diff --git a/.github/workflows/build.yml b/.github/workflows/build.yml index 3204f2d..d6c7e66 100644 --- a/.github/workflows/build.yml +++ b/.github/workflows/build.yml @@ -15,7 +15,7 @@ jobs: runs-on: ${{ matrix.os }} strategy: matrix: - os: [ubuntu-latest, windows-latest] + os: [ubuntu-latest, windows-latest, macOS-latest] flags: [--all-features, --no-default-features] steps: - uses: actions/checkout@v4 @@ -43,7 +43,7 @@ jobs: runs-on: ${{ matrix.os }} strategy: matrix: - os: [ubuntu-latest, windows-latest] + os: [ubuntu-latest, windows-latest, macOS-latest] flags: [--all-features, --no-default-features] steps: - uses: actions/checkout@v4 diff --git a/.github/workflows/deploy.yml b/.github/workflows/deploy.yml index 4a3a1f7..99c5cd8 100644 --- a/.github/workflows/deploy.yml +++ b/.github/workflows/deploy.yml @@ -24,7 +24,13 @@ jobs: - os_name: windows-x86_64 os: windows-latest target: x86_64-pc-windows-msvc - toolchain: + - os_name: macOS-x86_64 + os: macOS-latest + target: x86_64-apple-darwin + - os_name: macOS-aarch64 + os: macOS-latest + target: aarch64-apple-darwin + toolchain: - stable steps: - uses: actions/checkout@v4 diff --git a/Cargo.lock b/Cargo.lock index fd88685..140c3fd 100644 --- a/Cargo.lock +++ b/Cargo.lock @@ -1,6 +1,6 @@ # This file is automatically @generated by Cargo. # It is not intended for manual editing. -version = 3 +version = 4 [[package]] name = "abi_stable" @@ -18,7 +18,7 @@ dependencies = [ "parking_lot 0.11.2", "paste", "repr_offset", - "rustc_version 0.4.0", + "rustc_version 0.4.1", "serde", "serde_derive", "serde_json", @@ -50,10 +50,10 @@ dependencies = [ ] [[package]] -name = "adler" -version = "1.0.2" +name = "adler2" +version = "2.0.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe" +checksum = "512761e0bb2578dd7380c6baaa0f4ce03e84f95e960231d1dec8bf4d7d6e2627" [[package]] name = "ahash" @@ -78,56 +78,73 @@ dependencies = [ [[package]] name = "allocator-api2" -version = "0.2.16" +version = "0.2.21" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "683d7910e743518b0e34f1186f92494becacb047c7b6bf616c96772180fef923" + +[[package]] +name = "android-tzdata" +version = "0.1.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "0942ffc6dcaadf03badf6e6a2d0228460359d5e34b57ccdc720b7382dfbd5ec5" +checksum = "e999941b234f3131b00bc13c22d06e8c5ff726d1b6318ac7eb276997bbb4fef0" + +[[package]] +name = "android_system_properties" +version = "0.1.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "819e7219dbd41043ac279b19830f2efc897156490d7fd6ea916720117ee66311" +dependencies = [ + "libc", +] [[package]] name = "anstream" -version = "0.6.13" +version = "0.6.18" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d96bd03f33fe50a863e394ee9718a706f988b9079b20c3784fb726e7678b62fb" +checksum = "8acc5369981196006228e28809f761875c0327210a891e941f4c683b3a99529b" dependencies = [ "anstyle", "anstyle-parse", "anstyle-query", "anstyle-wincon", "colorchoice", + "is_terminal_polyfill", "utf8parse", ] [[package]] name = "anstyle" -version = "1.0.6" +version = "1.0.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8901269c6307e8d93993578286ac0edf7f195079ffff5ebdeea6a59ffb7e36bc" +checksum = "55cc3b69f167a1ef2e161439aa98aed94e6028e5f9a59be9a6ffb47aef1651f9" [[package]] name = "anstyle-parse" -version = "0.2.3" +version = "0.2.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c75ac65da39e5fe5ab759307499ddad880d724eed2f6ce5b5e8a26f4f387928c" +checksum = "3b2d16507662817a6a20a9ea92df6652ee4f94f914589377d69f3b21bc5798a9" dependencies = [ "utf8parse", ] [[package]] name = "anstyle-query" -version = "1.0.2" +version = "1.1.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e28923312444cdd728e4738b3f9c9cac739500909bb3d3c94b43551b16517648" +checksum = "79947af37f4177cfead1110013d678905c37501914fba0efea834c3fe9a8d60c" dependencies = [ - "windows-sys 0.52.0", + "windows-sys 0.59.0", ] [[package]] name = "anstyle-wincon" -version = "3.0.2" +version = "3.0.7" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "1cd54b81ec8d6180e24654d0b371ad22fc3dd083b6ff8ba325b72e00c87660a7" +checksum = "ca3534e77181a9cc07539ad51f2141fe32f6c3ffd4df76db8ad92346b003ae4e" dependencies = [ "anstyle", - "windows-sys 0.52.0", + "once_cell", + "windows-sys 0.59.0", ] [[package]] @@ -144,28 +161,26 @@ dependencies = [ [[package]] name = "autocfg" -version = "1.2.0" +version = "1.4.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "f1fdabc7756949593fe60f30ec81974b613357de856987752631dea1e3394c80" +checksum = "ace50bade8e6234aa140d9a2f552bbee1db4d353f69b8217bc503490fc1a9f26" [[package]] name = "base64" -version = "0.21.7" +version = "0.22.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9d297deb1925b89f2ccc13d7635fa0714f12c87adce1c75356b39ca9b7178567" +checksum = "72b3254f16251a8381aa12e40e3c4d2f0199f8c6508fbecb9d91f575e0fbb8c6" [[package]] name = "bindgen" -version = "0.69.4" +version = "0.71.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a00dc851838a2120612785d195287475a3ac45514741da670b735818822129a0" +checksum = "5f58bf3d7db68cfbac37cfc485a8d711e87e064c3d0fe0435b92f7a407f9d6b3" dependencies = [ - "bitflags 2.5.0", + "bitflags 2.9.0", "cexpr", "clang-sys", - "itertools 0.12.1", - "lazy_static", - "lazycell", + "itertools 0.13.0", "log", "prettyplease", "proc-macro2", @@ -173,8 +188,7 @@ dependencies = [ "regex", "rustc-hash", "shlex", - "syn 2.0.57", - "which", + "syn 2.0.101", ] [[package]] @@ -191,21 +205,24 @@ checksum = "bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a" [[package]] name = "bitflags" -version = "2.5.0" +version = "2.9.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "cf4b9d6a944f767f8e5e0db018570623c85f3d925ac718db4e06d0187adb21c1" +checksum = "5c8214115b7bf84099f1309324e63141d4c5d7cc26862f97a0a857dbefe165bd" [[package]] name = "bumpalo" -version = "3.15.4" +version = "3.17.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7ff69b9dd49fd426c69a0db9fc04dd934cdb6645ff000864d98f7e2af8830eaa" +checksum = "1628fb46dfa0b37568d12e5edd512553eccf6a22a78e8bde00bb4aed84d5bdbf" [[package]] name = "cc" -version = "1.0.90" +version = "1.2.20" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8cd6604a82acf3039f1144f54b8eb34e91ffba622051189e71b781822d5ee1f5" +checksum = "04da6a0d40b948dfc4fa8f5bbf402b0fc1a64a28dbf7d12ffd683550f2c1b63a" +dependencies = [ + "shlex", +] [[package]] name = "cexpr" @@ -231,7 +248,7 @@ dependencies = [ "abi_stable", "cglue-macro", "no-std-compat", - "rustc_version 0.4.0", + "rustc_version 0.4.1", "serde", "tarc", ] @@ -262,22 +279,37 @@ dependencies = [ "syn 1.0.109", ] +[[package]] +name = "chrono" +version = "0.4.40" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "1a7964611d71df112cb1730f2ee67324fcf4d0fc6606acbbe9bfe06df124637c" +dependencies = [ + "android-tzdata", + "iana-time-zone", + "js-sys", + "num-traits", + "serde", + "wasm-bindgen", + "windows-link", +] + [[package]] name = "clang-sys" -version = "1.7.0" +version = "1.8.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "67523a3b4be3ce1989d607a828d036249522dd9c1c8de7f4dd2dae43a37369d1" +checksum = "0b023947811758c97c59bf9d1c188fd619ad4718dcaa767947df1cadb14f39f4" dependencies = [ "glob", "libc", - "libloading 0.8.3", + "libloading 0.8.6", ] [[package]] name = "coarsetime" -version = "0.1.34" +version = "0.1.36" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "13b3839cf01bb7960114be3ccf2340f541b6d0c81f8690b007b2b39f750f7e5d" +checksum = "91849686042de1b41cd81490edc83afbcb0abe5a9b6f2c4114f23ce8cca1bcf4" dependencies = [ "libc", "wasix", @@ -286,23 +318,29 @@ dependencies = [ [[package]] name = "colorchoice" -version = "1.0.0" +version = "1.0.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "acbf1af155f9b9ef647e42cdc158db4b64a1b61f743629225fde6f3e0be2a7c7" +checksum = "5b63caa9aa9397e2d9480a9b13673856c78d8ac123288526c37d7839f2a86990" [[package]] name = "console" -version = "0.15.8" +version = "0.15.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "0e1f83fc076bd6dd27517eacdf25fef6c4dfe5f1d7448bafaaf3a26f13b5e4eb" +checksum = "054ccb5b10f9f2cbf51eb355ca1d05c2d279ce1804688d0db74b4733a5aeafd8" dependencies = [ "encode_unicode", - "lazy_static", "libc", + "once_cell", "unicode-width", - "windows-sys 0.52.0", + "windows-sys 0.59.0", ] +[[package]] +name = "core-foundation-sys" +version = "0.8.7" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "773648b94d0e5d620f64f280777445740e61fe701025087ec8b57f45c791888b" + [[package]] name = "core_extensions" version = "1.5.3" @@ -320,43 +358,49 @@ checksum = "69f3b219d28b6e3b4ac87bc1fc522e0803ab22e055da177bff0068c4150c61a6" [[package]] name = "crc32fast" -version = "1.4.0" +version = "1.4.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b3855a8a784b474f333699ef2bbca9db2c4a1f6d9088a90a2d25b1eb53111eaa" +checksum = "a97769d94ddab943e4510d138150169a2758b5ef3eb191a9ee688de3e23ef7b3" dependencies = [ "cfg-if", ] [[package]] name = "crossbeam-channel" -version = "0.5.12" +version = "0.5.15" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ab3db02a9c5b5121e1e42fbdb1aeb65f5e02624cc58c43f2884c6ccac0b82f95" +checksum = "82b8f8f868b36967f9606790d1903570de9ceaf870a7bf9fbbd3016d636a2cb2" dependencies = [ "crossbeam-utils", ] [[package]] name = "crossbeam-utils" -version = "0.8.19" +version = "0.8.21" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "248e3bacc7dc6baa3b21e405ee045c3047101a49145e7e9eca583ab4c2ca5345" +checksum = "d0a5c400df2834b80a4c3327b3aad3a4c4cd4de0629063962b03235697506a28" [[package]] name = "ctor" -version = "0.2.7" +version = "0.4.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ad291aa74992b9b7a7e88c38acbbf6ad7e107f1d90ee8775b7bc1fc3394f485c" +checksum = "a4735f265ba6a1188052ca32d461028a7d1125868be18e287e756019da7607b5" dependencies = [ - "quote", - "syn 2.0.57", + "ctor-proc-macro", + "dtor", ] +[[package]] +name = "ctor-proc-macro" +version = "0.0.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "4f211af61d8efdd104f96e57adf5e426ba1bc3ed7a4ead616e15e5881fd79c4d" + [[package]] name = "darling" -version = "0.20.8" +version = "0.20.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "54e36fcd13ed84ffdfda6f5be89b31287cbb80c439841fe69e04841435464391" +checksum = "fc7f46116c46ff9ab3eb1597a45688b6715c6e628b5c133e288e709a29bcb4ee" dependencies = [ "darling_core", "darling_macro", @@ -364,27 +408,27 @@ dependencies = [ [[package]] name = "darling_core" -version = "0.20.8" +version = "0.20.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9c2cf1c23a687a1feeb728783b993c4e1ad83d99f351801977dd809b48d0a70f" +checksum = "0d00b9596d185e565c2207a0b01f8bd1a135483d02d9b7b0a54b11da8d53412e" dependencies = [ "fnv", "ident_case", "proc-macro2", "quote", "strsim", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] name = "darling_macro" -version = "0.20.8" +version = "0.20.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a668eda54683121533a393014d8692171709ff57a7d61f187b6e782719f8933f" +checksum = "fc34b93ccb385b40dc71c6fceac4b2ad23662c7eeb248cf10d529b7e055b6ead" dependencies = [ "darling_core", "quote", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] @@ -420,23 +464,49 @@ dependencies = [ "windows-sys 0.48.0", ] +[[package]] +name = "displaydoc" +version = "0.2.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "97369cbbc041bc366949bc74d34658d6cda5621039731c6310521892a3a20ae0" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] + +[[package]] +name = "dtor" +version = "0.0.6" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "97cbdf2ad6846025e8e25df05171abfb30e3ababa12ee0a0e44b9bbe570633a8" +dependencies = [ + "dtor-proc-macro", +] + +[[package]] +name = "dtor-proc-macro" +version = "0.0.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "7454e41ff9012c00d53cf7f475c5e3afa3b91b7c90568495495e8d9bf47a1055" + [[package]] name = "either" -version = "1.10.0" +version = "1.15.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "11157ac094ffbdde99aa67b23417ebdd801842852b500e395a45a9c0aac03e4a" +checksum = "48c757948c5ede0e46177b7add2e67155f70e33c07fea8284df6576da70b3719" [[package]] name = "encode_unicode" -version = "0.3.6" +version = "1.0.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a357d28ed41a50f9c765dbfe56cbc04a64e53e5fc58ba79fbc34c10ef3df831f" +checksum = "34aa73646ffb006b8f5147f3dc182bd4bcb190227ce861fc4a4844bf8e3cb2c0" [[package]] name = "env_filter" -version = "0.1.0" +version = "0.1.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a009aa4810eb158359dda09d0c87378e4bbb89b5a801f016885a4707ba24f7ea" +checksum = "186e05a59d4c50738528153b83b0b0194d3a29507dfec16eccd4b342903397d0" dependencies = [ "log", "regex", @@ -444,32 +514,22 @@ dependencies = [ [[package]] name = "env_logger" -version = "0.11.3" +version = "0.11.8" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "38b35839ba51819680ba087cd351788c9a3c476841207e0b8cee0b04722343b9" +checksum = "13c863f0904021b108aa8b2f55046443e6b1ebde8fd4a15c399893aae4fa069f" dependencies = [ "anstream", "anstyle", "env_filter", - "humantime", + "jiff", "log", ] [[package]] name = "equivalent" -version = "1.0.1" +version = "1.0.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5" - -[[package]] -name = "errno" -version = "0.3.8" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a258e46cdc063eb8519c00b9fc845fc47bcfca4130e2f08e88665ceda8474245" -dependencies = [ - "libc", - "windows-sys 0.52.0", -] +checksum = "877a4ace8713b0bcf2a4e7eec82529c029f1d0619886d18145fea96c3ffe5c0f" [[package]] name = "fallible-iterator" @@ -485,9 +545,9 @@ checksum = "1bb23c599a9ff5b981529099902fe5de8d55ecc8c1f451542da17b8d2d65326e" [[package]] name = "flate2" -version = "1.0.28" +version = "1.1.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "46303f565772937ffe1d394a4fac6f411c6013172fadde9dcdb1e147a086940e" +checksum = "7ced92e76e966ca2fd84c8f7aa01a4aea65b0eb6648d72f7c8f3e2764a67fece" dependencies = [ "crc32fast", "miniz_oxide", @@ -519,9 +579,9 @@ dependencies = [ [[package]] name = "getrandom" -version = "0.2.12" +version = "0.2.16" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "190092ea657667030ac6a35e305e62fc4dd69fd98ac98631e5d3a2b1575a12b5" +checksum = "335ff9f135e4384c8150d6f27c6daed433577f86b4750418338c01a1a2528592" dependencies = [ "cfg-if", "libc", @@ -530,15 +590,15 @@ dependencies = [ [[package]] name = "glob" -version = "0.3.1" +version = "0.3.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d2fabcfbdc87f4758337ca535fb41a6d701b65693ce38287d856d1674551ec9b" +checksum = "a8d1add55171497b4705a648c6b583acafb01d58050a51727785f0b2c8e0a2b2" [[package]] name = "goblin" -version = "0.8.0" +version = "0.8.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bb07a4ffed2093b118a525b1d8f5204ae274faed5604537caf7135d0f18d9887" +checksum = "1b363a30c165f666402fe6a3024d3bec7ebc898f96a4a23bd1c99f8dbf3f4f47" dependencies = [ "log", "plain", @@ -547,28 +607,161 @@ dependencies = [ [[package]] name = "hashbrown" -version = "0.14.3" +version = "0.14.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "290f1a1d9242c78d09ce40a5e87e7554ee637af1351968159f4952f028f75604" +checksum = "e5274423e17b7c9fc20b6e7e208532f9b19825d82dfd615708b70edd83df41f1" dependencies = [ "ahash", "allocator-api2", ] [[package]] -name = "home" -version = "0.5.9" +name = "hashbrown" +version = "0.15.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e3d1354bf6b7235cb4a0576c2619fd4ed18183f689b12b006a0ee7329eeff9a5" +checksum = "bf151400ff0baff5465007dd2f3e717f3fe502074ca563069ce3a6629d07b289" + +[[package]] +name = "iana-time-zone" +version = "0.1.63" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "b0c919e5debc312ad217002b8048a17b7d83f80703865bbfcfebb0458b0b27d8" dependencies = [ - "windows-sys 0.52.0", + "android_system_properties", + "core-foundation-sys", + "iana-time-zone-haiku", + "js-sys", + "log", + "wasm-bindgen", + "windows-core", +] + +[[package]] +name = "iana-time-zone-haiku" +version = "0.1.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f" +dependencies = [ + "cc", +] + +[[package]] +name = "icu_collections" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "db2fa452206ebee18c4b5c2274dbf1de17008e874b4dc4f0aea9d01ca79e4526" +dependencies = [ + "displaydoc", + "yoke", + "zerofrom", + "zerovec", +] + +[[package]] +name = "icu_locid" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "13acbb8371917fc971be86fc8057c41a64b521c184808a698c02acc242dbf637" +dependencies = [ + "displaydoc", + "litemap", + "tinystr", + "writeable", + "zerovec", +] + +[[package]] +name = "icu_locid_transform" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "01d11ac35de8e40fdeda00d9e1e9d92525f3f9d887cdd7aa81d727596788b54e" +dependencies = [ + "displaydoc", + "icu_locid", + "icu_locid_transform_data", + "icu_provider", + "tinystr", + "zerovec", +] + +[[package]] +name = "icu_locid_transform_data" +version = "1.5.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "7515e6d781098bf9f7205ab3fc7e9709d34554ae0b21ddbcb5febfa4bc7df11d" + +[[package]] +name = "icu_normalizer" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "19ce3e0da2ec68599d193c93d088142efd7f9c5d6fc9b803774855747dc6a84f" +dependencies = [ + "displaydoc", + "icu_collections", + "icu_normalizer_data", + "icu_properties", + "icu_provider", + "smallvec", + "utf16_iter", + "utf8_iter", + "write16", + "zerovec", +] + +[[package]] +name = "icu_normalizer_data" +version = "1.5.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "c5e8338228bdc8ab83303f16b797e177953730f601a96c25d10cb3ab0daa0cb7" + +[[package]] +name = "icu_properties" +version = "1.5.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "93d6020766cfc6302c15dbbc9c8778c37e62c14427cb7f6e601d849e092aeef5" +dependencies = [ + "displaydoc", + "icu_collections", + "icu_locid_transform", + "icu_properties_data", + "icu_provider", + "tinystr", + "zerovec", ] [[package]] -name = "humantime" -version = "2.1.0" +name = "icu_properties_data" +version = "1.5.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4" +checksum = "85fb8799753b75aee8d2a21d7c14d9f38921b54b3dbda10f5a3c7a7b82dba5e2" + +[[package]] +name = "icu_provider" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "6ed421c8a8ef78d3e2dbc98a973be2f3770cb42b606e3ab18d6237c4dfde68d9" +dependencies = [ + "displaydoc", + "icu_locid", + "icu_provider_macros", + "stable_deref_trait", + "tinystr", + "writeable", + "yoke", + "zerofrom", + "zerovec", +] + +[[package]] +name = "icu_provider_macros" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "1ec89e9337638ecdc08744df490b221a7399bf8d164eb52a665454e60e075ad6" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] [[package]] name = "ident_case" @@ -578,46 +771,63 @@ checksum = "b9e0384b61958566e926dc50660321d12159025e767c18e043daf26b70104c39" [[package]] name = "idna" -version = "0.5.0" +version = "1.0.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "634d9b1461af396cad843f47fdba5597a4f9e6ddd4bfb6ff5d85028c25cb12f6" +checksum = "686f825264d630750a544639377bae737628043f20d38bbc029e8f29ea968a7e" dependencies = [ - "unicode-bidi", - "unicode-normalization", + "idna_adapter", + "smallvec", + "utf8_iter", +] + +[[package]] +name = "idna_adapter" +version = "1.2.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "daca1df1c957320b2cf139ac61e7bd64fed304c5040df000a745aa1de3b4ef71" +dependencies = [ + "icu_normalizer", + "icu_properties", ] [[package]] name = "indexmap" -version = "2.2.6" +version = "2.9.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "168fb715dda47215e360912c096649d23d58bf392ac62f73919e831745e40f26" +checksum = "cea70ddb795996207ad57735b50c5982d8844f38ba9ee5f1aedcfb708a2aa11e" dependencies = [ "equivalent", - "hashbrown", + "hashbrown 0.15.2", ] [[package]] name = "indicatif" -version = "0.17.8" +version = "0.17.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "763a5a8f45087d6bcea4222e7b72c291a054edf80e4ef6efd2a4979878c7bea3" +checksum = "183b3088984b400f4cfac3620d5e076c84da5364016b4f49473de574b2586235" dependencies = [ "console", - "instant", "number_prefix", "portable-atomic", "unicode-width", + "web-time", ] [[package]] name = "instant" -version = "0.1.12" +version = "0.1.13" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7a5bbe824c507c5da5956355e86a746d82e0e1464f65d862cc5e71da70e94b2c" +checksum = "e0242819d153cba4b4b05a5a8f2a7e9bbf97b6055b2a002b395c96b5ff3c0222" dependencies = [ "cfg-if", ] +[[package]] +name = "is_terminal_polyfill" +version = "1.70.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "7943c866cc5cd64cbc25b2e01621d07fa8eb2a1a23160ee81ce38704e97b8ecf" + [[package]] name = "itertools" version = "0.10.5" @@ -636,23 +846,60 @@ dependencies = [ "either", ] +[[package]] +name = "itertools" +version = "0.13.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "413ee7dfc52ee1a4949ceeb7dbc8a33f2d6c088194d9f922fb8318faf1f01186" +dependencies = [ + "either", +] + [[package]] name = "itoa" -version = "1.0.11" +version = "1.0.15" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "49f1f14873335454500d59611f1cf4a4b0f786f9ac11f4312a78e4cf2566695b" +checksum = "4a5f13b858c8d314ee3e8f639011f7ccefe71f97f96e50151fb991f267928e2c" [[package]] -name = "lazy_static" -version = "1.4.0" +name = "jiff" +version = "0.2.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646" +checksum = "5a064218214dc6a10fbae5ec5fa888d80c45d611aba169222fc272072bf7aef6" +dependencies = [ + "jiff-static", + "log", + "portable-atomic", + "portable-atomic-util", + "serde", +] [[package]] -name = "lazycell" -version = "1.3.0" +name = "jiff-static" +version = "0.2.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55" +checksum = "199b7932d97e325aff3a7030e141eafe7f2c6268e1d1b24859b753a627f45254" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] + +[[package]] +name = "js-sys" +version = "0.3.77" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "1cfaf33c695fc6e08064efbc1f72ec937429614f25eef83af942d0e227c3a28f" +dependencies = [ + "once_cell", + "wasm-bindgen", +] + +[[package]] +name = "lazy_static" +version = "1.5.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "bbd2bcb4c963f2ddae06a2efc7e9f3591312473c50c6685e1f298068316e66fe" [[package]] name = "leechcore-sys" @@ -666,9 +913,9 @@ dependencies = [ [[package]] name = "libc" -version = "0.2.153" +version = "0.2.172" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9c198f91728a82281a64e1f4f9eeb25d82cb32a5de251c6bd1b5154d63a8e7bd" +checksum = "d750af042f7ef4f724306de029d18836c26c1765a54a6a3f094cbd23a7267ffa" [[package]] name = "libloading" @@ -682,12 +929,12 @@ dependencies = [ [[package]] name = "libloading" -version = "0.8.3" +version = "0.8.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "0c2a198fb6b0eada2a8df47933734e6d35d350665a33a3593d7164fa52c75c19" +checksum = "fc2f4eb4bc735547cfed7c0a4922cbd04a4655978c09b54f1f7b228750664c34" dependencies = [ "cfg-if", - "windows-targets 0.52.4", + "windows-targets 0.52.6", ] [[package]] @@ -696,21 +943,21 @@ version = "0.1.3" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "c0ff37bd590ca25063e35af745c343cb7a0271906fb7b37e4813e8f79f00268d" dependencies = [ - "bitflags 2.5.0", + "bitflags 2.9.0", "libc", ] [[package]] -name = "linux-raw-sys" -version = "0.4.13" +name = "litemap" +version = "0.7.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "01cda141df6706de531b6c46c3a33ecca755538219bd484262fa09410c13539c" +checksum = "23fb14cb19457329c82206317a5663005a4d404783dc74f4252769b0d5f42856" [[package]] name = "lock_api" -version = "0.4.11" +version = "0.4.12" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3c168f8615b12bc01f9c17e2eb0cc07dcae1940121185446edc3744920e8ef45" +checksum = "07af8b9cdd281b7915f413fa73f29ebd5d55d0d3f0155584dade1ff18cea1b17" dependencies = [ "autocfg", "scopeguard", @@ -718,42 +965,45 @@ dependencies = [ [[package]] name = "log" -version = "0.4.21" +version = "0.4.27" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "90ed8c1e510134f979dbc4f070f87d4313098b704861a105fe34231c70a3901c" +checksum = "13dc2df351e3202783a1fe0d44375f7295ffb4049267b0f3018346dc122a1d94" [[package]] name = "memchr" -version = "2.7.2" +version = "2.7.4" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "6c8640c5d730cb13ebd907d8d04b52f55ac9a2eec55b440c8892f40d56c76c1d" +checksum = "78ca9ab1a0babb1e7d5695e3530886289c18cf2f87ec19a575a0abdce112e3a3" [[package]] name = "memflow" -version = "0.2.1" +version = "0.2.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "441730cf8e48d671cead445034c076acc2634fa95ba032feb5be78945c581551" +checksum = "df612ab27a15bc64554a6bc93cf80493b9bff753834aebea044089ffdf6295b6" dependencies = [ "abi_stable", "bitflags 1.3.2", "bumpalo", "cglue", + "chrono", "coarsetime", "dataview 1.0.1", "dirs", "fixed-slice-vec", "goblin", - "hashbrown", + "hashbrown 0.14.5", "itertools 0.12.1", - "libloading 0.8.3", + "libloading 0.8.6", "log", "memflow-derive", "memmap", "no-std-compat", + "num-traits", "once_cell", "pelite 0.9.0", "rangemap", "serde", + "serde_json", "smallvec", "toml 0.8.2", "x86_64", @@ -769,7 +1019,7 @@ dependencies = [ "proc-macro-crate", "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] @@ -781,7 +1031,7 @@ dependencies = [ "log", "memflow", "memflow-win32", - "parking_lot 0.12.1", + "parking_lot 0.12.3", ] [[package]] @@ -836,11 +1086,11 @@ checksum = "68354c5c6bd36d73ff3feceb05efa59b6acb7626617f4962be322a825e61f79a" [[package]] name = "miniz_oxide" -version = "0.7.2" +version = "0.8.8" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9d811f3e15f28568be3407c8e7fdb6514c1cda3cb30683f15b6a1a1dc4ea14a7" +checksum = "3be647b768db090acb35d5ec5db2b0e1f1de11133ca123b9eacf5137868f892a" dependencies = [ - "adler", + "adler2", ] [[package]] @@ -859,6 +1109,15 @@ dependencies = [ "minimal-lexical", ] +[[package]] +name = "num-traits" +version = "0.2.19" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "071dfc062690e90b734c0b2273ce72ad0ffa95f0c74596bc250dcfd960262841" +dependencies = [ + "autocfg", +] + [[package]] name = "number_prefix" version = "0.4.0" @@ -867,9 +1126,9 @@ checksum = "830b246a0e5f20af87141b25c173cd1b609bd7779a4617d6ec582abaf90870f3" [[package]] name = "once_cell" -version = "1.19.0" +version = "1.21.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3fdb12b2476b595f9358c5161aa467c2438859caa136dec86c26fdd2efe17b92" +checksum = "42f5e15c9953c5e4ccceeb2e7382a716482c34515315f7b03532b8b4e8393d2d" [[package]] name = "option-ext" @@ -890,12 +1149,12 @@ dependencies = [ [[package]] name = "parking_lot" -version = "0.12.1" +version = "0.12.3" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3742b2c103b9f06bc9fff0a37ff4912935851bee6d36f3c02bcc755bcfec228f" +checksum = "f1bf18183cf54e8d6059647fc3063646a1801cf30896933ec2311622cc4b9a27" dependencies = [ "lock_api", - "parking_lot_core 0.9.9", + "parking_lot_core 0.9.10", ] [[package]] @@ -914,22 +1173,22 @@ dependencies = [ [[package]] name = "parking_lot_core" -version = "0.9.9" +version = "0.9.10" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "4c42a9226546d68acdd9c0a280d17ce19bfe27a46bf68784e4066115788d008e" +checksum = "1e401f977ab385c9e4e3ab30627d6f26d00e2c73eef317493c4ec6d468726cf8" dependencies = [ "cfg-if", "libc", - "redox_syscall 0.4.1", + "redox_syscall 0.5.11", "smallvec", - "windows-targets 0.48.5", + "windows-targets 0.52.6", ] [[package]] name = "paste" -version = "1.0.14" +version = "1.0.15" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "de3145af08024dea9fa9914f381a17b8fc6034dfb00f3a84013f7ff43f29ed4c" +checksum = "57c0d7b74b563b49d38dae00a0c37d4d6de9b432382b2892f0574ddcae73fd0a" [[package]] name = "pdb" @@ -979,9 +1238,9 @@ checksum = "e3148f5046208a5d56bcfc03053e3ca6334e51da8dfb19b6cdc8b306fae3283e" [[package]] name = "pkg-config" -version = "0.3.30" +version = "0.3.32" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "d231b230927b5e4ad203db57bbcbee2802f6bce620b1e4a9024a07d94e2907ec" +checksum = "7edddbd0b52d732b21ad9a5fab5c704c14cd949e5e9a1ec5929a24fded1b904c" [[package]] name = "plain" @@ -991,18 +1250,27 @@ checksum = "b4596b6d070b27117e987119b4dac604f3c58cfb0b191112e24771b2faeac1a6" [[package]] name = "portable-atomic" -version = "1.6.0" +version = "1.11.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7170ef9988bc169ba16dd36a7fa041e5c4cbeb6a35b76d4c03daded371eae7c0" +checksum = "350e9b48cbc6b0e028b0473b114454c6316e57336ee184ceab6e53f72c178b3e" + +[[package]] +name = "portable-atomic-util" +version = "0.2.4" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "d8a2f0d8d040d7848a709caf78912debcc3f33ee4b3cac47d73d1e1069e83507" +dependencies = [ + "portable-atomic", +] [[package]] name = "prettyplease" -version = "0.2.17" +version = "0.2.32" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "8d3928fb5db768cb86f891ff014f0144589297e3c6a1aba6ed7cecfdace270c7" +checksum = "664ec5419c51e34154eec046ebcba56312d5a2fc3b09a06da188e1ad21afadf6" dependencies = [ "proc-macro2", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] @@ -1017,9 +1285,9 @@ dependencies = [ [[package]] name = "proc-macro2" -version = "1.0.79" +version = "1.0.95" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e835ff2298f5721608eb1a980ecaee1aef2c132bf95ecc026a11b7bf3c01c02e" +checksum = "02b3e5e68a3a1a02aad3ec490a98007cbc13c37cbe84a3cd7b8e406d76e7f778" dependencies = [ "unicode-ident", ] @@ -1032,9 +1300,9 @@ checksum = "e965d96c8162c607b0cd8d66047ad3c9fd35273c134d994327882c6e47f986a7" [[package]] name = "quote" -version = "1.0.35" +version = "1.0.40" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "291ec9ab5efd934aaf503a6466c5d5251535d108ee747472c3977cc5acc868ef" +checksum = "1885c039570dc00dcb4ff087a89e185fd56bae234ddc7f056a945bf36467248d" dependencies = [ "proc-macro2", ] @@ -1056,18 +1324,18 @@ dependencies = [ [[package]] name = "redox_syscall" -version = "0.4.1" +version = "0.5.11" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "4722d768eff46b75989dd134e5c353f0d6296e5aaa3132e776cbdb56be7731aa" +checksum = "d2f103c6d277498fbceb16e84d317e2a400f160f46904d5f5410848c829511a3" dependencies = [ - "bitflags 1.3.2", + "bitflags 2.9.0", ] [[package]] name = "redox_users" -version = "0.4.5" +version = "0.4.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bd283d9651eeda4b2a83a43c1c91b266c40fd76ecd39a50a8c630ae69dc72891" +checksum = "ba009ff324d1fc1b900bd1fdb31564febe58a8ccc8a6fdbb93b543d33b13ca43" dependencies = [ "getrandom", "libredox", @@ -1076,9 +1344,9 @@ dependencies = [ [[package]] name = "regex" -version = "1.10.4" +version = "1.11.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c117dbdfde9c8308975b6a18d71f3f385c89461f7b3fb054288ecf2a2058ba4c" +checksum = "b544ef1b4eac5dc2db33ea63606ae9ffcfac26c1416a2806ae0bf5f56b201191" dependencies = [ "aho-corasick", "memchr", @@ -1088,9 +1356,9 @@ dependencies = [ [[package]] name = "regex-automata" -version = "0.4.6" +version = "0.4.9" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "86b83b8b9847f9bf95ef68afb0b8e6cdb80f498442f5179a29fad448fcc1eaea" +checksum = "809e8dc61f6de73b46c85f4c96486310fe304c434cfa43669d7b40f711150908" dependencies = [ "aho-corasick", "memchr", @@ -1099,9 +1367,9 @@ dependencies = [ [[package]] name = "regex-syntax" -version = "0.8.3" +version = "0.8.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "adad44e29e4c806119491a7f06f03de4d1af22c3a680dd47f1e6e179439d1f56" +checksum = "2b15c43186be67a4fd63bee50d0303afffcef381492ebe2c5d87f324e1b8815c" [[package]] name = "repr_offset" @@ -1114,24 +1382,23 @@ dependencies = [ [[package]] name = "ring" -version = "0.17.8" +version = "0.17.14" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c17fa4cb658e3583423e915b9f3acc01cceaee1860e33d59ebae66adc3a2dc0d" +checksum = "a4689e6c2294d81e88dc6261c768b63bc4fcdb852be6d1352498b114f61383b7" dependencies = [ "cc", "cfg-if", "getrandom", "libc", - "spin", "untrusted", "windows-sys 0.52.0", ] [[package]] name = "rustc-hash" -version = "1.1.0" +version = "2.1.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "08d43f7aa6b08d49f382cde6a7982047c3426db949b1424bc4b7ec9ae12c6ce2" +checksum = "357703d41365b4b27c590e3ed91eabb1b663f07c4c084095e60cbed4362dff0d" [[package]] name = "rustc_version" @@ -1144,33 +1411,21 @@ dependencies = [ [[package]] name = "rustc_version" -version = "0.4.0" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bfa0f585226d2e68097d4f95d113b15b83a82e819ab25717ec0590d9584ef366" -dependencies = [ - "semver 1.0.22", -] - -[[package]] -name = "rustix" -version = "0.38.32" +version = "0.4.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "65e04861e65f21776e67888bfbea442b3642beaa0138fdb1dd7a84a52dffdb89" +checksum = "cfcb3a22ef46e85b45de6ee7e79d063319ebb6594faafcf1c225ea92ab6e9b92" dependencies = [ - "bitflags 2.5.0", - "errno", - "libc", - "linux-raw-sys", - "windows-sys 0.52.0", + "semver 1.0.26", ] [[package]] name = "rustls" -version = "0.22.3" +version = "0.23.26" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "99008d7ad0bbbea527ec27bddbc0e432c5b87d8175178cee68d2eec9c4a1813c" +checksum = "df51b5869f3a441595eac5e8ff14d486ff285f7b8c0df8770e49c3b56351f0f0" dependencies = [ "log", + "once_cell", "ring", "rustls-pki-types", "rustls-webpki", @@ -1180,15 +1435,15 @@ dependencies = [ [[package]] name = "rustls-pki-types" -version = "1.4.1" +version = "1.11.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "ecd36cc4259e3e4514335c4a138c6b43171a8d61d8f5c9348f9fc7529416f247" +checksum = "917ce264624a4b4db1c364dcc35bfca9ded014d0a958cd47ad3e960e988ea51c" [[package]] name = "rustls-webpki" -version = "0.102.2" +version = "0.103.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "faaa0a62740bedb9b2ef5afa303da42764c012f743917351dc9a237ea1663610" +checksum = "fef8b8769aaccf73098557a87cd1816b4f9c7c16811c9c77142aa695c16f2c03" dependencies = [ "ring", "rustls-pki-types", @@ -1197,15 +1452,15 @@ dependencies = [ [[package]] name = "rustversion" -version = "1.0.14" +version = "1.0.20" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7ffc183a10b4478d04cbbbfc96d0873219d962dd5accaff2ffbd4ceb7df837f4" +checksum = "eded382c5f5f786b989652c49544c4877d9f015cc22e145a5ea8ea66c2921cd2" [[package]] name = "ryu" -version = "1.0.17" +version = "1.0.20" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e86697c916019a8588c99b5fac3cead74ec0b4b819707a682fd4d23fa0ce1ba1" +checksum = "28d3b2b1366ec20994f1fd18c3c594f05c5dd4bc44d8bb0c1c632c8d6829481f" [[package]] name = "scopeguard" @@ -1230,13 +1485,13 @@ dependencies = [ [[package]] name = "scroll_derive" -version = "0.12.0" +version = "0.12.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7f81c2fde025af7e69b1d1420531c8a8811ca898919db177141a85313b1cb932" +checksum = "1783eabc414609e28a5ba76aee5ddd52199f7107a0b24c2e9746a1ecc34a683d" dependencies = [ "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] @@ -1250,9 +1505,9 @@ dependencies = [ [[package]] name = "semver" -version = "1.0.22" +version = "1.0.26" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "92d43fe69e652f3df9bdc2b85b2854a0825b86e4fb76bc44d945137d053639ca" +checksum = "56e6fa9c48d24d85fb3de5ad847117517440f6beceb7798af16b4a87d616b8d0" [[package]] name = "semver-parser" @@ -1262,40 +1517,41 @@ checksum = "388a1df253eca08550bef6c72392cfe7c30914bf41df5269b68cbd6ff8f570a3" [[package]] name = "serde" -version = "1.0.197" +version = "1.0.219" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3fb1c873e1b9b056a4dc4c0c198b24c3ffa059243875552b2bd0933b1aee4ce2" +checksum = "5f0e2c6ed6606019b4e29e69dbaba95b11854410e5347d525002456dbbb786b6" dependencies = [ "serde_derive", ] [[package]] name = "serde_derive" -version = "1.0.197" +version = "1.0.219" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7eb0b34b42edc17f6b7cac84a52a1c5f0e1bb2227e997ca9011ea3dd34e8610b" +checksum = "5b0276cf7f2c73365f7157c8123c21cd9a50fbbd844757af28ca1f5925fc2a00" dependencies = [ "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] name = "serde_json" -version = "1.0.115" +version = "1.0.140" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "12dc5c46daa8e9fdf4f5e71b6cf9a53f2487da0e86e55808e2d35539666497dd" +checksum = "20068b6e96dc6c9bd23e01df8827e6c7e1f2fddd43c21810382803c136b99373" dependencies = [ "itoa", + "memchr", "ryu", "serde", ] [[package]] name = "serde_spanned" -version = "0.6.5" +version = "0.6.8" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "eb3622f419d1296904700073ea6cc23ad690adbd66f13ea683df73298736f0c1" +checksum = "87607cb1398ed59d48732e575a4c28a7a8ebf2454b964fe3f224f2afc07909e1" dependencies = [ "serde", ] @@ -1308,27 +1564,27 @@ checksum = "0fda2ff0d084019ba4d7c6f371c95d8fd75ce3524c3cb8fb653a3023f6323e64" [[package]] name = "smallvec" -version = "1.13.2" +version = "1.15.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3c5e1a9a646d36c3599cd173a41282daf47c44583ad367b8e6837255952e5c67" +checksum = "8917285742e9f3e1683f0a9c4e6b57960b7314d0b08d30d1ecd426713ee2eee9" [[package]] -name = "spin" -version = "0.9.8" +name = "stable_deref_trait" +version = "1.2.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "6980e8d7511241f8acf4aebddbb1ff938df5eebe98691418c4468d0b72a96a67" +checksum = "a8f112729512f8e442d81f95a8a7ddf2b7c6b8a1a6f509a95864142b30cab2d3" [[package]] name = "strsim" -version = "0.10.0" +version = "0.11.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623" +checksum = "7da8b5736845d9f2fcb837ea5d9e2628564b3b043a70948a3f0b778838c5fb4f" [[package]] name = "subtle" -version = "2.5.0" +version = "2.6.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "81cdd64d312baedb58e21336b31bc043b77e01cc99033ce76ef539f78e965ebc" +checksum = "13c2bddecc57b384dee18652358fb23172facb8a2c51ccc10d74c157bdea3292" [[package]] name = "syn" @@ -1343,56 +1599,62 @@ dependencies = [ [[package]] name = "syn" -version = "2.0.57" +version = "2.0.101" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "11a6ae1e52eb25aab8f3fb9fca13be982a373b8f1157ca14b897a825ba4a2d35" +checksum = "8ce2b7fc941b3a24138a0a7cf8e858bfc6a992e7978a068a5c760deb0ed43caf" dependencies = [ "proc-macro2", "quote", "unicode-ident", ] +[[package]] +name = "synstructure" +version = "0.13.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "c8af7666ab7b6390ab78131fb5b0fce11d6b7a6951602017c35fa82800708971" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] + [[package]] name = "tarc" -version = "0.1.4" +version = "0.1.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "88da97cd34718f47df2adae0c2310ee305e061c794b9c07fd33d8387f4ee2e1c" +checksum = "4d475a3f83354f7eb0e9c207ceb1aaaed47fe9bc1dd4a42008a3cdfd0f5bb3dd" [[package]] name = "thiserror" -version = "1.0.58" +version = "1.0.69" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "03468839009160513471e86a034bb2c5c0e4baae3b43f79ffc55c4a5427b3297" +checksum = "b6aaf5339b578ea85b50e080feb250a3e8ae8cfcdff9a461c9ec2904bc923f52" dependencies = [ "thiserror-impl", ] [[package]] name = "thiserror-impl" -version = "1.0.58" +version = "1.0.69" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "c61f3ba182994efc43764a46c018c347bc492c79f024e705f46567b418f6d4f7" +checksum = "4fee6c4efc90059e10f81e6d42c60a18f76588c3d74cb83a0b242a2b6c7504c1" dependencies = [ "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", ] [[package]] -name = "tinyvec" -version = "1.6.0" +name = "tinystr" +version = "0.7.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50" +checksum = "9117f5d4db391c1cf6927e7bea3db74b9a1c1add8f7eda9ffd5364f40f57b82f" dependencies = [ - "tinyvec_macros", + "displaydoc", + "zerovec", ] -[[package]] -name = "tinyvec_macros" -version = "0.1.1" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20" - [[package]] name = "toml" version = "0.7.8" @@ -1473,32 +1735,17 @@ version = "2.0.2" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "6af6ae20167a9ece4bcb41af5b80f8a1f1df981f6391189ce00fd257af04126a" -[[package]] -name = "unicode-bidi" -version = "0.3.15" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "08f95100a766bf4f8f28f90d77e0a5461bbdb219042e7679bebe79004fed8d75" - [[package]] name = "unicode-ident" -version = "1.0.12" -source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b" - -[[package]] -name = "unicode-normalization" -version = "0.1.23" +version = "1.0.18" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a56d1686db2308d901306f92a263857ef59ea39678a5458e7cb17f01415101f5" -dependencies = [ - "tinyvec", -] +checksum = "5a5f39404a5da50712a4c1eecf25e90dd62b613502b7e925fd4e4d19b5c96512" [[package]] name = "unicode-width" -version = "0.1.11" +version = "0.2.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e51733f11c9c4f72aa0c160008246859e340b00807569a0da0e7a1079b27ba85" +checksum = "1fc81956842c57dac11422a97c3b8195a1ff727f06e85c84ed2e8aa277c9a0fd" [[package]] name = "untrusted" @@ -1508,9 +1755,9 @@ checksum = "8ecb6da28b8a351d773b68d5825ac39017e680750f980f3a1a85cd8dd28a47c1" [[package]] name = "ureq" -version = "2.9.6" +version = "2.12.1" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "11f214ce18d8b2cbe84ed3aa6486ed3f5b285cf8d8fbdbce9f3f767a724adc35" +checksum = "02d1a66277ed75f640d608235660df48c8e3c19f3b4edb6a263315626cc3c01d" dependencies = [ "base64", "flate2", @@ -1518,39 +1765,50 @@ dependencies = [ "once_cell", "rustls", "rustls-pki-types", - "rustls-webpki", "url", "webpki-roots", ] [[package]] name = "url" -version = "2.5.0" +version = "2.5.4" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "31e6302e3bb753d46e83516cae55ae196fc0c309407cf11ab35cc51a4c2a4633" +checksum = "32f8b686cadd1473f4bd0117a5d28d36b1ade384ea9b5069a1c40aefed7fda60" dependencies = [ "form_urlencoded", "idna", "percent-encoding", ] +[[package]] +name = "utf16_iter" +version = "1.0.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "c8232dd3cdaed5356e0f716d285e4b40b932ac434100fe9b7e0e8e935b9e6246" + +[[package]] +name = "utf8_iter" +version = "1.0.4" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "b6c140620e7ffbb22c2dee59cafe6084a59b5ffc27a8859a5f0d494b5d52b6be" + [[package]] name = "utf8parse" -version = "0.2.1" +version = "0.2.2" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "711b9620af191e0cdc7468a8d14e709c3dcdb115b36f838e601583af800a370a" +checksum = "06abde3611657adf66d383f00b093d7faecc7fa57071cce2578660c9f1010821" [[package]] name = "uuid" -version = "1.8.0" +version = "1.16.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a183cf7feeba97b4dd1c0d46788634f6221d87fa961b305bed08c851829efcc0" +checksum = "458f7a779bf54acc9f347480ac654f68407d3aab21269a6e3c9f922acd9e2da9" [[package]] name = "version_check" -version = "0.9.4" +version = "0.9.5" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f" +checksum = "0b928f33d975fc6ad9f86c8f283853ad26bdd5b10b7f1542aa2fa15e2289105a" [[package]] name = "volatile" @@ -1575,34 +1833,35 @@ dependencies = [ [[package]] name = "wasm-bindgen" -version = "0.2.92" +version = "0.2.100" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "4be2531df63900aeb2bca0daaaddec08491ee64ceecbee5076636a3b026795a8" +checksum = "1edc8929d7499fc4e8f0be2262a241556cfc54a0bea223790e71446f2aab1ef5" dependencies = [ "cfg-if", + "once_cell", + "rustversion", "wasm-bindgen-macro", ] [[package]] name = "wasm-bindgen-backend" -version = "0.2.92" +version = "0.2.100" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "614d787b966d3989fa7bb98a654e369c762374fd3213d212cfc0251257e747da" +checksum = "2f0a0651a5c2bc21487bde11ee802ccaf4c51935d0d3d42a6101f98161700bc6" dependencies = [ "bumpalo", "log", - "once_cell", "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", "wasm-bindgen-shared", ] [[package]] name = "wasm-bindgen-macro" -version = "0.2.92" +version = "0.2.100" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "a1f8823de937b71b9460c0c34e25f3da88250760bec0ebac694b49997550d726" +checksum = "7fe63fc6d09ed3792bd0897b314f53de8e16568c2b3f7982f468c0bf9bd0b407" dependencies = [ "quote", "wasm-bindgen-macro-support", @@ -1610,49 +1869,50 @@ dependencies = [ [[package]] name = "wasm-bindgen-macro-support" -version = "0.2.92" +version = "0.2.100" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "e94f17b526d0a461a191c78ea52bbce64071ed5c04c9ffe424dcb38f74171bb7" +checksum = "8ae87ea40c9f689fc23f209965b6fb8a99ad69aeeb0231408be24920604395de" dependencies = [ "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", "wasm-bindgen-backend", "wasm-bindgen-shared", ] [[package]] name = "wasm-bindgen-shared" -version = "0.2.92" +version = "0.2.100" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "af190c94f2773fdb3729c55b007a722abb5384da03bc0986df4c289bf5567e96" +checksum = "1a05d73b933a847d6cccdda8f838a22ff101ad9bf93e33684f39c1f5f0eece3d" +dependencies = [ + "unicode-ident", +] [[package]] -name = "webpki-roots" -version = "0.26.1" +name = "web-time" +version = "1.1.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b3de34ae270483955a94f4b21bdaaeb83d508bb84a01435f393818edb0012009" +checksum = "5a6580f308b1fad9207618087a65c04e7a10bc77e02c8e84e9b00dd4b12fa0bb" dependencies = [ - "rustls-pki-types", + "js-sys", + "wasm-bindgen", ] [[package]] -name = "which" -version = "4.4.2" +name = "webpki-roots" +version = "0.26.9" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "87ba24419a2078cd2b0f2ede2691b6c66d8e47836da3b6db8265ebad47afbfc7" +checksum = "29aad86cec885cafd03e8305fd727c418e970a521322c91688414d5b8efba16b" dependencies = [ - "either", - "home", - "once_cell", - "rustix", + "rustls-pki-types", ] [[package]] name = "widestring" -version = "1.0.2" +version = "1.2.0" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "653f141f39ec16bba3c5abe400a0c60da7468261cc2cbf36805022876bc721a8" +checksum = "dd7cf3379ca1aac9eea11fba24fd7e315d621f8dfe35c8d7d2be8b793726e07d" [[package]] name = "winapi" @@ -1676,6 +1936,65 @@ version = "0.4.0" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f" +[[package]] +name = "windows-core" +version = "0.61.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "4763c1de310c86d75a878046489e2e5ba02c649d185f21c67d4cf8a56d098980" +dependencies = [ + "windows-implement", + "windows-interface", + "windows-link", + "windows-result", + "windows-strings", +] + +[[package]] +name = "windows-implement" +version = "0.60.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "a47fddd13af08290e67f4acabf4b459f647552718f683a7b415d290ac744a836" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] + +[[package]] +name = "windows-interface" +version = "0.59.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "bd9211b69f8dcdfa817bfd14bf1c97c9188afa36f4750130fcdf3f400eca9fa8" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] + +[[package]] +name = "windows-link" +version = "0.1.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "76840935b766e1b0a05c0066835fb9ec80071d4c09a16f6bd5f7e655e3c14c38" + +[[package]] +name = "windows-result" +version = "0.3.2" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "c64fd11a4fd95df68efcfee5f44a294fe71b8bc6a91993e2791938abcc712252" +dependencies = [ + "windows-link", +] + +[[package]] +name = "windows-strings" +version = "0.4.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "7a2ba9642430ee452d5a7aa78d72907ebe8cfda358e8cb7918a2050581322f97" +dependencies = [ + "windows-link", +] + [[package]] name = "windows-sys" version = "0.48.0" @@ -1691,7 +2010,16 @@ version = "0.52.0" source = "registry+https://github.com/rust-lang/crates.io-index" checksum = "282be5f36a8ce781fad8c8ae18fa3f9beff57ec1b52cb3de0789201425d9a33d" dependencies = [ - "windows-targets 0.52.4", + "windows-targets 0.52.6", +] + +[[package]] +name = "windows-sys" +version = "0.59.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "1e38bc4d79ed67fd075bcc251a1c39b32a1776bbe92e5bef1f0bf1f8c531853b" +dependencies = [ + "windows-targets 0.52.6", ] [[package]] @@ -1711,17 +2039,18 @@ dependencies = [ [[package]] name = "windows-targets" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "7dd37b7e5ab9018759f893a1952c9420d060016fc19a472b4bb20d1bdd694d1b" +checksum = "9b724f72796e036ab90c1021d4780d4d3d648aca59e491e6b98e725b84e99973" dependencies = [ - "windows_aarch64_gnullvm 0.52.4", - "windows_aarch64_msvc 0.52.4", - "windows_i686_gnu 0.52.4", - "windows_i686_msvc 0.52.4", - "windows_x86_64_gnu 0.52.4", - "windows_x86_64_gnullvm 0.52.4", - "windows_x86_64_msvc 0.52.4", + "windows_aarch64_gnullvm 0.52.6", + "windows_aarch64_msvc 0.52.6", + "windows_i686_gnu 0.52.6", + "windows_i686_gnullvm", + "windows_i686_msvc 0.52.6", + "windows_x86_64_gnu 0.52.6", + "windows_x86_64_gnullvm 0.52.6", + "windows_x86_64_msvc 0.52.6", ] [[package]] @@ -1732,9 +2061,9 @@ checksum = "2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8" [[package]] name = "windows_aarch64_gnullvm" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "bcf46cf4c365c6f2d1cc93ce535f2c8b244591df96ceee75d8e83deb70a9cac9" +checksum = "32a4622180e7a0ec044bb555404c800bc9fd9ec262ec147edd5989ccd0c02cd3" [[package]] name = "windows_aarch64_msvc" @@ -1744,9 +2073,9 @@ checksum = "dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc" [[package]] name = "windows_aarch64_msvc" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "da9f259dd3bcf6990b55bffd094c4f7235817ba4ceebde8e6d11cd0c5633b675" +checksum = "09ec2a7bb152e2252b53fa7803150007879548bc709c039df7627cabbd05d469" [[package]] name = "windows_i686_gnu" @@ -1756,9 +2085,15 @@ checksum = "a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e" [[package]] name = "windows_i686_gnu" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "b474d8268f99e0995f25b9f095bc7434632601028cf86590aea5c8a5cb7801d3" +checksum = "8e9b5ad5ab802e97eb8e295ac6720e509ee4c243f69d781394014ebfe8bbfa0b" + +[[package]] +name = "windows_i686_gnullvm" +version = "0.52.6" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "0eee52d38c090b3caa76c563b86c3a4bd71ef1a819287c19d586d7334ae8ed66" [[package]] name = "windows_i686_msvc" @@ -1768,9 +2103,9 @@ checksum = "8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406" [[package]] name = "windows_i686_msvc" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "1515e9a29e5bed743cb4415a9ecf5dfca648ce85ee42e15873c3cd8610ff8e02" +checksum = "240948bc05c5e7c6dabba28bf89d89ffce3e303022809e73deaefe4f6ec56c66" [[package]] name = "windows_x86_64_gnu" @@ -1780,9 +2115,9 @@ checksum = "53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e" [[package]] name = "windows_x86_64_gnu" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "5eee091590e89cc02ad514ffe3ead9eb6b660aedca2183455434b93546371a03" +checksum = "147a5c80aabfbf0c7d901cb5895d1de30ef2907eb21fbbab29ca94c5b08b1a78" [[package]] name = "windows_x86_64_gnullvm" @@ -1792,9 +2127,9 @@ checksum = "0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc" [[package]] name = "windows_x86_64_gnullvm" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "77ca79f2451b49fa9e2af39f0747fe999fcda4f5e241b2898624dca97a1f2177" +checksum = "24d5b23dc417412679681396f2b49f3de8c1473deb516bd34410872eff51ed0d" [[package]] name = "windows_x86_64_msvc" @@ -1804,9 +2139,9 @@ checksum = "ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538" [[package]] name = "windows_x86_64_msvc" -version = "0.52.4" +version = "0.52.6" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "32b752e52a2da0ddfbdbcc6fceadfeede4c939ed16d13e648833a61dfb611ed8" +checksum = "589f6da84c646204747d1270a2a5661ea66ed1cced2631d546fdfb155959f9ec" [[package]] name = "winnow" @@ -1817,40 +2152,119 @@ dependencies = [ "memchr", ] +[[package]] +name = "write16" +version = "1.0.0" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "d1890f4022759daae28ed4fe62859b1236caebfc61ede2f63ed4e695f3f6d936" + +[[package]] +name = "writeable" +version = "0.5.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "1e9df38ee2d2c3c5948ea468a8406ff0db0b29ae1ffde1bcf20ef305bcc95c51" + [[package]] name = "x86_64" -version = "0.14.12" +version = "0.14.13" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "96cb6fd45bfeab6a5055c5bffdb08768bd0c069f1d946debe585bbb380a7c062" +checksum = "c101112411baafbb4bf8d33e4c4a80ab5b02d74d2612331c61e8192fc9710491" dependencies = [ "bit_field", - "bitflags 2.5.0", + "bitflags 2.9.0", "rustversion", "volatile", ] +[[package]] +name = "yoke" +version = "0.7.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "120e6aef9aa629e3d4f52dc8cc43a015c7724194c97dfaf45180d2daf2b77f40" +dependencies = [ + "serde", + "stable_deref_trait", + "yoke-derive", + "zerofrom", +] + +[[package]] +name = "yoke-derive" +version = "0.7.5" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "2380878cad4ac9aac1e2435f3eb4020e8374b5f13c296cb75b4620ff8e229154" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", + "synstructure", +] + [[package]] name = "zerocopy" -version = "0.7.32" +version = "0.7.35" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "74d4d3961e53fa4c9a25a8637fc2bfaf2595b3d3ae34875568a5cf64787716be" +checksum = "1b9b4fd18abc82b8136838da5d50bae7bdea537c574d8dc1a34ed098d6c166f0" dependencies = [ "zerocopy-derive", ] [[package]] name = "zerocopy-derive" -version = "0.7.32" +version = "0.7.35" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "9ce1b18ccd8e73a9321186f97e46f9f04b778851177567b1975109d26a08d2a6" +checksum = "fa4f8080344d4671fb4e831a13ad1e68092748387dfc4f55e356242fae12ce3e" dependencies = [ "proc-macro2", "quote", - "syn 2.0.57", + "syn 2.0.101", +] + +[[package]] +name = "zerofrom" +version = "0.1.6" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "50cc42e0333e05660c3587f3bf9d0478688e15d870fab3346451ce7f8c9fbea5" +dependencies = [ + "zerofrom-derive", +] + +[[package]] +name = "zerofrom-derive" +version = "0.1.6" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "d71e5d6e06ab090c67b5e44993ec16b72dcbaabc526db883a360057678b48502" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", + "synstructure", ] [[package]] name = "zeroize" -version = "1.7.0" +version = "1.8.1" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "ced3678a2879b30306d323f4542626697a464a97c0a07c9aebf7ebca65cd4dde" + +[[package]] +name = "zerovec" +version = "0.10.4" source = "registry+https://github.com/rust-lang/crates.io-index" -checksum = "525b4ec142c6b68a2d10f01f7bbf6755599ca3f81ea53b8431b7dd348f5fdb2d" +checksum = "aa2b893d79df23bfb12d5461018d408ea19dfafe76c2c7ef6d4eba614f8ff079" +dependencies = [ + "yoke", + "zerofrom", + "zerovec-derive", +] + +[[package]] +name = "zerovec-derive" +version = "0.10.3" +source = "registry+https://github.com/rust-lang/crates.io-index" +checksum = "6eafa6dfb17584ea3e2bd6e76e0cc15ad7af12b09abdd1ca55961bed9b1063c6" +dependencies = [ + "proc-macro2", + "quote", + "syn 2.0.101", +] diff --git a/install.rhai b/install.rhai deleted file mode 100644 index 1f53aaa..0000000 --- a/install.rhai +++ /dev/null @@ -1,27 +0,0 @@ - -// builds the connector from a given path (never called by the engine directly) -fn build_from_path(ctx, repo_path) { - info("Installing connector"); - cargo("build --release", repo_path); - ctx.copy_cargo_plugin_artifact(repo_path, name_to_lib(ctx.crate_name())); - - // TODO: download leechcore_ft601_driver_linux -} - -// builds the connector from local path -fn build_local(ctx) { - build_from_path(ctx, ctx.build_path()) -} - -fn get_source(ctx) { - ctx.clone_repository() -} - -// builds the connector from source -fn build_from_source(ctx) { - build_from_path(ctx, get_source(ctx)) -} - -// downloads a binary release of the plugin, still needs dkms -fn install(ctx) { -} diff --git a/leechcore-sys/Cargo.toml b/leechcore-sys/Cargo.toml index 3276430..6d41d67 100644 --- a/leechcore-sys/Cargo.toml +++ b/leechcore-sys/Cargo.toml @@ -9,12 +9,12 @@ license = "GPL-3.0" links = "leechcore" [dependencies] -ctor = "0.2" +ctor = "0.4" [build-dependencies] cc = "1.0" pkg-config = "0.3" -bindgen = { version = "0.69", optional = true } +bindgen = { version = "0.71", optional = true } [features] default = [ ] diff --git a/leechcore-sys/build.rs b/leechcore-sys/build.rs index 54a7e15..3270013 100644 --- a/leechcore-sys/build.rs +++ b/leechcore-sys/build.rs @@ -5,7 +5,7 @@ extern crate pkg_config; extern crate bindgen; use std::env; -use std::path::{Path, PathBuf}; +use std::path::PathBuf; use std::process::Command; #[cfg(target_os = "windows")] @@ -23,7 +23,7 @@ fn os_define() -> &'static str { "LINUX" } -fn build_leechcore(target: &str) { +fn build() { let mut files = vec![ "device_file.c", "device_fpga.c", @@ -43,7 +43,7 @@ fn build_leechcore(target: &str) { "ob/ob_map.c", "ob/ob_set.c", ]; - if target.contains("windows") { + if target().contains("windows") { files.push("leechrpc_c.c"); files.push("leechrpcshared.c"); } @@ -61,7 +61,7 @@ fn build_leechcore(target: &str) { .flag("-D_GNU_SOURCE"); // EXPORTED_FUNCTION= to not export any symbols - if !target.contains("windows") { + if !target().contains("windows") { // setup additional flags cfg.flag("-fPIC"); cfg.flag("-pthread"); @@ -97,8 +97,10 @@ fn build_leechcore(target: &str) { } } else { // copy pre-compiled idl file into the leechcore folder - std::fs::copy("gen/leechrpc_c.c", "src/leechcore/leechcore/leechrpc_c.c").expect("Failed to copy leechrpc_c.c"); - std::fs::copy("gen/leechrpc_h.h", "src/leechcore/leechcore/leechrpc_h.h").expect("Failed to copy leechrpc_h.h"); + std::fs::copy("gen/leechrpc_c.c", "src/leechcore/leechcore/leechrpc_c.c") + .expect("Failed to copy leechrpc_c.c"); + std::fs::copy("gen/leechrpc_h.h", "src/leechcore/leechcore/leechrpc_h.h") + .expect("Failed to copy leechrpc_h.h"); // link against required libraries println!("cargo:rustc-link-lib=rpcrt4"); @@ -112,24 +114,26 @@ fn build_leechcore(target: &str) { cfg.compile("libleechcore.a"); - if target.contains("windows") { + if target().contains("windows") { // remove temporary generated files - std::fs::remove_file("src/leechcore/leechcore/leechrpc_c.c").expect("Failed to remove leechrpc_c.c"); - std::fs::remove_file("src/leechcore/leechcore/leechrpc_h.h").expect("Failed to remove leechrpc_h.h"); + std::fs::remove_file("src/leechcore/leechcore/leechrpc_c.c") + .expect("Failed to remove leechrpc_c.c"); + std::fs::remove_file("src/leechcore/leechcore/leechrpc_h.h") + .expect("Failed to remove leechrpc_h.h"); } println!("cargo:rustc-link-lib=static=leechcore"); } #[cfg(feature = "bindgen")] -fn gen_leechcore>(target: &str, out_dir: P) { +fn generate_bindings() { let mut builder = bindgen::builder() .clang_arg(format!("-D{} -D_GNU_SOURCE", os_define())) .header("./src/leechcore/leechcore/leechcore.h"); // workaround for windows.h // see https://github.com/rust-lang/rust-bindgen/issues/1556 - if target.contains("windows") { + if target().contains("windows") { builder = builder.blocklist_type("_?P?IMAGE_TLS_DIRECTORY.*") } @@ -137,34 +141,49 @@ fn gen_leechcore>(target: &str, out_dir: P) { .generate() .unwrap_or_else(|err| panic!("Failed to generate bindings: {:?}", err)); - let bindings_path = out_dir.as_ref().to_path_buf().join("leechcore.rs"); bindings - .write_to_file(&bindings_path) - .unwrap_or_else(|_| panic!("Failed to write {}", bindings_path.display())); + .write_to_file(&bindings_src_path()) + .unwrap_or_else(|_| panic!("Failed to write {}", bindings_src_path().display())); } -#[cfg(not(feature = "bindgen"))] -fn gen_leechcore>(_target: &str, out_dir: P) { +fn copy_bindings() { + let bindings_src_path = bindings_src_path(); + let bindings_dst_path = bindings_dst_path(); + std::fs::copy(bindings_src_path, bindings_dst_path) + .expect("Failed to copy leechcore.rs bindings to OUT_DIR"); +} + +// path helper functions +fn target() -> String { + env::var("TARGET").unwrap() +} +fn out_dir() -> PathBuf { + PathBuf::from(env::var("OUT_DIR").unwrap()) +} +fn bindings_src_path() -> PathBuf { let manifest_dir = PathBuf::from(env::var("CARGO_MANIFEST_DIR").unwrap()); #[cfg(target_os = "windows")] let bindings_src_path = manifest_dir.join("src").join("leechcore_windows.rs"); #[cfg(target_os = "linux")] let bindings_src_path = manifest_dir.join("src").join("leechcore_linux.rs"); + #[cfg(target_os = "macos")] + let bindings_src_path = manifest_dir.join("src").join("leechcore_mac.rs"); - let bindings_dst_path = out_dir.as_ref().to_path_buf().join("leechcore.rs"); - - std::fs::copy(bindings_src_path, bindings_dst_path) - .expect("Failed to copy leechcore.rs bindings to OUT_DIR"); + bindings_src_path +} +fn bindings_dst_path() -> PathBuf { + out_dir().to_path_buf().join("leechcore.rs") } fn main() { - let target = env::var("TARGET").unwrap(); - let out_dir = PathBuf::from(env::var("OUT_DIR").unwrap()); - // build leechcore - build_leechcore(&target); + build(); + + // generate bindings from headers (optional) + #[cfg(feature = "bindgen")] + generate_bindings(); - // generate or copy bindings - gen_leechcore(&target, out_dir); + // copy bindings to build directory + copy_bindings(); } diff --git a/leechcore-sys/src/leechcore_windows.rs b/leechcore-sys/src/leechcore_windows.rs index c827712..35bd24a 100644 --- a/leechcore-sys/src/leechcore_windows.rs +++ b/leechcore-sys/src/leechcore_windows.rs @@ -1,4 +1,4 @@ -/* automatically generated by rust-bindgen 0.69.4 */ +/* automatically generated by rust-bindgen 0.71.1 */ #[repr(C)] #[derive(Copy, Clone, Debug, Default, Eq, Hash, Ord, PartialEq, PartialOrd)] @@ -16,10 +16,7 @@ where Storage: AsRef<[u8]> + AsMut<[u8]>, { #[inline] - pub fn get_bit(&self, index: usize) -> bool { - debug_assert!(index / 8 < self.storage.as_ref().len()); - let byte_index = index / 8; - let byte = self.storage.as_ref()[byte_index]; + fn extract_bit(byte: u8, index: usize) -> bool { let bit_index = if cfg!(target_endian = "big") { 7 - (index % 8) } else { @@ -29,10 +26,21 @@ where byte & mask == mask } #[inline] - pub fn set_bit(&mut self, index: usize, val: bool) { + pub fn get_bit(&self, index: usize) -> bool { debug_assert!(index / 8 < self.storage.as_ref().len()); let byte_index = index / 8; - let byte = &mut self.storage.as_mut()[byte_index]; + let byte = self.storage.as_ref()[byte_index]; + Self::extract_bit(byte, index) + } + #[inline] + pub unsafe fn raw_get_bit(this: *const Self, index: usize) -> bool { + debug_assert!(index / 8 < core::mem::size_of::()); + let byte_index = index / 8; + let byte = *(core::ptr::addr_of!((*this).storage) as *const u8).offset(byte_index as isize); + Self::extract_bit(byte, index) + } + #[inline] + fn change_bit(byte: u8, index: usize, val: bool) -> u8 { let bit_index = if cfg!(target_endian = "big") { 7 - (index % 8) } else { @@ -40,12 +48,27 @@ where }; let mask = 1 << bit_index; if val { - *byte |= mask; + byte | mask } else { - *byte &= !mask; + byte & !mask } } #[inline] + pub fn set_bit(&mut self, index: usize, val: bool) { + debug_assert!(index / 8 < self.storage.as_ref().len()); + let byte_index = index / 8; + let byte = &mut self.storage.as_mut()[byte_index]; + *byte = Self::change_bit(*byte, index, val); + } + #[inline] + pub unsafe fn raw_set_bit(this: *mut Self, index: usize, val: bool) { + debug_assert!(index / 8 < core::mem::size_of::()); + let byte_index = index / 8; + let byte = + (core::ptr::addr_of_mut!((*this).storage) as *mut u8).offset(byte_index as isize); + *byte = Self::change_bit(*byte, index, val); + } + #[inline] pub fn get(&self, bit_offset: usize, bit_width: u8) -> u64 { debug_assert!(bit_width <= 64); debug_assert!(bit_offset / 8 < self.storage.as_ref().len()); @@ -64,6 +87,24 @@ where val } #[inline] + pub unsafe fn raw_get(this: *const Self, bit_offset: usize, bit_width: u8) -> u64 { + debug_assert!(bit_width <= 64); + debug_assert!(bit_offset / 8 < core::mem::size_of::()); + debug_assert!((bit_offset + (bit_width as usize)) / 8 <= core::mem::size_of::()); + let mut val = 0; + for i in 0..(bit_width as usize) { + if Self::raw_get_bit(this, i + bit_offset) { + let index = if cfg!(target_endian = "big") { + bit_width as usize - 1 - i + } else { + i + }; + val |= 1 << index; + } + } + val + } + #[inline] pub fn set(&mut self, bit_offset: usize, bit_width: u8, val: u64) { debug_assert!(bit_width <= 64); debug_assert!(bit_offset / 8 < self.storage.as_ref().len()); @@ -79,6 +120,22 @@ where self.set_bit(index + bit_offset, val_bit_is_set); } } + #[inline] + pub unsafe fn raw_set(this: *mut Self, bit_offset: usize, bit_width: u8, val: u64) { + debug_assert!(bit_width <= 64); + debug_assert!(bit_offset / 8 < core::mem::size_of::()); + debug_assert!((bit_offset + (bit_width as usize)) / 8 <= core::mem::size_of::()); + for i in 0..(bit_width as usize) { + let mask = 1 << i; + let val_bit_is_set = val & mask == mask; + let index = if cfg!(target_endian = "big") { + bit_width as usize - 1 - i + } else { + i + }; + Self::raw_set_bit(this, index + bit_offset, val_bit_is_set); + } + } } #[repr(C)] #[derive(Default)] @@ -283,6 +340,7 @@ pub const _STL_LANG: u32 = 0; pub const _HAS_CXX17: u32 = 0; pub const _HAS_CXX20: u32 = 0; pub const _HAS_CXX23: u32 = 0; +pub const _HAS_CXX26: u32 = 0; pub const _HAS_NODISCARD: u32 = 0; pub const EXCEPTION_EXECUTE_HANDLER: u32 = 1; pub const EXCEPTION_CONTINUE_SEARCH: u32 = 0; @@ -20578,21 +20636,21 @@ pub const LC_STATISTICS_ID_COMMAND: u32 = 7; pub const LC_STATISTICS_ID_MAX: u32 = 7; pub const LC_VMM_VERSION: u32 = 518979585; pub type va_list = *mut ::std::os::raw::c_char; -extern "C" { +unsafe extern "C" { pub fn __va_start(arg1: *mut *mut ::std::os::raw::c_char, ...); } pub type __vcrt_bool = bool; pub type wchar_t = ::std::os::raw::c_ushort; -extern "C" { +unsafe extern "C" { pub fn __security_init_cookie(); } -extern "C" { +unsafe extern "C" { pub fn __security_check_cookie(_StackCookie: usize); } -extern "C" { +unsafe extern "C" { pub fn __report_gsfailure(_StackCookie: usize) -> !; } -extern "C" { +unsafe extern "C" { pub static mut __security_cookie: usize; } pub const _EXCEPTION_DISPOSITION_ExceptionContinueExecution: _EXCEPTION_DISPOSITION = 0; @@ -20601,7 +20659,7 @@ pub const _EXCEPTION_DISPOSITION_ExceptionNestedException: _EXCEPTION_DISPOSITIO pub const _EXCEPTION_DISPOSITION_ExceptionCollidedUnwind: _EXCEPTION_DISPOSITION = 3; pub type _EXCEPTION_DISPOSITION = ::std::os::raw::c_int; pub use self::_EXCEPTION_DISPOSITION as EXCEPTION_DISPOSITION; -extern "C" { +unsafe extern "C" { pub fn __C_specific_handler( ExceptionRecord: *mut _EXCEPTION_RECORD, EstablisherFrame: *mut ::std::os::raw::c_void, @@ -20609,13 +20667,13 @@ extern "C" { DispatcherContext: *mut _DISPATCHER_CONTEXT, ) -> EXCEPTION_DISPOSITION; } -extern "C" { +unsafe extern "C" { pub fn _exception_code() -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _exception_info() -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _abnormal_termination() -> ::std::os::raw::c_int; } pub type __gnuc_va_list = __builtin_va_list; @@ -20649,13 +20707,13 @@ pub type INT = ::std::os::raw::c_int; pub type UINT = ::std::os::raw::c_uint; pub type PUINT = *mut ::std::os::raw::c_uint; pub type __crt_bool = bool; -extern "C" { +unsafe extern "C" { pub fn _invalid_parameter_noinfo(); } -extern "C" { +unsafe extern "C" { pub fn _invalid_parameter_noinfo_noreturn() -> !; } -extern "C" { +unsafe extern "C" { pub fn _invoke_watson( _Expression: *const wchar_t, _FunctionName: *const wchar_t, @@ -20676,94 +20734,35 @@ pub struct __crt_locale_data_public { pub _locale_mb_cur_max: ::std::os::raw::c_int, pub _locale_lc_codepage: ::std::os::raw::c_uint, } -#[test] -fn bindgen_test_layout___crt_locale_data_public() { - const UNINIT: ::std::mem::MaybeUninit<__crt_locale_data_public> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__crt_locale_data_public>(), - 16usize, - concat!("Size of: ", stringify!(__crt_locale_data_public)) - ); - assert_eq!( - ::std::mem::align_of::<__crt_locale_data_public>(), - 8usize, - concat!("Alignment of ", stringify!(__crt_locale_data_public)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._locale_pctype) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__crt_locale_data_public), - "::", - stringify!(_locale_pctype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._locale_mb_cur_max) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__crt_locale_data_public), - "::", - stringify!(_locale_mb_cur_max) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._locale_lc_codepage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(__crt_locale_data_public), - "::", - stringify!(_locale_lc_codepage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __crt_locale_data_public"] + [::std::mem::size_of::<__crt_locale_data_public>() - 16usize]; + ["Alignment of __crt_locale_data_public"] + [::std::mem::align_of::<__crt_locale_data_public>() - 8usize]; + ["Offset of field: __crt_locale_data_public::_locale_pctype"] + [::std::mem::offset_of!(__crt_locale_data_public, _locale_pctype) - 0usize]; + ["Offset of field: __crt_locale_data_public::_locale_mb_cur_max"] + [::std::mem::offset_of!(__crt_locale_data_public, _locale_mb_cur_max) - 8usize]; + ["Offset of field: __crt_locale_data_public::_locale_lc_codepage"] + [::std::mem::offset_of!(__crt_locale_data_public, _locale_lc_codepage) - 12usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct __crt_locale_pointers { pub locinfo: *mut __crt_locale_data, pub mbcinfo: *mut __crt_multibyte_data, } -#[test] -fn bindgen_test_layout___crt_locale_pointers() { - const UNINIT: ::std::mem::MaybeUninit<__crt_locale_pointers> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__crt_locale_pointers>(), - 16usize, - concat!("Size of: ", stringify!(__crt_locale_pointers)) - ); - assert_eq!( - ::std::mem::align_of::<__crt_locale_pointers>(), - 8usize, - concat!("Alignment of ", stringify!(__crt_locale_pointers)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).locinfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__crt_locale_pointers), - "::", - stringify!(locinfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mbcinfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__crt_locale_pointers), - "::", - stringify!(mbcinfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __crt_locale_pointers"][::std::mem::size_of::<__crt_locale_pointers>() - 16usize]; + ["Alignment of __crt_locale_pointers"] + [::std::mem::align_of::<__crt_locale_pointers>() - 8usize]; + ["Offset of field: __crt_locale_pointers::locinfo"] + [::std::mem::offset_of!(__crt_locale_pointers, locinfo) - 0usize]; + ["Offset of field: __crt_locale_pointers::mbcinfo"] + [::std::mem::offset_of!(__crt_locale_pointers, mbcinfo) - 8usize]; +}; pub type _locale_t = *mut __crt_locale_pointers; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -20772,293 +20771,256 @@ pub struct _Mbstatet { pub _Byte: ::std::os::raw::c_ushort, pub _State: ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__Mbstatet() { - const UNINIT: ::std::mem::MaybeUninit<_Mbstatet> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_Mbstatet>(), - 8usize, - concat!("Size of: ", stringify!(_Mbstatet)) - ); - assert_eq!( - ::std::mem::align_of::<_Mbstatet>(), - 4usize, - concat!("Alignment of ", stringify!(_Mbstatet)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Wchar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_Mbstatet), - "::", - stringify!(_Wchar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Byte) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_Mbstatet), - "::", - stringify!(_Byte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._State) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_Mbstatet), - "::", - stringify!(_State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _Mbstatet"][::std::mem::size_of::<_Mbstatet>() - 8usize]; + ["Alignment of _Mbstatet"][::std::mem::align_of::<_Mbstatet>() - 4usize]; + ["Offset of field: _Mbstatet::_Wchar"][::std::mem::offset_of!(_Mbstatet, _Wchar) - 0usize]; + ["Offset of field: _Mbstatet::_Byte"][::std::mem::offset_of!(_Mbstatet, _Byte) - 4usize]; + ["Offset of field: _Mbstatet::_State"][::std::mem::offset_of!(_Mbstatet, _State) - 6usize]; +}; pub type mbstate_t = _Mbstatet; pub type time_t = __time64_t; pub type rsize_t = usize; -extern "C" { +unsafe extern "C" { pub fn __pctype_func() -> *const ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn __pwctype_func() -> *const wctype_t; } -extern "C" { +unsafe extern "C" { pub fn iswalnum(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswalpha(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswascii(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswblank(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswcntrl(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswdigit(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswgraph(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswlower(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswprint(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswpunct(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswspace(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswupper(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iswxdigit(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __iswcsymf(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __iswcsym(_C: wint_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswalnum_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswalpha_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswblank_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswcntrl_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswdigit_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswgraph_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswlower_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswprint_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswpunct_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswspace_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswupper_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswxdigit_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswcsymf_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iswcsym_l(_C: wint_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn towupper(_C: wint_t) -> wint_t; } -extern "C" { +unsafe extern "C" { pub fn towlower(_C: wint_t) -> wint_t; } -extern "C" { +unsafe extern "C" { pub fn iswctype(_C: wint_t, _Type: wctype_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _towupper_l(_C: wint_t, _Locale: _locale_t) -> wint_t; } -extern "C" { +unsafe extern "C" { pub fn _towlower_l(_C: wint_t, _Locale: _locale_t) -> wint_t; } -extern "C" { +unsafe extern "C" { pub fn _iswctype_l(_C: wint_t, _Type: wctype_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isleadbyte(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isleadbyte_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn is_wctype(_C: wint_t, _Type: wctype_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isctype( _C: ::std::os::raw::c_int, _Type: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isctype_l( _C: ::std::os::raw::c_int, _Type: ::std::os::raw::c_int, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isalpha(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isalpha_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isupper(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isupper_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn islower(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _islower_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isdigit(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isdigit_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isxdigit(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isxdigit_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isspace(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isspace_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ispunct(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _ispunct_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isblank(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isblank_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isalnum(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isalnum_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isprint(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isprint_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn isgraph(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _isgraph_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn iscntrl(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _iscntrl_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn toupper(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn tolower(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _tolower(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _tolower_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _toupper(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _toupper_l(_C: ::std::os::raw::c_int, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __isascii(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __toascii(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __iscsymf(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __iscsym(_C: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ___mb_cur_max_func() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ___mb_cur_max_l_func(_Locale: _locale_t) -> ::std::os::raw::c_int; } pub type POINTER_64_INT = ::std::os::raw::c_ulonglong; @@ -21209,51 +21171,17 @@ pub struct _PROCESSOR_NUMBER { pub Number: BYTE, pub Reserved: BYTE, } -#[test] -fn bindgen_test_layout__PROCESSOR_NUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESSOR_NUMBER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESSOR_NUMBER>(), - 4usize, - concat!("Size of: ", stringify!(_PROCESSOR_NUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESSOR_NUMBER>(), - 2usize, - concat!("Alignment of ", stringify!(_PROCESSOR_NUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_NUMBER), - "::", - stringify!(Group) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Number) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_NUMBER), - "::", - stringify!(Number) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_NUMBER), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESSOR_NUMBER"][::std::mem::size_of::<_PROCESSOR_NUMBER>() - 4usize]; + ["Alignment of _PROCESSOR_NUMBER"][::std::mem::align_of::<_PROCESSOR_NUMBER>() - 2usize]; + ["Offset of field: _PROCESSOR_NUMBER::Group"] + [::std::mem::offset_of!(_PROCESSOR_NUMBER, Group) - 0usize]; + ["Offset of field: _PROCESSOR_NUMBER::Number"] + [::std::mem::offset_of!(_PROCESSOR_NUMBER, Number) - 2usize]; + ["Offset of field: _PROCESSOR_NUMBER::Reserved"] + [::std::mem::offset_of!(_PROCESSOR_NUMBER, Reserved) - 3usize]; +}; pub type PROCESSOR_NUMBER = _PROCESSOR_NUMBER; pub type PPROCESSOR_NUMBER = *mut _PROCESSOR_NUMBER; #[repr(C)] @@ -21263,51 +21191,17 @@ pub struct _GROUP_AFFINITY { pub Group: WORD, pub Reserved: [WORD; 3usize], } -#[test] -fn bindgen_test_layout__GROUP_AFFINITY() { - const UNINIT: ::std::mem::MaybeUninit<_GROUP_AFFINITY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GROUP_AFFINITY>(), - 16usize, - concat!("Size of: ", stringify!(_GROUP_AFFINITY)) - ); - assert_eq!( - ::std::mem::align_of::<_GROUP_AFFINITY>(), - 8usize, - concat!("Alignment of ", stringify!(_GROUP_AFFINITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_AFFINITY), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_AFFINITY), - "::", - stringify!(Group) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_AFFINITY), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GROUP_AFFINITY"][::std::mem::size_of::<_GROUP_AFFINITY>() - 16usize]; + ["Alignment of _GROUP_AFFINITY"][::std::mem::align_of::<_GROUP_AFFINITY>() - 8usize]; + ["Offset of field: _GROUP_AFFINITY::Mask"] + [::std::mem::offset_of!(_GROUP_AFFINITY, Mask) - 0usize]; + ["Offset of field: _GROUP_AFFINITY::Group"] + [::std::mem::offset_of!(_GROUP_AFFINITY, Group) - 8usize]; + ["Offset of field: _GROUP_AFFINITY::Reserved"] + [::std::mem::offset_of!(_GROUP_AFFINITY, Reserved) - 10usize]; +}; pub type GROUP_AFFINITY = _GROUP_AFFINITY; pub type PGROUP_AFFINITY = *mut _GROUP_AFFINITY; pub type HANDLE = *mut ::std::os::raw::c_void; @@ -21330,41 +21224,13 @@ pub struct _FLOAT128 { pub LowPart: ::std::os::raw::c_longlong, pub HighPart: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__FLOAT128() { - const UNINIT: ::std::mem::MaybeUninit<_FLOAT128> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FLOAT128>(), - 16usize, - concat!("Size of: ", stringify!(_FLOAT128)) - ); - assert_eq!( - ::std::mem::align_of::<_FLOAT128>(), - 8usize, - concat!("Alignment of ", stringify!(_FLOAT128)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FLOAT128), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FLOAT128), - "::", - stringify!(HighPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FLOAT128"][::std::mem::size_of::<_FLOAT128>() - 16usize]; + ["Alignment of _FLOAT128"][::std::mem::align_of::<_FLOAT128>() - 8usize]; + ["Offset of field: _FLOAT128::LowPart"][::std::mem::offset_of!(_FLOAT128, LowPart) - 0usize]; + ["Offset of field: _FLOAT128::HighPart"][::std::mem::offset_of!(_FLOAT128, HighPart) - 8usize]; +}; pub type FLOAT128 = _FLOAT128; pub type PFLOAT128 = *mut FLOAT128; pub type LONGLONG = ::std::os::raw::c_longlong; @@ -21385,119 +21251,42 @@ pub struct _LARGE_INTEGER__bindgen_ty_1 { pub LowPart: DWORD, pub HighPart: LONG, } -#[test] -fn bindgen_test_layout__LARGE_INTEGER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_LARGE_INTEGER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LARGE_INTEGER__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_LARGE_INTEGER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_LARGE_INTEGER__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_LARGE_INTEGER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER__bindgen_ty_1), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER__bindgen_ty_1), - "::", - stringify!(HighPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LARGE_INTEGER__bindgen_ty_1"] + [::std::mem::size_of::<_LARGE_INTEGER__bindgen_ty_1>() - 8usize]; + ["Alignment of _LARGE_INTEGER__bindgen_ty_1"] + [::std::mem::align_of::<_LARGE_INTEGER__bindgen_ty_1>() - 4usize]; + ["Offset of field: _LARGE_INTEGER__bindgen_ty_1::LowPart"] + [::std::mem::offset_of!(_LARGE_INTEGER__bindgen_ty_1, LowPart) - 0usize]; + ["Offset of field: _LARGE_INTEGER__bindgen_ty_1::HighPart"] + [::std::mem::offset_of!(_LARGE_INTEGER__bindgen_ty_1, HighPart) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _LARGE_INTEGER__bindgen_ty_2 { pub LowPart: DWORD, pub HighPart: LONG, } -#[test] -fn bindgen_test_layout__LARGE_INTEGER__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_LARGE_INTEGER__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LARGE_INTEGER__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_LARGE_INTEGER__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_LARGE_INTEGER__bindgen_ty_2>(), - 4usize, - concat!("Alignment of ", stringify!(_LARGE_INTEGER__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER__bindgen_ty_2), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER__bindgen_ty_2), - "::", - stringify!(HighPart) - ) - ); -} -#[test] -fn bindgen_test_layout__LARGE_INTEGER() { - const UNINIT: ::std::mem::MaybeUninit<_LARGE_INTEGER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LARGE_INTEGER>(), - 8usize, - concat!("Size of: ", stringify!(_LARGE_INTEGER)) - ); - assert_eq!( - ::std::mem::align_of::<_LARGE_INTEGER>(), - 8usize, - concat!("Alignment of ", stringify!(_LARGE_INTEGER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QuadPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LARGE_INTEGER), - "::", - stringify!(QuadPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LARGE_INTEGER__bindgen_ty_2"] + [::std::mem::size_of::<_LARGE_INTEGER__bindgen_ty_2>() - 8usize]; + ["Alignment of _LARGE_INTEGER__bindgen_ty_2"] + [::std::mem::align_of::<_LARGE_INTEGER__bindgen_ty_2>() - 4usize]; + ["Offset of field: _LARGE_INTEGER__bindgen_ty_2::LowPart"] + [::std::mem::offset_of!(_LARGE_INTEGER__bindgen_ty_2, LowPart) - 0usize]; + ["Offset of field: _LARGE_INTEGER__bindgen_ty_2::HighPart"] + [::std::mem::offset_of!(_LARGE_INTEGER__bindgen_ty_2, HighPart) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LARGE_INTEGER"][::std::mem::size_of::<_LARGE_INTEGER>() - 8usize]; + ["Alignment of _LARGE_INTEGER"][::std::mem::align_of::<_LARGE_INTEGER>() - 8usize]; + ["Offset of field: _LARGE_INTEGER::u"][::std::mem::offset_of!(_LARGE_INTEGER, u) - 0usize]; + ["Offset of field: _LARGE_INTEGER::QuadPart"] + [::std::mem::offset_of!(_LARGE_INTEGER, QuadPart) - 0usize]; +}; pub type LARGE_INTEGER = _LARGE_INTEGER; pub type PLARGE_INTEGER = *mut LARGE_INTEGER; #[repr(C)] @@ -21513,119 +21302,42 @@ pub struct _ULARGE_INTEGER__bindgen_ty_1 { pub LowPart: DWORD, pub HighPart: DWORD, } -#[test] -fn bindgen_test_layout__ULARGE_INTEGER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ULARGE_INTEGER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ULARGE_INTEGER__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_ULARGE_INTEGER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_ULARGE_INTEGER__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_ULARGE_INTEGER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER__bindgen_ty_1), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER__bindgen_ty_1), - "::", - stringify!(HighPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ULARGE_INTEGER__bindgen_ty_1"] + [::std::mem::size_of::<_ULARGE_INTEGER__bindgen_ty_1>() - 8usize]; + ["Alignment of _ULARGE_INTEGER__bindgen_ty_1"] + [::std::mem::align_of::<_ULARGE_INTEGER__bindgen_ty_1>() - 4usize]; + ["Offset of field: _ULARGE_INTEGER__bindgen_ty_1::LowPart"] + [::std::mem::offset_of!(_ULARGE_INTEGER__bindgen_ty_1, LowPart) - 0usize]; + ["Offset of field: _ULARGE_INTEGER__bindgen_ty_1::HighPart"] + [::std::mem::offset_of!(_ULARGE_INTEGER__bindgen_ty_1, HighPart) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _ULARGE_INTEGER__bindgen_ty_2 { pub LowPart: DWORD, pub HighPart: DWORD, } -#[test] -fn bindgen_test_layout__ULARGE_INTEGER__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_ULARGE_INTEGER__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ULARGE_INTEGER__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_ULARGE_INTEGER__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_ULARGE_INTEGER__bindgen_ty_2>(), - 4usize, - concat!("Alignment of ", stringify!(_ULARGE_INTEGER__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER__bindgen_ty_2), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER__bindgen_ty_2), - "::", - stringify!(HighPart) - ) - ); -} -#[test] -fn bindgen_test_layout__ULARGE_INTEGER() { - const UNINIT: ::std::mem::MaybeUninit<_ULARGE_INTEGER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ULARGE_INTEGER>(), - 8usize, - concat!("Size of: ", stringify!(_ULARGE_INTEGER)) - ); - assert_eq!( - ::std::mem::align_of::<_ULARGE_INTEGER>(), - 8usize, - concat!("Alignment of ", stringify!(_ULARGE_INTEGER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QuadPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ULARGE_INTEGER), - "::", - stringify!(QuadPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ULARGE_INTEGER__bindgen_ty_2"] + [::std::mem::size_of::<_ULARGE_INTEGER__bindgen_ty_2>() - 8usize]; + ["Alignment of _ULARGE_INTEGER__bindgen_ty_2"] + [::std::mem::align_of::<_ULARGE_INTEGER__bindgen_ty_2>() - 4usize]; + ["Offset of field: _ULARGE_INTEGER__bindgen_ty_2::LowPart"] + [::std::mem::offset_of!(_ULARGE_INTEGER__bindgen_ty_2, LowPart) - 0usize]; + ["Offset of field: _ULARGE_INTEGER__bindgen_ty_2::HighPart"] + [::std::mem::offset_of!(_ULARGE_INTEGER__bindgen_ty_2, HighPart) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ULARGE_INTEGER"][::std::mem::size_of::<_ULARGE_INTEGER>() - 8usize]; + ["Alignment of _ULARGE_INTEGER"][::std::mem::align_of::<_ULARGE_INTEGER>() - 8usize]; + ["Offset of field: _ULARGE_INTEGER::u"][::std::mem::offset_of!(_ULARGE_INTEGER, u) - 0usize]; + ["Offset of field: _ULARGE_INTEGER::QuadPart"] + [::std::mem::offset_of!(_ULARGE_INTEGER, QuadPart) - 0usize]; +}; pub type ULARGE_INTEGER = _ULARGE_INTEGER; pub type PULARGE_INTEGER = *mut ULARGE_INTEGER; pub type RTL_REFERENCE_COUNT = LONG_PTR; @@ -21638,88 +21350,60 @@ pub struct _LUID { pub LowPart: DWORD, pub HighPart: LONG, } -#[test] -fn bindgen_test_layout__LUID() { - const UNINIT: ::std::mem::MaybeUninit<_LUID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LUID>(), - 8usize, - concat!("Size of: ", stringify!(_LUID)) - ); - assert_eq!( - ::std::mem::align_of::<_LUID>(), - 4usize, - concat!("Alignment of ", stringify!(_LUID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LUID), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LUID), - "::", - stringify!(HighPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LUID"][::std::mem::size_of::<_LUID>() - 8usize]; + ["Alignment of _LUID"][::std::mem::align_of::<_LUID>() - 4usize]; + ["Offset of field: _LUID::LowPart"][::std::mem::offset_of!(_LUID, LowPart) - 0usize]; + ["Offset of field: _LUID::HighPart"][::std::mem::offset_of!(_LUID, HighPart) - 4usize]; +}; pub type LUID = _LUID; pub type PLUID = *mut _LUID; pub type DWORDLONG = ULONGLONG; pub type PDWORDLONG = *mut DWORDLONG; -extern "C" { +unsafe extern "C" { pub fn _rotl8( Value: ::std::os::raw::c_uchar, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _rotl16( Value: ::std::os::raw::c_ushort, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn _rotr8( Value: ::std::os::raw::c_uchar, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _rotr16( Value: ::std::os::raw::c_ushort, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn _rotl( Value: ::std::os::raw::c_uint, Shift: ::std::os::raw::c_int, ) -> ::std::os::raw::c_uint; } -extern "C" { +unsafe extern "C" { pub fn _rotl64( Value: ::std::os::raw::c_ulonglong, Shift: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _rotr( Value: ::std::os::raw::c_uint, Shift: ::std::os::raw::c_int, ) -> ::std::os::raw::c_uint; } -extern "C" { +unsafe extern "C" { pub fn _rotr64( Value: ::std::os::raw::c_ulonglong, Shift: ::std::os::raw::c_int, @@ -21733,41 +21417,13 @@ pub struct _LIST_ENTRY { pub Flink: *mut _LIST_ENTRY, pub Blink: *mut _LIST_ENTRY, } -#[test] -fn bindgen_test_layout__LIST_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_LIST_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LIST_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_LIST_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_LIST_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_LIST_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flink) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LIST_ENTRY), - "::", - stringify!(Flink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Blink) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LIST_ENTRY), - "::", - stringify!(Blink) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LIST_ENTRY"][::std::mem::size_of::<_LIST_ENTRY>() - 16usize]; + ["Alignment of _LIST_ENTRY"][::std::mem::align_of::<_LIST_ENTRY>() - 8usize]; + ["Offset of field: _LIST_ENTRY::Flink"][::std::mem::offset_of!(_LIST_ENTRY, Flink) - 0usize]; + ["Offset of field: _LIST_ENTRY::Blink"][::std::mem::offset_of!(_LIST_ENTRY, Blink) - 8usize]; +}; pub type LIST_ENTRY = _LIST_ENTRY; pub type PLIST_ENTRY = *mut _LIST_ENTRY; pub type PRLIST_ENTRY = *mut _LIST_ENTRY; @@ -21776,31 +21432,13 @@ pub type PRLIST_ENTRY = *mut _LIST_ENTRY; pub struct _SINGLE_LIST_ENTRY { pub Next: *mut _SINGLE_LIST_ENTRY, } -#[test] -fn bindgen_test_layout__SINGLE_LIST_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_SINGLE_LIST_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SINGLE_LIST_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_SINGLE_LIST_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_SINGLE_LIST_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_SINGLE_LIST_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SINGLE_LIST_ENTRY), - "::", - stringify!(Next) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SINGLE_LIST_ENTRY"][::std::mem::size_of::<_SINGLE_LIST_ENTRY>() - 8usize]; + ["Alignment of _SINGLE_LIST_ENTRY"][::std::mem::align_of::<_SINGLE_LIST_ENTRY>() - 8usize]; + ["Offset of field: _SINGLE_LIST_ENTRY::Next"] + [::std::mem::offset_of!(_SINGLE_LIST_ENTRY, Next) - 0usize]; +}; pub type SINGLE_LIST_ENTRY = _SINGLE_LIST_ENTRY; pub type PSINGLE_LIST_ENTRY = *mut _SINGLE_LIST_ENTRY; #[repr(C)] @@ -21809,41 +21447,13 @@ pub struct LIST_ENTRY32 { pub Flink: DWORD, pub Blink: DWORD, } -#[test] -fn bindgen_test_layout_LIST_ENTRY32() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(LIST_ENTRY32)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(LIST_ENTRY32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flink) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(LIST_ENTRY32), - "::", - stringify!(Flink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Blink) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(LIST_ENTRY32), - "::", - stringify!(Blink) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of LIST_ENTRY32"][::std::mem::size_of::() - 8usize]; + ["Alignment of LIST_ENTRY32"][::std::mem::align_of::() - 4usize]; + ["Offset of field: LIST_ENTRY32::Flink"][::std::mem::offset_of!(LIST_ENTRY32, Flink) - 0usize]; + ["Offset of field: LIST_ENTRY32::Blink"][::std::mem::offset_of!(LIST_ENTRY32, Blink) - 4usize]; +}; pub type PLIST_ENTRY32 = *mut LIST_ENTRY32; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -21851,41 +21461,13 @@ pub struct LIST_ENTRY64 { pub Flink: ULONGLONG, pub Blink: ULONGLONG, } -#[test] -fn bindgen_test_layout_LIST_ENTRY64() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(LIST_ENTRY64)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(LIST_ENTRY64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flink) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(LIST_ENTRY64), - "::", - stringify!(Flink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Blink) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(LIST_ENTRY64), - "::", - stringify!(Blink) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of LIST_ENTRY64"][::std::mem::size_of::() - 16usize]; + ["Alignment of LIST_ENTRY64"][::std::mem::align_of::() - 8usize]; + ["Offset of field: LIST_ENTRY64::Flink"][::std::mem::offset_of!(LIST_ENTRY64, Flink) - 0usize]; + ["Offset of field: LIST_ENTRY64::Blink"][::std::mem::offset_of!(LIST_ENTRY64, Blink) - 8usize]; +}; pub type PLIST_ENTRY64 = *mut LIST_ENTRY64; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -21895,61 +21477,15 @@ pub struct _GUID { pub Data3: ::std::os::raw::c_ushort, pub Data4: [::std::os::raw::c_uchar; 8usize], } -#[test] -fn bindgen_test_layout__GUID() { - const UNINIT: ::std::mem::MaybeUninit<_GUID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GUID>(), - 16usize, - concat!("Size of: ", stringify!(_GUID)) - ); - assert_eq!( - ::std::mem::align_of::<_GUID>(), - 4usize, - concat!("Alignment of ", stringify!(_GUID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GUID), - "::", - stringify!(Data1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GUID), - "::", - stringify!(Data2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data3) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_GUID), - "::", - stringify!(Data3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data4) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GUID), - "::", - stringify!(Data4) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GUID"][::std::mem::size_of::<_GUID>() - 16usize]; + ["Alignment of _GUID"][::std::mem::align_of::<_GUID>() - 4usize]; + ["Offset of field: _GUID::Data1"][::std::mem::offset_of!(_GUID, Data1) - 0usize]; + ["Offset of field: _GUID::Data2"][::std::mem::offset_of!(_GUID, Data2) - 4usize]; + ["Offset of field: _GUID::Data3"][::std::mem::offset_of!(_GUID, Data3) - 6usize]; + ["Offset of field: _GUID::Data4"][::std::mem::offset_of!(_GUID, Data4) - 8usize]; +}; pub type GUID = _GUID; pub type LPGUID = *mut GUID; pub type LPCGUID = *const GUID; @@ -21959,97 +21495,97 @@ pub type CLSID = GUID; pub type LPCLSID = *mut CLSID; pub type FMTID = GUID; pub type LPFMTID = *mut FMTID; -extern "C" { +unsafe extern "C" { pub fn _errno() -> *mut ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _set_errno(_Value: ::std::os::raw::c_int) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _get_errno(_Value: *mut ::std::os::raw::c_int) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn __doserrno() -> *mut ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _set_doserrno(_Value: ::std::os::raw::c_ulong) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _get_doserrno(_Value: *mut ::std::os::raw::c_ulong) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn memchr( _Buf: *const ::std::os::raw::c_void, _Val: ::std::os::raw::c_int, _MaxCount: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn memcmp( _Buf1: *const ::std::os::raw::c_void, _Buf2: *const ::std::os::raw::c_void, _Size: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn memcpy( _Dst: *mut ::std::os::raw::c_void, _Src: *const ::std::os::raw::c_void, _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn memmove( _Dst: *mut ::std::os::raw::c_void, _Src: *const ::std::os::raw::c_void, _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn memset( _Dst: *mut ::std::os::raw::c_void, _Val: ::std::os::raw::c_int, _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn strchr( _Str: *const ::std::os::raw::c_char, _Val: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strrchr( _Str: *const ::std::os::raw::c_char, _Ch: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strstr( _Str: *const ::std::os::raw::c_char, _SubStr: *const ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn wcschr( _Str: *const ::std::os::raw::c_ushort, _Ch: ::std::os::raw::c_ushort, ) -> *mut ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn wcsrchr(_Str: *const wchar_t, _Ch: wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsstr(_Str: *const wchar_t, _SubStr: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _memicmp( _Buf1: *const ::std::os::raw::c_void, _Buf2: *const ::std::os::raw::c_void, _Size: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _memicmp_l( _Buf1: *const ::std::os::raw::c_void, _Buf2: *const ::std::os::raw::c_void, @@ -22057,7 +21593,7 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn memccpy( _Dst: *mut ::std::os::raw::c_void, _Src: *const ::std::os::raw::c_void, @@ -22065,28 +21601,28 @@ extern "C" { _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn memicmp( _Buf1: *const ::std::os::raw::c_void, _Buf2: *const ::std::os::raw::c_void, _Size: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcscat_s( _Destination: *mut wchar_t, _SizeInWords: rsize_t, _Source: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcscpy_s( _Destination: *mut wchar_t, _SizeInWords: rsize_t, _Source: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcsncat_s( _Destination: *mut wchar_t, _SizeInWords: rsize_t, @@ -22094,7 +21630,7 @@ extern "C" { _MaxCount: rsize_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcsncpy_s( _Destination: *mut wchar_t, _SizeInWords: rsize_t, @@ -22102,109 +21638,109 @@ extern "C" { _MaxCount: rsize_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcstok_s( _String: *mut wchar_t, _Delimiter: *const wchar_t, _Context: *mut *mut wchar_t, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsdup(_String: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcscat(_Destination: *mut wchar_t, _Source: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcscmp( _String1: *const ::std::os::raw::c_ushort, _String2: *const ::std::os::raw::c_ushort, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcscpy(_Destination: *mut wchar_t, _Source: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcscspn(_String: *const wchar_t, _Control: *const wchar_t) -> usize; } -extern "C" { +unsafe extern "C" { pub fn wcslen(_String: *const ::std::os::raw::c_ushort) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn wcsnlen(_Source: *const wchar_t, _MaxCount: usize) -> usize; } -extern "C" { +unsafe extern "C" { pub fn wcsncat( _Destination: *mut wchar_t, _Source: *const wchar_t, _Count: usize, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsncmp( _String1: *const ::std::os::raw::c_ushort, _String2: *const ::std::os::raw::c_ushort, _MaxCount: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcsncpy( _Destination: *mut wchar_t, _Source: *const wchar_t, _Count: usize, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcspbrk(_String: *const wchar_t, _Control: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsspn(_String: *const wchar_t, _Control: *const wchar_t) -> usize; } -extern "C" { +unsafe extern "C" { pub fn wcstok( _String: *mut wchar_t, _Delimiter: *const wchar_t, _Context: *mut *mut wchar_t, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcserror(_ErrorNumber: ::std::os::raw::c_int) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcserror_s( _Buffer: *mut wchar_t, _SizeInWords: usize, _ErrorNumber: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn __wcserror(_String: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn __wcserror_s( _Buffer: *mut wchar_t, _SizeInWords: usize, _ErrorMessage: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsicmp(_String1: *const wchar_t, _String2: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsicmp_l( _String1: *const wchar_t, _String2: *const wchar_t, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsnicmp( _String1: *const wchar_t, _String2: *const wchar_t, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsnicmp_l( _String1: *const wchar_t, _String2: *const wchar_t, @@ -22212,7 +21748,7 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsnset_s( _Destination: *mut wchar_t, _SizeInWords: usize, @@ -22220,46 +21756,46 @@ extern "C" { _MaxCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsnset(_String: *mut wchar_t, _Value: wchar_t, _MaxCount: usize) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsrev(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsset_s(_Destination: *mut wchar_t, _SizeInWords: usize, _Value: wchar_t) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsset(_String: *mut wchar_t, _Value: wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcslwr_s(_String: *mut wchar_t, _SizeInWords: usize) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcslwr(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcslwr_s_l(_String: *mut wchar_t, _SizeInWords: usize, _Locale: _locale_t) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcslwr_l(_String: *mut wchar_t, _Locale: _locale_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsupr_s(_String: *mut wchar_t, _Size: usize) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsupr(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsupr_s_l(_String: *mut wchar_t, _Size: usize, _Locale: _locale_t) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcsupr_l(_String: *mut wchar_t, _Locale: _locale_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsxfrm(_Destination: *mut wchar_t, _Source: *const wchar_t, _MaxCount: usize) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _wcsxfrm_l( _Destination: *mut wchar_t, _Source: *const wchar_t, @@ -22267,34 +21803,34 @@ extern "C" { _Locale: _locale_t, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn wcscoll(_String1: *const wchar_t, _String2: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcscoll_l( _String1: *const wchar_t, _String2: *const wchar_t, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsicoll(_String1: *const wchar_t, _String2: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsicoll_l( _String1: *const wchar_t, _String2: *const wchar_t, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsncoll( _String1: *const wchar_t, _String2: *const wchar_t, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsncoll_l( _String1: *const wchar_t, _String2: *const wchar_t, @@ -22302,14 +21838,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsnicoll( _String1: *const wchar_t, _String2: *const wchar_t, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wcsnicoll_l( _String1: *const wchar_t, _String2: *const wchar_t, @@ -22317,59 +21853,59 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcsdup(_String: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsicmp(_String1: *const wchar_t, _String2: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcsnicmp( _String1: *const wchar_t, _String2: *const wchar_t, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wcsnset(_String: *mut wchar_t, _Value: wchar_t, _MaxCount: usize) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsrev(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsset(_String: *mut wchar_t, _Value: wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcslwr(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsupr(_String: *mut wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcsicoll(_String1: *const wchar_t, _String2: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strcpy_s( _Destination: *mut ::std::os::raw::c_char, _SizeInBytes: rsize_t, _Source: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strcat_s( _Destination: *mut ::std::os::raw::c_char, _SizeInBytes: rsize_t, _Source: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strerror_s( _Buffer: *mut ::std::os::raw::c_char, _SizeInBytes: usize, _ErrorNumber: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strncat_s( _Destination: *mut ::std::os::raw::c_char, _SizeInBytes: rsize_t, @@ -22377,7 +21913,7 @@ extern "C" { _MaxCount: rsize_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strncpy_s( _Destination: *mut ::std::os::raw::c_char, _SizeInBytes: rsize_t, @@ -22385,14 +21921,14 @@ extern "C" { _MaxCount: rsize_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strtok_s( _String: *mut ::std::os::raw::c_char, _Delimiter: *const ::std::os::raw::c_char, _Context: *mut *mut ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _memccpy( _Dst: *mut ::std::os::raw::c_void, _Src: *const ::std::os::raw::c_void, @@ -22400,135 +21936,135 @@ extern "C" { _MaxCount: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn strcat( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strcmp( _Str1: *const ::std::os::raw::c_char, _Str2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strcmpi( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strcoll( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strcoll_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strcpy( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strcspn( _Str: *const ::std::os::raw::c_char, _Control: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strdup(_Source: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strerror(_ErrorMessage: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strerror_s( _Buffer: *mut ::std::os::raw::c_char, _SizeInBytes: usize, _ErrorMessage: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn strerror(_ErrorMessage: ::std::os::raw::c_int) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _stricmp( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _stricoll( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _stricoll_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _stricmp_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strlen(_Str: *const ::std::os::raw::c_char) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strlwr_s(_String: *mut ::std::os::raw::c_char, _Size: usize) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strlwr(_String: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strlwr_s_l( _String: *mut ::std::os::raw::c_char, _Size: usize, _Locale: _locale_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strlwr_l( _String: *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strncat( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, _Count: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strncmp( _Str1: *const ::std::os::raw::c_char, _Str2: *const ::std::os::raw::c_char, _MaxCount: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strnicmp( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strnicmp_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, @@ -22536,14 +22072,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strnicoll( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strnicoll_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, @@ -22551,14 +22087,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strncoll( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _strncoll_l( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, @@ -22566,20 +22102,20 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __strncnt(_String: *const ::std::os::raw::c_char, _Count: usize) -> usize; } -extern "C" { +unsafe extern "C" { pub fn strncpy( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, _Count: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strnlen(_String: *const ::std::os::raw::c_char, _MaxCount: usize) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _strnset_s( _String: *mut ::std::os::raw::c_char, _SizeInBytes: usize, @@ -22587,74 +22123,74 @@ extern "C" { _MaxCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strnset( _Destination: *mut ::std::os::raw::c_char, _Value: ::std::os::raw::c_int, _Count: usize, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strpbrk( _Str: *const ::std::os::raw::c_char, _Control: *const ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strrev(_Str: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strset_s( _Destination: *mut ::std::os::raw::c_char, _DestinationSize: usize, _Value: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strset( _Destination: *mut ::std::os::raw::c_char, _Value: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strspn( _Str: *const ::std::os::raw::c_char, _Control: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn strtok( _String: *mut ::std::os::raw::c_char, _Delimiter: *const ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strupr_s(_String: *mut ::std::os::raw::c_char, _Size: usize) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strupr(_String: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _strupr_s_l( _String: *mut ::std::os::raw::c_char, _Size: usize, _Locale: _locale_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _strupr_l( _String: *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strxfrm( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, _MaxCount: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strxfrm_l( _Destination: *mut ::std::os::raw::c_char, _Source: *const ::std::os::raw::c_char, @@ -22662,48 +22198,48 @@ extern "C" { _Locale: _locale_t, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn strdup(_String: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strcmpi( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn stricmp( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strlwr(_String: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strnicmp( _String1: *const ::std::os::raw::c_char, _String2: *const ::std::os::raw::c_char, _MaxCount: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strnset( _String: *mut ::std::os::raw::c_char, _Value: ::std::os::raw::c_int, _MaxCount: usize, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strrev(_String: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strset( _String: *mut ::std::os::raw::c_char, _Value: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn strupr(_String: *mut ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } #[repr(C)] @@ -22712,41 +22248,14 @@ pub struct _OBJECTID { pub Lineage: GUID, pub Uniquifier: DWORD, } -#[test] -fn bindgen_test_layout__OBJECTID() { - const UNINIT: ::std::mem::MaybeUninit<_OBJECTID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OBJECTID>(), - 20usize, - concat!("Size of: ", stringify!(_OBJECTID)) - ); - assert_eq!( - ::std::mem::align_of::<_OBJECTID>(), - 4usize, - concat!("Alignment of ", stringify!(_OBJECTID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lineage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OBJECTID), - "::", - stringify!(Lineage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uniquifier) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OBJECTID), - "::", - stringify!(Uniquifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OBJECTID"][::std::mem::size_of::<_OBJECTID>() - 20usize]; + ["Alignment of _OBJECTID"][::std::mem::align_of::<_OBJECTID>() - 4usize]; + ["Offset of field: _OBJECTID::Lineage"][::std::mem::offset_of!(_OBJECTID, Lineage) - 0usize]; + ["Offset of field: _OBJECTID::Uniquifier"] + [::std::mem::offset_of!(_OBJECTID, Uniquifier) - 16usize]; +}; pub type OBJECTID = _OBJECTID; pub type PEXCEPTION_ROUTINE = ::std::option::Option< unsafe extern "C" fn( @@ -22762,41 +22271,13 @@ pub struct _bindgen_ty_1 { pub x: ::std::os::raw::c_char, pub test: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_bindgen_ty_1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_bindgen_ty_1), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).test) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_bindgen_ty_1), - "::", - stringify!(test) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _bindgen_ty_1"][::std::mem::size_of::<_bindgen_ty_1>() - 16usize]; + ["Alignment of _bindgen_ty_1"][::std::mem::align_of::<_bindgen_ty_1>() - 8usize]; + ["Offset of field: _bindgen_ty_1::x"][::std::mem::offset_of!(_bindgen_ty_1, x) - 0usize]; + ["Offset of field: _bindgen_ty_1::test"][::std::mem::offset_of!(_bindgen_ty_1, test) - 8usize]; +}; pub type __C_ASSERT__ = [::std::os::raw::c_char; 1usize]; pub type KSPIN_LOCK = ULONG_PTR; pub type PKSPIN_LOCK = *mut KSPIN_LOCK; @@ -22807,41 +22288,13 @@ pub struct _M128A { pub Low: ULONGLONG, pub High: LONGLONG, } -#[test] -fn bindgen_test_layout__M128A() { - const UNINIT: ::std::mem::MaybeUninit<_M128A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_M128A>(), - 16usize, - concat!("Size of: ", stringify!(_M128A)) - ); - assert_eq!( - ::std::mem::align_of::<_M128A>(), - 16usize, - concat!("Alignment of ", stringify!(_M128A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Low) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_M128A), - "::", - stringify!(Low) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).High) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_M128A), - "::", - stringify!(High) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _M128A"][::std::mem::size_of::<_M128A>() - 16usize]; + ["Alignment of _M128A"][::std::mem::align_of::<_M128A>() - 16usize]; + ["Offset of field: _M128A::Low"][::std::mem::offset_of!(_M128A, Low) - 0usize]; + ["Offset of field: _M128A::High"][::std::mem::offset_of!(_M128A, High) - 8usize]; +}; pub type M128A = _M128A; pub type PM128A = *mut _M128A; #[repr(C)] @@ -22865,181 +22318,43 @@ pub struct _XSAVE_FORMAT { pub XmmRegisters: [M128A; 16usize], pub Reserved4: [BYTE; 96usize], } -#[test] -fn bindgen_test_layout__XSAVE_FORMAT() { - const UNINIT: ::std::mem::MaybeUninit<_XSAVE_FORMAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSAVE_FORMAT>(), - 512usize, - concat!("Size of: ", stringify!(_XSAVE_FORMAT)) - ); - assert_eq!( - ::std::mem::align_of::<_XSAVE_FORMAT>(), - 16usize, - concat!("Alignment of ", stringify!(_XSAVE_FORMAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlWord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(ControlWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatusWord) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(StatusWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TagWord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(TagWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorOpcode) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(ErrorOpcode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(ErrorOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorSelector) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(ErrorSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(DataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSelector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(DataSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MxCsr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(MxCsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MxCsr_Mask) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(MxCsr_Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FloatRegisters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(FloatRegisters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XmmRegisters) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(XmmRegisters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved4) as usize - ptr as usize }, - 416usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_FORMAT), - "::", - stringify!(Reserved4) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSAVE_FORMAT"][::std::mem::size_of::<_XSAVE_FORMAT>() - 512usize]; + ["Alignment of _XSAVE_FORMAT"][::std::mem::align_of::<_XSAVE_FORMAT>() - 16usize]; + ["Offset of field: _XSAVE_FORMAT::ControlWord"] + [::std::mem::offset_of!(_XSAVE_FORMAT, ControlWord) - 0usize]; + ["Offset of field: _XSAVE_FORMAT::StatusWord"] + [::std::mem::offset_of!(_XSAVE_FORMAT, StatusWord) - 2usize]; + ["Offset of field: _XSAVE_FORMAT::TagWord"] + [::std::mem::offset_of!(_XSAVE_FORMAT, TagWord) - 4usize]; + ["Offset of field: _XSAVE_FORMAT::Reserved1"] + [::std::mem::offset_of!(_XSAVE_FORMAT, Reserved1) - 5usize]; + ["Offset of field: _XSAVE_FORMAT::ErrorOpcode"] + [::std::mem::offset_of!(_XSAVE_FORMAT, ErrorOpcode) - 6usize]; + ["Offset of field: _XSAVE_FORMAT::ErrorOffset"] + [::std::mem::offset_of!(_XSAVE_FORMAT, ErrorOffset) - 8usize]; + ["Offset of field: _XSAVE_FORMAT::ErrorSelector"] + [::std::mem::offset_of!(_XSAVE_FORMAT, ErrorSelector) - 12usize]; + ["Offset of field: _XSAVE_FORMAT::Reserved2"] + [::std::mem::offset_of!(_XSAVE_FORMAT, Reserved2) - 14usize]; + ["Offset of field: _XSAVE_FORMAT::DataOffset"] + [::std::mem::offset_of!(_XSAVE_FORMAT, DataOffset) - 16usize]; + ["Offset of field: _XSAVE_FORMAT::DataSelector"] + [::std::mem::offset_of!(_XSAVE_FORMAT, DataSelector) - 20usize]; + ["Offset of field: _XSAVE_FORMAT::Reserved3"] + [::std::mem::offset_of!(_XSAVE_FORMAT, Reserved3) - 22usize]; + ["Offset of field: _XSAVE_FORMAT::MxCsr"] + [::std::mem::offset_of!(_XSAVE_FORMAT, MxCsr) - 24usize]; + ["Offset of field: _XSAVE_FORMAT::MxCsr_Mask"] + [::std::mem::offset_of!(_XSAVE_FORMAT, MxCsr_Mask) - 28usize]; + ["Offset of field: _XSAVE_FORMAT::FloatRegisters"] + [::std::mem::offset_of!(_XSAVE_FORMAT, FloatRegisters) - 32usize]; + ["Offset of field: _XSAVE_FORMAT::XmmRegisters"] + [::std::mem::offset_of!(_XSAVE_FORMAT, XmmRegisters) - 160usize]; + ["Offset of field: _XSAVE_FORMAT::Reserved4"] + [::std::mem::offset_of!(_XSAVE_FORMAT, Reserved4) - 416usize]; +}; pub type XSAVE_FORMAT = _XSAVE_FORMAT; pub type PXSAVE_FORMAT = *mut _XSAVE_FORMAT; #[repr(C)] @@ -23048,41 +22363,15 @@ pub struct _XSAVE_CET_U_FORMAT { pub Ia32CetUMsr: DWORD64, pub Ia32Pl3SspMsr: DWORD64, } -#[test] -fn bindgen_test_layout__XSAVE_CET_U_FORMAT() { - const UNINIT: ::std::mem::MaybeUninit<_XSAVE_CET_U_FORMAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSAVE_CET_U_FORMAT>(), - 16usize, - concat!("Size of: ", stringify!(_XSAVE_CET_U_FORMAT)) - ); - assert_eq!( - ::std::mem::align_of::<_XSAVE_CET_U_FORMAT>(), - 8usize, - concat!("Alignment of ", stringify!(_XSAVE_CET_U_FORMAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ia32CetUMsr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_CET_U_FORMAT), - "::", - stringify!(Ia32CetUMsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ia32Pl3SspMsr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_CET_U_FORMAT), - "::", - stringify!(Ia32Pl3SspMsr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSAVE_CET_U_FORMAT"][::std::mem::size_of::<_XSAVE_CET_U_FORMAT>() - 16usize]; + ["Alignment of _XSAVE_CET_U_FORMAT"][::std::mem::align_of::<_XSAVE_CET_U_FORMAT>() - 8usize]; + ["Offset of field: _XSAVE_CET_U_FORMAT::Ia32CetUMsr"] + [::std::mem::offset_of!(_XSAVE_CET_U_FORMAT, Ia32CetUMsr) - 0usize]; + ["Offset of field: _XSAVE_CET_U_FORMAT::Ia32Pl3SspMsr"] + [::std::mem::offset_of!(_XSAVE_CET_U_FORMAT, Ia32Pl3SspMsr) - 8usize]; +}; pub type XSAVE_CET_U_FORMAT = _XSAVE_CET_U_FORMAT; pub type PXSAVE_CET_U_FORMAT = *mut _XSAVE_CET_U_FORMAT; #[repr(C)] @@ -23092,51 +22381,17 @@ pub struct _XSAVE_AREA_HEADER { pub CompactionMask: DWORD64, pub Reserved2: [DWORD64; 6usize], } -#[test] -fn bindgen_test_layout__XSAVE_AREA_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_XSAVE_AREA_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSAVE_AREA_HEADER>(), - 64usize, - concat!("Size of: ", stringify!(_XSAVE_AREA_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_XSAVE_AREA_HEADER>(), - 8usize, - concat!("Alignment of ", stringify!(_XSAVE_AREA_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_AREA_HEADER), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompactionMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_AREA_HEADER), - "::", - stringify!(CompactionMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_AREA_HEADER), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSAVE_AREA_HEADER"][::std::mem::size_of::<_XSAVE_AREA_HEADER>() - 64usize]; + ["Alignment of _XSAVE_AREA_HEADER"][::std::mem::align_of::<_XSAVE_AREA_HEADER>() - 8usize]; + ["Offset of field: _XSAVE_AREA_HEADER::Mask"] + [::std::mem::offset_of!(_XSAVE_AREA_HEADER, Mask) - 0usize]; + ["Offset of field: _XSAVE_AREA_HEADER::CompactionMask"] + [::std::mem::offset_of!(_XSAVE_AREA_HEADER, CompactionMask) - 8usize]; + ["Offset of field: _XSAVE_AREA_HEADER::Reserved2"] + [::std::mem::offset_of!(_XSAVE_AREA_HEADER, Reserved2) - 16usize]; +}; pub type XSAVE_AREA_HEADER = _XSAVE_AREA_HEADER; pub type PXSAVE_AREA_HEADER = *mut _XSAVE_AREA_HEADER; #[repr(C)] @@ -23146,41 +22401,15 @@ pub struct _XSAVE_AREA { pub LegacyState: XSAVE_FORMAT, pub Header: XSAVE_AREA_HEADER, } -#[test] -fn bindgen_test_layout__XSAVE_AREA() { - const UNINIT: ::std::mem::MaybeUninit<_XSAVE_AREA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSAVE_AREA>(), - 576usize, - concat!("Size of: ", stringify!(_XSAVE_AREA)) - ); - assert_eq!( - ::std::mem::align_of::<_XSAVE_AREA>(), - 16usize, - concat!("Alignment of ", stringify!(_XSAVE_AREA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LegacyState) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_AREA), - "::", - stringify!(LegacyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 512usize, - concat!( - "Offset of field: ", - stringify!(_XSAVE_AREA), - "::", - stringify!(Header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSAVE_AREA"][::std::mem::size_of::<_XSAVE_AREA>() - 576usize]; + ["Alignment of _XSAVE_AREA"][::std::mem::align_of::<_XSAVE_AREA>() - 16usize]; + ["Offset of field: _XSAVE_AREA::LegacyState"] + [::std::mem::offset_of!(_XSAVE_AREA, LegacyState) - 0usize]; + ["Offset of field: _XSAVE_AREA::Header"] + [::std::mem::offset_of!(_XSAVE_AREA, Header) - 512usize]; +}; pub type XSAVE_AREA = _XSAVE_AREA; pub type PXSAVE_AREA = *mut _XSAVE_AREA; #[repr(C)] @@ -23192,71 +22421,21 @@ pub struct _XSTATE_CONTEXT { pub Area: PXSAVE_AREA, pub Buffer: PVOID, } -#[test] -fn bindgen_test_layout__XSTATE_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_XSTATE_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSTATE_CONTEXT>(), - 32usize, - concat!("Size of: ", stringify!(_XSTATE_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_XSTATE_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_XSTATE_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONTEXT), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONTEXT), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONTEXT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Area) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONTEXT), - "::", - stringify!(Area) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONTEXT), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSTATE_CONTEXT"][::std::mem::size_of::<_XSTATE_CONTEXT>() - 32usize]; + ["Alignment of _XSTATE_CONTEXT"][::std::mem::align_of::<_XSTATE_CONTEXT>() - 8usize]; + ["Offset of field: _XSTATE_CONTEXT::Mask"] + [::std::mem::offset_of!(_XSTATE_CONTEXT, Mask) - 0usize]; + ["Offset of field: _XSTATE_CONTEXT::Length"] + [::std::mem::offset_of!(_XSTATE_CONTEXT, Length) - 8usize]; + ["Offset of field: _XSTATE_CONTEXT::Reserved1"] + [::std::mem::offset_of!(_XSTATE_CONTEXT, Reserved1) - 12usize]; + ["Offset of field: _XSTATE_CONTEXT::Area"] + [::std::mem::offset_of!(_XSTATE_CONTEXT, Area) - 16usize]; + ["Offset of field: _XSTATE_CONTEXT::Buffer"] + [::std::mem::offset_of!(_XSTATE_CONTEXT, Buffer) - 24usize]; +}; pub type XSTATE_CONTEXT = _XSTATE_CONTEXT; pub type PXSTATE_CONTEXT = *mut _XSTATE_CONTEXT; #[repr(C)] @@ -23280,25 +22459,13 @@ pub struct _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout__KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Size of: ", - stringify!(_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Alignment of _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 2usize]; +}; impl _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn UseWrss(&self) -> WORD { @@ -23312,6 +22479,28 @@ impl _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn UseWrss_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_UseWrss_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn PopShadowStackOne(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) } } @@ -23323,6 +22512,28 @@ impl _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn PopShadowStackOne_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_PopShadowStackOne_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Unused(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 14u8) as u16) } } @@ -23334,6 +22545,28 @@ impl _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Unused_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 14u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Unused_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 14u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( UseWrss: WORD, PopShadowStackOne: WORD, @@ -23355,90 +22588,28 @@ impl _KERNEL_CET_CONTEXT__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__KERNEL_CET_CONTEXT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_KERNEL_CET_CONTEXT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1>(), - 2usize, - concat!("Size of: ", stringify!(_KERNEL_CET_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_KERNEL_CET_CONTEXT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KERNEL_CET_CONTEXT__bindgen_ty_1), - "::", - stringify!(AllFlags) - ) - ); -} -#[test] -fn bindgen_test_layout__KERNEL_CET_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_KERNEL_CET_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KERNEL_CET_CONTEXT>(), - 24usize, - concat!("Size of: ", stringify!(_KERNEL_CET_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_KERNEL_CET_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_KERNEL_CET_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ssp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KERNEL_CET_CONTEXT), - "::", - stringify!(Ssp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rip) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KERNEL_CET_CONTEXT), - "::", - stringify!(Rip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegCs) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KERNEL_CET_CONTEXT), - "::", - stringify!(SegCs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fill) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_KERNEL_CET_CONTEXT), - "::", - stringify!(Fill) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KERNEL_CET_CONTEXT__bindgen_ty_1"] + [::std::mem::size_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1>() - 2usize]; + ["Alignment of _KERNEL_CET_CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_KERNEL_CET_CONTEXT__bindgen_ty_1>() - 2usize]; + ["Offset of field: _KERNEL_CET_CONTEXT__bindgen_ty_1::AllFlags"] + [::std::mem::offset_of!(_KERNEL_CET_CONTEXT__bindgen_ty_1, AllFlags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KERNEL_CET_CONTEXT"][::std::mem::size_of::<_KERNEL_CET_CONTEXT>() - 24usize]; + ["Alignment of _KERNEL_CET_CONTEXT"][::std::mem::align_of::<_KERNEL_CET_CONTEXT>() - 8usize]; + ["Offset of field: _KERNEL_CET_CONTEXT::Ssp"] + [::std::mem::offset_of!(_KERNEL_CET_CONTEXT, Ssp) - 0usize]; + ["Offset of field: _KERNEL_CET_CONTEXT::Rip"] + [::std::mem::offset_of!(_KERNEL_CET_CONTEXT, Rip) - 8usize]; + ["Offset of field: _KERNEL_CET_CONTEXT::SegCs"] + [::std::mem::offset_of!(_KERNEL_CET_CONTEXT, SegCs) - 16usize]; + ["Offset of field: _KERNEL_CET_CONTEXT::Fill"] + [::std::mem::offset_of!(_KERNEL_CET_CONTEXT, Fill) - 20usize]; +}; pub type KERNEL_CET_CONTEXT = _KERNEL_CET_CONTEXT; pub type PKERNEL_CET_CONTEXT = *mut _KERNEL_CET_CONTEXT; #[repr(C)] @@ -23455,304 +22626,234 @@ pub struct _SCOPE_TABLE_AMD64__bindgen_ty_1 { pub HandlerAddress: DWORD, pub JumpTarget: DWORD, } -#[test] -fn bindgen_test_layout__SCOPE_TABLE_AMD64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_AMD64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_AMD64__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_AMD64__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1), - "::", - stringify!(EndAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1), - "::", - stringify!(HandlerAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JumpTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64__bindgen_ty_1), - "::", - stringify!(JumpTarget) - ) - ); -} -#[test] -fn bindgen_test_layout__SCOPE_TABLE_AMD64() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_AMD64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_AMD64>(), - 20usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_AMD64)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_AMD64>(), - 4usize, - concat!("Alignment of ", stringify!(_SCOPE_TABLE_AMD64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScopeRecord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_AMD64), - "::", - stringify!(ScopeRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_AMD64__bindgen_ty_1"] + [::std::mem::size_of::<_SCOPE_TABLE_AMD64__bindgen_ty_1>() - 16usize]; + ["Alignment of _SCOPE_TABLE_AMD64__bindgen_ty_1"] + [::std::mem::align_of::<_SCOPE_TABLE_AMD64__bindgen_ty_1>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_AMD64__bindgen_ty_1::BeginAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64__bindgen_ty_1, BeginAddress) - 0usize]; + ["Offset of field: _SCOPE_TABLE_AMD64__bindgen_ty_1::EndAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64__bindgen_ty_1, EndAddress) - 4usize]; + ["Offset of field: _SCOPE_TABLE_AMD64__bindgen_ty_1::HandlerAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64__bindgen_ty_1, HandlerAddress) - 8usize]; + ["Offset of field: _SCOPE_TABLE_AMD64__bindgen_ty_1::JumpTarget"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64__bindgen_ty_1, JumpTarget) - 12usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_AMD64"][::std::mem::size_of::<_SCOPE_TABLE_AMD64>() - 20usize]; + ["Alignment of _SCOPE_TABLE_AMD64"][::std::mem::align_of::<_SCOPE_TABLE_AMD64>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_AMD64::Count"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64, Count) - 0usize]; + ["Offset of field: _SCOPE_TABLE_AMD64::ScopeRecord"] + [::std::mem::offset_of!(_SCOPE_TABLE_AMD64, ScopeRecord) - 4usize]; +}; pub type SCOPE_TABLE_AMD64 = _SCOPE_TABLE_AMD64; pub type PSCOPE_TABLE_AMD64 = *mut _SCOPE_TABLE_AMD64; -extern "C" { +unsafe extern "C" { pub fn _bittest( Base: *const ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandcomplement( Base: *mut ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandset( Base: *mut ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandreset( Base: *mut ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _interlockedbittestandset( Base: *mut ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _interlockedbittestandreset( Base: *mut ::std::os::raw::c_long, Offset: ::std::os::raw::c_long, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittest64( Base: *const ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandcomplement64( Base: *mut ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandset64( Base: *mut ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _bittestandreset64( Base: *mut ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _interlockedbittestandset64( Base: *mut ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _interlockedbittestandreset64( Base: *mut ::std::os::raw::c_longlong, Offset: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _BitScanForward( Index: *mut ::std::os::raw::c_ulong, Mask: ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _BitScanReverse( Index: *mut ::std::os::raw::c_ulong, Mask: ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _BitScanForward64( Index: *mut ::std::os::raw::c_ulong, Mask: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _BitScanReverse64( Index: *mut ::std::os::raw::c_ulong, Mask: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedIncrement16(Addend: *mut ::std::os::raw::c_short) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedDecrement16(Addend: *mut ::std::os::raw::c_short) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedCompareExchange16( Destination: *mut ::std::os::raw::c_short, ExChange: ::std::os::raw::c_short, Comperand: ::std::os::raw::c_short, ) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedAnd( Destination: *mut ::std::os::raw::c_long, Value: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedOr( Destination: *mut ::std::os::raw::c_long, Value: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedXor( Destination: *mut ::std::os::raw::c_long, Value: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedAnd64( Destination: *mut ::std::os::raw::c_longlong, Value: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedOr64( Destination: *mut ::std::os::raw::c_longlong, Value: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedXor64( Destination: *mut ::std::os::raw::c_longlong, Value: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedIncrement(Addend: *mut ::std::os::raw::c_long) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedDecrement(Addend: *mut ::std::os::raw::c_long) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchange( Target: *mut ::std::os::raw::c_long, Value: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchangeAdd( Addend: *mut ::std::os::raw::c_long, Value: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedCompareExchange( Destination: *mut ::std::os::raw::c_long, ExChange: ::std::os::raw::c_long, Comperand: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedIncrement64( Addend: *mut ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedDecrement64( Addend: *mut ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchange64( Target: *mut ::std::os::raw::c_longlong, Value: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchangeAdd64( Addend: *mut ::std::os::raw::c_longlong, Value: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedCompareExchange64( Destination: *mut ::std::os::raw::c_longlong, ExChange: ::std::os::raw::c_longlong, Comperand: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedCompareExchange128( Destination: *mut ::std::os::raw::c_longlong, ExchangeHigh: ::std::os::raw::c_longlong, @@ -23760,249 +22861,249 @@ extern "C" { ComparandResult: *mut ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedCompareExchangePointer( Destination: *mut *mut ::std::os::raw::c_void, Exchange: *mut ::std::os::raw::c_void, Comperand: *mut ::std::os::raw::c_void, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchangePointer( Target: *mut *mut ::std::os::raw::c_void, Value: *mut ::std::os::raw::c_void, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchange8( Target: *mut ::std::os::raw::c_char, Value: ::std::os::raw::c_char, ) -> ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchange16( Destination: *mut ::std::os::raw::c_short, ExChange: ::std::os::raw::c_short, ) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedExchangeAdd8( _Addend: *mut ::std::os::raw::c_char, _Value: ::std::os::raw::c_char, ) -> ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedAnd8( Destination: *mut ::std::os::raw::c_char, Value: ::std::os::raw::c_char, ) -> ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedOr8( Destination: *mut ::std::os::raw::c_char, Value: ::std::os::raw::c_char, ) -> ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedXor8( Destination: *mut ::std::os::raw::c_char, Value: ::std::os::raw::c_char, ) -> ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedAnd16( Destination: *mut ::std::os::raw::c_short, Value: ::std::os::raw::c_short, ) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedOr16( Destination: *mut ::std::os::raw::c_short, Value: ::std::os::raw::c_short, ) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn _InterlockedXor16( Destination: *mut ::std::os::raw::c_short, Value: ::std::os::raw::c_short, ) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn __cpuidex( CPUInfo: *mut ::std::os::raw::c_int, Function: ::std::os::raw::c_int, SubLeaf: ::std::os::raw::c_int, ); } -extern "C" { +unsafe extern "C" { pub fn _mm_clflush(Address: *const ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn _ReadWriteBarrier(); } -extern "C" { +unsafe extern "C" { pub fn __faststorefence(); } -extern "C" { +unsafe extern "C" { pub fn _mm_lfence(); } -extern "C" { +unsafe extern "C" { pub fn _mm_mfence(); } -extern "C" { +unsafe extern "C" { pub fn _mm_sfence(); } -extern "C" { +unsafe extern "C" { pub fn _mm_pause(); } -extern "C" { +unsafe extern "C" { pub fn _mm_prefetch(a: *const ::std::os::raw::c_char, sel: ::std::os::raw::c_int); } -extern "C" { +unsafe extern "C" { pub fn _m_prefetchw(Source: *const ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn _mm_getcsr() -> ::std::os::raw::c_uint; } -extern "C" { +unsafe extern "C" { pub fn _mm_setcsr(MxCsr: ::std::os::raw::c_uint); } -extern "C" { +unsafe extern "C" { pub fn __getcallerseflags() -> ::std::os::raw::c_uint; } -extern "C" { +unsafe extern "C" { pub fn __segmentlimit(Selector: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn __readpmc(Counter: DWORD) -> DWORD64; } -extern "C" { +unsafe extern "C" { pub fn __rdtsc() -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __movsb(Destination: PBYTE, Source: *const BYTE, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __movsw(Destination: PWORD, Source: *const WORD, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __movsd(Destination: PDWORD, Source: *const DWORD, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __movsq(Destination: PDWORD64, Source: *const DWORD64, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __stosb( Destination: *mut ::std::os::raw::c_uchar, Value: ::std::os::raw::c_uchar, Count: ::std::os::raw::c_ulonglong, ); } -extern "C" { +unsafe extern "C" { pub fn __stosw(Destination: PWORD, Value: WORD, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __stosd(Destination: PDWORD, Value: DWORD, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __stosq(Destination: PDWORD64, Value: DWORD64, Count: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn __mulh( Multiplier: ::std::os::raw::c_longlong, Multiplicand: ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn __umulh( Multiplier: ::std::os::raw::c_ulonglong, Multiplicand: ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __popcnt64(operand: ::std::os::raw::c_ulonglong) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __shiftleft128( LowPart: ::std::os::raw::c_ulonglong, HighPart: ::std::os::raw::c_ulonglong, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __shiftright128( LowPart: ::std::os::raw::c_ulonglong, HighPart: ::std::os::raw::c_ulonglong, Shift: ::std::os::raw::c_uchar, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _mul128( Multiplier: ::std::os::raw::c_longlong, Multiplicand: ::std::os::raw::c_longlong, HighProduct: *mut ::std::os::raw::c_longlong, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn UnsignedMultiply128( Multiplier: DWORD64, Multiplicand: DWORD64, HighProduct: *mut DWORD64, ) -> DWORD64; } -extern "C" { +unsafe extern "C" { pub fn _umul128( Multiplier: ::std::os::raw::c_ulonglong, Multiplicand: ::std::os::raw::c_ulonglong, HighProduct: *mut ::std::os::raw::c_ulonglong, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __readgsbyte(Offset: ::std::os::raw::c_ulong) -> ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn __readgsword(Offset: ::std::os::raw::c_ulong) -> ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn __readgsdword(Offset: ::std::os::raw::c_ulong) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn __readgsqword(Offset: ::std::os::raw::c_ulong) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn __writegsbyte(Offset: DWORD, Data: BYTE); } -extern "C" { +unsafe extern "C" { pub fn __writegsword(Offset: DWORD, Data: WORD); } -extern "C" { +unsafe extern "C" { pub fn __writegsdword(Offset: DWORD, Data: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __writegsqword(Offset: DWORD, Data: DWORD64); } -extern "C" { +unsafe extern "C" { pub fn __incgsbyte(Offset: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __addgsbyte(Offset: DWORD, Value: BYTE); } -extern "C" { +unsafe extern "C" { pub fn __incgsword(Offset: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __addgsword(Offset: DWORD, Value: WORD); } -extern "C" { +unsafe extern "C" { pub fn __incgsdword(Offset: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __addgsdword(Offset: DWORD, Value: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __incgsqword(Offset: DWORD); } -extern "C" { +unsafe extern "C" { pub fn __addgsqword(Offset: DWORD, Value: DWORD64); } pub type XMM_SAVE_AREA32 = XSAVE_FORMAT; @@ -24088,699 +23189,115 @@ pub struct _CONTEXT__bindgen_ty_1__bindgen_ty_1 { pub Xmm14: M128A, pub Xmm15: M128A, } -#[test] -fn bindgen_test_layout__CONTEXT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CONTEXT__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 416usize, - concat!( - "Size of: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 16usize, - concat!( - "Alignment of ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Legacy) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Legacy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm0) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm1) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm2) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm3) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm4) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm5) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm6) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm7) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm8) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm9) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm10) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm11) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm12) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm13) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm14) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm15) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm15) - ) - ); -} -#[test] -fn bindgen_test_layout__CONTEXT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CONTEXT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTEXT__bindgen_ty_1>(), - 512usize, - concat!("Size of: ", stringify!(_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CONTEXT__bindgen_ty_1>(), - 16usize, - concat!("Alignment of ", stringify!(_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FltSave) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT__bindgen_ty_1), - "::", - stringify!(FltSave) - ) - ); -} -#[test] -fn bindgen_test_layout__CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTEXT>(), - 1232usize, - concat!("Size of: ", stringify!(_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CONTEXT>(), - 16usize, - concat!("Alignment of ", stringify!(_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P1Home) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P1Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P2Home) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P2Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P3Home) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P3Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P4Home) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P4Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P5Home) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P5Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).P6Home) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(P6Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MxCsr) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(MxCsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegCs) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegCs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegDs) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegDs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegEs) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegEs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegFs) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegFs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegGs) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegGs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegSs) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(SegSs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EFlags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(EFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr0) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr1) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr2) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr3) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr6) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr7) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Dr7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rax) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rcx) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rcx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rdx) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rdx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rbx) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rbx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rsp) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rbp) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rbp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rsi) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rsi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rdi) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rdi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R8) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R9) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R10) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R11) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R12) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R13) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R14) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R15) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(R15) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rip) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(Rip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VectorRegister) as usize - ptr as usize }, - 768usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(VectorRegister) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VectorControl) as usize - ptr as usize }, - 1184usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(VectorControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugControl) as usize - ptr as usize }, - 1192usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(DebugControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastBranchToRip) as usize - ptr as usize }, - 1200usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(LastBranchToRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastBranchFromRip) as usize - ptr as usize }, - 1208usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(LastBranchFromRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastExceptionToRip) as usize - ptr as usize }, - 1216usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(LastExceptionToRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastExceptionFromRip) as usize - ptr as usize }, - 1224usize, - concat!( - "Offset of field: ", - stringify!(_CONTEXT), - "::", - stringify!(LastExceptionFromRip) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 416usize]; + ["Alignment of _CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 16usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Header"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Header) - 0usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Legacy"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Legacy) - 32usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm0"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm0) - 160usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm1"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm1) - 176usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm2"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm2) - 192usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm3"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm3) - 208usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm4"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm4) - 224usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm5"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm5) - 240usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm6"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm6) - 256usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm7"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm7) - 272usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm8"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm8) - 288usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm9"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm9) - 304usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm10"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm10) - 320usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm11"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm11) - 336usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm12"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm12) - 352usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm13"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm13) - 368usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm14"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm14) - 384usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1__bindgen_ty_1::Xmm15"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1__bindgen_ty_1, Xmm15) - 400usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTEXT__bindgen_ty_1"][::std::mem::size_of::<_CONTEXT__bindgen_ty_1>() - 512usize]; + ["Alignment of _CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_CONTEXT__bindgen_ty_1>() - 16usize]; + ["Offset of field: _CONTEXT__bindgen_ty_1::FltSave"] + [::std::mem::offset_of!(_CONTEXT__bindgen_ty_1, FltSave) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTEXT"][::std::mem::size_of::<_CONTEXT>() - 1232usize]; + ["Alignment of _CONTEXT"][::std::mem::align_of::<_CONTEXT>() - 16usize]; + ["Offset of field: _CONTEXT::P1Home"][::std::mem::offset_of!(_CONTEXT, P1Home) - 0usize]; + ["Offset of field: _CONTEXT::P2Home"][::std::mem::offset_of!(_CONTEXT, P2Home) - 8usize]; + ["Offset of field: _CONTEXT::P3Home"][::std::mem::offset_of!(_CONTEXT, P3Home) - 16usize]; + ["Offset of field: _CONTEXT::P4Home"][::std::mem::offset_of!(_CONTEXT, P4Home) - 24usize]; + ["Offset of field: _CONTEXT::P5Home"][::std::mem::offset_of!(_CONTEXT, P5Home) - 32usize]; + ["Offset of field: _CONTEXT::P6Home"][::std::mem::offset_of!(_CONTEXT, P6Home) - 40usize]; + ["Offset of field: _CONTEXT::ContextFlags"] + [::std::mem::offset_of!(_CONTEXT, ContextFlags) - 48usize]; + ["Offset of field: _CONTEXT::MxCsr"][::std::mem::offset_of!(_CONTEXT, MxCsr) - 52usize]; + ["Offset of field: _CONTEXT::SegCs"][::std::mem::offset_of!(_CONTEXT, SegCs) - 56usize]; + ["Offset of field: _CONTEXT::SegDs"][::std::mem::offset_of!(_CONTEXT, SegDs) - 58usize]; + ["Offset of field: _CONTEXT::SegEs"][::std::mem::offset_of!(_CONTEXT, SegEs) - 60usize]; + ["Offset of field: _CONTEXT::SegFs"][::std::mem::offset_of!(_CONTEXT, SegFs) - 62usize]; + ["Offset of field: _CONTEXT::SegGs"][::std::mem::offset_of!(_CONTEXT, SegGs) - 64usize]; + ["Offset of field: _CONTEXT::SegSs"][::std::mem::offset_of!(_CONTEXT, SegSs) - 66usize]; + ["Offset of field: _CONTEXT::EFlags"][::std::mem::offset_of!(_CONTEXT, EFlags) - 68usize]; + ["Offset of field: _CONTEXT::Dr0"][::std::mem::offset_of!(_CONTEXT, Dr0) - 72usize]; + ["Offset of field: _CONTEXT::Dr1"][::std::mem::offset_of!(_CONTEXT, Dr1) - 80usize]; + ["Offset of field: _CONTEXT::Dr2"][::std::mem::offset_of!(_CONTEXT, Dr2) - 88usize]; + ["Offset of field: _CONTEXT::Dr3"][::std::mem::offset_of!(_CONTEXT, Dr3) - 96usize]; + ["Offset of field: _CONTEXT::Dr6"][::std::mem::offset_of!(_CONTEXT, Dr6) - 104usize]; + ["Offset of field: _CONTEXT::Dr7"][::std::mem::offset_of!(_CONTEXT, Dr7) - 112usize]; + ["Offset of field: _CONTEXT::Rax"][::std::mem::offset_of!(_CONTEXT, Rax) - 120usize]; + ["Offset of field: _CONTEXT::Rcx"][::std::mem::offset_of!(_CONTEXT, Rcx) - 128usize]; + ["Offset of field: _CONTEXT::Rdx"][::std::mem::offset_of!(_CONTEXT, Rdx) - 136usize]; + ["Offset of field: _CONTEXT::Rbx"][::std::mem::offset_of!(_CONTEXT, Rbx) - 144usize]; + ["Offset of field: _CONTEXT::Rsp"][::std::mem::offset_of!(_CONTEXT, Rsp) - 152usize]; + ["Offset of field: _CONTEXT::Rbp"][::std::mem::offset_of!(_CONTEXT, Rbp) - 160usize]; + ["Offset of field: _CONTEXT::Rsi"][::std::mem::offset_of!(_CONTEXT, Rsi) - 168usize]; + ["Offset of field: _CONTEXT::Rdi"][::std::mem::offset_of!(_CONTEXT, Rdi) - 176usize]; + ["Offset of field: _CONTEXT::R8"][::std::mem::offset_of!(_CONTEXT, R8) - 184usize]; + ["Offset of field: _CONTEXT::R9"][::std::mem::offset_of!(_CONTEXT, R9) - 192usize]; + ["Offset of field: _CONTEXT::R10"][::std::mem::offset_of!(_CONTEXT, R10) - 200usize]; + ["Offset of field: _CONTEXT::R11"][::std::mem::offset_of!(_CONTEXT, R11) - 208usize]; + ["Offset of field: _CONTEXT::R12"][::std::mem::offset_of!(_CONTEXT, R12) - 216usize]; + ["Offset of field: _CONTEXT::R13"][::std::mem::offset_of!(_CONTEXT, R13) - 224usize]; + ["Offset of field: _CONTEXT::R14"][::std::mem::offset_of!(_CONTEXT, R14) - 232usize]; + ["Offset of field: _CONTEXT::R15"][::std::mem::offset_of!(_CONTEXT, R15) - 240usize]; + ["Offset of field: _CONTEXT::Rip"][::std::mem::offset_of!(_CONTEXT, Rip) - 248usize]; + ["Offset of field: _CONTEXT::VectorRegister"] + [::std::mem::offset_of!(_CONTEXT, VectorRegister) - 768usize]; + ["Offset of field: _CONTEXT::VectorControl"] + [::std::mem::offset_of!(_CONTEXT, VectorControl) - 1184usize]; + ["Offset of field: _CONTEXT::DebugControl"] + [::std::mem::offset_of!(_CONTEXT, DebugControl) - 1192usize]; + ["Offset of field: _CONTEXT::LastBranchToRip"] + [::std::mem::offset_of!(_CONTEXT, LastBranchToRip) - 1200usize]; + ["Offset of field: _CONTEXT::LastBranchFromRip"] + [::std::mem::offset_of!(_CONTEXT, LastBranchFromRip) - 1208usize]; + ["Offset of field: _CONTEXT::LastExceptionToRip"] + [::std::mem::offset_of!(_CONTEXT, LastExceptionToRip) - 1216usize]; + ["Offset of field: _CONTEXT::LastExceptionFromRip"] + [::std::mem::offset_of!(_CONTEXT, LastExceptionFromRip) - 1224usize]; +}; pub type CONTEXT = _CONTEXT; pub type PCONTEXT = *mut _CONTEXT; pub type RUNTIME_FUNCTION = _IMAGE_RUNTIME_FUNCTION_ENTRY; @@ -24815,131 +23332,33 @@ pub struct _DISPATCHER_CONTEXT { pub ScopeIndex: DWORD, pub Fill0: DWORD, } -#[test] -fn bindgen_test_layout__DISPATCHER_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_DISPATCHER_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPATCHER_CONTEXT>(), - 80usize, - concat!("Size of: ", stringify!(_DISPATCHER_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPATCHER_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_DISPATCHER_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlPc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(ControlPc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FunctionEntry) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(FunctionEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EstablisherFrame) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(EstablisherFrame) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetIp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(TargetIp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextRecord) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(ContextRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LanguageHandler) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(LanguageHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(HandlerData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HistoryTable) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(HistoryTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScopeIndex) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(ScopeIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fill0) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT), - "::", - stringify!(Fill0) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPATCHER_CONTEXT"][::std::mem::size_of::<_DISPATCHER_CONTEXT>() - 80usize]; + ["Alignment of _DISPATCHER_CONTEXT"][::std::mem::align_of::<_DISPATCHER_CONTEXT>() - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT::ControlPc"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, ControlPc) - 0usize]; + ["Offset of field: _DISPATCHER_CONTEXT::ImageBase"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, ImageBase) - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT::FunctionEntry"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, FunctionEntry) - 16usize]; + ["Offset of field: _DISPATCHER_CONTEXT::EstablisherFrame"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, EstablisherFrame) - 24usize]; + ["Offset of field: _DISPATCHER_CONTEXT::TargetIp"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, TargetIp) - 32usize]; + ["Offset of field: _DISPATCHER_CONTEXT::ContextRecord"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, ContextRecord) - 40usize]; + ["Offset of field: _DISPATCHER_CONTEXT::LanguageHandler"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, LanguageHandler) - 48usize]; + ["Offset of field: _DISPATCHER_CONTEXT::HandlerData"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, HandlerData) - 56usize]; + ["Offset of field: _DISPATCHER_CONTEXT::HistoryTable"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, HistoryTable) - 64usize]; + ["Offset of field: _DISPATCHER_CONTEXT::ScopeIndex"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, ScopeIndex) - 72usize]; + ["Offset of field: _DISPATCHER_CONTEXT::Fill0"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT, Fill0) - 76usize]; +}; pub type DISPATCHER_CONTEXT = _DISPATCHER_CONTEXT; pub type PDISPATCHER_CONTEXT = *mut _DISPATCHER_CONTEXT; pub type PEXCEPTION_FILTER = ::std::option::Option< @@ -24983,221 +23402,106 @@ pub struct _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1 { pub Xmm14: PM128A, pub Xmm15: PM128A, } -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1>(), - 128usize, - concat!( - "Size of: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm0) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm2) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm3) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm4) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm5) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm6) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm7) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm8) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm9) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm10) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm11) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm12) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm13) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm14) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Xmm15) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Xmm15) - ) - ); -} -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1>(), - 128usize, - concat!( - "Size of: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FloatingContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1), - "::", - stringify!(FloatingContext) - ) - ); -} + >() - 128usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + >() - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm0"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm0 + ) + - 0usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm1"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm1 + ) + - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm2"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm2 + ) + - 16usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm3"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm3 + ) + - 24usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm4"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm4 + ) + - 32usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm5"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm5 + ) + - 40usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm6"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm6 + ) + - 48usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm7"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm7 + ) + - 56usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm8"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm8 + ) + - 64usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm9"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm9 + ) + - 72usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm10"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm10 + ) + - 80usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm11"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm11 + ) + - 88usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm12"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm12 + ) + - 96usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm13"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm13 + ) + - 104usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm14"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm14 + ) + - 112usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1::Xmm15"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1__bindgen_ty_1, + Xmm15 + ) + - 120usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1"] + [::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1>() - 128usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1"] + [::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1>() - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1::FloatingContext"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_1, + FloatingContext + ) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2 { @@ -25224,234 +23528,113 @@ pub struct _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1 { pub R14: PDWORD64, pub R15: PDWORD64, } -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1"][::std::mem::size_of::< _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1>(), - 128usize, - concat!( - "Size of: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rax) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rcx) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rcx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rdx) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rdx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rbx) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rbx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rsp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rbp) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rbp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rsi) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rsi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rdi) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Rdi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R8) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R9) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R10) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R11) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R12) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R13) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R14) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).R15) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(R15) - ) - ); -} -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2>(), - 128usize, - concat!( - "Size of: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IntegerContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2), - "::", - stringify!(IntegerContext) - ) - ); -} -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS() { - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS>(), - 256usize, - concat!("Size of: ", stringify!(_KNONVOLATILE_CONTEXT_POINTERS)) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS>(), - 8usize, - concat!("Alignment of ", stringify!(_KNONVOLATILE_CONTEXT_POINTERS)) - ); -} + >() - 128usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1"][::std::mem::align_of::< + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + >() - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rax"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rax + ) + - 0usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rcx"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rcx + ) + - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rdx"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rdx + ) + - 16usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rbx"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rbx + ) + - 24usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rsp"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rsp + ) + - 32usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rbp"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rbp + ) + - 40usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rsi"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rsi + ) + - 48usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::Rdi"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + Rdi + ) + - 56usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R8"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R8 + ) + - 64usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R9"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R9 + ) + - 72usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R10"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R10 + ) + - 80usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R11"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R11 + ) + - 88usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R12"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R12 + ) + - 96usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R13"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R13 + ) + - 104usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R14"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R14 + ) + - 112usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1::R15"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2__bindgen_ty_1, + R15 + ) + - 120usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2"] + [::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2>() - 128usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2"] + [::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2>() - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2::IntegerContext"][::std::mem::offset_of!( + _KNONVOLATILE_CONTEXT_POINTERS__bindgen_ty_2, + IntegerContext + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS"] + [::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS>() - 256usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS"] + [::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS>() - 8usize]; +}; pub type KNONVOLATILE_CONTEXT_POINTERS = _KNONVOLATILE_CONTEXT_POINTERS; pub type PKNONVOLATILE_CONTEXT_POINTERS = *mut _KNONVOLATILE_CONTEXT_POINTERS; #[repr(C)] @@ -25468,97 +23651,30 @@ pub struct _SCOPE_TABLE_ARM__bindgen_ty_1 { pub HandlerAddress: DWORD, pub JumpTarget: DWORD, } -#[test] -fn bindgen_test_layout__SCOPE_TABLE_ARM__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_ARM__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_ARM__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_ARM__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1), - "::", - stringify!(EndAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1), - "::", - stringify!(HandlerAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JumpTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM__bindgen_ty_1), - "::", - stringify!(JumpTarget) - ) - ); -} -#[test] -fn bindgen_test_layout__SCOPE_TABLE_ARM() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_ARM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_ARM>(), - 20usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_ARM)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_ARM>(), - 4usize, - concat!("Alignment of ", stringify!(_SCOPE_TABLE_ARM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScopeRecord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM), - "::", - stringify!(ScopeRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_ARM__bindgen_ty_1"] + [::std::mem::size_of::<_SCOPE_TABLE_ARM__bindgen_ty_1>() - 16usize]; + ["Alignment of _SCOPE_TABLE_ARM__bindgen_ty_1"] + [::std::mem::align_of::<_SCOPE_TABLE_ARM__bindgen_ty_1>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM__bindgen_ty_1::BeginAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM__bindgen_ty_1, BeginAddress) - 0usize]; + ["Offset of field: _SCOPE_TABLE_ARM__bindgen_ty_1::EndAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM__bindgen_ty_1, EndAddress) - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM__bindgen_ty_1::HandlerAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM__bindgen_ty_1, HandlerAddress) - 8usize]; + ["Offset of field: _SCOPE_TABLE_ARM__bindgen_ty_1::JumpTarget"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM__bindgen_ty_1, JumpTarget) - 12usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_ARM"][::std::mem::size_of::<_SCOPE_TABLE_ARM>() - 20usize]; + ["Alignment of _SCOPE_TABLE_ARM"][::std::mem::align_of::<_SCOPE_TABLE_ARM>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM::Count"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM, Count) - 0usize]; + ["Offset of field: _SCOPE_TABLE_ARM::ScopeRecord"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM, ScopeRecord) - 4usize]; +}; pub type SCOPE_TABLE_ARM = _SCOPE_TABLE_ARM; pub type PSCOPE_TABLE_ARM = *mut _SCOPE_TABLE_ARM; #[repr(C)] @@ -25575,100 +23691,30 @@ pub struct _SCOPE_TABLE_ARM64__bindgen_ty_1 { pub HandlerAddress: DWORD, pub JumpTarget: DWORD, } -#[test] -fn bindgen_test_layout__SCOPE_TABLE_ARM64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_ARM64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_ARM64__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_ARM64__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1), - "::", - stringify!(EndAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1), - "::", - stringify!(HandlerAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JumpTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64__bindgen_ty_1), - "::", - stringify!(JumpTarget) - ) - ); -} -#[test] -fn bindgen_test_layout__SCOPE_TABLE_ARM64() { - const UNINIT: ::std::mem::MaybeUninit<_SCOPE_TABLE_ARM64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCOPE_TABLE_ARM64>(), - 20usize, - concat!("Size of: ", stringify!(_SCOPE_TABLE_ARM64)) - ); - assert_eq!( - ::std::mem::align_of::<_SCOPE_TABLE_ARM64>(), - 4usize, - concat!("Alignment of ", stringify!(_SCOPE_TABLE_ARM64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScopeRecord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCOPE_TABLE_ARM64), - "::", - stringify!(ScopeRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_ARM64__bindgen_ty_1"] + [::std::mem::size_of::<_SCOPE_TABLE_ARM64__bindgen_ty_1>() - 16usize]; + ["Alignment of _SCOPE_TABLE_ARM64__bindgen_ty_1"] + [::std::mem::align_of::<_SCOPE_TABLE_ARM64__bindgen_ty_1>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM64__bindgen_ty_1::BeginAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64__bindgen_ty_1, BeginAddress) - 0usize]; + ["Offset of field: _SCOPE_TABLE_ARM64__bindgen_ty_1::EndAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64__bindgen_ty_1, EndAddress) - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM64__bindgen_ty_1::HandlerAddress"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64__bindgen_ty_1, HandlerAddress) - 8usize]; + ["Offset of field: _SCOPE_TABLE_ARM64__bindgen_ty_1::JumpTarget"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64__bindgen_ty_1, JumpTarget) - 12usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCOPE_TABLE_ARM64"][::std::mem::size_of::<_SCOPE_TABLE_ARM64>() - 20usize]; + ["Alignment of _SCOPE_TABLE_ARM64"][::std::mem::align_of::<_SCOPE_TABLE_ARM64>() - 4usize]; + ["Offset of field: _SCOPE_TABLE_ARM64::Count"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64, Count) - 0usize]; + ["Offset of field: _SCOPE_TABLE_ARM64::ScopeRecord"] + [::std::mem::offset_of!(_SCOPE_TABLE_ARM64, ScopeRecord) - 4usize]; +}; pub type SCOPE_TABLE_ARM64 = _SCOPE_TABLE_ARM64; pub type PSCOPE_TABLE_ARM64 = *mut _SCOPE_TABLE_ARM64; #[repr(C)] @@ -25686,97 +23732,30 @@ pub struct _ARM64_NT_NEON128__bindgen_ty_1 { pub Low: ULONGLONG, pub High: LONGLONG, } -#[test] -fn bindgen_test_layout__ARM64_NT_NEON128__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64_NT_NEON128__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64_NT_NEON128__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_ARM64_NT_NEON128__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64_NT_NEON128__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_ARM64_NT_NEON128__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Low) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128__bindgen_ty_1), - "::", - stringify!(Low) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).High) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128__bindgen_ty_1), - "::", - stringify!(High) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64_NT_NEON128() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64_NT_NEON128> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64_NT_NEON128>(), - 16usize, - concat!("Size of: ", stringify!(_ARM64_NT_NEON128)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64_NT_NEON128>(), - 8usize, - concat!("Alignment of ", stringify!(_ARM64_NT_NEON128)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128), - "::", - stringify!(D) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).S) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128), - "::", - stringify!(S) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).H) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128), - "::", - stringify!(H) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).B) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_NEON128), - "::", - stringify!(B) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64_NT_NEON128__bindgen_ty_1"] + [::std::mem::size_of::<_ARM64_NT_NEON128__bindgen_ty_1>() - 16usize]; + ["Alignment of _ARM64_NT_NEON128__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64_NT_NEON128__bindgen_ty_1>() - 8usize]; + ["Offset of field: _ARM64_NT_NEON128__bindgen_ty_1::Low"] + [::std::mem::offset_of!(_ARM64_NT_NEON128__bindgen_ty_1, Low) - 0usize]; + ["Offset of field: _ARM64_NT_NEON128__bindgen_ty_1::High"] + [::std::mem::offset_of!(_ARM64_NT_NEON128__bindgen_ty_1, High) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64_NT_NEON128"][::std::mem::size_of::<_ARM64_NT_NEON128>() - 16usize]; + ["Alignment of _ARM64_NT_NEON128"][::std::mem::align_of::<_ARM64_NT_NEON128>() - 8usize]; + ["Offset of field: _ARM64_NT_NEON128::D"] + [::std::mem::offset_of!(_ARM64_NT_NEON128, D) - 0usize]; + ["Offset of field: _ARM64_NT_NEON128::S"] + [::std::mem::offset_of!(_ARM64_NT_NEON128, S) - 0usize]; + ["Offset of field: _ARM64_NT_NEON128::H"] + [::std::mem::offset_of!(_ARM64_NT_NEON128, H) - 0usize]; + ["Offset of field: _ARM64_NT_NEON128::B"] + [::std::mem::offset_of!(_ARM64_NT_NEON128, B) - 0usize]; +}; pub type ARM64_NT_NEON128 = _ARM64_NT_NEON128; pub type PARM64_NT_NEON128 = *mut _ARM64_NT_NEON128; #[repr(C)] @@ -25837,489 +23816,111 @@ pub struct _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1 { pub Fp: DWORD64, pub Lr: DWORD64, } -#[test] -fn bindgen_test_layout__ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 248usize, - concat!( - "Size of: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X0) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X2) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X3) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X4) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X5) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X6) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X7) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X8) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X9) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X10) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X11) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X12) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X13) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X14) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X15) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X15) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X16) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X16) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X17) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X17) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X18) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X18) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X19) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X19) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X20) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X20) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X21) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X22) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X22) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X23) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X23) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X24) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X24) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X25) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X25) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X26) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X26) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X27) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X27) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X28) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X28) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fp) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Fp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lr) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Lr) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64_NT_CONTEXT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64_NT_CONTEXT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64_NT_CONTEXT__bindgen_ty_1>(), - 248usize, - concat!("Size of: ", stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64_NT_CONTEXT__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT__bindgen_ty_1), - "::", - stringify!(X) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64_NT_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64_NT_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64_NT_CONTEXT>(), - 912usize, - concat!("Size of: ", stringify!(_ARM64_NT_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64_NT_CONTEXT>(), - 16usize, - concat!("Alignment of ", stringify!(_ARM64_NT_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cpsr) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Cpsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sp) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Sp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pc) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Pc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).V) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(V) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fpcr) as usize - ptr as usize }, - 784usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Fpcr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fpsr) as usize - ptr as usize }, - 788usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Fpsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bcr) as usize - ptr as usize }, - 792usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Bcr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bvr) as usize - ptr as usize }, - 824usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Bvr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Wcr) as usize - ptr as usize }, - 888usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Wcr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Wvr) as usize - ptr as usize }, - 896usize, - concat!( - "Offset of field: ", - stringify!(_ARM64_NT_CONTEXT), - "::", - stringify!(Wvr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 248usize]; + ["Alignment of _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X0"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X0) - 0usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X1"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X1) - 8usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X2"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X2) - 16usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X3"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X3) - 24usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X4"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X4) - 32usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X5"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X5) - 40usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X6"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X6) - 48usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X7"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X7) - 56usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X8"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X8) - 64usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X9"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X9) - 72usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X10"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X10) - 80usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X11"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X11) - 88usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X12"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X12) - 96usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X13"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X13) - 104usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X14"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X14) - 112usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X15"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X15) - 120usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X16"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X16) - 128usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X17"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X17) - 136usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X18"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X18) - 144usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X19"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X19) - 152usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X20"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X20) - 160usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X21"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X21) - 168usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X22"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X22) - 176usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X23"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X23) - 184usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X24"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X24) - 192usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X25"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X25) - 200usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X26"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X26) - 208usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X27"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X27) - 216usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X28"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X28) - 224usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::Fp"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, Fp) - 232usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::Lr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, Lr) - 240usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64_NT_CONTEXT__bindgen_ty_1"] + [::std::mem::size_of::<_ARM64_NT_CONTEXT__bindgen_ty_1>() - 248usize]; + ["Alignment of _ARM64_NT_CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64_NT_CONTEXT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _ARM64_NT_CONTEXT__bindgen_ty_1::X"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT__bindgen_ty_1, X) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64_NT_CONTEXT"][::std::mem::size_of::<_ARM64_NT_CONTEXT>() - 912usize]; + ["Alignment of _ARM64_NT_CONTEXT"][::std::mem::align_of::<_ARM64_NT_CONTEXT>() - 16usize]; + ["Offset of field: _ARM64_NT_CONTEXT::ContextFlags"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, ContextFlags) - 0usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Cpsr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Cpsr) - 4usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Sp"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Sp) - 256usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Pc"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Pc) - 264usize]; + ["Offset of field: _ARM64_NT_CONTEXT::V"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, V) - 272usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Fpcr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Fpcr) - 784usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Fpsr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Fpsr) - 788usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Bcr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Bcr) - 792usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Bvr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Bvr) - 824usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Wcr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Wcr) - 888usize]; + ["Offset of field: _ARM64_NT_CONTEXT::Wvr"] + [::std::mem::offset_of!(_ARM64_NT_CONTEXT, Wvr) - 896usize]; +}; pub type ARM64_NT_CONTEXT = _ARM64_NT_CONTEXT; pub type PARM64_NT_CONTEXT = *mut _ARM64_NT_CONTEXT; #[repr(C)] @@ -26434,1002 +24035,295 @@ pub struct _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { pub V: [ARM64_NT_NEON128; 16usize], pub AMD64_XSAVE_FORMAT_Reserved4: [BYTE; 96usize], } -#[test] -fn bindgen_test_layout__ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 512usize, - concat!( - "Size of: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_ControlWord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_ControlWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_StatusWord) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_StatusWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_TagWord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_TagWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Reserved1) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_ErrorOpcode) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_ErrorOpcode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_ErrorOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_ErrorOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_ErrorSelector) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_ErrorSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Reserved2) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_DataOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_DataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_DataSelector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_DataSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Reserved3) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_MxCsr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_MxCsr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_MxCsr_Mask) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_MxCsr_Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lr) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Lr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X16_0) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X16_0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St0_Reserved1) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St0_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St0_Reserved2) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St0_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X6) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X16_1) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X16_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St1_Reserved1) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St1_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St1_Reserved2) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St1_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X7) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X16_2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X16_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St2_Reserved1) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St2_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St2_Reserved2) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St2_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X9) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X16_3) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X16_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St3_Reserved1) as usize - ptr as usize }, - 90usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St3_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St3_Reserved2) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St3_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X10) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X17_0) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X17_0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St4_Reserved1) as usize - ptr as usize }, - 106usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St4_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St4_Reserved2) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St4_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X11) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X17_1) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X17_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St5_Reserved1) as usize - ptr as usize }, - 122usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St5_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St5_Reserved2) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St5_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X12) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X17_2) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X17_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St6_Reserved1) as usize - ptr as usize }, - 138usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St6_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St6_Reserved2) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St6_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X15) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X15) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X17_3) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X17_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St7_Reserved1) as usize - ptr as usize }, - 154usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St7_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_St7_Reserved2) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_St7_Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).V) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(V) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).AMD64_XSAVE_FORMAT_Reserved4) as usize - ptr as usize - }, - 416usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_XSAVE_FORMAT_Reserved4) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 1232usize, - concat!( - "Size of: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P1Home) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P1Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P2Home) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P2Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P3Home) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P3Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P4Home) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P4Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P5Home) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P5Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_P6Home) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_P6Home) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_MxCsr_copy) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_MxCsr_copy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegCs) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegCs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegDs) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegDs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegEs) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegEs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegFs) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegFs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegGs) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegGs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_SegSs) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_SegSs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_EFlags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_EFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr0) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr1) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr2) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr3) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr6) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_Dr7) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_Dr7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X8) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X0) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X1) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X27) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X27) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sp) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Sp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fp) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Fp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X25) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X25) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X26) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X26) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X2) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X3) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X4) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X5) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X19) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X19) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X20) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X20) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X21) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X22) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(X22) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pc) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Pc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_VectorRegister) as usize - ptr as usize }, - 768usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_VectorRegister) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_VectorControl) as usize - ptr as usize }, - 1184usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_VectorControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_DebugControl) as usize - ptr as usize }, - 1192usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_DebugControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_LastBranchToRip) as usize - ptr as usize }, - 1200usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_LastBranchToRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_LastBranchFromRip) as usize - ptr as usize }, - 1208usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_LastBranchFromRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_LastExceptionToRip) as usize - ptr as usize }, - 1216usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_LastExceptionToRip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AMD64_LastExceptionFromRip) as usize - ptr as usize }, - 1224usize, - concat!( - "Offset of field: ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AMD64_LastExceptionFromRip) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64EC_NT_CONTEXT__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1>(), - 1232usize, - concat!("Size of: ", stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ARM64EC_NT_CONTEXT__bindgen_ty_1) - ) - ); -} -#[test] -fn bindgen_test_layout__ARM64EC_NT_CONTEXT() { - assert_eq!( - ::std::mem::size_of::<_ARM64EC_NT_CONTEXT>(), - 1232usize, - concat!("Size of: ", stringify!(_ARM64EC_NT_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_ARM64EC_NT_CONTEXT>(), - 16usize, - concat!("Alignment of ", stringify!(_ARM64EC_NT_CONTEXT)) - ); -} + >() - 512usize]; + ["Alignment of _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>() + - 8usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_ControlWord"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_ControlWord) - 0usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_StatusWord"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_StatusWord) - 2usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_TagWord"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_TagWord) - 4usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_Reserved1) - 5usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_ErrorOpcode"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_ErrorOpcode) - 6usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_ErrorOffset"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_ErrorOffset) - 8usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_ErrorSelector"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_ErrorSelector) - 12usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_Reserved2) - 14usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_DataOffset"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_DataOffset) - 16usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_DataSelector"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_DataSelector) - 20usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_Reserved3"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_Reserved3) - 22usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_MxCsr"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_MxCsr) - 24usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_MxCsr_Mask"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_MxCsr_Mask) - 28usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::Lr"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + Lr + ) + - 32usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X16_0"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X16_0 + ) + - 40usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St0_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St0_Reserved1) - 42usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St0_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St0_Reserved2) - 44usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X6"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X6 + ) + - 48usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X16_1"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X16_1 + ) + - 56usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St1_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St1_Reserved1) - 58usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St1_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St1_Reserved2) - 60usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X7"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X7 + ) + - 64usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X16_2"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X16_2 + ) + - 72usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St2_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St2_Reserved1) - 74usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St2_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St2_Reserved2) - 76usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X9"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X9 + ) + - 80usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X16_3"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X16_3 + ) + - 88usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St3_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St3_Reserved1) - 90usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St3_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St3_Reserved2) - 92usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X10"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X10 + ) + - 96usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X17_0"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X17_0 + ) + - 104usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St4_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St4_Reserved1) - 106usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St4_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St4_Reserved2) - 108usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X11"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X11 + ) + - 112usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X17_1"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X17_1 + ) + - 120usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St5_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St5_Reserved1) - 122usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St5_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St5_Reserved2) - 124usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X12"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X12 + ) + - 128usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X17_2"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X17_2 + ) + - 136usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St6_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St6_Reserved1) - 138usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St6_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St6_Reserved2) - 140usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X15"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X15 + ) + - 144usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::X17_3"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + X17_3 + ) + - 152usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St7_Reserved1"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St7_Reserved1) - 154usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_St7_Reserved2"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_St7_Reserved2) - 156usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::V"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + V + ) + - 160usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AMD64_XSAVE_FORMAT_Reserved4"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AMD64_XSAVE_FORMAT_Reserved4) - 416usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 1232usize]; + ["Alignment of _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P1Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P1Home + ) - 0usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P2Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P2Home + ) - 8usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P3Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P3Home + ) - 16usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P4Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P4Home + ) - 24usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P5Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P5Home + ) - 32usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_P6Home"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_P6Home + ) - 40usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::ContextFlags"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + ContextFlags + ) - 48usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_MxCsr_copy"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_MxCsr_copy + ) + - 52usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegCs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegCs + ) - 56usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegDs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegDs + ) - 58usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegEs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegEs + ) - 60usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegFs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegFs + ) - 62usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegGs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegGs + ) - 64usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_SegSs"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_SegSs + ) - 66usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_EFlags"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_EFlags + ) - 68usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr0"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr0 + ) - 72usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr1"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr1 + ) - 80usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr2"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr2 + ) - 88usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr3"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr3 + ) - 96usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr6"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr6 + ) - 104usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_Dr7"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_Dr7 + ) - 112usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X8"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X8) - 120usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X0"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X0) - 128usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X1"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X1) - 136usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X27"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X27) - 144usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::Sp"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, Sp) - 152usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::Fp"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, Fp) - 160usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X25"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X25) - 168usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X26"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X26) - 176usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X2"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X2) - 184usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X3"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X3) - 192usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X4"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X4) - 200usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X5"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X5) - 208usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X19"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X19) - 216usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X20"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X20) - 224usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X21"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X21) - 232usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::X22"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, X22) - 240usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::Pc"] + [::std::mem::offset_of!(_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, Pc) - 248usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_VectorRegister"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_VectorRegister + ) + - 768usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_VectorControl"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_VectorControl + ) + - 1184usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_DebugControl"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_DebugControl + ) + - 1192usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_LastBranchToRip"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_LastBranchToRip + ) + - 1200usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_LastBranchFromRip"][::std::mem::offset_of!( + _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1, + AMD64_LastBranchFromRip + ) + - 1208usize]; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_LastExceptionToRip"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1 , AMD64_LastExceptionToRip) - 1216usize] ; + ["Offset of field: _ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1::AMD64_LastExceptionFromRip"] [:: std :: mem :: offset_of ! (_ARM64EC_NT_CONTEXT__bindgen_ty_1__bindgen_ty_1 , AMD64_LastExceptionFromRip) - 1224usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64EC_NT_CONTEXT__bindgen_ty_1"] + [::std::mem::size_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1>() - 1232usize]; + ["Alignment of _ARM64EC_NT_CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_ARM64EC_NT_CONTEXT__bindgen_ty_1>() - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ARM64EC_NT_CONTEXT"][::std::mem::size_of::<_ARM64EC_NT_CONTEXT>() - 1232usize]; + ["Alignment of _ARM64EC_NT_CONTEXT"][::std::mem::align_of::<_ARM64EC_NT_CONTEXT>() - 16usize]; +}; pub type ARM64EC_NT_CONTEXT = _ARM64EC_NT_CONTEXT; pub type PARM64EC_NT_CONTEXT = *mut _ARM64EC_NT_CONTEXT; pub type ARM64_RUNTIME_FUNCTION = _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY; @@ -27446,77 +24340,30 @@ pub struct _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1 { pub GpNvRegs: [DWORD64; 11usize], pub FpNvRegs: [f64; 8usize], } -#[test] -fn bindgen_test_layout__DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1>(), - 152usize, - concat!( - "Size of: ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GpNvRegs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1), - "::", - stringify!(GpNvRegs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FpNvRegs) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1), - "::", - stringify!(FpNvRegs) - ) - ); -} -#[test] -fn bindgen_test_layout__DISPATCHER_CONTEXT_NONVOLREG_ARM64() { - const UNINIT: ::std::mem::MaybeUninit<_DISPATCHER_CONTEXT_NONVOLREG_ARM64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64>(), - 152usize, - concat!("Size of: ", stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1"] + [::std::mem::size_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1>() - 152usize]; + ["Alignment of _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1"] + [::std::mem::align_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1::GpNvRegs"][::std::mem::offset_of!( + _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1, + GpNvRegs + ) - 0usize]; + ["Offset of field: _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1::FpNvRegs"][::std::mem::offset_of!( + _DISPATCHER_CONTEXT_NONVOLREG_ARM64__bindgen_ty_1, + FpNvRegs + ) - 88usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPATCHER_CONTEXT_NONVOLREG_ARM64"] + [::std::mem::size_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64>() - 152usize]; + ["Alignment of _DISPATCHER_CONTEXT_NONVOLREG_ARM64"] + [::std::mem::align_of::<_DISPATCHER_CONTEXT_NONVOLREG_ARM64>() - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT_NONVOLREG_ARM64::Buffer"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_NONVOLREG_ARM64, Buffer) - 0usize]; +}; pub type DISPATCHER_CONTEXT_NONVOLREG_ARM64 = _DISPATCHER_CONTEXT_NONVOLREG_ARM64; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -27534,142 +24381,37 @@ pub struct _DISPATCHER_CONTEXT_ARM64 { pub ControlPcIsUnwound: BOOLEAN, pub NonVolatileRegisters: PBYTE, } -#[test] -fn bindgen_test_layout__DISPATCHER_CONTEXT_ARM64() { - const UNINIT: ::std::mem::MaybeUninit<_DISPATCHER_CONTEXT_ARM64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPATCHER_CONTEXT_ARM64>(), - 88usize, - concat!("Size of: ", stringify!(_DISPATCHER_CONTEXT_ARM64)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPATCHER_CONTEXT_ARM64>(), - 8usize, - concat!("Alignment of ", stringify!(_DISPATCHER_CONTEXT_ARM64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlPc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(ControlPc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FunctionEntry) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(FunctionEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EstablisherFrame) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(EstablisherFrame) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetPc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(TargetPc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextRecord) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(ContextRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LanguageHandler) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(LanguageHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(HandlerData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HistoryTable) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(HistoryTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScopeIndex) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(ScopeIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlPcIsUnwound) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(ControlPcIsUnwound) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonVolatileRegisters) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DISPATCHER_CONTEXT_ARM64), - "::", - stringify!(NonVolatileRegisters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPATCHER_CONTEXT_ARM64"] + [::std::mem::size_of::<_DISPATCHER_CONTEXT_ARM64>() - 88usize]; + ["Alignment of _DISPATCHER_CONTEXT_ARM64"] + [::std::mem::align_of::<_DISPATCHER_CONTEXT_ARM64>() - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::ControlPc"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, ControlPc) - 0usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::ImageBase"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, ImageBase) - 8usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::FunctionEntry"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, FunctionEntry) - 16usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::EstablisherFrame"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, EstablisherFrame) - 24usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::TargetPc"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, TargetPc) - 32usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::ContextRecord"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, ContextRecord) - 40usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::LanguageHandler"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, LanguageHandler) - 48usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::HandlerData"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, HandlerData) - 56usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::HistoryTable"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, HistoryTable) - 64usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::ScopeIndex"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, ScopeIndex) - 72usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::ControlPcIsUnwound"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, ControlPcIsUnwound) - 76usize]; + ["Offset of field: _DISPATCHER_CONTEXT_ARM64::NonVolatileRegisters"] + [::std::mem::offset_of!(_DISPATCHER_CONTEXT_ARM64, NonVolatileRegisters) - 80usize]; +}; pub type DISPATCHER_CONTEXT_ARM64 = _DISPATCHER_CONTEXT_ARM64; pub type PDISPATCHER_CONTEXT_ARM64 = *mut _DISPATCHER_CONTEXT_ARM64; #[repr(C)] @@ -27696,231 +24438,56 @@ pub struct _KNONVOLATILE_CONTEXT_POINTERS_ARM64 { pub D14: PDWORD64, pub D15: PDWORD64, } -#[test] -fn bindgen_test_layout__KNONVOLATILE_CONTEXT_POINTERS_ARM64() { - const UNINIT: ::std::mem::MaybeUninit<_KNONVOLATILE_CONTEXT_POINTERS_ARM64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS_ARM64>(), - 160usize, - concat!( - "Size of: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64) - ) - ); - assert_eq!( - ::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS_ARM64>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X19) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X19) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X20) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X20) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X21) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X22) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X22) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X23) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X23) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X24) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X24) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X25) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X25) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X26) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X26) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X27) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X27) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X28) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(X28) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Fp) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(Fp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(Lr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D8) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D8) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D9) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D9) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D10) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D10) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D11) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D12) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D13) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D14) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D15) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64), - "::", - stringify!(D15) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KNONVOLATILE_CONTEXT_POINTERS_ARM64"] + [::std::mem::size_of::<_KNONVOLATILE_CONTEXT_POINTERS_ARM64>() - 160usize]; + ["Alignment of _KNONVOLATILE_CONTEXT_POINTERS_ARM64"] + [::std::mem::align_of::<_KNONVOLATILE_CONTEXT_POINTERS_ARM64>() - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X19"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X19) - 0usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X20"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X20) - 8usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X21"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X21) - 16usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X22"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X22) - 24usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X23"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X23) - 32usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X24"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X24) - 40usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X25"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X25) - 48usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X26"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X26) - 56usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X27"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X27) - 64usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::X28"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, X28) - 72usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::Fp"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, Fp) - 80usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::Lr"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, Lr) - 88usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D8"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D8) - 96usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D9"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D9) - 104usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D10"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D10) - 112usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D11"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D11) - 120usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D12"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D12) - 128usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D13"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D13) - 136usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D14"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D14) - 144usize]; + ["Offset of field: _KNONVOLATILE_CONTEXT_POINTERS_ARM64::D15"] + [::std::mem::offset_of!(_KNONVOLATILE_CONTEXT_POINTERS_ARM64, D15) - 152usize]; +}; pub type KNONVOLATILE_CONTEXT_POINTERS_ARM64 = _KNONVOLATILE_CONTEXT_POINTERS_ARM64; pub type PKNONVOLATILE_CONTEXT_POINTERS_ARM64 = *mut _KNONVOLATILE_CONTEXT_POINTERS_ARM64; -extern "C" { +unsafe extern "C" { pub fn __int2c() -> !; } #[repr(C)] @@ -27944,68 +24511,21 @@ pub struct _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub Flags2: BYTE, pub BaseHi: BYTE, } -#[test] -fn bindgen_test_layout__LDT_ENTRY__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BaseMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags1) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Flags1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Flags2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseHi) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BaseHi) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 1usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::BaseMid"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, BaseMid) - 0usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::Flags1"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, Flags1) - 1usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::Flags2"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, Flags2) - 2usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::BaseHi"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, BaseHi) - 3usize]; +}; #[repr(C)] #[repr(align(4))] #[derive(Debug, Copy, Clone)] @@ -28013,25 +24533,13 @@ pub struct _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__LDT_ENTRY__bindgen_ty_1__bindgen_ty_2() { - assert_eq!( - ::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Alignment of _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 4usize]; +}; impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { #[inline] pub fn BaseMid(&self) -> DWORD { @@ -28045,6 +24553,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn BaseMid_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BaseMid_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn Type(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 5u8) as u32) } } @@ -28056,6 +24586,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Type_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 5u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Type_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn Dpl(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 2u8) as u32) } } @@ -28067,6 +24619,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Dpl_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Dpl_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn Pres(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u32) } } @@ -28078,6 +24652,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Pres_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Pres_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn LimitHi(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 4u8) as u32) } } @@ -28089,6 +24685,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn LimitHi_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_LimitHi_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn Sys(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -28100,6 +24718,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Sys_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Sys_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved_0(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 1u8) as u32) } } @@ -28111,6 +24751,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Reserved_0_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_0_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Default_Big(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(22usize, 1u8) as u32) } } @@ -28122,6 +24784,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Default_Big_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 22usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Default_Big_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 22usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Granularity(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(23usize, 1u8) as u32) } } @@ -28133,6 +24817,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Granularity_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 23usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Granularity_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 23usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn BaseHi(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(24usize, 8u8) as u32) } } @@ -28144,6 +24850,28 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn BaseHi_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 24usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BaseHi_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 24usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( BaseMid: DWORD, Type: DWORD, @@ -28200,87 +24928,27 @@ impl _LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__LDT_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_LDT_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_LDT_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_LDT_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1), - "::", - stringify!(Bytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY__bindgen_ty_1), - "::", - stringify!(Bits) - ) - ); -} -#[test] -fn bindgen_test_layout__LDT_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_LDT_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LDT_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_LDT_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_LDT_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_LDT_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitLow) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY), - "::", - stringify!(LimitLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseLow) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY), - "::", - stringify!(BaseLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighWord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LDT_ENTRY), - "::", - stringify!(HighWord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDT_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_LDT_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _LDT_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_LDT_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1::Bytes"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1, Bytes) - 0usize]; + ["Offset of field: _LDT_ENTRY__bindgen_ty_1::Bits"] + [::std::mem::offset_of!(_LDT_ENTRY__bindgen_ty_1, Bits) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDT_ENTRY"][::std::mem::size_of::<_LDT_ENTRY>() - 8usize]; + ["Alignment of _LDT_ENTRY"][::std::mem::align_of::<_LDT_ENTRY>() - 4usize]; + ["Offset of field: _LDT_ENTRY::LimitLow"] + [::std::mem::offset_of!(_LDT_ENTRY, LimitLow) - 0usize]; + ["Offset of field: _LDT_ENTRY::BaseLow"][::std::mem::offset_of!(_LDT_ENTRY, BaseLow) - 2usize]; + ["Offset of field: _LDT_ENTRY::HighWord"] + [::std::mem::offset_of!(_LDT_ENTRY, HighWord) - 4usize]; +}; pub type LDT_ENTRY = _LDT_ENTRY; pub type PLDT_ENTRY = *mut _LDT_ENTRY; #[repr(C)] @@ -28296,112 +24964,31 @@ pub struct _WOW64_FLOATING_SAVE_AREA { pub RegisterArea: [BYTE; 80usize], pub Cr0NpxState: DWORD, } -#[test] -fn bindgen_test_layout__WOW64_FLOATING_SAVE_AREA() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_FLOATING_SAVE_AREA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_FLOATING_SAVE_AREA>(), - 112usize, - concat!("Size of: ", stringify!(_WOW64_FLOATING_SAVE_AREA)) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_FLOATING_SAVE_AREA>(), - 4usize, - concat!("Alignment of ", stringify!(_WOW64_FLOATING_SAVE_AREA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlWord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(ControlWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatusWord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(StatusWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TagWord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(TagWord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(ErrorOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorSelector) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(ErrorSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(DataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSelector) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(DataSelector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterArea) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(RegisterArea) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cr0NpxState) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_FLOATING_SAVE_AREA), - "::", - stringify!(Cr0NpxState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_FLOATING_SAVE_AREA"] + [::std::mem::size_of::<_WOW64_FLOATING_SAVE_AREA>() - 112usize]; + ["Alignment of _WOW64_FLOATING_SAVE_AREA"] + [::std::mem::align_of::<_WOW64_FLOATING_SAVE_AREA>() - 4usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::ControlWord"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, ControlWord) - 0usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::StatusWord"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, StatusWord) - 4usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::TagWord"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, TagWord) - 8usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::ErrorOffset"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, ErrorOffset) - 12usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::ErrorSelector"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, ErrorSelector) - 16usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::DataOffset"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, DataOffset) - 20usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::DataSelector"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, DataSelector) - 24usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::RegisterArea"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, RegisterArea) - 28usize]; + ["Offset of field: _WOW64_FLOATING_SAVE_AREA::Cr0NpxState"] + [::std::mem::offset_of!(_WOW64_FLOATING_SAVE_AREA, Cr0NpxState) - 108usize]; +}; pub type WOW64_FLOATING_SAVE_AREA = _WOW64_FLOATING_SAVE_AREA; pub type PWOW64_FLOATING_SAVE_AREA = *mut WOW64_FLOATING_SAVE_AREA; #[repr(C)] @@ -28433,271 +25020,55 @@ pub struct _WOW64_CONTEXT { pub SegSs: DWORD, pub ExtendedRegisters: [BYTE; 512usize], } -#[test] -fn bindgen_test_layout__WOW64_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_CONTEXT>(), - 716usize, - concat!("Size of: ", stringify!(_WOW64_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_CONTEXT>(), - 4usize, - concat!("Alignment of ", stringify!(_WOW64_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr0) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr2) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr3) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr6) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dr7) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Dr7) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FloatSave) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(FloatSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegGs) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegGs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegFs) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegFs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegEs) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegEs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegDs) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegDs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Edi) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Edi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Esi) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Esi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ebx) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Ebx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Edx) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Edx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ecx) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Ecx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Eax) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Eax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ebp) as usize - ptr as usize }, - 180usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Ebp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Eip) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Eip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegCs) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegCs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EFlags) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(EFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Esp) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(Esp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SegSs) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(SegSs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedRegisters) as usize - ptr as usize }, - 204usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_CONTEXT), - "::", - stringify!(ExtendedRegisters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_CONTEXT"][::std::mem::size_of::<_WOW64_CONTEXT>() - 716usize]; + ["Alignment of _WOW64_CONTEXT"][::std::mem::align_of::<_WOW64_CONTEXT>() - 4usize]; + ["Offset of field: _WOW64_CONTEXT::ContextFlags"] + [::std::mem::offset_of!(_WOW64_CONTEXT, ContextFlags) - 0usize]; + ["Offset of field: _WOW64_CONTEXT::Dr0"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr0) - 4usize]; + ["Offset of field: _WOW64_CONTEXT::Dr1"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr1) - 8usize]; + ["Offset of field: _WOW64_CONTEXT::Dr2"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr2) - 12usize]; + ["Offset of field: _WOW64_CONTEXT::Dr3"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr3) - 16usize]; + ["Offset of field: _WOW64_CONTEXT::Dr6"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr6) - 20usize]; + ["Offset of field: _WOW64_CONTEXT::Dr7"][::std::mem::offset_of!(_WOW64_CONTEXT, Dr7) - 24usize]; + ["Offset of field: _WOW64_CONTEXT::FloatSave"] + [::std::mem::offset_of!(_WOW64_CONTEXT, FloatSave) - 28usize]; + ["Offset of field: _WOW64_CONTEXT::SegGs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegGs) - 140usize]; + ["Offset of field: _WOW64_CONTEXT::SegFs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegFs) - 144usize]; + ["Offset of field: _WOW64_CONTEXT::SegEs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegEs) - 148usize]; + ["Offset of field: _WOW64_CONTEXT::SegDs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegDs) - 152usize]; + ["Offset of field: _WOW64_CONTEXT::Edi"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Edi) - 156usize]; + ["Offset of field: _WOW64_CONTEXT::Esi"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Esi) - 160usize]; + ["Offset of field: _WOW64_CONTEXT::Ebx"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Ebx) - 164usize]; + ["Offset of field: _WOW64_CONTEXT::Edx"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Edx) - 168usize]; + ["Offset of field: _WOW64_CONTEXT::Ecx"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Ecx) - 172usize]; + ["Offset of field: _WOW64_CONTEXT::Eax"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Eax) - 176usize]; + ["Offset of field: _WOW64_CONTEXT::Ebp"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Ebp) - 180usize]; + ["Offset of field: _WOW64_CONTEXT::Eip"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Eip) - 184usize]; + ["Offset of field: _WOW64_CONTEXT::SegCs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegCs) - 188usize]; + ["Offset of field: _WOW64_CONTEXT::EFlags"] + [::std::mem::offset_of!(_WOW64_CONTEXT, EFlags) - 192usize]; + ["Offset of field: _WOW64_CONTEXT::Esp"] + [::std::mem::offset_of!(_WOW64_CONTEXT, Esp) - 196usize]; + ["Offset of field: _WOW64_CONTEXT::SegSs"] + [::std::mem::offset_of!(_WOW64_CONTEXT, SegSs) - 200usize]; + ["Offset of field: _WOW64_CONTEXT::ExtendedRegisters"] + [::std::mem::offset_of!(_WOW64_CONTEXT, ExtendedRegisters) - 204usize]; +}; pub type WOW64_CONTEXT = _WOW64_CONTEXT; pub type PWOW64_CONTEXT = *mut WOW64_CONTEXT; #[repr(C)] @@ -28721,68 +25092,21 @@ pub struct _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub Flags2: BYTE, pub BaseHi: BYTE, } -#[test] -fn bindgen_test_layout__WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BaseMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags1) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Flags1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Flags2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseHi) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BaseHi) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 1usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::BaseMid"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, BaseMid) - 0usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::Flags1"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, Flags1) - 1usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::Flags2"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, Flags2) - 2usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1::BaseHi"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_1, BaseHi) - 3usize]; +}; #[repr(C)] #[repr(align(4))] #[derive(Debug, Copy, Clone)] @@ -28790,25 +25114,13 @@ pub struct _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2() { - assert_eq!( - ::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Alignment of _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 4usize]; +}; impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { #[inline] pub fn BaseMid(&self) -> DWORD { @@ -28822,6 +25134,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn BaseMid_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BaseMid_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn Type(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 5u8) as u32) } } @@ -28833,6 +25167,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Type_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 5u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Type_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn Dpl(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 2u8) as u32) } } @@ -28844,6 +25200,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Dpl_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Dpl_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn Pres(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u32) } } @@ -28855,6 +25233,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Pres_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Pres_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn LimitHi(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 4u8) as u32) } } @@ -28866,6 +25266,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn LimitHi_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_LimitHi_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn Sys(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -28877,6 +25299,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Sys_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Sys_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved_0(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 1u8) as u32) } } @@ -28888,6 +25332,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Reserved_0_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_0_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Default_Big(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(22usize, 1u8) as u32) } } @@ -28899,6 +25365,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Default_Big_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 22usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Default_Big_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 22usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Granularity(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(23usize, 1u8) as u32) } } @@ -28910,6 +25398,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Granularity_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 23usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Granularity_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 23usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn BaseHi(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(24usize, 8u8) as u32) } } @@ -28921,6 +25431,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn BaseHi_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 24usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BaseHi_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 24usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( BaseMid: DWORD, Type: DWORD, @@ -28977,87 +25509,28 @@ impl _WOW64_LDT_ENTRY__bindgen_ty_1__bindgen_ty_2 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__WOW64_LDT_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_LDT_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1), - "::", - stringify!(Bytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY__bindgen_ty_1), - "::", - stringify!(Bits) - ) - ); -} -#[test] -fn bindgen_test_layout__WOW64_LDT_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_LDT_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_LDT_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_WOW64_LDT_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_LDT_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_WOW64_LDT_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitLow) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY), - "::", - stringify!(LimitLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseLow) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY), - "::", - stringify!(BaseLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighWord) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_LDT_ENTRY), - "::", - stringify!(HighWord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_LDT_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_WOW64_LDT_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _WOW64_LDT_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_WOW64_LDT_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1::Bytes"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1, Bytes) - 0usize]; + ["Offset of field: _WOW64_LDT_ENTRY__bindgen_ty_1::Bits"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY__bindgen_ty_1, Bits) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_LDT_ENTRY"][::std::mem::size_of::<_WOW64_LDT_ENTRY>() - 8usize]; + ["Alignment of _WOW64_LDT_ENTRY"][::std::mem::align_of::<_WOW64_LDT_ENTRY>() - 4usize]; + ["Offset of field: _WOW64_LDT_ENTRY::LimitLow"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY, LimitLow) - 0usize]; + ["Offset of field: _WOW64_LDT_ENTRY::BaseLow"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY, BaseLow) - 2usize]; + ["Offset of field: _WOW64_LDT_ENTRY::HighWord"] + [::std::mem::offset_of!(_WOW64_LDT_ENTRY, HighWord) - 4usize]; +}; pub type WOW64_LDT_ENTRY = _WOW64_LDT_ENTRY; pub type PWOW64_LDT_ENTRY = *mut _WOW64_LDT_ENTRY; #[repr(C)] @@ -29066,42 +25539,17 @@ pub struct _WOW64_DESCRIPTOR_TABLE_ENTRY { pub Selector: DWORD, pub Descriptor: WOW64_LDT_ENTRY, } -#[test] -fn bindgen_test_layout__WOW64_DESCRIPTOR_TABLE_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_WOW64_DESCRIPTOR_TABLE_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOW64_DESCRIPTOR_TABLE_ENTRY>(), - 12usize, - concat!("Size of: ", stringify!(_WOW64_DESCRIPTOR_TABLE_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_WOW64_DESCRIPTOR_TABLE_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_WOW64_DESCRIPTOR_TABLE_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Selector) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_DESCRIPTOR_TABLE_ENTRY), - "::", - stringify!(Selector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Descriptor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WOW64_DESCRIPTOR_TABLE_ENTRY), - "::", - stringify!(Descriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOW64_DESCRIPTOR_TABLE_ENTRY"] + [::std::mem::size_of::<_WOW64_DESCRIPTOR_TABLE_ENTRY>() - 12usize]; + ["Alignment of _WOW64_DESCRIPTOR_TABLE_ENTRY"] + [::std::mem::align_of::<_WOW64_DESCRIPTOR_TABLE_ENTRY>() - 4usize]; + ["Offset of field: _WOW64_DESCRIPTOR_TABLE_ENTRY::Selector"] + [::std::mem::offset_of!(_WOW64_DESCRIPTOR_TABLE_ENTRY, Selector) - 0usize]; + ["Offset of field: _WOW64_DESCRIPTOR_TABLE_ENTRY::Descriptor"] + [::std::mem::offset_of!(_WOW64_DESCRIPTOR_TABLE_ENTRY, Descriptor) - 4usize]; +}; pub type WOW64_DESCRIPTOR_TABLE_ENTRY = _WOW64_DESCRIPTOR_TABLE_ENTRY; pub type PWOW64_DESCRIPTOR_TABLE_ENTRY = *mut _WOW64_DESCRIPTOR_TABLE_ENTRY; #[repr(C)] @@ -29114,81 +25562,23 @@ pub struct _EXCEPTION_RECORD { pub NumberParameters: DWORD, pub ExceptionInformation: [ULONG_PTR; 15usize], } -#[test] -fn bindgen_test_layout__EXCEPTION_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_RECORD>(), - 152usize, - concat!("Size of: ", stringify!(_EXCEPTION_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_RECORD>(), - 8usize, - concat!("Alignment of ", stringify!(_EXCEPTION_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(ExceptionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(ExceptionFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(ExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(ExceptionAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberParameters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(NumberParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionInformation) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD), - "::", - stringify!(ExceptionInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_RECORD"][::std::mem::size_of::<_EXCEPTION_RECORD>() - 152usize]; + ["Alignment of _EXCEPTION_RECORD"][::std::mem::align_of::<_EXCEPTION_RECORD>() - 8usize]; + ["Offset of field: _EXCEPTION_RECORD::ExceptionCode"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, ExceptionCode) - 0usize]; + ["Offset of field: _EXCEPTION_RECORD::ExceptionFlags"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, ExceptionFlags) - 4usize]; + ["Offset of field: _EXCEPTION_RECORD::ExceptionRecord"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, ExceptionRecord) - 8usize]; + ["Offset of field: _EXCEPTION_RECORD::ExceptionAddress"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, ExceptionAddress) - 16usize]; + ["Offset of field: _EXCEPTION_RECORD::NumberParameters"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, NumberParameters) - 24usize]; + ["Offset of field: _EXCEPTION_RECORD::ExceptionInformation"] + [::std::mem::offset_of!(_EXCEPTION_RECORD, ExceptionInformation) - 32usize]; +}; pub type EXCEPTION_RECORD = _EXCEPTION_RECORD; pub type PEXCEPTION_RECORD = *mut EXCEPTION_RECORD; #[repr(C)] @@ -29201,81 +25591,23 @@ pub struct _EXCEPTION_RECORD32 { pub NumberParameters: DWORD, pub ExceptionInformation: [DWORD; 15usize], } -#[test] -fn bindgen_test_layout__EXCEPTION_RECORD32() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_RECORD32> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_RECORD32>(), - 80usize, - concat!("Size of: ", stringify!(_EXCEPTION_RECORD32)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_RECORD32>(), - 4usize, - concat!("Alignment of ", stringify!(_EXCEPTION_RECORD32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(ExceptionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(ExceptionFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(ExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionAddress) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(ExceptionAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(NumberParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionInformation) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD32), - "::", - stringify!(ExceptionInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_RECORD32"][::std::mem::size_of::<_EXCEPTION_RECORD32>() - 80usize]; + ["Alignment of _EXCEPTION_RECORD32"][::std::mem::align_of::<_EXCEPTION_RECORD32>() - 4usize]; + ["Offset of field: _EXCEPTION_RECORD32::ExceptionCode"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, ExceptionCode) - 0usize]; + ["Offset of field: _EXCEPTION_RECORD32::ExceptionFlags"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, ExceptionFlags) - 4usize]; + ["Offset of field: _EXCEPTION_RECORD32::ExceptionRecord"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, ExceptionRecord) - 8usize]; + ["Offset of field: _EXCEPTION_RECORD32::ExceptionAddress"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, ExceptionAddress) - 12usize]; + ["Offset of field: _EXCEPTION_RECORD32::NumberParameters"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, NumberParameters) - 16usize]; + ["Offset of field: _EXCEPTION_RECORD32::ExceptionInformation"] + [::std::mem::offset_of!(_EXCEPTION_RECORD32, ExceptionInformation) - 20usize]; +}; pub type EXCEPTION_RECORD32 = _EXCEPTION_RECORD32; pub type PEXCEPTION_RECORD32 = *mut _EXCEPTION_RECORD32; #[repr(C)] @@ -29289,91 +25621,25 @@ pub struct _EXCEPTION_RECORD64 { pub __unusedAlignment: DWORD, pub ExceptionInformation: [DWORD64; 15usize], } -#[test] -fn bindgen_test_layout__EXCEPTION_RECORD64() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_RECORD64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_RECORD64>(), - 152usize, - concat!("Size of: ", stringify!(_EXCEPTION_RECORD64)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_RECORD64>(), - 8usize, - concat!("Alignment of ", stringify!(_EXCEPTION_RECORD64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(ExceptionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(ExceptionFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(ExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(ExceptionAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberParameters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(NumberParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__unusedAlignment) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(__unusedAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionInformation) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_RECORD64), - "::", - stringify!(ExceptionInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_RECORD64"][::std::mem::size_of::<_EXCEPTION_RECORD64>() - 152usize]; + ["Alignment of _EXCEPTION_RECORD64"][::std::mem::align_of::<_EXCEPTION_RECORD64>() - 8usize]; + ["Offset of field: _EXCEPTION_RECORD64::ExceptionCode"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, ExceptionCode) - 0usize]; + ["Offset of field: _EXCEPTION_RECORD64::ExceptionFlags"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, ExceptionFlags) - 4usize]; + ["Offset of field: _EXCEPTION_RECORD64::ExceptionRecord"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, ExceptionRecord) - 8usize]; + ["Offset of field: _EXCEPTION_RECORD64::ExceptionAddress"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, ExceptionAddress) - 16usize]; + ["Offset of field: _EXCEPTION_RECORD64::NumberParameters"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, NumberParameters) - 24usize]; + ["Offset of field: _EXCEPTION_RECORD64::__unusedAlignment"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, __unusedAlignment) - 28usize]; + ["Offset of field: _EXCEPTION_RECORD64::ExceptionInformation"] + [::std::mem::offset_of!(_EXCEPTION_RECORD64, ExceptionInformation) - 32usize]; +}; pub type EXCEPTION_RECORD64 = _EXCEPTION_RECORD64; pub type PEXCEPTION_RECORD64 = *mut _EXCEPTION_RECORD64; #[repr(C)] @@ -29382,41 +25648,15 @@ pub struct _EXCEPTION_POINTERS { pub ExceptionRecord: PEXCEPTION_RECORD, pub ContextRecord: PCONTEXT, } -#[test] -fn bindgen_test_layout__EXCEPTION_POINTERS() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_POINTERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_POINTERS>(), - 16usize, - concat!("Size of: ", stringify!(_EXCEPTION_POINTERS)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_POINTERS>(), - 8usize, - concat!("Alignment of ", stringify!(_EXCEPTION_POINTERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionRecord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_POINTERS), - "::", - stringify!(ExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_POINTERS), - "::", - stringify!(ContextRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_POINTERS"][::std::mem::size_of::<_EXCEPTION_POINTERS>() - 16usize]; + ["Alignment of _EXCEPTION_POINTERS"][::std::mem::align_of::<_EXCEPTION_POINTERS>() - 8usize]; + ["Offset of field: _EXCEPTION_POINTERS::ExceptionRecord"] + [::std::mem::offset_of!(_EXCEPTION_POINTERS, ExceptionRecord) - 0usize]; + ["Offset of field: _EXCEPTION_POINTERS::ContextRecord"] + [::std::mem::offset_of!(_EXCEPTION_POINTERS, ContextRecord) - 8usize]; +}; pub type EXCEPTION_POINTERS = _EXCEPTION_POINTERS; pub type PEXCEPTION_POINTERS = *mut _EXCEPTION_POINTERS; pub type PACCESS_TOKEN = PVOID; @@ -29433,61 +25673,19 @@ pub struct _GENERIC_MAPPING { pub GenericExecute: ACCESS_MASK, pub GenericAll: ACCESS_MASK, } -#[test] -fn bindgen_test_layout__GENERIC_MAPPING() { - const UNINIT: ::std::mem::MaybeUninit<_GENERIC_MAPPING> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GENERIC_MAPPING>(), - 16usize, - concat!("Size of: ", stringify!(_GENERIC_MAPPING)) - ); - assert_eq!( - ::std::mem::align_of::<_GENERIC_MAPPING>(), - 4usize, - concat!("Alignment of ", stringify!(_GENERIC_MAPPING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericRead) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_MAPPING), - "::", - stringify!(GenericRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericWrite) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_MAPPING), - "::", - stringify!(GenericWrite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericExecute) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_MAPPING), - "::", - stringify!(GenericExecute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericAll) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_MAPPING), - "::", - stringify!(GenericAll) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GENERIC_MAPPING"][::std::mem::size_of::<_GENERIC_MAPPING>() - 16usize]; + ["Alignment of _GENERIC_MAPPING"][::std::mem::align_of::<_GENERIC_MAPPING>() - 4usize]; + ["Offset of field: _GENERIC_MAPPING::GenericRead"] + [::std::mem::offset_of!(_GENERIC_MAPPING, GenericRead) - 0usize]; + ["Offset of field: _GENERIC_MAPPING::GenericWrite"] + [::std::mem::offset_of!(_GENERIC_MAPPING, GenericWrite) - 4usize]; + ["Offset of field: _GENERIC_MAPPING::GenericExecute"] + [::std::mem::offset_of!(_GENERIC_MAPPING, GenericExecute) - 8usize]; + ["Offset of field: _GENERIC_MAPPING::GenericAll"] + [::std::mem::offset_of!(_GENERIC_MAPPING, GenericAll) - 12usize]; +}; pub type GENERIC_MAPPING = _GENERIC_MAPPING; pub type PGENERIC_MAPPING = *mut GENERIC_MAPPING; #[repr(C)] @@ -29496,41 +25694,15 @@ pub struct _LUID_AND_ATTRIBUTES { pub Luid: LUID, pub Attributes: DWORD, } -#[test] -fn bindgen_test_layout__LUID_AND_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_LUID_AND_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LUID_AND_ATTRIBUTES>(), - 12usize, - concat!("Size of: ", stringify!(_LUID_AND_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_LUID_AND_ATTRIBUTES>(), - 4usize, - concat!("Alignment of ", stringify!(_LUID_AND_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Luid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LUID_AND_ATTRIBUTES), - "::", - stringify!(Luid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LUID_AND_ATTRIBUTES), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LUID_AND_ATTRIBUTES"][::std::mem::size_of::<_LUID_AND_ATTRIBUTES>() - 12usize]; + ["Alignment of _LUID_AND_ATTRIBUTES"][::std::mem::align_of::<_LUID_AND_ATTRIBUTES>() - 4usize]; + ["Offset of field: _LUID_AND_ATTRIBUTES::Luid"] + [::std::mem::offset_of!(_LUID_AND_ATTRIBUTES, Luid) - 0usize]; + ["Offset of field: _LUID_AND_ATTRIBUTES::Attributes"] + [::std::mem::offset_of!(_LUID_AND_ATTRIBUTES, Attributes) - 8usize]; +}; pub type LUID_AND_ATTRIBUTES = _LUID_AND_ATTRIBUTES; pub type PLUID_AND_ATTRIBUTES = *mut _LUID_AND_ATTRIBUTES; pub type LUID_AND_ATTRIBUTES_ARRAY = [LUID_AND_ATTRIBUTES; 1usize]; @@ -29540,32 +25712,15 @@ pub type PLUID_AND_ATTRIBUTES_ARRAY = *mut LUID_AND_ATTRIBUTES_ARRAY; pub struct _SID_IDENTIFIER_AUTHORITY { pub Value: [BYTE; 6usize], } -#[test] -fn bindgen_test_layout__SID_IDENTIFIER_AUTHORITY() { - const UNINIT: ::std::mem::MaybeUninit<_SID_IDENTIFIER_AUTHORITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SID_IDENTIFIER_AUTHORITY>(), - 6usize, - concat!("Size of: ", stringify!(_SID_IDENTIFIER_AUTHORITY)) - ); - assert_eq!( - ::std::mem::align_of::<_SID_IDENTIFIER_AUTHORITY>(), - 1usize, - concat!("Alignment of ", stringify!(_SID_IDENTIFIER_AUTHORITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SID_IDENTIFIER_AUTHORITY), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SID_IDENTIFIER_AUTHORITY"] + [::std::mem::size_of::<_SID_IDENTIFIER_AUTHORITY>() - 6usize]; + ["Alignment of _SID_IDENTIFIER_AUTHORITY"] + [::std::mem::align_of::<_SID_IDENTIFIER_AUTHORITY>() - 1usize]; + ["Offset of field: _SID_IDENTIFIER_AUTHORITY::Value"] + [::std::mem::offset_of!(_SID_IDENTIFIER_AUTHORITY, Value) - 0usize]; +}; pub type SID_IDENTIFIER_AUTHORITY = _SID_IDENTIFIER_AUTHORITY; pub type PSID_IDENTIFIER_AUTHORITY = *mut _SID_IDENTIFIER_AUTHORITY; #[repr(C)] @@ -29576,61 +25731,17 @@ pub struct _SID { pub IdentifierAuthority: SID_IDENTIFIER_AUTHORITY, pub SubAuthority: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__SID() { - const UNINIT: ::std::mem::MaybeUninit<_SID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SID>(), - 12usize, - concat!("Size of: ", stringify!(_SID)) - ); - assert_eq!( - ::std::mem::align_of::<_SID>(), - 4usize, - concat!("Alignment of ", stringify!(_SID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SID), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubAuthorityCount) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SID), - "::", - stringify!(SubAuthorityCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentifierAuthority) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SID), - "::", - stringify!(IdentifierAuthority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubAuthority) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SID), - "::", - stringify!(SubAuthority) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SID"][::std::mem::size_of::<_SID>() - 12usize]; + ["Alignment of _SID"][::std::mem::align_of::<_SID>() - 4usize]; + ["Offset of field: _SID::Revision"][::std::mem::offset_of!(_SID, Revision) - 0usize]; + ["Offset of field: _SID::SubAuthorityCount"] + [::std::mem::offset_of!(_SID, SubAuthorityCount) - 1usize]; + ["Offset of field: _SID::IdentifierAuthority"] + [::std::mem::offset_of!(_SID, IdentifierAuthority) - 2usize]; + ["Offset of field: _SID::SubAuthority"][::std::mem::offset_of!(_SID, SubAuthority) - 8usize]; +}; pub type SID = _SID; pub type PISID = *mut _SID; #[repr(C)] @@ -29639,41 +25750,13 @@ pub union _SE_SID { pub Sid: SID, pub Buffer: [BYTE; 68usize], } -#[test] -fn bindgen_test_layout__SE_SID() { - const UNINIT: ::std::mem::MaybeUninit<_SE_SID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_SID>(), - 68usize, - concat!("Size of: ", stringify!(_SE_SID)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_SID>(), - 4usize, - concat!("Alignment of ", stringify!(_SE_SID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_SID), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_SID), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_SID"][::std::mem::size_of::<_SE_SID>() - 68usize]; + ["Alignment of _SE_SID"][::std::mem::align_of::<_SE_SID>() - 4usize]; + ["Offset of field: _SE_SID::Sid"][::std::mem::offset_of!(_SE_SID, Sid) - 0usize]; + ["Offset of field: _SE_SID::Buffer"][::std::mem::offset_of!(_SE_SID, Buffer) - 0usize]; +}; pub type SE_SID = _SE_SID; pub type PSE_SID = *mut _SE_SID; pub const _SID_NAME_USE_SidTypeUser: _SID_NAME_USE = 1; @@ -29696,41 +25779,15 @@ pub struct _SID_AND_ATTRIBUTES { pub Sid: PSID, pub Attributes: DWORD, } -#[test] -fn bindgen_test_layout__SID_AND_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_SID_AND_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SID_AND_ATTRIBUTES>(), - 16usize, - concat!("Size of: ", stringify!(_SID_AND_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_SID_AND_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_SID_AND_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SID_AND_ATTRIBUTES), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SID_AND_ATTRIBUTES), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SID_AND_ATTRIBUTES"][::std::mem::size_of::<_SID_AND_ATTRIBUTES>() - 16usize]; + ["Alignment of _SID_AND_ATTRIBUTES"][::std::mem::align_of::<_SID_AND_ATTRIBUTES>() - 8usize]; + ["Offset of field: _SID_AND_ATTRIBUTES::Sid"] + [::std::mem::offset_of!(_SID_AND_ATTRIBUTES, Sid) - 0usize]; + ["Offset of field: _SID_AND_ATTRIBUTES::Attributes"] + [::std::mem::offset_of!(_SID_AND_ATTRIBUTES, Attributes) - 8usize]; +}; pub type SID_AND_ATTRIBUTES = _SID_AND_ATTRIBUTES; pub type PSID_AND_ATTRIBUTES = *mut _SID_AND_ATTRIBUTES; pub type SID_AND_ATTRIBUTES_ARRAY = [SID_AND_ATTRIBUTES; 1usize]; @@ -29744,52 +25801,19 @@ pub struct _SID_AND_ATTRIBUTES_HASH { pub SidAttr: PSID_AND_ATTRIBUTES, pub Hash: [SID_HASH_ENTRY; 32usize], } -#[test] -fn bindgen_test_layout__SID_AND_ATTRIBUTES_HASH() { - const UNINIT: ::std::mem::MaybeUninit<_SID_AND_ATTRIBUTES_HASH> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SID_AND_ATTRIBUTES_HASH>(), - 272usize, - concat!("Size of: ", stringify!(_SID_AND_ATTRIBUTES_HASH)) - ); - assert_eq!( - ::std::mem::align_of::<_SID_AND_ATTRIBUTES_HASH>(), - 8usize, - concat!("Alignment of ", stringify!(_SID_AND_ATTRIBUTES_HASH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SID_AND_ATTRIBUTES_HASH), - "::", - stringify!(SidCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidAttr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SID_AND_ATTRIBUTES_HASH), - "::", - stringify!(SidAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hash) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SID_AND_ATTRIBUTES_HASH), - "::", - stringify!(Hash) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SID_AND_ATTRIBUTES_HASH"] + [::std::mem::size_of::<_SID_AND_ATTRIBUTES_HASH>() - 272usize]; + ["Alignment of _SID_AND_ATTRIBUTES_HASH"] + [::std::mem::align_of::<_SID_AND_ATTRIBUTES_HASH>() - 8usize]; + ["Offset of field: _SID_AND_ATTRIBUTES_HASH::SidCount"] + [::std::mem::offset_of!(_SID_AND_ATTRIBUTES_HASH, SidCount) - 0usize]; + ["Offset of field: _SID_AND_ATTRIBUTES_HASH::SidAttr"] + [::std::mem::offset_of!(_SID_AND_ATTRIBUTES_HASH, SidAttr) - 8usize]; + ["Offset of field: _SID_AND_ATTRIBUTES_HASH::Hash"] + [::std::mem::offset_of!(_SID_AND_ATTRIBUTES_HASH, Hash) - 16usize]; +}; pub type SID_AND_ATTRIBUTES_HASH = _SID_AND_ATTRIBUTES_HASH; pub type PSID_AND_ATTRIBUTES_HASH = *mut _SID_AND_ATTRIBUTES_HASH; pub const WELL_KNOWN_SID_TYPE_WinNullSid: WELL_KNOWN_SID_TYPE = 0; @@ -29923,71 +25947,16 @@ pub struct _ACL { pub AceCount: WORD, pub Sbz2: WORD, } -#[test] -fn bindgen_test_layout__ACL() { - const UNINIT: ::std::mem::MaybeUninit<_ACL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACL>(), - 8usize, - concat!("Size of: ", stringify!(_ACL)) - ); - assert_eq!( - ::std::mem::align_of::<_ACL>(), - 2usize, - concat!("Alignment of ", stringify!(_ACL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AclRevision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACL), - "::", - stringify!(AclRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sbz1) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_ACL), - "::", - stringify!(Sbz1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AclSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_ACL), - "::", - stringify!(AclSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AceCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACL), - "::", - stringify!(AceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sbz2) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_ACL), - "::", - stringify!(Sbz2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACL"][::std::mem::size_of::<_ACL>() - 8usize]; + ["Alignment of _ACL"][::std::mem::align_of::<_ACL>() - 2usize]; + ["Offset of field: _ACL::AclRevision"][::std::mem::offset_of!(_ACL, AclRevision) - 0usize]; + ["Offset of field: _ACL::Sbz1"][::std::mem::offset_of!(_ACL, Sbz1) - 1usize]; + ["Offset of field: _ACL::AclSize"][::std::mem::offset_of!(_ACL, AclSize) - 2usize]; + ["Offset of field: _ACL::AceCount"][::std::mem::offset_of!(_ACL, AceCount) - 4usize]; + ["Offset of field: _ACL::Sbz2"][::std::mem::offset_of!(_ACL, Sbz2) - 6usize]; +}; pub type ACL = _ACL; pub type PACL = *mut ACL; #[repr(C)] @@ -29997,51 +25966,17 @@ pub struct _ACE_HEADER { pub AceFlags: BYTE, pub AceSize: WORD, } -#[test] -fn bindgen_test_layout__ACE_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_ACE_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACE_HEADER>(), - 4usize, - concat!("Size of: ", stringify!(_ACE_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_ACE_HEADER>(), - 2usize, - concat!("Alignment of ", stringify!(_ACE_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACE_HEADER), - "::", - stringify!(AceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AceFlags) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_ACE_HEADER), - "::", - stringify!(AceFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AceSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_ACE_HEADER), - "::", - stringify!(AceSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACE_HEADER"][::std::mem::size_of::<_ACE_HEADER>() - 4usize]; + ["Alignment of _ACE_HEADER"][::std::mem::align_of::<_ACE_HEADER>() - 2usize]; + ["Offset of field: _ACE_HEADER::AceType"] + [::std::mem::offset_of!(_ACE_HEADER, AceType) - 0usize]; + ["Offset of field: _ACE_HEADER::AceFlags"] + [::std::mem::offset_of!(_ACE_HEADER, AceFlags) - 1usize]; + ["Offset of field: _ACE_HEADER::AceSize"] + [::std::mem::offset_of!(_ACE_HEADER, AceSize) - 2usize]; +}; pub type ACE_HEADER = _ACE_HEADER; pub type PACE_HEADER = *mut ACE_HEADER; #[repr(C)] @@ -30051,51 +25986,17 @@ pub struct _ACCESS_ALLOWED_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_ALLOWED_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_ALLOWED_ACE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_ALLOWED_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_ACCESS_ALLOWED_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_ALLOWED_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_ALLOWED_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_ALLOWED_ACE"][::std::mem::size_of::<_ACCESS_ALLOWED_ACE>() - 12usize]; + ["Alignment of _ACCESS_ALLOWED_ACE"][::std::mem::align_of::<_ACCESS_ALLOWED_ACE>() - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_ALLOWED_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_ACE, SidStart) - 8usize]; +}; pub type ACCESS_ALLOWED_ACE = _ACCESS_ALLOWED_ACE; pub type PACCESS_ALLOWED_ACE = *mut ACCESS_ALLOWED_ACE; #[repr(C)] @@ -30105,51 +26006,17 @@ pub struct _ACCESS_DENIED_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_DENIED_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_DENIED_ACE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_DENIED_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_ACCESS_DENIED_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_DENIED_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_DENIED_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_DENIED_ACE"][::std::mem::size_of::<_ACCESS_DENIED_ACE>() - 12usize]; + ["Alignment of _ACCESS_DENIED_ACE"][::std::mem::align_of::<_ACCESS_DENIED_ACE>() - 4usize]; + ["Offset of field: _ACCESS_DENIED_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_DENIED_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_DENIED_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_DENIED_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_DENIED_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_DENIED_ACE, SidStart) - 8usize]; +}; pub type ACCESS_DENIED_ACE = _ACCESS_DENIED_ACE; pub type PACCESS_DENIED_ACE = *mut ACCESS_DENIED_ACE; #[repr(C)] @@ -30159,51 +26026,17 @@ pub struct _SYSTEM_AUDIT_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_AUDIT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_AUDIT_ACE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_AUDIT_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_AUDIT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_AUDIT_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_AUDIT_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_AUDIT_ACE"][::std::mem::size_of::<_SYSTEM_AUDIT_ACE>() - 12usize]; + ["Alignment of _SYSTEM_AUDIT_ACE"][::std::mem::align_of::<_SYSTEM_AUDIT_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_AUDIT_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_AUDIT_ACE = _SYSTEM_AUDIT_ACE; pub type PSYSTEM_AUDIT_ACE = *mut SYSTEM_AUDIT_ACE; #[repr(C)] @@ -30213,51 +26046,17 @@ pub struct _SYSTEM_ALARM_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_ALARM_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_ALARM_ACE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_ALARM_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_ALARM_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_ALARM_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_ALARM_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_ALARM_ACE"][::std::mem::size_of::<_SYSTEM_ALARM_ACE>() - 12usize]; + ["Alignment of _SYSTEM_ALARM_ACE"][::std::mem::align_of::<_SYSTEM_ALARM_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_ALARM_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_ALARM_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_ALARM_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_ALARM_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_ALARM_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_ALARM_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_ALARM_ACE = _SYSTEM_ALARM_ACE; pub type PSYSTEM_ALARM_ACE = *mut SYSTEM_ALARM_ACE; #[repr(C)] @@ -30267,52 +26066,19 @@ pub struct _SYSTEM_RESOURCE_ATTRIBUTE_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_RESOURCE_ATTRIBUTE_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_RESOURCE_ATTRIBUTE_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_RESOURCE_ATTRIBUTE_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_RESOURCE_ATTRIBUTE_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_RESOURCE_ATTRIBUTE_ACE"] + [::std::mem::size_of::<_SYSTEM_RESOURCE_ATTRIBUTE_ACE>() - 12usize]; + ["Alignment of _SYSTEM_RESOURCE_ATTRIBUTE_ACE"] + [::std::mem::align_of::<_SYSTEM_RESOURCE_ATTRIBUTE_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_RESOURCE_ATTRIBUTE_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_RESOURCE_ATTRIBUTE_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_RESOURCE_ATTRIBUTE_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_RESOURCE_ATTRIBUTE_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_RESOURCE_ATTRIBUTE_ACE = _SYSTEM_RESOURCE_ATTRIBUTE_ACE; pub type PSYSTEM_RESOURCE_ATTRIBUTE_ACE = *mut _SYSTEM_RESOURCE_ATTRIBUTE_ACE; #[repr(C)] @@ -30322,52 +26088,19 @@ pub struct _SYSTEM_SCOPED_POLICY_ID_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_SCOPED_POLICY_ID_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_SCOPED_POLICY_ID_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_SCOPED_POLICY_ID_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_SCOPED_POLICY_ID_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_SCOPED_POLICY_ID_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_SCOPED_POLICY_ID_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_SCOPED_POLICY_ID_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_SCOPED_POLICY_ID_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_SCOPED_POLICY_ID_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_SCOPED_POLICY_ID_ACE"] + [::std::mem::size_of::<_SYSTEM_SCOPED_POLICY_ID_ACE>() - 12usize]; + ["Alignment of _SYSTEM_SCOPED_POLICY_ID_ACE"] + [::std::mem::align_of::<_SYSTEM_SCOPED_POLICY_ID_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_SCOPED_POLICY_ID_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_SCOPED_POLICY_ID_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_SCOPED_POLICY_ID_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_SCOPED_POLICY_ID_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_SCOPED_POLICY_ID_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_SCOPED_POLICY_ID_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_SCOPED_POLICY_ID_ACE = _SYSTEM_SCOPED_POLICY_ID_ACE; pub type PSYSTEM_SCOPED_POLICY_ID_ACE = *mut _SYSTEM_SCOPED_POLICY_ID_ACE; #[repr(C)] @@ -30377,52 +26110,19 @@ pub struct _SYSTEM_MANDATORY_LABEL_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_MANDATORY_LABEL_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_MANDATORY_LABEL_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_MANDATORY_LABEL_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_MANDATORY_LABEL_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_MANDATORY_LABEL_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_MANDATORY_LABEL_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_MANDATORY_LABEL_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_MANDATORY_LABEL_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_MANDATORY_LABEL_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_MANDATORY_LABEL_ACE"] + [::std::mem::size_of::<_SYSTEM_MANDATORY_LABEL_ACE>() - 12usize]; + ["Alignment of _SYSTEM_MANDATORY_LABEL_ACE"] + [::std::mem::align_of::<_SYSTEM_MANDATORY_LABEL_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_MANDATORY_LABEL_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_MANDATORY_LABEL_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_MANDATORY_LABEL_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_MANDATORY_LABEL_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_MANDATORY_LABEL_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_MANDATORY_LABEL_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_MANDATORY_LABEL_ACE = _SYSTEM_MANDATORY_LABEL_ACE; pub type PSYSTEM_MANDATORY_LABEL_ACE = *mut _SYSTEM_MANDATORY_LABEL_ACE; #[repr(C)] @@ -30432,52 +26132,19 @@ pub struct _SYSTEM_PROCESS_TRUST_LABEL_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_PROCESS_TRUST_LABEL_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_PROCESS_TRUST_LABEL_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_PROCESS_TRUST_LABEL_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_PROCESS_TRUST_LABEL_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_PROCESS_TRUST_LABEL_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_PROCESS_TRUST_LABEL_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_PROCESS_TRUST_LABEL_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_PROCESS_TRUST_LABEL_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_PROCESS_TRUST_LABEL_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_PROCESS_TRUST_LABEL_ACE"] + [::std::mem::size_of::<_SYSTEM_PROCESS_TRUST_LABEL_ACE>() - 12usize]; + ["Alignment of _SYSTEM_PROCESS_TRUST_LABEL_ACE"] + [::std::mem::align_of::<_SYSTEM_PROCESS_TRUST_LABEL_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_PROCESS_TRUST_LABEL_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_PROCESS_TRUST_LABEL_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_PROCESS_TRUST_LABEL_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_PROCESS_TRUST_LABEL_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_PROCESS_TRUST_LABEL_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_PROCESS_TRUST_LABEL_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_PROCESS_TRUST_LABEL_ACE = _SYSTEM_PROCESS_TRUST_LABEL_ACE; pub type PSYSTEM_PROCESS_TRUST_LABEL_ACE = *mut _SYSTEM_PROCESS_TRUST_LABEL_ACE; #[repr(C)] @@ -30487,52 +26154,19 @@ pub struct _SYSTEM_ACCESS_FILTER_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_ACCESS_FILTER_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_ACCESS_FILTER_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_ACCESS_FILTER_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_ACCESS_FILTER_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_ACCESS_FILTER_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_ACCESS_FILTER_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ACCESS_FILTER_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ACCESS_FILTER_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ACCESS_FILTER_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_ACCESS_FILTER_ACE"] + [::std::mem::size_of::<_SYSTEM_ACCESS_FILTER_ACE>() - 12usize]; + ["Alignment of _SYSTEM_ACCESS_FILTER_ACE"] + [::std::mem::align_of::<_SYSTEM_ACCESS_FILTER_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_ACCESS_FILTER_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_ACCESS_FILTER_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_ACCESS_FILTER_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_ACCESS_FILTER_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_ACCESS_FILTER_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_ACCESS_FILTER_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_ACCESS_FILTER_ACE = _SYSTEM_ACCESS_FILTER_ACE; pub type PSYSTEM_ACCESS_FILTER_ACE = *mut _SYSTEM_ACCESS_FILTER_ACE; #[repr(C)] @@ -30545,82 +26179,25 @@ pub struct _ACCESS_ALLOWED_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_ALLOWED_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_ALLOWED_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_ALLOWED_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_ACCESS_ALLOWED_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_ALLOWED_OBJECT_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_ALLOWED_OBJECT_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_ALLOWED_OBJECT_ACE"] + [::std::mem::size_of::<_ACCESS_ALLOWED_OBJECT_ACE>() - 48usize]; + ["Alignment of _ACCESS_ALLOWED_OBJECT_ACE"] + [::std::mem::align_of::<_ACCESS_ALLOWED_OBJECT_ACE>() - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _ACCESS_ALLOWED_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_OBJECT_ACE, SidStart) - 44usize]; +}; pub type ACCESS_ALLOWED_OBJECT_ACE = _ACCESS_ALLOWED_OBJECT_ACE; pub type PACCESS_ALLOWED_OBJECT_ACE = *mut _ACCESS_ALLOWED_OBJECT_ACE; #[repr(C)] @@ -30633,82 +26210,25 @@ pub struct _ACCESS_DENIED_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_DENIED_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_DENIED_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_DENIED_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_ACCESS_DENIED_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_DENIED_OBJECT_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_DENIED_OBJECT_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_DENIED_OBJECT_ACE"] + [::std::mem::size_of::<_ACCESS_DENIED_OBJECT_ACE>() - 48usize]; + ["Alignment of _ACCESS_DENIED_OBJECT_ACE"] + [::std::mem::align_of::<_ACCESS_DENIED_OBJECT_ACE>() - 4usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _ACCESS_DENIED_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_DENIED_OBJECT_ACE, SidStart) - 44usize]; +}; pub type ACCESS_DENIED_OBJECT_ACE = _ACCESS_DENIED_OBJECT_ACE; pub type PACCESS_DENIED_OBJECT_ACE = *mut _ACCESS_DENIED_OBJECT_ACE; #[repr(C)] @@ -30721,82 +26241,25 @@ pub struct _SYSTEM_AUDIT_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_AUDIT_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_AUDIT_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_AUDIT_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_SYSTEM_AUDIT_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_AUDIT_OBJECT_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_AUDIT_OBJECT_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_AUDIT_OBJECT_ACE"] + [::std::mem::size_of::<_SYSTEM_AUDIT_OBJECT_ACE>() - 48usize]; + ["Alignment of _SYSTEM_AUDIT_OBJECT_ACE"] + [::std::mem::align_of::<_SYSTEM_AUDIT_OBJECT_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _SYSTEM_AUDIT_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_OBJECT_ACE, SidStart) - 44usize]; +}; pub type SYSTEM_AUDIT_OBJECT_ACE = _SYSTEM_AUDIT_OBJECT_ACE; pub type PSYSTEM_AUDIT_OBJECT_ACE = *mut _SYSTEM_AUDIT_OBJECT_ACE; #[repr(C)] @@ -30809,82 +26272,25 @@ pub struct _SYSTEM_ALARM_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_ALARM_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_ALARM_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_ALARM_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_SYSTEM_ALARM_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_ALARM_OBJECT_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_ALARM_OBJECT_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_ALARM_OBJECT_ACE"] + [::std::mem::size_of::<_SYSTEM_ALARM_OBJECT_ACE>() - 48usize]; + ["Alignment of _SYSTEM_ALARM_OBJECT_ACE"] + [::std::mem::align_of::<_SYSTEM_ALARM_OBJECT_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _SYSTEM_ALARM_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_ALARM_OBJECT_ACE, SidStart) - 44usize]; +}; pub type SYSTEM_ALARM_OBJECT_ACE = _SYSTEM_ALARM_OBJECT_ACE; pub type PSYSTEM_ALARM_OBJECT_ACE = *mut _SYSTEM_ALARM_OBJECT_ACE; #[repr(C)] @@ -30894,52 +26300,19 @@ pub struct _ACCESS_ALLOWED_CALLBACK_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_ALLOWED_CALLBACK_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_ALLOWED_CALLBACK_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_ALLOWED_CALLBACK_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_ACCESS_ALLOWED_CALLBACK_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_ALLOWED_CALLBACK_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_ALLOWED_CALLBACK_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_ALLOWED_CALLBACK_ACE"] + [::std::mem::size_of::<_ACCESS_ALLOWED_CALLBACK_ACE>() - 12usize]; + ["Alignment of _ACCESS_ALLOWED_CALLBACK_ACE"] + [::std::mem::align_of::<_ACCESS_ALLOWED_CALLBACK_ACE>() - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_ACE, SidStart) - 8usize]; +}; pub type ACCESS_ALLOWED_CALLBACK_ACE = _ACCESS_ALLOWED_CALLBACK_ACE; pub type PACCESS_ALLOWED_CALLBACK_ACE = *mut _ACCESS_ALLOWED_CALLBACK_ACE; #[repr(C)] @@ -30949,52 +26322,19 @@ pub struct _ACCESS_DENIED_CALLBACK_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_DENIED_CALLBACK_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_DENIED_CALLBACK_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_DENIED_CALLBACK_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_ACCESS_DENIED_CALLBACK_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_DENIED_CALLBACK_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_DENIED_CALLBACK_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_DENIED_CALLBACK_ACE"] + [::std::mem::size_of::<_ACCESS_DENIED_CALLBACK_ACE>() - 12usize]; + ["Alignment of _ACCESS_DENIED_CALLBACK_ACE"] + [::std::mem::align_of::<_ACCESS_DENIED_CALLBACK_ACE>() - 4usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_ACE, SidStart) - 8usize]; +}; pub type ACCESS_DENIED_CALLBACK_ACE = _ACCESS_DENIED_CALLBACK_ACE; pub type PACCESS_DENIED_CALLBACK_ACE = *mut _ACCESS_DENIED_CALLBACK_ACE; #[repr(C)] @@ -31004,52 +26344,19 @@ pub struct _SYSTEM_AUDIT_CALLBACK_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_AUDIT_CALLBACK_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_AUDIT_CALLBACK_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_AUDIT_CALLBACK_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_AUDIT_CALLBACK_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_AUDIT_CALLBACK_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_AUDIT_CALLBACK_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_AUDIT_CALLBACK_ACE"] + [::std::mem::size_of::<_SYSTEM_AUDIT_CALLBACK_ACE>() - 12usize]; + ["Alignment of _SYSTEM_AUDIT_CALLBACK_ACE"] + [::std::mem::align_of::<_SYSTEM_AUDIT_CALLBACK_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_AUDIT_CALLBACK_ACE = _SYSTEM_AUDIT_CALLBACK_ACE; pub type PSYSTEM_AUDIT_CALLBACK_ACE = *mut _SYSTEM_AUDIT_CALLBACK_ACE; #[repr(C)] @@ -31059,52 +26366,19 @@ pub struct _SYSTEM_ALARM_CALLBACK_ACE { pub Mask: ACCESS_MASK, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_ALARM_CALLBACK_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_ALARM_CALLBACK_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_ALARM_CALLBACK_ACE>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_ALARM_CALLBACK_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_ALARM_CALLBACK_ACE>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_ALARM_CALLBACK_ACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_ALARM_CALLBACK_ACE"] + [::std::mem::size_of::<_SYSTEM_ALARM_CALLBACK_ACE>() - 12usize]; + ["Alignment of _SYSTEM_ALARM_CALLBACK_ACE"] + [::std::mem::align_of::<_SYSTEM_ALARM_CALLBACK_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_ACE, SidStart) - 8usize]; +}; pub type SYSTEM_ALARM_CALLBACK_ACE = _SYSTEM_ALARM_CALLBACK_ACE; pub type PSYSTEM_ALARM_CALLBACK_ACE = *mut _SYSTEM_ALARM_CALLBACK_ACE; #[repr(C)] @@ -31117,85 +26391,27 @@ pub struct _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_ALLOWED_CALLBACK_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE"] + [::std::mem::size_of::<_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE>() - 48usize]; + ["Alignment of _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE"] + [::std::mem::align_of::<_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE>() - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::InheritedObjectType"][::std::mem::offset_of!( + _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, + InheritedObjectType + ) - 28usize]; + ["Offset of field: _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, SidStart) - 44usize]; +}; pub type ACCESS_ALLOWED_CALLBACK_OBJECT_ACE = _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE; pub type PACCESS_ALLOWED_CALLBACK_OBJECT_ACE = *mut _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE; #[repr(C)] @@ -31208,85 +26424,25 @@ pub struct _ACCESS_DENIED_CALLBACK_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__ACCESS_DENIED_CALLBACK_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_DENIED_CALLBACK_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_DENIED_CALLBACK_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_DENIED_CALLBACK_OBJECT_ACE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_DENIED_CALLBACK_OBJECT_ACE"] + [::std::mem::size_of::<_ACCESS_DENIED_CALLBACK_OBJECT_ACE>() - 48usize]; + ["Alignment of _ACCESS_DENIED_CALLBACK_OBJECT_ACE"] + [::std::mem::align_of::<_ACCESS_DENIED_CALLBACK_OBJECT_ACE>() - 4usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _ACCESS_DENIED_CALLBACK_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_ACCESS_DENIED_CALLBACK_OBJECT_ACE, SidStart) - 44usize]; +}; pub type ACCESS_DENIED_CALLBACK_OBJECT_ACE = _ACCESS_DENIED_CALLBACK_OBJECT_ACE; pub type PACCESS_DENIED_CALLBACK_OBJECT_ACE = *mut _ACCESS_DENIED_CALLBACK_OBJECT_ACE; #[repr(C)] @@ -31299,85 +26455,25 @@ pub struct _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_AUDIT_CALLBACK_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE"] + [::std::mem::size_of::<_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE>() - 48usize]; + ["Alignment of _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE"] + [::std::mem::align_of::<_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, SidStart) - 44usize]; +}; pub type SYSTEM_AUDIT_CALLBACK_OBJECT_ACE = _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE; pub type PSYSTEM_AUDIT_CALLBACK_OBJECT_ACE = *mut _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE; #[repr(C)] @@ -31390,85 +26486,25 @@ pub struct _SYSTEM_ALARM_CALLBACK_OBJECT_ACE { pub InheritedObjectType: GUID, pub SidStart: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_ALARM_CALLBACK_OBJECT_ACE() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_ALARM_CALLBACK_OBJECT_ACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_ALARM_CALLBACK_OBJECT_ACE>(), - 48usize, - concat!("Size of: ", stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_ALARM_CALLBACK_OBJECT_ACE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(Mask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InheritedObjectType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(InheritedObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidStart) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE), - "::", - stringify!(SidStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_ALARM_CALLBACK_OBJECT_ACE"] + [::std::mem::size_of::<_SYSTEM_ALARM_CALLBACK_OBJECT_ACE>() - 48usize]; + ["Alignment of _SYSTEM_ALARM_CALLBACK_OBJECT_ACE"] + [::std::mem::align_of::<_SYSTEM_ALARM_CALLBACK_OBJECT_ACE>() - 4usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::Header"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, Header) - 0usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::Mask"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, Mask) - 4usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::Flags"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, Flags) - 8usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::ObjectType"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, ObjectType) - 12usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::InheritedObjectType"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, InheritedObjectType) - 28usize]; + ["Offset of field: _SYSTEM_ALARM_CALLBACK_OBJECT_ACE::SidStart"] + [::std::mem::offset_of!(_SYSTEM_ALARM_CALLBACK_OBJECT_ACE, SidStart) - 44usize]; +}; pub type SYSTEM_ALARM_CALLBACK_OBJECT_ACE = _SYSTEM_ALARM_CALLBACK_OBJECT_ACE; pub type PSYSTEM_ALARM_CALLBACK_OBJECT_ACE = *mut _SYSTEM_ALARM_CALLBACK_OBJECT_ACE; pub const _ACL_INFORMATION_CLASS_AclRevisionInformation: _ACL_INFORMATION_CLASS = 1; @@ -31480,32 +26516,15 @@ pub use self::_ACL_INFORMATION_CLASS as ACL_INFORMATION_CLASS; pub struct _ACL_REVISION_INFORMATION { pub AclRevision: DWORD, } -#[test] -fn bindgen_test_layout__ACL_REVISION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACL_REVISION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACL_REVISION_INFORMATION>(), - 4usize, - concat!("Size of: ", stringify!(_ACL_REVISION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_ACL_REVISION_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_ACL_REVISION_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AclRevision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACL_REVISION_INFORMATION), - "::", - stringify!(AclRevision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACL_REVISION_INFORMATION"] + [::std::mem::size_of::<_ACL_REVISION_INFORMATION>() - 4usize]; + ["Alignment of _ACL_REVISION_INFORMATION"] + [::std::mem::align_of::<_ACL_REVISION_INFORMATION>() - 4usize]; + ["Offset of field: _ACL_REVISION_INFORMATION::AclRevision"] + [::std::mem::offset_of!(_ACL_REVISION_INFORMATION, AclRevision) - 0usize]; +}; pub type ACL_REVISION_INFORMATION = _ACL_REVISION_INFORMATION; pub type PACL_REVISION_INFORMATION = *mut ACL_REVISION_INFORMATION; #[repr(C)] @@ -31515,52 +26534,18 @@ pub struct _ACL_SIZE_INFORMATION { pub AclBytesInUse: DWORD, pub AclBytesFree: DWORD, } -#[test] -fn bindgen_test_layout__ACL_SIZE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACL_SIZE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACL_SIZE_INFORMATION>(), - 12usize, - concat!("Size of: ", stringify!(_ACL_SIZE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_ACL_SIZE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_ACL_SIZE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AceCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACL_SIZE_INFORMATION), - "::", - stringify!(AceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AclBytesInUse) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACL_SIZE_INFORMATION), - "::", - stringify!(AclBytesInUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AclBytesFree) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACL_SIZE_INFORMATION), - "::", - stringify!(AclBytesFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACL_SIZE_INFORMATION"][::std::mem::size_of::<_ACL_SIZE_INFORMATION>() - 12usize]; + ["Alignment of _ACL_SIZE_INFORMATION"] + [::std::mem::align_of::<_ACL_SIZE_INFORMATION>() - 4usize]; + ["Offset of field: _ACL_SIZE_INFORMATION::AceCount"] + [::std::mem::offset_of!(_ACL_SIZE_INFORMATION, AceCount) - 0usize]; + ["Offset of field: _ACL_SIZE_INFORMATION::AclBytesInUse"] + [::std::mem::offset_of!(_ACL_SIZE_INFORMATION, AclBytesInUse) - 4usize]; + ["Offset of field: _ACL_SIZE_INFORMATION::AclBytesFree"] + [::std::mem::offset_of!(_ACL_SIZE_INFORMATION, AclBytesFree) - 8usize]; +}; pub type ACL_SIZE_INFORMATION = _ACL_SIZE_INFORMATION; pub type PACL_SIZE_INFORMATION = *mut ACL_SIZE_INFORMATION; pub type SECURITY_DESCRIPTOR_CONTROL = WORD; @@ -31576,92 +26561,27 @@ pub struct _SECURITY_DESCRIPTOR_RELATIVE { pub Sacl: DWORD, pub Dacl: DWORD, } -#[test] -fn bindgen_test_layout__SECURITY_DESCRIPTOR_RELATIVE() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_DESCRIPTOR_RELATIVE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_DESCRIPTOR_RELATIVE>(), - 20usize, - concat!("Size of: ", stringify!(_SECURITY_DESCRIPTOR_RELATIVE)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_DESCRIPTOR_RELATIVE>(), - 4usize, - concat!("Alignment of ", stringify!(_SECURITY_DESCRIPTOR_RELATIVE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sbz1) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Sbz1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Control) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Owner) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Owner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Group) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sacl) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Sacl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dacl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR_RELATIVE), - "::", - stringify!(Dacl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_DESCRIPTOR_RELATIVE"] + [::std::mem::size_of::<_SECURITY_DESCRIPTOR_RELATIVE>() - 20usize]; + ["Alignment of _SECURITY_DESCRIPTOR_RELATIVE"] + [::std::mem::align_of::<_SECURITY_DESCRIPTOR_RELATIVE>() - 4usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Revision"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Revision) - 0usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Sbz1"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Sbz1) - 1usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Control"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Control) - 2usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Owner"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Owner) - 4usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Group"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Group) - 8usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Sacl"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Sacl) - 12usize]; + ["Offset of field: _SECURITY_DESCRIPTOR_RELATIVE::Dacl"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR_RELATIVE, Dacl) - 16usize]; +}; pub type SECURITY_DESCRIPTOR_RELATIVE = _SECURITY_DESCRIPTOR_RELATIVE; pub type PISECURITY_DESCRIPTOR_RELATIVE = *mut _SECURITY_DESCRIPTOR_RELATIVE; #[repr(C)] @@ -31675,91 +26595,25 @@ pub struct _SECURITY_DESCRIPTOR { pub Sacl: PACL, pub Dacl: PACL, } -#[test] -fn bindgen_test_layout__SECURITY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_DESCRIPTOR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_DESCRIPTOR>(), - 40usize, - concat!("Size of: ", stringify!(_SECURITY_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_DESCRIPTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_SECURITY_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sbz1) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Sbz1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Control) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Owner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Owner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Group) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sacl) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Sacl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dacl) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_DESCRIPTOR), - "::", - stringify!(Dacl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_DESCRIPTOR"][::std::mem::size_of::<_SECURITY_DESCRIPTOR>() - 40usize]; + ["Alignment of _SECURITY_DESCRIPTOR"][::std::mem::align_of::<_SECURITY_DESCRIPTOR>() - 8usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Revision"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Revision) - 0usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Sbz1"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Sbz1) - 1usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Control"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Control) - 2usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Owner"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Owner) - 8usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Group"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Group) - 16usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Sacl"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Sacl) - 24usize]; + ["Offset of field: _SECURITY_DESCRIPTOR::Dacl"] + [::std::mem::offset_of!(_SECURITY_DESCRIPTOR, Dacl) - 32usize]; +}; pub type SECURITY_DESCRIPTOR = _SECURITY_DESCRIPTOR; pub type PISECURITY_DESCRIPTOR = *mut _SECURITY_DESCRIPTOR; #[repr(C)] @@ -31768,42 +26622,17 @@ pub struct _SECURITY_OBJECT_AI_PARAMS { pub Size: DWORD, pub ConstraintMask: DWORD, } -#[test] -fn bindgen_test_layout__SECURITY_OBJECT_AI_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_OBJECT_AI_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_OBJECT_AI_PARAMS>(), - 8usize, - concat!("Size of: ", stringify!(_SECURITY_OBJECT_AI_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_OBJECT_AI_PARAMS>(), - 4usize, - concat!("Alignment of ", stringify!(_SECURITY_OBJECT_AI_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_OBJECT_AI_PARAMS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ConstraintMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_OBJECT_AI_PARAMS), - "::", - stringify!(ConstraintMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_OBJECT_AI_PARAMS"] + [::std::mem::size_of::<_SECURITY_OBJECT_AI_PARAMS>() - 8usize]; + ["Alignment of _SECURITY_OBJECT_AI_PARAMS"] + [::std::mem::align_of::<_SECURITY_OBJECT_AI_PARAMS>() - 4usize]; + ["Offset of field: _SECURITY_OBJECT_AI_PARAMS::Size"] + [::std::mem::offset_of!(_SECURITY_OBJECT_AI_PARAMS, Size) - 0usize]; + ["Offset of field: _SECURITY_OBJECT_AI_PARAMS::ConstraintMask"] + [::std::mem::offset_of!(_SECURITY_OBJECT_AI_PARAMS, ConstraintMask) - 4usize]; +}; pub type SECURITY_OBJECT_AI_PARAMS = _SECURITY_OBJECT_AI_PARAMS; pub type PSECURITY_OBJECT_AI_PARAMS = *mut _SECURITY_OBJECT_AI_PARAMS; #[repr(C)] @@ -31813,51 +26642,17 @@ pub struct _OBJECT_TYPE_LIST { pub Sbz: WORD, pub ObjectType: *mut GUID, } -#[test] -fn bindgen_test_layout__OBJECT_TYPE_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_OBJECT_TYPE_LIST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OBJECT_TYPE_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_OBJECT_TYPE_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_OBJECT_TYPE_LIST>(), - 8usize, - concat!("Alignment of ", stringify!(_OBJECT_TYPE_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OBJECT_TYPE_LIST), - "::", - stringify!(Level) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sbz) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_OBJECT_TYPE_LIST), - "::", - stringify!(Sbz) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OBJECT_TYPE_LIST), - "::", - stringify!(ObjectType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OBJECT_TYPE_LIST"][::std::mem::size_of::<_OBJECT_TYPE_LIST>() - 16usize]; + ["Alignment of _OBJECT_TYPE_LIST"][::std::mem::align_of::<_OBJECT_TYPE_LIST>() - 8usize]; + ["Offset of field: _OBJECT_TYPE_LIST::Level"] + [::std::mem::offset_of!(_OBJECT_TYPE_LIST, Level) - 0usize]; + ["Offset of field: _OBJECT_TYPE_LIST::Sbz"] + [::std::mem::offset_of!(_OBJECT_TYPE_LIST, Sbz) - 2usize]; + ["Offset of field: _OBJECT_TYPE_LIST::ObjectType"] + [::std::mem::offset_of!(_OBJECT_TYPE_LIST, ObjectType) - 8usize]; +}; pub type OBJECT_TYPE_LIST = _OBJECT_TYPE_LIST; pub type POBJECT_TYPE_LIST = *mut _OBJECT_TYPE_LIST; pub const _AUDIT_EVENT_TYPE_AuditEventObjectAccess: _AUDIT_EVENT_TYPE = 0; @@ -31872,51 +26667,17 @@ pub struct _PRIVILEGE_SET { pub Control: DWORD, pub Privilege: [LUID_AND_ATTRIBUTES; 1usize], } -#[test] -fn bindgen_test_layout__PRIVILEGE_SET() { - const UNINIT: ::std::mem::MaybeUninit<_PRIVILEGE_SET> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRIVILEGE_SET>(), - 20usize, - concat!("Size of: ", stringify!(_PRIVILEGE_SET)) - ); - assert_eq!( - ::std::mem::align_of::<_PRIVILEGE_SET>(), - 4usize, - concat!("Alignment of ", stringify!(_PRIVILEGE_SET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegeCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRIVILEGE_SET), - "::", - stringify!(PrivilegeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Control) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRIVILEGE_SET), - "::", - stringify!(Control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privilege) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRIVILEGE_SET), - "::", - stringify!(Privilege) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRIVILEGE_SET"][::std::mem::size_of::<_PRIVILEGE_SET>() - 20usize]; + ["Alignment of _PRIVILEGE_SET"][::std::mem::align_of::<_PRIVILEGE_SET>() - 4usize]; + ["Offset of field: _PRIVILEGE_SET::PrivilegeCount"] + [::std::mem::offset_of!(_PRIVILEGE_SET, PrivilegeCount) - 0usize]; + ["Offset of field: _PRIVILEGE_SET::Control"] + [::std::mem::offset_of!(_PRIVILEGE_SET, Control) - 4usize]; + ["Offset of field: _PRIVILEGE_SET::Privilege"] + [::std::mem::offset_of!(_PRIVILEGE_SET, Privilege) - 8usize]; +}; pub type PRIVILEGE_SET = _PRIVILEGE_SET; pub type PPRIVILEGE_SET = *mut _PRIVILEGE_SET; pub const _ACCESS_REASON_TYPE_AccessReasonNone: _ACCESS_REASON_TYPE = 0; @@ -31945,31 +26706,13 @@ pub type ACCESS_REASON = DWORD; pub struct _ACCESS_REASONS { pub Data: [ACCESS_REASON; 32usize], } -#[test] -fn bindgen_test_layout__ACCESS_REASONS() { - const UNINIT: ::std::mem::MaybeUninit<_ACCESS_REASONS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACCESS_REASONS>(), - 128usize, - concat!("Size of: ", stringify!(_ACCESS_REASONS)) - ); - assert_eq!( - ::std::mem::align_of::<_ACCESS_REASONS>(), - 4usize, - concat!("Alignment of ", stringify!(_ACCESS_REASONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACCESS_REASONS), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACCESS_REASONS"][::std::mem::size_of::<_ACCESS_REASONS>() - 128usize]; + ["Alignment of _ACCESS_REASONS"][::std::mem::align_of::<_ACCESS_REASONS>() - 4usize]; + ["Offset of field: _ACCESS_REASONS::Data"] + [::std::mem::offset_of!(_ACCESS_REASONS, Data) - 0usize]; +}; pub type ACCESS_REASONS = _ACCESS_REASONS; pub type PACCESS_REASONS = *mut _ACCESS_REASONS; #[repr(C)] @@ -31979,52 +26722,18 @@ pub struct _SE_SECURITY_DESCRIPTOR { pub Flags: DWORD, pub SecurityDescriptor: PSECURITY_DESCRIPTOR, } -#[test] -fn bindgen_test_layout__SE_SECURITY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_SE_SECURITY_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_SECURITY_DESCRIPTOR>(), - 16usize, - concat!("Size of: ", stringify!(_SE_SECURITY_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_SECURITY_DESCRIPTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_SECURITY_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_SECURITY_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SE_SECURITY_DESCRIPTOR), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityDescriptor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SE_SECURITY_DESCRIPTOR), - "::", - stringify!(SecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_SECURITY_DESCRIPTOR"][::std::mem::size_of::<_SE_SECURITY_DESCRIPTOR>() - 16usize]; + ["Alignment of _SE_SECURITY_DESCRIPTOR"] + [::std::mem::align_of::<_SE_SECURITY_DESCRIPTOR>() - 8usize]; + ["Offset of field: _SE_SECURITY_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_SE_SECURITY_DESCRIPTOR, Size) - 0usize]; + ["Offset of field: _SE_SECURITY_DESCRIPTOR::Flags"] + [::std::mem::offset_of!(_SE_SECURITY_DESCRIPTOR, Flags) - 4usize]; + ["Offset of field: _SE_SECURITY_DESCRIPTOR::SecurityDescriptor"] + [::std::mem::offset_of!(_SE_SECURITY_DESCRIPTOR, SecurityDescriptor) - 8usize]; +}; pub type SE_SECURITY_DESCRIPTOR = _SE_SECURITY_DESCRIPTOR; pub type PSE_SECURITY_DESCRIPTOR = *mut _SE_SECURITY_DESCRIPTOR; #[repr(C)] @@ -32039,101 +26748,27 @@ pub struct _SE_ACCESS_REQUEST { pub ObjectTypeListCount: DWORD, pub ObjectTypeList: POBJECT_TYPE_LIST, } -#[test] -fn bindgen_test_layout__SE_ACCESS_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_SE_ACCESS_REQUEST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_ACCESS_REQUEST>(), - 56usize, - concat!("Size of: ", stringify!(_SE_ACCESS_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_ACCESS_REQUEST>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_ACCESS_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SeSecurityDescriptor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(SeSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredAccess) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(DesiredAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreviouslyGrantedAccess) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(PreviouslyGrantedAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrincipalSelfSid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(PrincipalSelfSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericMapping) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(GenericMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectTypeListCount) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(ObjectTypeListCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectTypeList) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REQUEST), - "::", - stringify!(ObjectTypeList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_ACCESS_REQUEST"][::std::mem::size_of::<_SE_ACCESS_REQUEST>() - 56usize]; + ["Alignment of _SE_ACCESS_REQUEST"][::std::mem::align_of::<_SE_ACCESS_REQUEST>() - 8usize]; + ["Offset of field: _SE_ACCESS_REQUEST::Size"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, Size) - 0usize]; + ["Offset of field: _SE_ACCESS_REQUEST::SeSecurityDescriptor"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, SeSecurityDescriptor) - 8usize]; + ["Offset of field: _SE_ACCESS_REQUEST::DesiredAccess"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, DesiredAccess) - 16usize]; + ["Offset of field: _SE_ACCESS_REQUEST::PreviouslyGrantedAccess"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, PreviouslyGrantedAccess) - 20usize]; + ["Offset of field: _SE_ACCESS_REQUEST::PrincipalSelfSid"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, PrincipalSelfSid) - 24usize]; + ["Offset of field: _SE_ACCESS_REQUEST::GenericMapping"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, GenericMapping) - 32usize]; + ["Offset of field: _SE_ACCESS_REQUEST::ObjectTypeListCount"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, ObjectTypeListCount) - 40usize]; + ["Offset of field: _SE_ACCESS_REQUEST::ObjectTypeList"] + [::std::mem::offset_of!(_SE_ACCESS_REQUEST, ObjectTypeList) - 48usize]; +}; pub type SE_ACCESS_REQUEST = _SE_ACCESS_REQUEST; pub type PSE_ACCESS_REQUEST = *mut _SE_ACCESS_REQUEST; #[repr(C)] @@ -32146,81 +26781,23 @@ pub struct _SE_ACCESS_REPLY { pub AccessReason: PACCESS_REASONS, pub Privileges: *mut PPRIVILEGE_SET, } -#[test] -fn bindgen_test_layout__SE_ACCESS_REPLY() { - const UNINIT: ::std::mem::MaybeUninit<_SE_ACCESS_REPLY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_ACCESS_REPLY>(), - 40usize, - concat!("Size of: ", stringify!(_SE_ACCESS_REPLY)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_ACCESS_REPLY>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_ACCESS_REPLY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResultListCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(ResultListCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GrantedAccess) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(GrantedAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(AccessStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessReason) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(AccessReason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privileges) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SE_ACCESS_REPLY), - "::", - stringify!(Privileges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_ACCESS_REPLY"][::std::mem::size_of::<_SE_ACCESS_REPLY>() - 40usize]; + ["Alignment of _SE_ACCESS_REPLY"][::std::mem::align_of::<_SE_ACCESS_REPLY>() - 8usize]; + ["Offset of field: _SE_ACCESS_REPLY::Size"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, Size) - 0usize]; + ["Offset of field: _SE_ACCESS_REPLY::ResultListCount"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, ResultListCount) - 4usize]; + ["Offset of field: _SE_ACCESS_REPLY::GrantedAccess"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, GrantedAccess) - 8usize]; + ["Offset of field: _SE_ACCESS_REPLY::AccessStatus"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, AccessStatus) - 16usize]; + ["Offset of field: _SE_ACCESS_REPLY::AccessReason"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, AccessReason) - 24usize]; + ["Offset of field: _SE_ACCESS_REPLY::Privileges"] + [::std::mem::offset_of!(_SE_ACCESS_REPLY, Privileges) - 32usize]; +}; pub type SE_ACCESS_REPLY = _SE_ACCESS_REPLY; pub type PSE_ACCESS_REPLY = *mut _SE_ACCESS_REPLY; pub const _SECURITY_IMPERSONATION_LEVEL_SecurityAnonymous: _SECURITY_IMPERSONATION_LEVEL = 0; @@ -32299,31 +26876,12 @@ pub type PTOKEN_INFORMATION_CLASS = *mut _TOKEN_INFORMATION_CLASS; pub struct _TOKEN_USER { pub User: SID_AND_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__TOKEN_USER() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_USER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_USER>(), - 16usize, - concat!("Size of: ", stringify!(_TOKEN_USER)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_USER>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_USER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).User) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_USER), - "::", - stringify!(User) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_USER"][::std::mem::size_of::<_TOKEN_USER>() - 16usize]; + ["Alignment of _TOKEN_USER"][::std::mem::align_of::<_TOKEN_USER>() - 8usize]; + ["Offset of field: _TOKEN_USER::User"][::std::mem::offset_of!(_TOKEN_USER, User) - 0usize]; +}; pub type TOKEN_USER = _TOKEN_USER; pub type PTOKEN_USER = *mut _TOKEN_USER; #[repr(C)] @@ -32338,97 +26896,39 @@ pub union _SE_TOKEN_USER__bindgen_ty_1 { pub TokenUser: TOKEN_USER, pub User: SID_AND_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__SE_TOKEN_USER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SE_TOKEN_USER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_TOKEN_USER__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_SE_TOKEN_USER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_TOKEN_USER__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_TOKEN_USER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenUser) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_TOKEN_USER__bindgen_ty_1), - "::", - stringify!(TokenUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).User) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_TOKEN_USER__bindgen_ty_1), - "::", - stringify!(User) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_TOKEN_USER__bindgen_ty_1"] + [::std::mem::size_of::<_SE_TOKEN_USER__bindgen_ty_1>() - 16usize]; + ["Alignment of _SE_TOKEN_USER__bindgen_ty_1"] + [::std::mem::align_of::<_SE_TOKEN_USER__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SE_TOKEN_USER__bindgen_ty_1::TokenUser"] + [::std::mem::offset_of!(_SE_TOKEN_USER__bindgen_ty_1, TokenUser) - 0usize]; + ["Offset of field: _SE_TOKEN_USER__bindgen_ty_1::User"] + [::std::mem::offset_of!(_SE_TOKEN_USER__bindgen_ty_1, User) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _SE_TOKEN_USER__bindgen_ty_2 { pub Sid: SID, pub Buffer: [BYTE; 68usize], } -#[test] -fn bindgen_test_layout__SE_TOKEN_USER__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_SE_TOKEN_USER__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_TOKEN_USER__bindgen_ty_2>(), - 68usize, - concat!("Size of: ", stringify!(_SE_TOKEN_USER__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_TOKEN_USER__bindgen_ty_2>(), - 4usize, - concat!("Alignment of ", stringify!(_SE_TOKEN_USER__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_TOKEN_USER__bindgen_ty_2), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_TOKEN_USER__bindgen_ty_2), - "::", - stringify!(Buffer) - ) - ); -} -#[test] -fn bindgen_test_layout__SE_TOKEN_USER() { - assert_eq!( - ::std::mem::size_of::<_SE_TOKEN_USER>(), - 88usize, - concat!("Size of: ", stringify!(_SE_TOKEN_USER)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_TOKEN_USER>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_TOKEN_USER)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_TOKEN_USER__bindgen_ty_2"] + [::std::mem::size_of::<_SE_TOKEN_USER__bindgen_ty_2>() - 68usize]; + ["Alignment of _SE_TOKEN_USER__bindgen_ty_2"] + [::std::mem::align_of::<_SE_TOKEN_USER__bindgen_ty_2>() - 4usize]; + ["Offset of field: _SE_TOKEN_USER__bindgen_ty_2::Sid"] + [::std::mem::offset_of!(_SE_TOKEN_USER__bindgen_ty_2, Sid) - 0usize]; + ["Offset of field: _SE_TOKEN_USER__bindgen_ty_2::Buffer"] + [::std::mem::offset_of!(_SE_TOKEN_USER__bindgen_ty_2, Buffer) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_TOKEN_USER"][::std::mem::size_of::<_SE_TOKEN_USER>() - 88usize]; + ["Alignment of _SE_TOKEN_USER"][::std::mem::align_of::<_SE_TOKEN_USER>() - 8usize]; +}; pub type SE_TOKEN_USER = _SE_TOKEN_USER; pub type PSE_TOKEN_USER = _SE_TOKEN_USER; #[repr(C)] @@ -32437,41 +26937,15 @@ pub struct _TOKEN_GROUPS { pub GroupCount: DWORD, pub Groups: [SID_AND_ATTRIBUTES; 1usize], } -#[test] -fn bindgen_test_layout__TOKEN_GROUPS() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_GROUPS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_GROUPS>(), - 24usize, - concat!("Size of: ", stringify!(_TOKEN_GROUPS)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_GROUPS>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_GROUPS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS), - "::", - stringify!(GroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Groups) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS), - "::", - stringify!(Groups) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_GROUPS"][::std::mem::size_of::<_TOKEN_GROUPS>() - 24usize]; + ["Alignment of _TOKEN_GROUPS"][::std::mem::align_of::<_TOKEN_GROUPS>() - 8usize]; + ["Offset of field: _TOKEN_GROUPS::GroupCount"] + [::std::mem::offset_of!(_TOKEN_GROUPS, GroupCount) - 0usize]; + ["Offset of field: _TOKEN_GROUPS::Groups"] + [::std::mem::offset_of!(_TOKEN_GROUPS, Groups) - 8usize]; +}; pub type TOKEN_GROUPS = _TOKEN_GROUPS; pub type PTOKEN_GROUPS = *mut _TOKEN_GROUPS; #[repr(C)] @@ -32480,41 +26954,15 @@ pub struct _TOKEN_PRIVILEGES { pub PrivilegeCount: DWORD, pub Privileges: [LUID_AND_ATTRIBUTES; 1usize], } -#[test] -fn bindgen_test_layout__TOKEN_PRIVILEGES() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_PRIVILEGES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_PRIVILEGES>(), - 16usize, - concat!("Size of: ", stringify!(_TOKEN_PRIVILEGES)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_PRIVILEGES>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_PRIVILEGES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegeCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_PRIVILEGES), - "::", - stringify!(PrivilegeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privileges) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_PRIVILEGES), - "::", - stringify!(Privileges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_PRIVILEGES"][::std::mem::size_of::<_TOKEN_PRIVILEGES>() - 16usize]; + ["Alignment of _TOKEN_PRIVILEGES"][::std::mem::align_of::<_TOKEN_PRIVILEGES>() - 4usize]; + ["Offset of field: _TOKEN_PRIVILEGES::PrivilegeCount"] + [::std::mem::offset_of!(_TOKEN_PRIVILEGES, PrivilegeCount) - 0usize]; + ["Offset of field: _TOKEN_PRIVILEGES::Privileges"] + [::std::mem::offset_of!(_TOKEN_PRIVILEGES, Privileges) - 4usize]; +}; pub type TOKEN_PRIVILEGES = _TOKEN_PRIVILEGES; pub type PTOKEN_PRIVILEGES = *mut _TOKEN_PRIVILEGES; #[repr(C)] @@ -32522,31 +26970,12 @@ pub type PTOKEN_PRIVILEGES = *mut _TOKEN_PRIVILEGES; pub struct _TOKEN_OWNER { pub Owner: PSID, } -#[test] -fn bindgen_test_layout__TOKEN_OWNER() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_OWNER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_OWNER>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_OWNER)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_OWNER>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_OWNER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Owner) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_OWNER), - "::", - stringify!(Owner) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_OWNER"][::std::mem::size_of::<_TOKEN_OWNER>() - 8usize]; + ["Alignment of _TOKEN_OWNER"][::std::mem::align_of::<_TOKEN_OWNER>() - 8usize]; + ["Offset of field: _TOKEN_OWNER::Owner"][::std::mem::offset_of!(_TOKEN_OWNER, Owner) - 0usize]; +}; pub type TOKEN_OWNER = _TOKEN_OWNER; pub type PTOKEN_OWNER = *mut _TOKEN_OWNER; #[repr(C)] @@ -32554,31 +26983,13 @@ pub type PTOKEN_OWNER = *mut _TOKEN_OWNER; pub struct _TOKEN_PRIMARY_GROUP { pub PrimaryGroup: PSID, } -#[test] -fn bindgen_test_layout__TOKEN_PRIMARY_GROUP() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_PRIMARY_GROUP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_PRIMARY_GROUP>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_PRIMARY_GROUP)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_PRIMARY_GROUP>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_PRIMARY_GROUP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrimaryGroup) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_PRIMARY_GROUP), - "::", - stringify!(PrimaryGroup) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_PRIMARY_GROUP"][::std::mem::size_of::<_TOKEN_PRIMARY_GROUP>() - 8usize]; + ["Alignment of _TOKEN_PRIMARY_GROUP"][::std::mem::align_of::<_TOKEN_PRIMARY_GROUP>() - 8usize]; + ["Offset of field: _TOKEN_PRIMARY_GROUP::PrimaryGroup"] + [::std::mem::offset_of!(_TOKEN_PRIMARY_GROUP, PrimaryGroup) - 0usize]; +}; pub type TOKEN_PRIMARY_GROUP = _TOKEN_PRIMARY_GROUP; pub type PTOKEN_PRIMARY_GROUP = *mut _TOKEN_PRIMARY_GROUP; #[repr(C)] @@ -32586,31 +26997,13 @@ pub type PTOKEN_PRIMARY_GROUP = *mut _TOKEN_PRIMARY_GROUP; pub struct _TOKEN_DEFAULT_DACL { pub DefaultDacl: PACL, } -#[test] -fn bindgen_test_layout__TOKEN_DEFAULT_DACL() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_DEFAULT_DACL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_DEFAULT_DACL>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_DEFAULT_DACL)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_DEFAULT_DACL>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_DEFAULT_DACL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultDacl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_DEFAULT_DACL), - "::", - stringify!(DefaultDacl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_DEFAULT_DACL"][::std::mem::size_of::<_TOKEN_DEFAULT_DACL>() - 8usize]; + ["Alignment of _TOKEN_DEFAULT_DACL"][::std::mem::align_of::<_TOKEN_DEFAULT_DACL>() - 8usize]; + ["Offset of field: _TOKEN_DEFAULT_DACL::DefaultDacl"] + [::std::mem::offset_of!(_TOKEN_DEFAULT_DACL, DefaultDacl) - 0usize]; +}; pub type TOKEN_DEFAULT_DACL = _TOKEN_DEFAULT_DACL; pub type PTOKEN_DEFAULT_DACL = *mut _TOKEN_DEFAULT_DACL; #[repr(C)] @@ -32618,31 +27011,13 @@ pub type PTOKEN_DEFAULT_DACL = *mut _TOKEN_DEFAULT_DACL; pub struct _TOKEN_USER_CLAIMS { pub UserClaims: PCLAIMS_BLOB, } -#[test] -fn bindgen_test_layout__TOKEN_USER_CLAIMS() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_USER_CLAIMS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_USER_CLAIMS>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_USER_CLAIMS)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_USER_CLAIMS>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_USER_CLAIMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserClaims) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_USER_CLAIMS), - "::", - stringify!(UserClaims) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_USER_CLAIMS"][::std::mem::size_of::<_TOKEN_USER_CLAIMS>() - 8usize]; + ["Alignment of _TOKEN_USER_CLAIMS"][::std::mem::align_of::<_TOKEN_USER_CLAIMS>() - 8usize]; + ["Offset of field: _TOKEN_USER_CLAIMS::UserClaims"] + [::std::mem::offset_of!(_TOKEN_USER_CLAIMS, UserClaims) - 0usize]; +}; pub type TOKEN_USER_CLAIMS = _TOKEN_USER_CLAIMS; pub type PTOKEN_USER_CLAIMS = *mut _TOKEN_USER_CLAIMS; #[repr(C)] @@ -32650,31 +27025,13 @@ pub type PTOKEN_USER_CLAIMS = *mut _TOKEN_USER_CLAIMS; pub struct _TOKEN_DEVICE_CLAIMS { pub DeviceClaims: PCLAIMS_BLOB, } -#[test] -fn bindgen_test_layout__TOKEN_DEVICE_CLAIMS() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_DEVICE_CLAIMS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_DEVICE_CLAIMS>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_DEVICE_CLAIMS)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_DEVICE_CLAIMS>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_DEVICE_CLAIMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceClaims) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_DEVICE_CLAIMS), - "::", - stringify!(DeviceClaims) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_DEVICE_CLAIMS"][::std::mem::size_of::<_TOKEN_DEVICE_CLAIMS>() - 8usize]; + ["Alignment of _TOKEN_DEVICE_CLAIMS"][::std::mem::align_of::<_TOKEN_DEVICE_CLAIMS>() - 8usize]; + ["Offset of field: _TOKEN_DEVICE_CLAIMS::DeviceClaims"] + [::std::mem::offset_of!(_TOKEN_DEVICE_CLAIMS, DeviceClaims) - 0usize]; +}; pub type TOKEN_DEVICE_CLAIMS = _TOKEN_DEVICE_CLAIMS; pub type PTOKEN_DEVICE_CLAIMS = *mut _TOKEN_DEVICE_CLAIMS; #[repr(C)] @@ -32691,122 +27048,33 @@ pub struct _TOKEN_GROUPS_AND_PRIVILEGES { pub Privileges: PLUID_AND_ATTRIBUTES, pub AuthenticationId: LUID, } -#[test] -fn bindgen_test_layout__TOKEN_GROUPS_AND_PRIVILEGES() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_GROUPS_AND_PRIVILEGES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_GROUPS_AND_PRIVILEGES>(), - 56usize, - concat!("Size of: ", stringify!(_TOKEN_GROUPS_AND_PRIVILEGES)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_GROUPS_AND_PRIVILEGES>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_GROUPS_AND_PRIVILEGES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(SidCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(SidLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sids) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(Sids) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedSidCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(RestrictedSidCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedSidLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(RestrictedSidLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedSids) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(RestrictedSids) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegeCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(PrivilegeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegeLength) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(PrivilegeLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privileges) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(Privileges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_GROUPS_AND_PRIVILEGES), - "::", - stringify!(AuthenticationId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_GROUPS_AND_PRIVILEGES"] + [::std::mem::size_of::<_TOKEN_GROUPS_AND_PRIVILEGES>() - 56usize]; + ["Alignment of _TOKEN_GROUPS_AND_PRIVILEGES"] + [::std::mem::align_of::<_TOKEN_GROUPS_AND_PRIVILEGES>() - 8usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::SidCount"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, SidCount) - 0usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::SidLength"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, SidLength) - 4usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::Sids"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, Sids) - 8usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::RestrictedSidCount"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, RestrictedSidCount) - 16usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::RestrictedSidLength"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, RestrictedSidLength) - 20usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::RestrictedSids"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, RestrictedSids) - 24usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::PrivilegeCount"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, PrivilegeCount) - 32usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::PrivilegeLength"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, PrivilegeLength) - 36usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::Privileges"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, Privileges) - 40usize]; + ["Offset of field: _TOKEN_GROUPS_AND_PRIVILEGES::AuthenticationId"] + [::std::mem::offset_of!(_TOKEN_GROUPS_AND_PRIVILEGES, AuthenticationId) - 48usize]; +}; pub type TOKEN_GROUPS_AND_PRIVILEGES = _TOKEN_GROUPS_AND_PRIVILEGES; pub type PTOKEN_GROUPS_AND_PRIVILEGES = *mut _TOKEN_GROUPS_AND_PRIVILEGES; #[repr(C)] @@ -32814,31 +27082,13 @@ pub type PTOKEN_GROUPS_AND_PRIVILEGES = *mut _TOKEN_GROUPS_AND_PRIVILEGES; pub struct _TOKEN_LINKED_TOKEN { pub LinkedToken: HANDLE, } -#[test] -fn bindgen_test_layout__TOKEN_LINKED_TOKEN() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_LINKED_TOKEN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_LINKED_TOKEN>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_LINKED_TOKEN)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_LINKED_TOKEN>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_LINKED_TOKEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LinkedToken) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_LINKED_TOKEN), - "::", - stringify!(LinkedToken) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_LINKED_TOKEN"][::std::mem::size_of::<_TOKEN_LINKED_TOKEN>() - 8usize]; + ["Alignment of _TOKEN_LINKED_TOKEN"][::std::mem::align_of::<_TOKEN_LINKED_TOKEN>() - 8usize]; + ["Offset of field: _TOKEN_LINKED_TOKEN::LinkedToken"] + [::std::mem::offset_of!(_TOKEN_LINKED_TOKEN, LinkedToken) - 0usize]; +}; pub type TOKEN_LINKED_TOKEN = _TOKEN_LINKED_TOKEN; pub type PTOKEN_LINKED_TOKEN = *mut _TOKEN_LINKED_TOKEN; #[repr(C)] @@ -32846,31 +27096,13 @@ pub type PTOKEN_LINKED_TOKEN = *mut _TOKEN_LINKED_TOKEN; pub struct _TOKEN_ELEVATION { pub TokenIsElevated: DWORD, } -#[test] -fn bindgen_test_layout__TOKEN_ELEVATION() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_ELEVATION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_ELEVATION>(), - 4usize, - concat!("Size of: ", stringify!(_TOKEN_ELEVATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_ELEVATION>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_ELEVATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenIsElevated) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ELEVATION), - "::", - stringify!(TokenIsElevated) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_ELEVATION"][::std::mem::size_of::<_TOKEN_ELEVATION>() - 4usize]; + ["Alignment of _TOKEN_ELEVATION"][::std::mem::align_of::<_TOKEN_ELEVATION>() - 4usize]; + ["Offset of field: _TOKEN_ELEVATION::TokenIsElevated"] + [::std::mem::offset_of!(_TOKEN_ELEVATION, TokenIsElevated) - 0usize]; +}; pub type TOKEN_ELEVATION = _TOKEN_ELEVATION; pub type PTOKEN_ELEVATION = *mut _TOKEN_ELEVATION; #[repr(C)] @@ -32878,32 +27110,14 @@ pub type PTOKEN_ELEVATION = *mut _TOKEN_ELEVATION; pub struct _TOKEN_MANDATORY_LABEL { pub Label: SID_AND_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__TOKEN_MANDATORY_LABEL() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_MANDATORY_LABEL> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_MANDATORY_LABEL>(), - 16usize, - concat!("Size of: ", stringify!(_TOKEN_MANDATORY_LABEL)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_MANDATORY_LABEL>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_MANDATORY_LABEL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Label) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_MANDATORY_LABEL), - "::", - stringify!(Label) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_MANDATORY_LABEL"][::std::mem::size_of::<_TOKEN_MANDATORY_LABEL>() - 16usize]; + ["Alignment of _TOKEN_MANDATORY_LABEL"] + [::std::mem::align_of::<_TOKEN_MANDATORY_LABEL>() - 8usize]; + ["Offset of field: _TOKEN_MANDATORY_LABEL::Label"] + [::std::mem::offset_of!(_TOKEN_MANDATORY_LABEL, Label) - 0usize]; +}; pub type TOKEN_MANDATORY_LABEL = _TOKEN_MANDATORY_LABEL; pub type PTOKEN_MANDATORY_LABEL = *mut _TOKEN_MANDATORY_LABEL; #[repr(C)] @@ -32911,32 +27125,14 @@ pub type PTOKEN_MANDATORY_LABEL = *mut _TOKEN_MANDATORY_LABEL; pub struct _TOKEN_MANDATORY_POLICY { pub Policy: DWORD, } -#[test] -fn bindgen_test_layout__TOKEN_MANDATORY_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_MANDATORY_POLICY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_MANDATORY_POLICY>(), - 4usize, - concat!("Size of: ", stringify!(_TOKEN_MANDATORY_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_MANDATORY_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_MANDATORY_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Policy) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_MANDATORY_POLICY), - "::", - stringify!(Policy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_MANDATORY_POLICY"][::std::mem::size_of::<_TOKEN_MANDATORY_POLICY>() - 4usize]; + ["Alignment of _TOKEN_MANDATORY_POLICY"] + [::std::mem::align_of::<_TOKEN_MANDATORY_POLICY>() - 4usize]; + ["Offset of field: _TOKEN_MANDATORY_POLICY::Policy"] + [::std::mem::offset_of!(_TOKEN_MANDATORY_POLICY, Policy) - 0usize]; +}; pub type TOKEN_MANDATORY_POLICY = _TOKEN_MANDATORY_POLICY; pub type PTOKEN_MANDATORY_POLICY = *mut _TOKEN_MANDATORY_POLICY; pub type PSECURITY_ATTRIBUTES_OPAQUE = PVOID; @@ -32957,152 +27153,39 @@ pub struct _TOKEN_ACCESS_INFORMATION { pub TrustLevelSid: PSID, pub SecurityAttributes: PSECURITY_ATTRIBUTES_OPAQUE, } -#[test] -fn bindgen_test_layout__TOKEN_ACCESS_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_ACCESS_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_ACCESS_INFORMATION>(), - 88usize, - concat!("Size of: ", stringify!(_TOKEN_ACCESS_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_ACCESS_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_ACCESS_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidHash) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(SidHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedSidHash) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(RestrictedSidHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privileges) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(Privileges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(AuthenticationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(TokenType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationLevel) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(ImpersonationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MandatoryPolicy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(MandatoryPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AppContainerNumber) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(AppContainerNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PackageSid) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(PackageSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CapabilitiesHash) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(CapabilitiesHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrustLevelSid) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(TrustLevelSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityAttributes) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ACCESS_INFORMATION), - "::", - stringify!(SecurityAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_ACCESS_INFORMATION"] + [::std::mem::size_of::<_TOKEN_ACCESS_INFORMATION>() - 88usize]; + ["Alignment of _TOKEN_ACCESS_INFORMATION"] + [::std::mem::align_of::<_TOKEN_ACCESS_INFORMATION>() - 8usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::SidHash"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, SidHash) - 0usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::RestrictedSidHash"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, RestrictedSidHash) - 8usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::Privileges"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, Privileges) - 16usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::AuthenticationId"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, AuthenticationId) - 24usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::TokenType"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, TokenType) - 32usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::ImpersonationLevel"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, ImpersonationLevel) - 36usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::MandatoryPolicy"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, MandatoryPolicy) - 40usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::Flags"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, Flags) - 44usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::AppContainerNumber"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, AppContainerNumber) - 48usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::PackageSid"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, PackageSid) - 56usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::CapabilitiesHash"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, CapabilitiesHash) - 64usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::TrustLevelSid"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, TrustLevelSid) - 72usize]; + ["Offset of field: _TOKEN_ACCESS_INFORMATION::SecurityAttributes"] + [::std::mem::offset_of!(_TOKEN_ACCESS_INFORMATION, SecurityAttributes) - 80usize]; +}; pub type TOKEN_ACCESS_INFORMATION = _TOKEN_ACCESS_INFORMATION; pub type PTOKEN_ACCESS_INFORMATION = *mut _TOKEN_ACCESS_INFORMATION; #[repr(C)] @@ -33110,31 +27193,13 @@ pub type PTOKEN_ACCESS_INFORMATION = *mut _TOKEN_ACCESS_INFORMATION; pub struct _TOKEN_AUDIT_POLICY { pub PerUserPolicy: [BYTE; 30usize], } -#[test] -fn bindgen_test_layout__TOKEN_AUDIT_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_AUDIT_POLICY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_AUDIT_POLICY>(), - 30usize, - concat!("Size of: ", stringify!(_TOKEN_AUDIT_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_AUDIT_POLICY>(), - 1usize, - concat!("Alignment of ", stringify!(_TOKEN_AUDIT_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerUserPolicy) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_AUDIT_POLICY), - "::", - stringify!(PerUserPolicy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_AUDIT_POLICY"][::std::mem::size_of::<_TOKEN_AUDIT_POLICY>() - 30usize]; + ["Alignment of _TOKEN_AUDIT_POLICY"][::std::mem::align_of::<_TOKEN_AUDIT_POLICY>() - 1usize]; + ["Offset of field: _TOKEN_AUDIT_POLICY::PerUserPolicy"] + [::std::mem::offset_of!(_TOKEN_AUDIT_POLICY, PerUserPolicy) - 0usize]; +}; pub type TOKEN_AUDIT_POLICY = _TOKEN_AUDIT_POLICY; pub type PTOKEN_AUDIT_POLICY = *mut _TOKEN_AUDIT_POLICY; #[repr(C)] @@ -33143,41 +27208,15 @@ pub struct _TOKEN_SOURCE { pub SourceName: [CHAR; 8usize], pub SourceIdentifier: LUID, } -#[test] -fn bindgen_test_layout__TOKEN_SOURCE() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_SOURCE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_SOURCE>(), - 16usize, - concat!("Size of: ", stringify!(_TOKEN_SOURCE)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_SOURCE>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_SOURCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_SOURCE), - "::", - stringify!(SourceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_SOURCE), - "::", - stringify!(SourceIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_SOURCE"][::std::mem::size_of::<_TOKEN_SOURCE>() - 16usize]; + ["Alignment of _TOKEN_SOURCE"][::std::mem::align_of::<_TOKEN_SOURCE>() - 4usize]; + ["Offset of field: _TOKEN_SOURCE::SourceName"] + [::std::mem::offset_of!(_TOKEN_SOURCE, SourceName) - 0usize]; + ["Offset of field: _TOKEN_SOURCE::SourceIdentifier"] + [::std::mem::offset_of!(_TOKEN_SOURCE, SourceIdentifier) - 8usize]; +}; pub type TOKEN_SOURCE = _TOKEN_SOURCE; pub type PTOKEN_SOURCE = *mut _TOKEN_SOURCE; #[repr(C)] @@ -33194,121 +27233,31 @@ pub struct _TOKEN_STATISTICS { pub PrivilegeCount: DWORD, pub ModifiedId: LUID, } -#[test] -fn bindgen_test_layout__TOKEN_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_STATISTICS>(), - 56usize, - concat!("Size of: ", stringify!(_TOKEN_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_STATISTICS>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(TokenId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(AuthenticationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExpirationTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(ExpirationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(TokenType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationLevel) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(ImpersonationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicCharged) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(DynamicCharged) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicAvailable) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(DynamicAvailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupCount) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(GroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegeCount) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(PrivilegeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ModifiedId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_STATISTICS), - "::", - stringify!(ModifiedId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_STATISTICS"][::std::mem::size_of::<_TOKEN_STATISTICS>() - 56usize]; + ["Alignment of _TOKEN_STATISTICS"][::std::mem::align_of::<_TOKEN_STATISTICS>() - 8usize]; + ["Offset of field: _TOKEN_STATISTICS::TokenId"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, TokenId) - 0usize]; + ["Offset of field: _TOKEN_STATISTICS::AuthenticationId"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, AuthenticationId) - 8usize]; + ["Offset of field: _TOKEN_STATISTICS::ExpirationTime"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, ExpirationTime) - 16usize]; + ["Offset of field: _TOKEN_STATISTICS::TokenType"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, TokenType) - 24usize]; + ["Offset of field: _TOKEN_STATISTICS::ImpersonationLevel"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, ImpersonationLevel) - 28usize]; + ["Offset of field: _TOKEN_STATISTICS::DynamicCharged"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, DynamicCharged) - 32usize]; + ["Offset of field: _TOKEN_STATISTICS::DynamicAvailable"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, DynamicAvailable) - 36usize]; + ["Offset of field: _TOKEN_STATISTICS::GroupCount"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, GroupCount) - 40usize]; + ["Offset of field: _TOKEN_STATISTICS::PrivilegeCount"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, PrivilegeCount) - 44usize]; + ["Offset of field: _TOKEN_STATISTICS::ModifiedId"] + [::std::mem::offset_of!(_TOKEN_STATISTICS, ModifiedId) - 48usize]; +}; pub type TOKEN_STATISTICS = _TOKEN_STATISTICS; pub type PTOKEN_STATISTICS = *mut _TOKEN_STATISTICS; #[repr(C)] @@ -33319,61 +27268,19 @@ pub struct _TOKEN_CONTROL { pub ModifiedId: LUID, pub TokenSource: TOKEN_SOURCE, } -#[test] -fn bindgen_test_layout__TOKEN_CONTROL() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_CONTROL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_CONTROL>(), - 40usize, - concat!("Size of: ", stringify!(_TOKEN_CONTROL)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_CONTROL>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_CONTROL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_CONTROL), - "::", - stringify!(TokenId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_CONTROL), - "::", - stringify!(AuthenticationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ModifiedId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_CONTROL), - "::", - stringify!(ModifiedId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenSource) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_CONTROL), - "::", - stringify!(TokenSource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_CONTROL"][::std::mem::size_of::<_TOKEN_CONTROL>() - 40usize]; + ["Alignment of _TOKEN_CONTROL"][::std::mem::align_of::<_TOKEN_CONTROL>() - 4usize]; + ["Offset of field: _TOKEN_CONTROL::TokenId"] + [::std::mem::offset_of!(_TOKEN_CONTROL, TokenId) - 0usize]; + ["Offset of field: _TOKEN_CONTROL::AuthenticationId"] + [::std::mem::offset_of!(_TOKEN_CONTROL, AuthenticationId) - 8usize]; + ["Offset of field: _TOKEN_CONTROL::ModifiedId"] + [::std::mem::offset_of!(_TOKEN_CONTROL, ModifiedId) - 16usize]; + ["Offset of field: _TOKEN_CONTROL::TokenSource"] + [::std::mem::offset_of!(_TOKEN_CONTROL, TokenSource) - 24usize]; +}; pub type TOKEN_CONTROL = _TOKEN_CONTROL; pub type PTOKEN_CONTROL = *mut _TOKEN_CONTROL; #[repr(C)] @@ -33381,31 +27288,13 @@ pub type PTOKEN_CONTROL = *mut _TOKEN_CONTROL; pub struct _TOKEN_ORIGIN { pub OriginatingLogonSession: LUID, } -#[test] -fn bindgen_test_layout__TOKEN_ORIGIN() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_ORIGIN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_ORIGIN>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_ORIGIN)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_ORIGIN>(), - 4usize, - concat!("Alignment of ", stringify!(_TOKEN_ORIGIN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatingLogonSession) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_ORIGIN), - "::", - stringify!(OriginatingLogonSession) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_ORIGIN"][::std::mem::size_of::<_TOKEN_ORIGIN>() - 8usize]; + ["Alignment of _TOKEN_ORIGIN"][::std::mem::align_of::<_TOKEN_ORIGIN>() - 4usize]; + ["Offset of field: _TOKEN_ORIGIN::OriginatingLogonSession"] + [::std::mem::offset_of!(_TOKEN_ORIGIN, OriginatingLogonSession) - 0usize]; +}; pub type TOKEN_ORIGIN = _TOKEN_ORIGIN; pub type PTOKEN_ORIGIN = *mut _TOKEN_ORIGIN; pub const _MANDATORY_LEVEL_MandatoryLevelUntrusted: _MANDATORY_LEVEL = 0; @@ -33423,32 +27312,15 @@ pub type PMANDATORY_LEVEL = *mut _MANDATORY_LEVEL; pub struct _TOKEN_APPCONTAINER_INFORMATION { pub TokenAppContainer: PSID, } -#[test] -fn bindgen_test_layout__TOKEN_APPCONTAINER_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_APPCONTAINER_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_APPCONTAINER_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_APPCONTAINER_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_APPCONTAINER_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_APPCONTAINER_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenAppContainer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_APPCONTAINER_INFORMATION), - "::", - stringify!(TokenAppContainer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_APPCONTAINER_INFORMATION"] + [::std::mem::size_of::<_TOKEN_APPCONTAINER_INFORMATION>() - 8usize]; + ["Alignment of _TOKEN_APPCONTAINER_INFORMATION"] + [::std::mem::align_of::<_TOKEN_APPCONTAINER_INFORMATION>() - 8usize]; + ["Offset of field: _TOKEN_APPCONTAINER_INFORMATION::TokenAppContainer"] + [::std::mem::offset_of!(_TOKEN_APPCONTAINER_INFORMATION, TokenAppContainer) - 0usize]; +}; pub type TOKEN_APPCONTAINER_INFORMATION = _TOKEN_APPCONTAINER_INFORMATION; pub type PTOKEN_APPCONTAINER_INFORMATION = *mut _TOKEN_APPCONTAINER_INFORMATION; #[repr(C)] @@ -33456,32 +27328,14 @@ pub type PTOKEN_APPCONTAINER_INFORMATION = *mut _TOKEN_APPCONTAINER_INFORMATION; pub struct _TOKEN_SID_INFORMATION { pub Sid: PSID, } -#[test] -fn bindgen_test_layout__TOKEN_SID_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_SID_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_SID_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_TOKEN_SID_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_SID_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TOKEN_SID_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_SID_INFORMATION), - "::", - stringify!(Sid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_SID_INFORMATION"][::std::mem::size_of::<_TOKEN_SID_INFORMATION>() - 8usize]; + ["Alignment of _TOKEN_SID_INFORMATION"] + [::std::mem::align_of::<_TOKEN_SID_INFORMATION>() - 8usize]; + ["Offset of field: _TOKEN_SID_INFORMATION::Sid"] + [::std::mem::offset_of!(_TOKEN_SID_INFORMATION, Sid) - 0usize]; +}; pub type TOKEN_SID_INFORMATION = _TOKEN_SID_INFORMATION; pub type PTOKEN_SID_INFORMATION = *mut _TOKEN_SID_INFORMATION; #[repr(C)] @@ -33490,45 +27344,17 @@ pub struct _TOKEN_BNO_ISOLATION_INFORMATION { pub IsolationPrefix: PWSTR, pub IsolationEnabled: BOOLEAN, } -#[test] -fn bindgen_test_layout__TOKEN_BNO_ISOLATION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TOKEN_BNO_ISOLATION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TOKEN_BNO_ISOLATION_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_TOKEN_BNO_ISOLATION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TOKEN_BNO_ISOLATION_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TOKEN_BNO_ISOLATION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationPrefix) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_BNO_ISOLATION_INFORMATION), - "::", - stringify!(IsolationPrefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationEnabled) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TOKEN_BNO_ISOLATION_INFORMATION), - "::", - stringify!(IsolationEnabled) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TOKEN_BNO_ISOLATION_INFORMATION"] + [::std::mem::size_of::<_TOKEN_BNO_ISOLATION_INFORMATION>() - 16usize]; + ["Alignment of _TOKEN_BNO_ISOLATION_INFORMATION"] + [::std::mem::align_of::<_TOKEN_BNO_ISOLATION_INFORMATION>() - 8usize]; + ["Offset of field: _TOKEN_BNO_ISOLATION_INFORMATION::IsolationPrefix"] + [::std::mem::offset_of!(_TOKEN_BNO_ISOLATION_INFORMATION, IsolationPrefix) - 0usize]; + ["Offset of field: _TOKEN_BNO_ISOLATION_INFORMATION::IsolationEnabled"] + [::std::mem::offset_of!(_TOKEN_BNO_ISOLATION_INFORMATION, IsolationEnabled) - 8usize]; +}; pub type TOKEN_BNO_ISOLATION_INFORMATION = _TOKEN_BNO_ISOLATION_INFORMATION; pub type PTOKEN_BNO_ISOLATION_INFORMATION = *mut _TOKEN_BNO_ISOLATION_INFORMATION; #[repr(C)] @@ -33537,48 +27363,17 @@ pub struct _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE { pub Version: DWORD64, pub Name: PWSTR, } -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE>(), - 16usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE>() - 16usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE::Version"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE, Version) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE::Name"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE, Name) - 8usize]; +}; pub type CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE = _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE; pub type PCLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE = *mut _CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE; #[repr(C)] @@ -33587,48 +27382,19 @@ pub struct _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE { pub pValue: PVOID, pub ValueLength: DWORD, } -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE>(), - 16usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE), - "::", - stringify!(pValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValueLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE), - "::", - stringify!(ValueLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE>() - 16usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE::pValue"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, pValue) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE::ValueLength"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, + ValueLength + ) - 8usize]; +}; pub type CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE = _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE; pub type PCLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE = *mut _CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE; @@ -33651,154 +27417,42 @@ pub union _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1 { pub pFqbn: PCLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE, pub pOctetString: PCLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, } -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pInt64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1), - "::", - stringify!(pInt64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUint64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1), - "::", - stringify!(pUint64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1), - "::", - stringify!(ppString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFqbn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1), - "::", - stringify!(pFqbn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOctetString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1), - "::", - stringify!(pOctetString) - ) - ); -} -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_V1() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_V1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_V1>(), - 32usize, - concat!("Size of: ", stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValueType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(ValueType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValueCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(ValueCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Values) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_V1), - "::", - stringify!(Values) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1>() - 8usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1::pInt64"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1, pInt64) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1::pUint64"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1, pUint64) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1::ppString"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1, ppString) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1::pFqbn"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1, pFqbn) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1::pOctetString"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1__bindgen_ty_1, pOctetString) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_V1"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_V1>() - 32usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_V1"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_V1>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::Name"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, Name) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::ValueType"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, ValueType) - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::Reserved"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, Reserved) - 10usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::Flags"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, Flags) - 12usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::ValueCount"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, ValueCount) - 16usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_V1::Values"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_V1, Values) - 24usize]; +}; pub type CLAIM_SECURITY_ATTRIBUTE_V1 = _CLAIM_SECURITY_ATTRIBUTE_V1; pub type PCLAIM_SECURITY_ATTRIBUTE_V1 = *mut _CLAIM_SECURITY_ATTRIBUTE_V1; #[repr(C)] @@ -33820,160 +27474,53 @@ pub union _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1 { pub pFqbn: [DWORD; 1usize], pub pOctetString: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pInt64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1), - "::", - stringify!(pInt64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUint64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1), - "::", - stringify!(pUint64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1), - "::", - stringify!(ppString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFqbn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1), - "::", - stringify!(pFqbn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOctetString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1), - "::", - stringify!(pOctetString) - ) - ); -} -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1>(), - 20usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValueType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(ValueType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValueCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(ValueCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Values) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1), - "::", - stringify!(Values) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1>() - 4usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1>() - 4usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1::pInt64"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1, + pInt64 + ) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1::pUint64"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1, + pUint64 + ) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1::ppString"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1, + ppString + ) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1::pFqbn"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1, + pFqbn + ) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1::pOctetString"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1__bindgen_ty_1, + pOctetString + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1>() - 20usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1>() - 4usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::Name"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, Name) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::ValueType"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, ValueType) - 4usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::Reserved"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, Reserved) - 6usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::Flags"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, Flags) - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::ValueCount"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, ValueCount) - 12usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1::Values"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1, Values) - 16usize]; +}; pub type CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1 = _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1; pub type PCLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1 = *mut _CLAIM_SECURITY_ATTRIBUTE_RELATIVE_V1; #[repr(C)] @@ -33989,100 +27536,33 @@ pub struct _CLAIM_SECURITY_ATTRIBUTES_INFORMATION { pub union _CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1 { pub pAttributeV1: PCLAIM_SECURITY_ATTRIBUTE_V1, } -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAttributeV1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1), - "::", - stringify!(pAttributeV1) - ) - ); -} -#[test] -fn bindgen_test_layout__CLAIM_SECURITY_ATTRIBUTES_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributeCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION), - "::", - stringify!(AttributeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attribute) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION), - "::", - stringify!(Attribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1>() - 8usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1::pAttributeV1"][::std::mem::offset_of!( + _CLAIM_SECURITY_ATTRIBUTES_INFORMATION__bindgen_ty_1, + pAttributeV1 + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLAIM_SECURITY_ATTRIBUTES_INFORMATION"] + [::std::mem::size_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION>() - 16usize]; + ["Alignment of _CLAIM_SECURITY_ATTRIBUTES_INFORMATION"] + [::std::mem::align_of::<_CLAIM_SECURITY_ATTRIBUTES_INFORMATION>() - 8usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTES_INFORMATION::Version"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION, Version) - 0usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTES_INFORMATION::Reserved"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION, Reserved) - 2usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTES_INFORMATION::AttributeCount"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION, AttributeCount) - 4usize]; + ["Offset of field: _CLAIM_SECURITY_ATTRIBUTES_INFORMATION::Attribute"] + [::std::mem::offset_of!(_CLAIM_SECURITY_ATTRIBUTES_INFORMATION, Attribute) - 8usize]; +}; pub type CLAIM_SECURITY_ATTRIBUTES_INFORMATION = _CLAIM_SECURITY_ATTRIBUTES_INFORMATION; pub type PCLAIM_SECURITY_ATTRIBUTES_INFORMATION = *mut _CLAIM_SECURITY_ATTRIBUTES_INFORMATION; pub type SECURITY_CONTEXT_TRACKING_MODE = BOOLEAN; @@ -34095,62 +27575,21 @@ pub struct _SECURITY_QUALITY_OF_SERVICE { pub ContextTrackingMode: SECURITY_CONTEXT_TRACKING_MODE, pub EffectiveOnly: BOOLEAN, } -#[test] -fn bindgen_test_layout__SECURITY_QUALITY_OF_SERVICE() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_QUALITY_OF_SERVICE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_QUALITY_OF_SERVICE>(), - 12usize, - concat!("Size of: ", stringify!(_SECURITY_QUALITY_OF_SERVICE)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_QUALITY_OF_SERVICE>(), - 4usize, - concat!("Alignment of ", stringify!(_SECURITY_QUALITY_OF_SERVICE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_QUALITY_OF_SERVICE), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_QUALITY_OF_SERVICE), - "::", - stringify!(ImpersonationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextTrackingMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_QUALITY_OF_SERVICE), - "::", - stringify!(ContextTrackingMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_QUALITY_OF_SERVICE), - "::", - stringify!(EffectiveOnly) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_QUALITY_OF_SERVICE"] + [::std::mem::size_of::<_SECURITY_QUALITY_OF_SERVICE>() - 12usize]; + ["Alignment of _SECURITY_QUALITY_OF_SERVICE"] + [::std::mem::align_of::<_SECURITY_QUALITY_OF_SERVICE>() - 4usize]; + ["Offset of field: _SECURITY_QUALITY_OF_SERVICE::Length"] + [::std::mem::offset_of!(_SECURITY_QUALITY_OF_SERVICE, Length) - 0usize]; + ["Offset of field: _SECURITY_QUALITY_OF_SERVICE::ImpersonationLevel"] + [::std::mem::offset_of!(_SECURITY_QUALITY_OF_SERVICE, ImpersonationLevel) - 4usize]; + ["Offset of field: _SECURITY_QUALITY_OF_SERVICE::ContextTrackingMode"] + [::std::mem::offset_of!(_SECURITY_QUALITY_OF_SERVICE, ContextTrackingMode) - 8usize]; + ["Offset of field: _SECURITY_QUALITY_OF_SERVICE::EffectiveOnly"] + [::std::mem::offset_of!(_SECURITY_QUALITY_OF_SERVICE, EffectiveOnly) - 9usize]; +}; pub type SECURITY_QUALITY_OF_SERVICE = _SECURITY_QUALITY_OF_SERVICE; pub type PSECURITY_QUALITY_OF_SERVICE = *mut _SECURITY_QUALITY_OF_SERVICE; #[repr(C)] @@ -34161,62 +27600,20 @@ pub struct _SE_IMPERSONATION_STATE { pub EffectiveOnly: BOOLEAN, pub Level: SECURITY_IMPERSONATION_LEVEL, } -#[test] -fn bindgen_test_layout__SE_IMPERSONATION_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_SE_IMPERSONATION_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SE_IMPERSONATION_STATE>(), - 16usize, - concat!("Size of: ", stringify!(_SE_IMPERSONATION_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_SE_IMPERSONATION_STATE>(), - 8usize, - concat!("Alignment of ", stringify!(_SE_IMPERSONATION_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SE_IMPERSONATION_STATE), - "::", - stringify!(Token) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyOnOpen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SE_IMPERSONATION_STATE), - "::", - stringify!(CopyOnOpen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_SE_IMPERSONATION_STATE), - "::", - stringify!(EffectiveOnly) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SE_IMPERSONATION_STATE), - "::", - stringify!(Level) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SE_IMPERSONATION_STATE"][::std::mem::size_of::<_SE_IMPERSONATION_STATE>() - 16usize]; + ["Alignment of _SE_IMPERSONATION_STATE"] + [::std::mem::align_of::<_SE_IMPERSONATION_STATE>() - 8usize]; + ["Offset of field: _SE_IMPERSONATION_STATE::Token"] + [::std::mem::offset_of!(_SE_IMPERSONATION_STATE, Token) - 0usize]; + ["Offset of field: _SE_IMPERSONATION_STATE::CopyOnOpen"] + [::std::mem::offset_of!(_SE_IMPERSONATION_STATE, CopyOnOpen) - 8usize]; + ["Offset of field: _SE_IMPERSONATION_STATE::EffectiveOnly"] + [::std::mem::offset_of!(_SE_IMPERSONATION_STATE, EffectiveOnly) - 9usize]; + ["Offset of field: _SE_IMPERSONATION_STATE::Level"] + [::std::mem::offset_of!(_SE_IMPERSONATION_STATE, Level) - 12usize]; +}; pub type SE_IMPERSONATION_STATE = _SE_IMPERSONATION_STATE; pub type PSE_IMPERSONATION_STATE = *mut _SE_IMPERSONATION_STATE; pub type SECURITY_INFORMATION = DWORD; @@ -34247,62 +27644,20 @@ pub struct _SECURITY_CAPABILITIES { pub CapabilityCount: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__SECURITY_CAPABILITIES() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_CAPABILITIES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_CAPABILITIES>(), - 24usize, - concat!("Size of: ", stringify!(_SECURITY_CAPABILITIES)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_CAPABILITIES>(), - 8usize, - concat!("Alignment of ", stringify!(_SECURITY_CAPABILITIES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AppContainerSid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_CAPABILITIES), - "::", - stringify!(AppContainerSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_CAPABILITIES), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CapabilityCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_CAPABILITIES), - "::", - stringify!(CapabilityCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_CAPABILITIES), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_CAPABILITIES"][::std::mem::size_of::<_SECURITY_CAPABILITIES>() - 24usize]; + ["Alignment of _SECURITY_CAPABILITIES"] + [::std::mem::align_of::<_SECURITY_CAPABILITIES>() - 8usize]; + ["Offset of field: _SECURITY_CAPABILITIES::AppContainerSid"] + [::std::mem::offset_of!(_SECURITY_CAPABILITIES, AppContainerSid) - 0usize]; + ["Offset of field: _SECURITY_CAPABILITIES::Capabilities"] + [::std::mem::offset_of!(_SECURITY_CAPABILITIES, Capabilities) - 8usize]; + ["Offset of field: _SECURITY_CAPABILITIES::CapabilityCount"] + [::std::mem::offset_of!(_SECURITY_CAPABILITIES, CapabilityCount) - 16usize]; + ["Offset of field: _SECURITY_CAPABILITIES::Reserved"] + [::std::mem::offset_of!(_SECURITY_CAPABILITIES, Reserved) - 20usize]; +}; pub type SECURITY_CAPABILITIES = _SECURITY_CAPABILITIES; pub type PSECURITY_CAPABILITIES = *mut _SECURITY_CAPABILITIES; pub type LPSECURITY_CAPABILITIES = *mut _SECURITY_CAPABILITIES; @@ -34313,51 +27668,17 @@ pub struct _JOB_SET_ARRAY { pub MemberLevel: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__JOB_SET_ARRAY() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_SET_ARRAY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_SET_ARRAY>(), - 16usize, - concat!("Size of: ", stringify!(_JOB_SET_ARRAY)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_SET_ARRAY>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_SET_ARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_SET_ARRAY), - "::", - stringify!(JobHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MemberLevel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_SET_ARRAY), - "::", - stringify!(MemberLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_JOB_SET_ARRAY), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_SET_ARRAY"][::std::mem::size_of::<_JOB_SET_ARRAY>() - 16usize]; + ["Alignment of _JOB_SET_ARRAY"][::std::mem::align_of::<_JOB_SET_ARRAY>() - 8usize]; + ["Offset of field: _JOB_SET_ARRAY::JobHandle"] + [::std::mem::offset_of!(_JOB_SET_ARRAY, JobHandle) - 0usize]; + ["Offset of field: _JOB_SET_ARRAY::MemberLevel"] + [::std::mem::offset_of!(_JOB_SET_ARRAY, MemberLevel) - 8usize]; + ["Offset of field: _JOB_SET_ARRAY::Flags"] + [::std::mem::offset_of!(_JOB_SET_ARRAY, Flags) - 12usize]; +}; pub type JOB_SET_ARRAY = _JOB_SET_ARRAY; pub type PJOB_SET_ARRAY = *mut _JOB_SET_ARRAY; #[repr(C)] @@ -34366,42 +27687,17 @@ pub struct _EXCEPTION_REGISTRATION_RECORD { pub Next: *mut _EXCEPTION_REGISTRATION_RECORD, pub Handler: PEXCEPTION_ROUTINE, } -#[test] -fn bindgen_test_layout__EXCEPTION_REGISTRATION_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_REGISTRATION_RECORD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_REGISTRATION_RECORD>(), - 16usize, - concat!("Size of: ", stringify!(_EXCEPTION_REGISTRATION_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_REGISTRATION_RECORD>(), - 8usize, - concat!("Alignment of ", stringify!(_EXCEPTION_REGISTRATION_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_REGISTRATION_RECORD), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Handler) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_REGISTRATION_RECORD), - "::", - stringify!(Handler) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_REGISTRATION_RECORD"] + [::std::mem::size_of::<_EXCEPTION_REGISTRATION_RECORD>() - 16usize]; + ["Alignment of _EXCEPTION_REGISTRATION_RECORD"] + [::std::mem::align_of::<_EXCEPTION_REGISTRATION_RECORD>() - 8usize]; + ["Offset of field: _EXCEPTION_REGISTRATION_RECORD::Next"] + [::std::mem::offset_of!(_EXCEPTION_REGISTRATION_RECORD, Next) - 0usize]; + ["Offset of field: _EXCEPTION_REGISTRATION_RECORD::Handler"] + [::std::mem::offset_of!(_EXCEPTION_REGISTRATION_RECORD, Handler) - 8usize]; +}; pub type EXCEPTION_REGISTRATION_RECORD = _EXCEPTION_REGISTRATION_RECORD; pub type PEXCEPTION_REGISTRATION_RECORD = *mut EXCEPTION_REGISTRATION_RECORD; #[repr(C)] @@ -34421,117 +27717,30 @@ pub union _NT_TIB__bindgen_ty_1 { pub FiberData: PVOID, pub Version: DWORD, } -#[test] -fn bindgen_test_layout__NT_TIB__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_NT_TIB__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_NT_TIB__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FiberData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB__bindgen_ty_1), - "::", - stringify!(FiberData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB__bindgen_ty_1), - "::", - stringify!(Version) - ) - ); -} -#[test] -fn bindgen_test_layout__NT_TIB() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB>(), - 56usize, - concat!("Size of: ", stringify!(_NT_TIB)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB>(), - 8usize, - concat!("Alignment of ", stringify!(_NT_TIB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(ExceptionList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(StackBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(StackLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubSystemTib) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(SubSystemTib) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArbitraryUserPointer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(ArbitraryUserPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Self_) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB), - "::", - stringify!(Self_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB__bindgen_ty_1"][::std::mem::size_of::<_NT_TIB__bindgen_ty_1>() - 8usize]; + ["Alignment of _NT_TIB__bindgen_ty_1"] + [::std::mem::align_of::<_NT_TIB__bindgen_ty_1>() - 8usize]; + ["Offset of field: _NT_TIB__bindgen_ty_1::FiberData"] + [::std::mem::offset_of!(_NT_TIB__bindgen_ty_1, FiberData) - 0usize]; + ["Offset of field: _NT_TIB__bindgen_ty_1::Version"] + [::std::mem::offset_of!(_NT_TIB__bindgen_ty_1, Version) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB"][::std::mem::size_of::<_NT_TIB>() - 56usize]; + ["Alignment of _NT_TIB"][::std::mem::align_of::<_NT_TIB>() - 8usize]; + ["Offset of field: _NT_TIB::ExceptionList"] + [::std::mem::offset_of!(_NT_TIB, ExceptionList) - 0usize]; + ["Offset of field: _NT_TIB::StackBase"][::std::mem::offset_of!(_NT_TIB, StackBase) - 8usize]; + ["Offset of field: _NT_TIB::StackLimit"][::std::mem::offset_of!(_NT_TIB, StackLimit) - 16usize]; + ["Offset of field: _NT_TIB::SubSystemTib"] + [::std::mem::offset_of!(_NT_TIB, SubSystemTib) - 24usize]; + ["Offset of field: _NT_TIB::ArbitraryUserPointer"] + [::std::mem::offset_of!(_NT_TIB, ArbitraryUserPointer) - 40usize]; + ["Offset of field: _NT_TIB::Self_"][::std::mem::offset_of!(_NT_TIB, Self_) - 48usize]; +}; pub type NT_TIB = _NT_TIB; pub type PNT_TIB = *mut NT_TIB; #[repr(C)] @@ -34551,117 +27760,32 @@ pub union _NT_TIB32__bindgen_ty_1 { pub FiberData: DWORD, pub Version: DWORD, } -#[test] -fn bindgen_test_layout__NT_TIB32__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB32__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB32__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_NT_TIB32__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB32__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_NT_TIB32__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FiberData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32__bindgen_ty_1), - "::", - stringify!(FiberData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32__bindgen_ty_1), - "::", - stringify!(Version) - ) - ); -} -#[test] -fn bindgen_test_layout__NT_TIB32() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB32> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB32>(), - 28usize, - concat!("Size of: ", stringify!(_NT_TIB32)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB32>(), - 4usize, - concat!("Alignment of ", stringify!(_NT_TIB32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(ExceptionList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackBase) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(StackBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(StackLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubSystemTib) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(SubSystemTib) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArbitraryUserPointer) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(ArbitraryUserPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Self_) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB32), - "::", - stringify!(Self_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB32__bindgen_ty_1"][::std::mem::size_of::<_NT_TIB32__bindgen_ty_1>() - 4usize]; + ["Alignment of _NT_TIB32__bindgen_ty_1"] + [::std::mem::align_of::<_NT_TIB32__bindgen_ty_1>() - 4usize]; + ["Offset of field: _NT_TIB32__bindgen_ty_1::FiberData"] + [::std::mem::offset_of!(_NT_TIB32__bindgen_ty_1, FiberData) - 0usize]; + ["Offset of field: _NT_TIB32__bindgen_ty_1::Version"] + [::std::mem::offset_of!(_NT_TIB32__bindgen_ty_1, Version) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB32"][::std::mem::size_of::<_NT_TIB32>() - 28usize]; + ["Alignment of _NT_TIB32"][::std::mem::align_of::<_NT_TIB32>() - 4usize]; + ["Offset of field: _NT_TIB32::ExceptionList"] + [::std::mem::offset_of!(_NT_TIB32, ExceptionList) - 0usize]; + ["Offset of field: _NT_TIB32::StackBase"] + [::std::mem::offset_of!(_NT_TIB32, StackBase) - 4usize]; + ["Offset of field: _NT_TIB32::StackLimit"] + [::std::mem::offset_of!(_NT_TIB32, StackLimit) - 8usize]; + ["Offset of field: _NT_TIB32::SubSystemTib"] + [::std::mem::offset_of!(_NT_TIB32, SubSystemTib) - 12usize]; + ["Offset of field: _NT_TIB32::ArbitraryUserPointer"] + [::std::mem::offset_of!(_NT_TIB32, ArbitraryUserPointer) - 20usize]; + ["Offset of field: _NT_TIB32::Self_"][::std::mem::offset_of!(_NT_TIB32, Self_) - 24usize]; +}; pub type NT_TIB32 = _NT_TIB32; pub type PNT_TIB32 = *mut _NT_TIB32; #[repr(C)] @@ -34681,117 +27805,32 @@ pub union _NT_TIB64__bindgen_ty_1 { pub FiberData: DWORD64, pub Version: DWORD, } -#[test] -fn bindgen_test_layout__NT_TIB64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB64__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_NT_TIB64__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB64__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_NT_TIB64__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FiberData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64__bindgen_ty_1), - "::", - stringify!(FiberData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64__bindgen_ty_1), - "::", - stringify!(Version) - ) - ); -} -#[test] -fn bindgen_test_layout__NT_TIB64() { - const UNINIT: ::std::mem::MaybeUninit<_NT_TIB64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NT_TIB64>(), - 56usize, - concat!("Size of: ", stringify!(_NT_TIB64)) - ); - assert_eq!( - ::std::mem::align_of::<_NT_TIB64>(), - 8usize, - concat!("Alignment of ", stringify!(_NT_TIB64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(ExceptionList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(StackBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(StackLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubSystemTib) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(SubSystemTib) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArbitraryUserPointer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(ArbitraryUserPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Self_) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_NT_TIB64), - "::", - stringify!(Self_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB64__bindgen_ty_1"][::std::mem::size_of::<_NT_TIB64__bindgen_ty_1>() - 8usize]; + ["Alignment of _NT_TIB64__bindgen_ty_1"] + [::std::mem::align_of::<_NT_TIB64__bindgen_ty_1>() - 8usize]; + ["Offset of field: _NT_TIB64__bindgen_ty_1::FiberData"] + [::std::mem::offset_of!(_NT_TIB64__bindgen_ty_1, FiberData) - 0usize]; + ["Offset of field: _NT_TIB64__bindgen_ty_1::Version"] + [::std::mem::offset_of!(_NT_TIB64__bindgen_ty_1, Version) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NT_TIB64"][::std::mem::size_of::<_NT_TIB64>() - 56usize]; + ["Alignment of _NT_TIB64"][::std::mem::align_of::<_NT_TIB64>() - 8usize]; + ["Offset of field: _NT_TIB64::ExceptionList"] + [::std::mem::offset_of!(_NT_TIB64, ExceptionList) - 0usize]; + ["Offset of field: _NT_TIB64::StackBase"] + [::std::mem::offset_of!(_NT_TIB64, StackBase) - 8usize]; + ["Offset of field: _NT_TIB64::StackLimit"] + [::std::mem::offset_of!(_NT_TIB64, StackLimit) - 16usize]; + ["Offset of field: _NT_TIB64::SubSystemTib"] + [::std::mem::offset_of!(_NT_TIB64, SubSystemTib) - 24usize]; + ["Offset of field: _NT_TIB64::ArbitraryUserPointer"] + [::std::mem::offset_of!(_NT_TIB64, ArbitraryUserPointer) - 40usize]; + ["Offset of field: _NT_TIB64::Self_"][::std::mem::offset_of!(_NT_TIB64, Self_) - 48usize]; +}; pub type NT_TIB64 = _NT_TIB64; pub type PNT_TIB64 = *mut _NT_TIB64; #[repr(C)] @@ -34801,52 +27840,19 @@ pub struct _UMS_CREATE_THREAD_ATTRIBUTES { pub UmsContext: PVOID, pub UmsCompletionList: PVOID, } -#[test] -fn bindgen_test_layout__UMS_CREATE_THREAD_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_UMS_CREATE_THREAD_ATTRIBUTES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UMS_CREATE_THREAD_ATTRIBUTES>(), - 24usize, - concat!("Size of: ", stringify!(_UMS_CREATE_THREAD_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_UMS_CREATE_THREAD_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_UMS_CREATE_THREAD_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UmsVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UMS_CREATE_THREAD_ATTRIBUTES), - "::", - stringify!(UmsVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UmsContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_UMS_CREATE_THREAD_ATTRIBUTES), - "::", - stringify!(UmsContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UmsCompletionList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_UMS_CREATE_THREAD_ATTRIBUTES), - "::", - stringify!(UmsCompletionList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UMS_CREATE_THREAD_ATTRIBUTES"] + [::std::mem::size_of::<_UMS_CREATE_THREAD_ATTRIBUTES>() - 24usize]; + ["Alignment of _UMS_CREATE_THREAD_ATTRIBUTES"] + [::std::mem::align_of::<_UMS_CREATE_THREAD_ATTRIBUTES>() - 8usize]; + ["Offset of field: _UMS_CREATE_THREAD_ATTRIBUTES::UmsVersion"] + [::std::mem::offset_of!(_UMS_CREATE_THREAD_ATTRIBUTES, UmsVersion) - 0usize]; + ["Offset of field: _UMS_CREATE_THREAD_ATTRIBUTES::UmsContext"] + [::std::mem::offset_of!(_UMS_CREATE_THREAD_ATTRIBUTES, UmsContext) - 8usize]; + ["Offset of field: _UMS_CREATE_THREAD_ATTRIBUTES::UmsCompletionList"] + [::std::mem::offset_of!(_UMS_CREATE_THREAD_ATTRIBUTES, UmsCompletionList) - 16usize]; +}; pub type UMS_CREATE_THREAD_ATTRIBUTES = _UMS_CREATE_THREAD_ATTRIBUTES; pub type PUMS_CREATE_THREAD_ATTRIBUTES = *mut _UMS_CREATE_THREAD_ATTRIBUTES; #[repr(C)] @@ -34854,31 +27860,13 @@ pub type PUMS_CREATE_THREAD_ATTRIBUTES = *mut _UMS_CREATE_THREAD_ATTRIBUTES; pub struct _COMPONENT_FILTER { pub ComponentFlags: DWORD, } -#[test] -fn bindgen_test_layout__COMPONENT_FILTER() { - const UNINIT: ::std::mem::MaybeUninit<_COMPONENT_FILTER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMPONENT_FILTER>(), - 4usize, - concat!("Size of: ", stringify!(_COMPONENT_FILTER)) - ); - assert_eq!( - ::std::mem::align_of::<_COMPONENT_FILTER>(), - 4usize, - concat!("Alignment of ", stringify!(_COMPONENT_FILTER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ComponentFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMPONENT_FILTER), - "::", - stringify!(ComponentFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMPONENT_FILTER"][::std::mem::size_of::<_COMPONENT_FILTER>() - 4usize]; + ["Alignment of _COMPONENT_FILTER"][::std::mem::align_of::<_COMPONENT_FILTER>() - 4usize]; + ["Offset of field: _COMPONENT_FILTER::ComponentFlags"] + [::std::mem::offset_of!(_COMPONENT_FILTER, ComponentFlags) - 0usize]; +}; pub type COMPONENT_FILTER = _COMPONENT_FILTER; pub type PCOMPONENT_FILTER = *mut _COMPONENT_FILTER; #[repr(C)] @@ -34887,48 +27875,17 @@ pub struct _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET { pub TargetAddress: ULONG_PTR, pub Flags: ULONG_PTR, } -#[test] -fn bindgen_test_layout__PROCESS_DYNAMIC_EH_CONTINUATION_TARGET() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET>(), - 16usize, - concat!( - "Size of: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET), - "::", - stringify!(TargetAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET"] + [::std::mem::size_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET>() - 16usize]; + ["Alignment of _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET"] + [::std::mem::align_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET>() - 8usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET::TargetAddress"] + [::std::mem::offset_of!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET, TargetAddress) - 0usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET::Flags"] + [::std::mem::offset_of!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGET, Flags) - 8usize]; +}; pub type PROCESS_DYNAMIC_EH_CONTINUATION_TARGET = _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET; pub type PPROCESS_DYNAMIC_EH_CONTINUATION_TARGET = *mut _PROCESS_DYNAMIC_EH_CONTINUATION_TARGET; #[repr(C)] @@ -34939,68 +27896,31 @@ pub struct _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION { pub Reserved2: DWORD, pub Targets: PPROCESS_DYNAMIC_EH_CONTINUATION_TARGET, } -#[test] -fn bindgen_test_layout__PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTargets) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION), - "::", - stringify!(NumberOfTargets) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Targets) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION), - "::", - stringify!(Targets) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION"] + [::std::mem::size_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION>() - 16usize]; + ["Alignment of _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION"] + [::std::mem::align_of::<_PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION>() - 8usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION::NumberOfTargets"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION, + NumberOfTargets + ) + - 0usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION::Reserved"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION, + Reserved + ) - 2usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION::Reserved2"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION, + Reserved2 + ) + - 4usize]; + ["Offset of field: _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION::Targets"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION, + Targets + ) - 8usize]; +}; pub type PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION = _PROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION; pub type PPROCESS_DYNAMIC_EH_CONTINUATION_TARGETS_INFORMATION = @@ -35012,58 +27932,19 @@ pub struct _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE { pub Size: SIZE_T, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE>(), - 24usize, - concat!( - "Size of: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE), - "::", - stringify!(BaseAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE"] + [::std::mem::size_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE>() - 24usize]; + ["Alignment of _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE"] + [::std::mem::align_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE>() - 8usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE::BaseAddress"] + [::std::mem::offset_of!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE, BaseAddress) - 0usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE::Size"] + [::std::mem::offset_of!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE, Size) - 8usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE::Flags"] + [::std::mem::offset_of!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE, Flags) - 16usize]; +}; pub type PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE = _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE; pub type PPROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE = *mut _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE; #[repr(C)] @@ -35074,68 +27955,31 @@ pub struct _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION { pub Reserved2: DWORD, pub Ranges: PPROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE, } -#[test] -fn bindgen_test_layout__PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRanges) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION), - "::", - stringify!(NumberOfRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ranges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION), - "::", - stringify!(Ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION"] + [::std::mem::size_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION>() - 16usize]; + ["Alignment of _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION"] + [::std::mem::align_of::<_PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION>() - 8usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION::NumberOfRanges"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION, + NumberOfRanges + ) + - 0usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION::Reserved"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION, + Reserved + ) - 2usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION::Reserved2"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION, + Reserved2 + ) + - 4usize]; + ["Offset of field: _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION::Ranges"][::std::mem::offset_of!( + _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION, + Ranges + ) - 8usize]; +}; pub type PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION = _PROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION; pub type PPROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGES_INFORMATION = @@ -35150,81 +27994,23 @@ pub struct _QUOTA_LIMITS { pub PagefileLimit: SIZE_T, pub TimeLimit: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__QUOTA_LIMITS() { - const UNINIT: ::std::mem::MaybeUninit<_QUOTA_LIMITS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUOTA_LIMITS>(), - 48usize, - concat!("Size of: ", stringify!(_QUOTA_LIMITS)) - ); - assert_eq!( - ::std::mem::align_of::<_QUOTA_LIMITS>(), - 8usize, - concat!("Alignment of ", stringify!(_QUOTA_LIMITS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagedPoolLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(PagedPoolLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonPagedPoolLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(NonPagedPoolLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumWorkingSetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(MinimumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumWorkingSetSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(MaximumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagefileLimit) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(PagefileLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeLimit) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS), - "::", - stringify!(TimeLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUOTA_LIMITS"][::std::mem::size_of::<_QUOTA_LIMITS>() - 48usize]; + ["Alignment of _QUOTA_LIMITS"][::std::mem::align_of::<_QUOTA_LIMITS>() - 8usize]; + ["Offset of field: _QUOTA_LIMITS::PagedPoolLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS, PagedPoolLimit) - 0usize]; + ["Offset of field: _QUOTA_LIMITS::NonPagedPoolLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS, NonPagedPoolLimit) - 8usize]; + ["Offset of field: _QUOTA_LIMITS::MinimumWorkingSetSize"] + [::std::mem::offset_of!(_QUOTA_LIMITS, MinimumWorkingSetSize) - 16usize]; + ["Offset of field: _QUOTA_LIMITS::MaximumWorkingSetSize"] + [::std::mem::offset_of!(_QUOTA_LIMITS, MaximumWorkingSetSize) - 24usize]; + ["Offset of field: _QUOTA_LIMITS::PagefileLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS, PagefileLimit) - 32usize]; + ["Offset of field: _QUOTA_LIMITS::TimeLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS, TimeLimit) - 40usize]; +}; pub type QUOTA_LIMITS = _QUOTA_LIMITS; pub type PQUOTA_LIMITS = *mut _QUOTA_LIMITS; #[repr(C)] @@ -35239,19 +28025,13 @@ pub struct _RATE_QUOTA_LIMIT__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__RATE_QUOTA_LIMIT__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_RATE_QUOTA_LIMIT__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_RATE_QUOTA_LIMIT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_RATE_QUOTA_LIMIT__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_RATE_QUOTA_LIMIT__bindgen_ty_1)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RATE_QUOTA_LIMIT__bindgen_ty_1"] + [::std::mem::size_of::<_RATE_QUOTA_LIMIT__bindgen_ty_1>() - 4usize]; + ["Alignment of _RATE_QUOTA_LIMIT__bindgen_ty_1"] + [::std::mem::align_of::<_RATE_QUOTA_LIMIT__bindgen_ty_1>() - 4usize]; +}; impl _RATE_QUOTA_LIMIT__bindgen_ty_1 { #[inline] pub fn RatePercent(&self) -> DWORD { @@ -35265,6 +28045,28 @@ impl _RATE_QUOTA_LIMIT__bindgen_ty_1 { } } #[inline] + pub unsafe fn RatePercent_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 7u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RatePercent_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 7u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved0(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 25u8) as u32) } } @@ -35276,6 +28078,28 @@ impl _RATE_QUOTA_LIMIT__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved0_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 25u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved0_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 25u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( RatePercent: DWORD, Reserved0: DWORD, @@ -35292,31 +28116,13 @@ impl _RATE_QUOTA_LIMIT__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__RATE_QUOTA_LIMIT() { - const UNINIT: ::std::mem::MaybeUninit<_RATE_QUOTA_LIMIT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RATE_QUOTA_LIMIT>(), - 4usize, - concat!("Size of: ", stringify!(_RATE_QUOTA_LIMIT)) - ); - assert_eq!( - ::std::mem::align_of::<_RATE_QUOTA_LIMIT>(), - 4usize, - concat!("Alignment of ", stringify!(_RATE_QUOTA_LIMIT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RATE_QUOTA_LIMIT), - "::", - stringify!(RateData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RATE_QUOTA_LIMIT"][::std::mem::size_of::<_RATE_QUOTA_LIMIT>() - 4usize]; + ["Alignment of _RATE_QUOTA_LIMIT"][::std::mem::align_of::<_RATE_QUOTA_LIMIT>() - 4usize]; + ["Offset of field: _RATE_QUOTA_LIMIT::RateData"] + [::std::mem::offset_of!(_RATE_QUOTA_LIMIT, RateData) - 0usize]; +}; pub type RATE_QUOTA_LIMIT = _RATE_QUOTA_LIMIT; pub type PRATE_QUOTA_LIMIT = *mut _RATE_QUOTA_LIMIT; #[repr(C)] @@ -35335,141 +28141,35 @@ pub struct _QUOTA_LIMITS_EX { pub Flags: DWORD, pub CpuRateLimit: RATE_QUOTA_LIMIT, } -#[test] -fn bindgen_test_layout__QUOTA_LIMITS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_QUOTA_LIMITS_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUOTA_LIMITS_EX>(), - 88usize, - concat!("Size of: ", stringify!(_QUOTA_LIMITS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_QUOTA_LIMITS_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_QUOTA_LIMITS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagedPoolLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(PagedPoolLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonPagedPoolLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(NonPagedPoolLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumWorkingSetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(MinimumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumWorkingSetSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(MaximumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagefileLimit) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(PagefileLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeLimit) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(TimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WorkingSetLimit) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(WorkingSetLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved4) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(Reserved4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CpuRateLimit) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_QUOTA_LIMITS_EX), - "::", - stringify!(CpuRateLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUOTA_LIMITS_EX"][::std::mem::size_of::<_QUOTA_LIMITS_EX>() - 88usize]; + ["Alignment of _QUOTA_LIMITS_EX"][::std::mem::align_of::<_QUOTA_LIMITS_EX>() - 8usize]; + ["Offset of field: _QUOTA_LIMITS_EX::PagedPoolLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, PagedPoolLimit) - 0usize]; + ["Offset of field: _QUOTA_LIMITS_EX::NonPagedPoolLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, NonPagedPoolLimit) - 8usize]; + ["Offset of field: _QUOTA_LIMITS_EX::MinimumWorkingSetSize"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, MinimumWorkingSetSize) - 16usize]; + ["Offset of field: _QUOTA_LIMITS_EX::MaximumWorkingSetSize"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, MaximumWorkingSetSize) - 24usize]; + ["Offset of field: _QUOTA_LIMITS_EX::PagefileLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, PagefileLimit) - 32usize]; + ["Offset of field: _QUOTA_LIMITS_EX::TimeLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, TimeLimit) - 40usize]; + ["Offset of field: _QUOTA_LIMITS_EX::WorkingSetLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, WorkingSetLimit) - 48usize]; + ["Offset of field: _QUOTA_LIMITS_EX::Reserved2"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, Reserved2) - 56usize]; + ["Offset of field: _QUOTA_LIMITS_EX::Reserved3"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, Reserved3) - 64usize]; + ["Offset of field: _QUOTA_LIMITS_EX::Reserved4"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, Reserved4) - 72usize]; + ["Offset of field: _QUOTA_LIMITS_EX::Flags"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, Flags) - 80usize]; + ["Offset of field: _QUOTA_LIMITS_EX::CpuRateLimit"] + [::std::mem::offset_of!(_QUOTA_LIMITS_EX, CpuRateLimit) - 84usize]; +}; pub type QUOTA_LIMITS_EX = _QUOTA_LIMITS_EX; pub type PQUOTA_LIMITS_EX = *mut _QUOTA_LIMITS_EX; #[repr(C)] @@ -35482,81 +28182,23 @@ pub struct _IO_COUNTERS { pub WriteTransferCount: ULONGLONG, pub OtherTransferCount: ULONGLONG, } -#[test] -fn bindgen_test_layout__IO_COUNTERS() { - const UNINIT: ::std::mem::MaybeUninit<_IO_COUNTERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IO_COUNTERS>(), - 48usize, - concat!("Size of: ", stringify!(_IO_COUNTERS)) - ); - assert_eq!( - ::std::mem::align_of::<_IO_COUNTERS>(), - 8usize, - concat!("Alignment of ", stringify!(_IO_COUNTERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadOperationCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(ReadOperationCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteOperationCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(WriteOperationCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OtherOperationCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(OtherOperationCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadTransferCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(ReadTransferCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteTransferCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(WriteTransferCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OtherTransferCount) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IO_COUNTERS), - "::", - stringify!(OtherTransferCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IO_COUNTERS"][::std::mem::size_of::<_IO_COUNTERS>() - 48usize]; + ["Alignment of _IO_COUNTERS"][::std::mem::align_of::<_IO_COUNTERS>() - 8usize]; + ["Offset of field: _IO_COUNTERS::ReadOperationCount"] + [::std::mem::offset_of!(_IO_COUNTERS, ReadOperationCount) - 0usize]; + ["Offset of field: _IO_COUNTERS::WriteOperationCount"] + [::std::mem::offset_of!(_IO_COUNTERS, WriteOperationCount) - 8usize]; + ["Offset of field: _IO_COUNTERS::OtherOperationCount"] + [::std::mem::offset_of!(_IO_COUNTERS, OtherOperationCount) - 16usize]; + ["Offset of field: _IO_COUNTERS::ReadTransferCount"] + [::std::mem::offset_of!(_IO_COUNTERS, ReadTransferCount) - 24usize]; + ["Offset of field: _IO_COUNTERS::WriteTransferCount"] + [::std::mem::offset_of!(_IO_COUNTERS, WriteTransferCount) - 32usize]; + ["Offset of field: _IO_COUNTERS::OtherTransferCount"] + [::std::mem::offset_of!(_IO_COUNTERS, OtherTransferCount) - 40usize]; +}; pub type IO_COUNTERS = _IO_COUNTERS; pub type PIO_COUNTERS = *mut IO_COUNTERS; pub const _HARDWARE_COUNTER_TYPE_PMCCounter: _HARDWARE_COUNTER_TYPE = 0; @@ -35605,25 +28247,15 @@ pub struct _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; +}; impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn EnableBottomUpRandomization(&self) -> DWORD { @@ -35637,6 +28269,28 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableBottomUpRandomization_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableBottomUpRandomization_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableForceRelocateImages(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -35648,6 +28302,28 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableForceRelocateImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableForceRelocateImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableHighEntropy(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -35659,6 +28335,28 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableHighEntropy_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableHighEntropy_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn DisallowStrippedImages(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -35670,6 +28368,28 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn DisallowStrippedImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisallowStrippedImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) } } @@ -35681,6 +28401,28 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 28u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 28u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( EnableBottomUpRandomization: DWORD, EnableForceRelocateImages: DWORD, @@ -35715,51 +28457,22 @@ impl _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_ASLR_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_ASLR_POLICY>(), - 4usize, - concat!("Size of: ", stringify!(_PROCESS_MITIGATION_ASLR_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESS_MITIGATION_ASLR_POLICY)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(_PROCESS_MITIGATION_ASLR_POLICY__bindgen_ty_1, Flags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_ASLR_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_ASLR_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_ASLR_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_ASLR_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_ASLR_POLICY = _PROCESS_MITIGATION_ASLR_POLICY; pub type PPROCESS_MITIGATION_ASLR_POLICY = *mut _PROCESS_MITIGATION_ASLR_POLICY; #[repr(C)] @@ -35780,25 +28493,15 @@ pub struct _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn Enable(&self) -> DWORD { @@ -35812,6 +28515,28 @@ impl _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Enable_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Enable_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn DisableAtlThunkEmulation(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -35823,6 +28548,28 @@ impl _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn DisableAtlThunkEmulation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisableAtlThunkEmulation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -35834,6 +28581,28 @@ impl _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Enable: DWORD, DisableAtlThunkEmulation: DWORD, @@ -35856,64 +28625,24 @@ impl _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DEP_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_DEP_POLICY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DEP_POLICY>(), - 8usize, - concat!("Size of: ", stringify!(_PROCESS_MITIGATION_DEP_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DEP_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESS_MITIGATION_DEP_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Permanent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_DEP_POLICY), - "::", - stringify!(Permanent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(_PROCESS_MITIGATION_DEP_POLICY__bindgen_ty_1, Flags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DEP_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_DEP_POLICY>() - 8usize]; + ["Alignment of _PROCESS_MITIGATION_DEP_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_DEP_POLICY>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_DEP_POLICY::Permanent"] + [::std::mem::offset_of!(_PROCESS_MITIGATION_DEP_POLICY, Permanent) - 4usize]; +}; pub type PROCESS_MITIGATION_DEP_POLICY = _PROCESS_MITIGATION_DEP_POLICY; pub type PPROCESS_MITIGATION_DEP_POLICY = *mut _PROCESS_MITIGATION_DEP_POLICY; #[repr(C)] @@ -35934,30 +28663,17 @@ pub struct _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1() -{ - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn RaiseExceptionOnInvalidHandleReference(&self) -> DWORD { @@ -35971,6 +28687,28 @@ impl _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn RaiseExceptionOnInvalidHandleReference_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RaiseExceptionOnInvalidHandleReference_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn HandleExceptionsPermanentlyEnabled(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -35982,6 +28720,28 @@ impl _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn HandleExceptionsPermanentlyEnabled_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_HandleExceptionsPermanentlyEnabled_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -35993,6 +28753,28 @@ impl _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( RaiseExceptionOnInvalidHandleReference: DWORD, HandleExceptionsPermanentlyEnabled: DWORD, @@ -36016,58 +28798,27 @@ impl _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1__bindgen_ty_1 __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY = _PROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY; pub type PPROCESS_MITIGATION_STRICT_HANDLE_CHECK_POLICY = @@ -36090,30 +28841,17 @@ pub struct _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1() -{ - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn DisallowWin32kSystemCalls(&self) -> DWORD { @@ -36127,6 +28865,28 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn DisallowWin32kSystemCalls_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisallowWin32kSystemCalls_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditDisallowWin32kSystemCalls(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -36138,6 +28898,28 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditDisallowWin32kSystemCalls_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditDisallowWin32kSystemCalls_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -36149,6 +28931,28 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( DisallowWin32kSystemCalls: DWORD, AuditDisallowWin32kSystemCalls: DWORD, @@ -36172,58 +28976,27 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY = _PROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY; pub type PPROCESS_MITIGATION_SYSTEM_CALL_DISABLE_POLICY = @@ -36246,34 +29019,14 @@ pub struct _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bin pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1( -) { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!( - _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); - assert_eq!( - ::std::mem::align_of::< - _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!( - _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] [:: std :: mem :: align_of :: < _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 > () - 4usize] ; +}; impl _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn DisableExtensionPoints(&self) -> DWORD { @@ -36287,6 +29040,28 @@ impl _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_t } } #[inline] + pub unsafe fn DisableExtensionPoints_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisableExtensionPoints_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -36298,6 +29073,28 @@ impl _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_t } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( DisableExtensionPoints: DWORD, ReservedFlags: DWORD, @@ -36315,58 +29112,27 @@ impl _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1__bindgen_t __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1>( + ) - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY = _PROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY; pub type PPROCESS_MITIGATION_EXTENSION_POINT_DISABLE_POLICY = @@ -36388,27 +29154,15 @@ pub struct _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; +}; impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn ProhibitDynamicCode(&self) -> DWORD { @@ -36422,6 +29176,28 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ProhibitDynamicCode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ProhibitDynamicCode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AllowThreadOptOut(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -36433,6 +29209,28 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AllowThreadOptOut_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowThreadOptOut_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AllowRemoteDowngrade(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -36444,6 +29242,28 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AllowRemoteDowngrade_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowRemoteDowngrade_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditProhibitDynamicCode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -36455,6 +29275,28 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditProhibitDynamicCode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditProhibitDynamicCode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) } } @@ -36466,6 +29308,28 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 28u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 28u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( ProhibitDynamicCode: DWORD, AllowThreadOptOut: DWORD, @@ -36498,57 +29362,24 @@ impl _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_DYNAMIC_CODE_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY__bindgen_ty_1, + Flags + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_DYNAMIC_CODE_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_DYNAMIC_CODE_POLICY = _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY; pub type PPROCESS_MITIGATION_DYNAMIC_CODE_POLICY = *mut _PROCESS_MITIGATION_DYNAMIC_CODE_POLICY; #[repr(C)] @@ -36568,29 +29399,17 @@ pub struct _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn EnableControlFlowGuard(&self) -> DWORD { @@ -36604,6 +29423,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableControlFlowGuard_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableControlFlowGuard_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableExportSuppression(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -36615,6 +29456,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableExportSuppression_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableExportSuppression_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn StrictMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -36626,6 +29489,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn StrictMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_StrictMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableXfg(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -36637,6 +29522,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableXfg_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableXfg_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableXfgAuditMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -36648,6 +29555,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableXfgAuditMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableXfgAuditMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 27u8) as u32) } } @@ -36659,6 +29588,28 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 27u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 27u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( EnableControlFlowGuard: DWORD, EnableExportSuppression: DWORD, @@ -36697,58 +29648,27 @@ impl _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY = _PROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY; pub type PPROCESS_MITIGATION_CONTROL_FLOW_GUARD_POLICY = @@ -36770,29 +29690,17 @@ pub struct _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn MicrosoftSignedOnly(&self) -> DWORD { @@ -36806,6 +29714,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MicrosoftSignedOnly_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MicrosoftSignedOnly_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn StoreSignedOnly(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -36817,6 +29747,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn StoreSignedOnly_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_StoreSignedOnly_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MitigationOptIn(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -36828,6 +29780,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MitigationOptIn_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MitigationOptIn_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditMicrosoftSignedOnly(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -36839,6 +29813,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditMicrosoftSignedOnly_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditMicrosoftSignedOnly_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditStoreSignedOnly(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -36850,6 +29846,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditStoreSignedOnly_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditStoreSignedOnly_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 27u8) as u32) } } @@ -36861,6 +29879,28 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 27u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 27u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( MicrosoftSignedOnly: DWORD, StoreSignedOnly: DWORD, @@ -36898,58 +29938,27 @@ impl _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1"][::std::mem::align_of::< + _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY = _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY; pub type PPROCESS_MITIGATION_BINARY_SIGNATURE_POLICY = *mut _PROCESS_MITIGATION_BINARY_SIGNATURE_POLICY; @@ -36970,27 +29979,15 @@ pub struct _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; +}; impl _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn DisableNonSystemFonts(&self) -> DWORD { @@ -37004,6 +30001,28 @@ impl _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn DisableNonSystemFonts_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisableNonSystemFonts_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditNonSystemFontLoading(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -37015,6 +30034,28 @@ impl _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditNonSystemFontLoading_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditNonSystemFontLoading_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -37026,6 +30067,28 @@ impl _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( DisableNonSystemFonts: DWORD, AuditNonSystemFontLoading: DWORD, @@ -37049,57 +30112,24 @@ impl _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_FONT_DISABLE_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_FONT_DISABLE_POLICY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_FONT_DISABLE_POLICY__bindgen_ty_1, + Flags + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_FONT_DISABLE_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_FONT_DISABLE_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_FONT_DISABLE_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_FONT_DISABLE_POLICY = _PROCESS_MITIGATION_FONT_DISABLE_POLICY; pub type PPROCESS_MITIGATION_FONT_DISABLE_POLICY = *mut _PROCESS_MITIGATION_FONT_DISABLE_POLICY; #[repr(C)] @@ -37119,25 +30149,15 @@ pub struct _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; +}; impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn NoRemoteImages(&self) -> DWORD { @@ -37151,6 +30171,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NoRemoteImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_NoRemoteImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn NoLowMandatoryLabelImages(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -37162,6 +30204,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NoLowMandatoryLabelImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_NoLowMandatoryLabelImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn PreferSystem32Images(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -37173,6 +30237,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn PreferSystem32Images_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_PreferSystem32Images_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditNoRemoteImages(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -37184,6 +30270,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditNoRemoteImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditNoRemoteImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditNoLowMandatoryLabelImages(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -37195,6 +30303,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditNoLowMandatoryLabelImages_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditNoLowMandatoryLabelImages_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 27u8) as u32) } } @@ -37206,6 +30336,28 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 27u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 27u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( NoRemoteImages: DWORD, NoLowMandatoryLabelImages: DWORD, @@ -37244,57 +30396,24 @@ impl _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_IMAGE_LOAD_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_IMAGE_LOAD_POLICY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_IMAGE_LOAD_POLICY__bindgen_ty_1, + Flags + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_IMAGE_LOAD_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_IMAGE_LOAD_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_IMAGE_LOAD_POLICY = _PROCESS_MITIGATION_IMAGE_LOAD_POLICY; pub type PPROCESS_MITIGATION_IMAGE_LOAD_POLICY = *mut _PROCESS_MITIGATION_IMAGE_LOAD_POLICY; #[repr(C)] @@ -37314,29 +30433,17 @@ pub struct _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn FilterId(&self) -> DWORD { @@ -37350,6 +30457,28 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn FilterId_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FilterId_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) } } @@ -37361,6 +30490,28 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 28u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 28u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( FilterId: DWORD, ReservedFlags: DWORD, @@ -37377,58 +30528,27 @@ impl _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY = _PROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY; pub type PPROCESS_MITIGATION_SYSTEM_CALL_FILTER_POLICY = @@ -37451,30 +30571,17 @@ pub struct _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1() -{ - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn EnableExportAddressFilter(&self) -> DWORD { @@ -37488,6 +30595,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableExportAddressFilter_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableExportAddressFilter_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditExportAddressFilter(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -37499,6 +30628,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditExportAddressFilter_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditExportAddressFilter_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableExportAddressFilterPlus(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -37510,6 +30661,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableExportAddressFilterPlus_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableExportAddressFilterPlus_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditExportAddressFilterPlus(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -37521,6 +30694,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditExportAddressFilterPlus_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditExportAddressFilterPlus_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableImportAddressFilter(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -37532,6 +30727,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableImportAddressFilter_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableImportAddressFilter_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditImportAddressFilter(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) } } @@ -37543,6 +30760,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditImportAddressFilter_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditImportAddressFilter_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableRopStackPivot(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) } } @@ -37554,6 +30793,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableRopStackPivot_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableRopStackPivot_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditRopStackPivot(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) } } @@ -37565,6 +30826,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditRopStackPivot_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditRopStackPivot_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableRopCallerCheck(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u32) } } @@ -37576,6 +30859,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableRopCallerCheck_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableRopCallerCheck_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditRopCallerCheck(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u32) } } @@ -37587,6 +30892,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditRopCallerCheck_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 9usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditRopCallerCheck_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 9usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableRopSimExec(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 1u8) as u32) } } @@ -37598,6 +30925,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn EnableRopSimExec_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 10usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableRopSimExec_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 10usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditRopSimExec(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 1u8) as u32) } } @@ -37609,6 +30958,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn AuditRopSimExec_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 11usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditRopSimExec_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 11usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 20u8) as u32) } } @@ -37620,6 +30991,28 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 20u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 20u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( EnableExportAddressFilter: DWORD, AuditExportAddressFilter: DWORD, @@ -37697,58 +31090,27 @@ impl _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1__bindgen_ty_1 __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY = _PROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY; pub type PPROCESS_MITIGATION_PAYLOAD_RESTRICTION_POLICY = @@ -37770,27 +31132,16 @@ pub struct _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn NoChildProcessCreation(&self) -> DWORD { @@ -37804,6 +31155,28 @@ impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NoChildProcessCreation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_NoChildProcessCreation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditNoChildProcessCreation(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -37815,6 +31188,28 @@ impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditNoChildProcessCreation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditNoChildProcessCreation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AllowSecureProcessCreation(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -37826,6 +31221,28 @@ impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AllowSecureProcessCreation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowSecureProcessCreation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 29u8) as u32) } } @@ -37837,6 +31254,28 @@ impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 29u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 29u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( NoChildProcessCreation: DWORD, AuditNoChildProcessCreation: DWORD, @@ -37866,57 +31305,24 @@ impl _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_CHILD_PROCESS_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_CHILD_PROCESS_POLICY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_CHILD_PROCESS_POLICY__bindgen_ty_1, + Flags + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_CHILD_PROCESS_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_CHILD_PROCESS_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_CHILD_PROCESS_POLICY = _PROCESS_MITIGATION_CHILD_PROCESS_POLICY; pub type PPROCESS_MITIGATION_CHILD_PROCESS_POLICY = *mut _PROCESS_MITIGATION_CHILD_PROCESS_POLICY; #[repr(C)] @@ -37937,34 +31343,14 @@ pub struct _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bind pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1( -) { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!( - _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); - assert_eq!( - ::std::mem::align_of::< - _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!( - _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1"] [:: std :: mem :: align_of :: < _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1 > () - 4usize] ; +}; impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn SmtBranchTargetIsolation(&self) -> DWORD { @@ -37978,6 +31364,28 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty } } #[inline] + pub unsafe fn SmtBranchTargetIsolation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_SmtBranchTargetIsolation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn IsolateSecurityDomain(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -37989,6 +31397,28 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty } } #[inline] + pub unsafe fn IsolateSecurityDomain_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IsolateSecurityDomain_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn DisablePageCombine(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -38000,6 +31430,28 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty } } #[inline] + pub unsafe fn DisablePageCombine_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisablePageCombine_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn SpeculativeStoreBypassDisable(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -38011,6 +31463,28 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty } } #[inline] + pub unsafe fn SpeculativeStoreBypassDisable_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_SpeculativeStoreBypassDisable_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) } } @@ -38022,6 +31496,28 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 28u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 28u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( SmtBranchTargetIsolation: DWORD, IsolateSecurityDomain: DWORD, @@ -38056,58 +31552,27 @@ impl _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1__bindgen_ty __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY = _PROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY; pub type PPROCESS_MITIGATION_SIDE_CHANNEL_ISOLATION_POLICY = @@ -38129,29 +31594,17 @@ pub struct _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_t pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn EnableUserShadowStack(&self) -> DWORD { @@ -38165,6 +31618,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableUserShadowStack_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableUserShadowStack_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditUserShadowStack(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -38176,6 +31651,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditUserShadowStack_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditUserShadowStack_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn SetContextIpValidation(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -38187,6 +31684,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn SetContextIpValidation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_SetContextIpValidation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditSetContextIpValidation(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -38198,6 +31717,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditSetContextIpValidation_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditSetContextIpValidation_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EnableUserShadowStackStrictMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -38209,6 +31750,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnableUserShadowStackStrictMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnableUserShadowStackStrictMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn BlockNonCetBinaries(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) } } @@ -38220,6 +31783,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn BlockNonCetBinaries_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BlockNonCetBinaries_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn BlockNonCetBinariesNonEhcont(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) } } @@ -38231,6 +31816,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn BlockNonCetBinariesNonEhcont_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_BlockNonCetBinariesNonEhcont_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditBlockNonCetBinaries(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) } } @@ -38242,6 +31849,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditBlockNonCetBinaries_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditBlockNonCetBinaries_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn CetDynamicApisOutOfProcOnly(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u32) } } @@ -38253,6 +31882,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn CetDynamicApisOutOfProcOnly_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_CetDynamicApisOutOfProcOnly_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn SetContextIpValidationRelaxedMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u32) } } @@ -38264,6 +31915,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn SetContextIpValidationRelaxedMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 9usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_SetContextIpValidationRelaxedMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 9usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 22u8) as u32) } } @@ -38275,6 +31948,28 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 10usize, + 22u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 10usize, + 22u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( EnableUserShadowStack: DWORD, AuditUserShadowStack: DWORD, @@ -38344,58 +32039,27 @@ impl _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1"][::std::mem::align_of::< + _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY = _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY; pub type PPROCESS_MITIGATION_USER_SHADOW_STACK_POLICY = *mut _PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY; @@ -38416,29 +32080,17 @@ pub struct _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_t pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} + >() - 4usize]; +}; impl _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn EnforceRedirectionTrust(&self) -> DWORD { @@ -38452,6 +32104,28 @@ impl _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn EnforceRedirectionTrust_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EnforceRedirectionTrust_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AuditRedirectionTrust(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -38463,6 +32137,28 @@ impl _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AuditRedirectionTrust_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AuditRedirectionTrust_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -38474,6 +32170,28 @@ impl _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( EnforceRedirectionTrust: DWORD, AuditRedirectionTrust: DWORD, @@ -38497,58 +32215,27 @@ impl _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1"][::std::mem::size_of::< _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY() { - assert_eq!( - ::std::mem::size_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY) - ) - ); -} + >() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1"][::std::mem::align_of::< + _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1::Flags"][::std::mem::offset_of!( + _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY__bindgen_ty_1, + Flags + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY"] + [::std::mem::size_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY>() - 4usize]; + ["Alignment of _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY"] + [::std::mem::align_of::<_PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY>() - 4usize]; +}; pub type PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY = _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY; pub type PPROCESS_MITIGATION_REDIRECTION_TRUST_POLICY = *mut _PROCESS_MITIGATION_REDIRECTION_TRUST_POLICY; @@ -38564,108 +32251,42 @@ pub struct _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION { pub ActiveProcesses: DWORD, pub TotalTerminatedProcesses: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_BASIC_ACCOUNTING_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION>(), - 48usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalUserTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(TotalUserTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalKernelTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(TotalKernelTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisPeriodTotalUserTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(ThisPeriodTotalUserTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisPeriodTotalKernelTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(ThisPeriodTotalKernelTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPageFaultCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(TotalPageFaultCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalProcesses) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(TotalProcesses) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveProcesses) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(ActiveProcesses) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTerminatedProcesses) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION), - "::", - stringify!(TotalTerminatedProcesses) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION>() - 48usize]; + ["Alignment of _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::TotalUserTime"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, TotalUserTime) - 0usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::TotalKernelTime"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, TotalKernelTime) - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::ThisPeriodTotalUserTime"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, + ThisPeriodTotalUserTime + ) + - 16usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::ThisPeriodTotalKernelTime"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, + ThisPeriodTotalKernelTime + ) + - 24usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::TotalPageFaultCount"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, + TotalPageFaultCount + ) - 32usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::TotalProcesses"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, TotalProcesses) - 36usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::ActiveProcesses"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, + ActiveProcesses + ) - 40usize]; + ["Offset of field: _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION::TotalTerminatedProcesses"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, + TotalTerminatedProcesses + ) + - 44usize]; +}; pub type JOBOBJECT_BASIC_ACCOUNTING_INFORMATION = _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION; pub type PJOBOBJECT_BASIC_ACCOUNTING_INFORMATION = *mut _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION; #[repr(C)] @@ -38681,115 +32302,37 @@ pub struct _JOBOBJECT_BASIC_LIMIT_INFORMATION { pub PriorityClass: DWORD, pub SchedulingClass: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_BASIC_LIMIT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_BASIC_LIMIT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_BASIC_LIMIT_INFORMATION>(), - 64usize, - concat!("Size of: ", stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_BASIC_LIMIT_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerProcessUserTimeLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(PerProcessUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTimeLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(PerJobUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(LimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumWorkingSetSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(MinimumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumWorkingSetSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(MaximumWorkingSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveProcessLimit) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(ActiveProcessLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Affinity) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(Affinity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PriorityClass) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(PriorityClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SchedulingClass) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_LIMIT_INFORMATION), - "::", - stringify!(SchedulingClass) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_BASIC_LIMIT_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_BASIC_LIMIT_INFORMATION>() - 64usize]; + ["Alignment of _JOBOBJECT_BASIC_LIMIT_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_BASIC_LIMIT_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::PerProcessUserTimeLimit"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_LIMIT_INFORMATION, + PerProcessUserTimeLimit + ) - 0usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::PerJobUserTimeLimit"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, PerJobUserTimeLimit) - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::LimitFlags"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, LimitFlags) - 16usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::MinimumWorkingSetSize"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_LIMIT_INFORMATION, + MinimumWorkingSetSize + ) - 24usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::MaximumWorkingSetSize"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_LIMIT_INFORMATION, + MaximumWorkingSetSize + ) - 32usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::ActiveProcessLimit"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, ActiveProcessLimit) - 40usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::Affinity"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, Affinity) - 48usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::PriorityClass"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, PriorityClass) - 56usize]; + ["Offset of field: _JOBOBJECT_BASIC_LIMIT_INFORMATION::SchedulingClass"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_LIMIT_INFORMATION, SchedulingClass) - 60usize]; +}; pub type JOBOBJECT_BASIC_LIMIT_INFORMATION = _JOBOBJECT_BASIC_LIMIT_INFORMATION; pub type PJOBOBJECT_BASIC_LIMIT_INFORMATION = *mut _JOBOBJECT_BASIC_LIMIT_INFORMATION; #[repr(C)] @@ -38802,88 +32345,33 @@ pub struct _JOBOBJECT_EXTENDED_LIMIT_INFORMATION { pub PeakProcessMemoryUsed: SIZE_T, pub PeakJobMemoryUsed: SIZE_T, } -#[test] -fn bindgen_test_layout__JOBOBJECT_EXTENDED_LIMIT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_EXTENDED_LIMIT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_EXTENDED_LIMIT_INFORMATION>(), - 144usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_EXTENDED_LIMIT_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BasicLimitInformation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(BasicLimitInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(IoInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessMemoryLimit) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(ProcessMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemoryLimit) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(JobMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PeakProcessMemoryUsed) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(PeakProcessMemoryUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PeakJobMemoryUsed) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION), - "::", - stringify!(PeakJobMemoryUsed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_EXTENDED_LIMIT_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_EXTENDED_LIMIT_INFORMATION>() - 144usize]; + ["Alignment of _JOBOBJECT_EXTENDED_LIMIT_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_EXTENDED_LIMIT_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::BasicLimitInformation"][::std::mem::offset_of!( + _JOBOBJECT_EXTENDED_LIMIT_INFORMATION, + BasicLimitInformation + ) - 0usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::IoInfo"] + [::std::mem::offset_of!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION, IoInfo) - 64usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::ProcessMemoryLimit"][::std::mem::offset_of!( + _JOBOBJECT_EXTENDED_LIMIT_INFORMATION, + ProcessMemoryLimit + ) - 112usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::JobMemoryLimit"] + [::std::mem::offset_of!(_JOBOBJECT_EXTENDED_LIMIT_INFORMATION, JobMemoryLimit) - 120usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::PeakProcessMemoryUsed"][::std::mem::offset_of!( + _JOBOBJECT_EXTENDED_LIMIT_INFORMATION, + PeakProcessMemoryUsed + ) - 128usize]; + ["Offset of field: _JOBOBJECT_EXTENDED_LIMIT_INFORMATION::PeakJobMemoryUsed"][::std::mem::offset_of!( + _JOBOBJECT_EXTENDED_LIMIT_INFORMATION, + PeakJobMemoryUsed + ) - 136usize]; +}; pub type JOBOBJECT_EXTENDED_LIMIT_INFORMATION = _JOBOBJECT_EXTENDED_LIMIT_INFORMATION; pub type PJOBOBJECT_EXTENDED_LIMIT_INFORMATION = *mut _JOBOBJECT_EXTENDED_LIMIT_INFORMATION; #[repr(C)] @@ -38893,55 +32381,23 @@ pub struct _JOBOBJECT_BASIC_PROCESS_ID_LIST { pub NumberOfProcessIdsInList: DWORD, pub ProcessIdList: [ULONG_PTR; 1usize], } -#[test] -fn bindgen_test_layout__JOBOBJECT_BASIC_PROCESS_ID_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_BASIC_PROCESS_ID_LIST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_BASIC_PROCESS_ID_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_JOBOBJECT_BASIC_PROCESS_ID_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_BASIC_PROCESS_ID_LIST>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_BASIC_PROCESS_ID_LIST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAssignedProcesses) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_PROCESS_ID_LIST), - "::", - stringify!(NumberOfAssignedProcesses) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProcessIdsInList) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_PROCESS_ID_LIST), - "::", - stringify!(NumberOfProcessIdsInList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessIdList) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_PROCESS_ID_LIST), - "::", - stringify!(ProcessIdList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_BASIC_PROCESS_ID_LIST"] + [::std::mem::size_of::<_JOBOBJECT_BASIC_PROCESS_ID_LIST>() - 16usize]; + ["Alignment of _JOBOBJECT_BASIC_PROCESS_ID_LIST"] + [::std::mem::align_of::<_JOBOBJECT_BASIC_PROCESS_ID_LIST>() - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_PROCESS_ID_LIST::NumberOfAssignedProcesses"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_PROCESS_ID_LIST, + NumberOfAssignedProcesses + ) - 0usize]; + ["Offset of field: _JOBOBJECT_BASIC_PROCESS_ID_LIST::NumberOfProcessIdsInList"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_PROCESS_ID_LIST, + NumberOfProcessIdsInList + ) - 4usize]; + ["Offset of field: _JOBOBJECT_BASIC_PROCESS_ID_LIST::ProcessIdList"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_PROCESS_ID_LIST, ProcessIdList) - 8usize]; +}; pub type JOBOBJECT_BASIC_PROCESS_ID_LIST = _JOBOBJECT_BASIC_PROCESS_ID_LIST; pub type PJOBOBJECT_BASIC_PROCESS_ID_LIST = *mut _JOBOBJECT_BASIC_PROCESS_ID_LIST; #[repr(C)] @@ -38949,35 +32405,15 @@ pub type PJOBOBJECT_BASIC_PROCESS_ID_LIST = *mut _JOBOBJECT_BASIC_PROCESS_ID_LIS pub struct _JOBOBJECT_BASIC_UI_RESTRICTIONS { pub UIRestrictionsClass: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_BASIC_UI_RESTRICTIONS() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_BASIC_UI_RESTRICTIONS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_BASIC_UI_RESTRICTIONS>(), - 4usize, - concat!("Size of: ", stringify!(_JOBOBJECT_BASIC_UI_RESTRICTIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_BASIC_UI_RESTRICTIONS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_BASIC_UI_RESTRICTIONS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UIRestrictionsClass) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_UI_RESTRICTIONS), - "::", - stringify!(UIRestrictionsClass) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_BASIC_UI_RESTRICTIONS"] + [::std::mem::size_of::<_JOBOBJECT_BASIC_UI_RESTRICTIONS>() - 4usize]; + ["Alignment of _JOBOBJECT_BASIC_UI_RESTRICTIONS"] + [::std::mem::align_of::<_JOBOBJECT_BASIC_UI_RESTRICTIONS>() - 4usize]; + ["Offset of field: _JOBOBJECT_BASIC_UI_RESTRICTIONS::UIRestrictionsClass"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_UI_RESTRICTIONS, UIRestrictionsClass) - 0usize]; +}; pub type JOBOBJECT_BASIC_UI_RESTRICTIONS = _JOBOBJECT_BASIC_UI_RESTRICTIONS; pub type PJOBOBJECT_BASIC_UI_RESTRICTIONS = *mut _JOBOBJECT_BASIC_UI_RESTRICTIONS; #[repr(C)] @@ -38989,78 +32425,27 @@ pub struct _JOBOBJECT_SECURITY_LIMIT_INFORMATION { pub PrivilegesToDelete: PTOKEN_PRIVILEGES, pub RestrictedSids: PTOKEN_GROUPS, } -#[test] -fn bindgen_test_layout__JOBOBJECT_SECURITY_LIMIT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_SECURITY_LIMIT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_SECURITY_LIMIT_INFORMATION>(), - 40usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_SECURITY_LIMIT_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityLimitFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION), - "::", - stringify!(SecurityLimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobToken) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION), - "::", - stringify!(JobToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SidsToDisable) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION), - "::", - stringify!(SidsToDisable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivilegesToDelete) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION), - "::", - stringify!(PrivilegesToDelete) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedSids) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION), - "::", - stringify!(RestrictedSids) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_SECURITY_LIMIT_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_SECURITY_LIMIT_INFORMATION>() - 40usize]; + ["Alignment of _JOBOBJECT_SECURITY_LIMIT_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_SECURITY_LIMIT_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_SECURITY_LIMIT_INFORMATION::SecurityLimitFlags"][::std::mem::offset_of!( + _JOBOBJECT_SECURITY_LIMIT_INFORMATION, + SecurityLimitFlags + ) - 0usize]; + ["Offset of field: _JOBOBJECT_SECURITY_LIMIT_INFORMATION::JobToken"] + [::std::mem::offset_of!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION, JobToken) - 8usize]; + ["Offset of field: _JOBOBJECT_SECURITY_LIMIT_INFORMATION::SidsToDisable"] + [::std::mem::offset_of!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION, SidsToDisable) - 16usize]; + ["Offset of field: _JOBOBJECT_SECURITY_LIMIT_INFORMATION::PrivilegesToDelete"][::std::mem::offset_of!( + _JOBOBJECT_SECURITY_LIMIT_INFORMATION, + PrivilegesToDelete + ) - 24usize]; + ["Offset of field: _JOBOBJECT_SECURITY_LIMIT_INFORMATION::RestrictedSids"] + [::std::mem::offset_of!(_JOBOBJECT_SECURITY_LIMIT_INFORMATION, RestrictedSids) - 32usize]; +}; pub type JOBOBJECT_SECURITY_LIMIT_INFORMATION = _JOBOBJECT_SECURITY_LIMIT_INFORMATION; pub type PJOBOBJECT_SECURITY_LIMIT_INFORMATION = *mut _JOBOBJECT_SECURITY_LIMIT_INFORMATION; #[repr(C)] @@ -39068,38 +32453,17 @@ pub type PJOBOBJECT_SECURITY_LIMIT_INFORMATION = *mut _JOBOBJECT_SECURITY_LIMIT_ pub struct _JOBOBJECT_END_OF_JOB_TIME_INFORMATION { pub EndOfJobTimeAction: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_END_OF_JOB_TIME_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_END_OF_JOB_TIME_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_END_OF_JOB_TIME_INFORMATION>(), - 4usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_END_OF_JOB_TIME_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_END_OF_JOB_TIME_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_END_OF_JOB_TIME_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfJobTimeAction) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_END_OF_JOB_TIME_INFORMATION), - "::", - stringify!(EndOfJobTimeAction) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_END_OF_JOB_TIME_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_END_OF_JOB_TIME_INFORMATION>() - 4usize]; + ["Alignment of _JOBOBJECT_END_OF_JOB_TIME_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_END_OF_JOB_TIME_INFORMATION>() - 4usize]; + ["Offset of field: _JOBOBJECT_END_OF_JOB_TIME_INFORMATION::EndOfJobTimeAction"][::std::mem::offset_of!( + _JOBOBJECT_END_OF_JOB_TIME_INFORMATION, + EndOfJobTimeAction + ) - 0usize]; +}; pub type JOBOBJECT_END_OF_JOB_TIME_INFORMATION = _JOBOBJECT_END_OF_JOB_TIME_INFORMATION; pub type PJOBOBJECT_END_OF_JOB_TIME_INFORMATION = *mut _JOBOBJECT_END_OF_JOB_TIME_INFORMATION; #[repr(C)] @@ -39108,48 +32472,17 @@ pub struct _JOBOBJECT_ASSOCIATE_COMPLETION_PORT { pub CompletionKey: PVOID, pub CompletionPort: HANDLE, } -#[test] -fn bindgen_test_layout__JOBOBJECT_ASSOCIATE_COMPLETION_PORT() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_ASSOCIATE_COMPLETION_PORT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_ASSOCIATE_COMPLETION_PORT>(), - 16usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_ASSOCIATE_COMPLETION_PORT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompletionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT), - "::", - stringify!(CompletionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompletionPort) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT), - "::", - stringify!(CompletionPort) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_ASSOCIATE_COMPLETION_PORT"] + [::std::mem::size_of::<_JOBOBJECT_ASSOCIATE_COMPLETION_PORT>() - 16usize]; + ["Alignment of _JOBOBJECT_ASSOCIATE_COMPLETION_PORT"] + [::std::mem::align_of::<_JOBOBJECT_ASSOCIATE_COMPLETION_PORT>() - 8usize]; + ["Offset of field: _JOBOBJECT_ASSOCIATE_COMPLETION_PORT::CompletionKey"] + [::std::mem::offset_of!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT, CompletionKey) - 0usize]; + ["Offset of field: _JOBOBJECT_ASSOCIATE_COMPLETION_PORT::CompletionPort"] + [::std::mem::offset_of!(_JOBOBJECT_ASSOCIATE_COMPLETION_PORT, CompletionPort) - 8usize]; +}; pub type JOBOBJECT_ASSOCIATE_COMPLETION_PORT = _JOBOBJECT_ASSOCIATE_COMPLETION_PORT; pub type PJOBOBJECT_ASSOCIATE_COMPLETION_PORT = *mut _JOBOBJECT_ASSOCIATE_COMPLETION_PORT; #[repr(C)] @@ -39158,48 +32491,19 @@ pub struct _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION { pub BasicInfo: JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, pub IoInfo: IO_COUNTERS, } -#[test] -fn bindgen_test_layout__JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION>(), - 96usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BasicInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION), - "::", - stringify!(BasicInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoInfo) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION), - "::", - stringify!(IoInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION>() - 96usize]; + ["Alignment of _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION::BasicInfo"][::std::mem::offset_of!( + _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, + BasicInfo + ) - 0usize]; + ["Offset of field: _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION::IoInfo"] + [::std::mem::offset_of!(_JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, IoInfo) - 48usize]; +}; pub type JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION = _JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION; pub type PJOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION = @@ -39209,32 +32513,15 @@ pub type PJOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION = pub struct _JOBOBJECT_JOBSET_INFORMATION { pub MemberLevel: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_JOBSET_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_JOBSET_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_JOBSET_INFORMATION>(), - 4usize, - concat!("Size of: ", stringify!(_JOBOBJECT_JOBSET_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_JOBSET_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_JOBOBJECT_JOBSET_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MemberLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_JOBSET_INFORMATION), - "::", - stringify!(MemberLevel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_JOBSET_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_JOBSET_INFORMATION>() - 4usize]; + ["Alignment of _JOBOBJECT_JOBSET_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_JOBSET_INFORMATION>() - 4usize]; + ["Offset of field: _JOBOBJECT_JOBSET_INFORMATION::MemberLevel"] + [::std::mem::offset_of!(_JOBOBJECT_JOBSET_INFORMATION, MemberLevel) - 0usize]; +}; pub type JOBOBJECT_JOBSET_INFORMATION = _JOBOBJECT_JOBSET_INFORMATION; pub type PJOBOBJECT_JOBSET_INFORMATION = *mut _JOBOBJECT_JOBSET_INFORMATION; pub const _JOBOBJECT_RATE_CONTROL_TOLERANCE_ToleranceLow: _JOBOBJECT_RATE_CONTROL_TOLERANCE = 1; @@ -39264,100 +32551,42 @@ pub struct _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION { pub RateControlToleranceInterval: JOBOBJECT_RATE_CONTROL_TOLERANCE_INTERVAL, pub LimitFlags: DWORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION>(), - 48usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytesLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(IoReadBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytesLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(IoWriteBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTimeLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(PerJobUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemoryLimit) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(JobMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlTolerance) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(RateControlTolerance) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).RateControlToleranceInterval) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(RateControlToleranceInterval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION), - "::", - stringify!(LimitFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION>() - 48usize]; + ["Alignment of _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::IoReadBytesLimit"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + IoReadBytesLimit + ) - 0usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::IoWriteBytesLimit"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + IoWriteBytesLimit + ) - 8usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::PerJobUserTimeLimit"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + PerJobUserTimeLimit + ) + - 16usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::JobMemoryLimit"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + JobMemoryLimit + ) - 24usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::RateControlTolerance"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + RateControlTolerance + ) + - 32usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::RateControlToleranceInterval"][::std::mem::offset_of!( + _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, + RateControlToleranceInterval + ) + - 36usize]; + ["Offset of field: _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION::LimitFlags"] + [::std::mem::offset_of!(_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION, LimitFlags) - 40usize]; +}; pub type JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION = _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION; pub type PJOBOBJECT_NOTIFICATION_LIMIT_INFORMATION = *mut _JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION; #[repr(C)] @@ -39382,267 +32611,93 @@ pub union JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1 { pub JobHighMemoryLimit: DWORD64, pub JobMemoryLimit: DWORD64, } -#[test] -fn bindgen_test_layout_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1"][::std::mem::size_of::< JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobHighMemoryLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1), - "::", - stringify!(JobHighMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemoryLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1), - "::", - stringify!(JobMemoryLimit) - ) - ); -} + >() - 8usize]; + ["Alignment of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1"][::std::mem::align_of::< + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1, + >() - 8usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1::JobHighMemoryLimit"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1 , JobHighMemoryLimit) - 0usize] ; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1::JobMemoryLimit"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_1, + JobMemoryLimit + ) + - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2 { pub RateControlTolerance: JOBOBJECT_RATE_CONTROL_TOLERANCE, pub CpuRateControlTolerance: JOBOBJECT_RATE_CONTROL_TOLERANCE, } -#[test] -fn bindgen_test_layout_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2"][::std::mem::size_of::< JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlTolerance) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2), - "::", - stringify!(RateControlTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CpuRateControlTolerance) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2), - "::", - stringify!(CpuRateControlTolerance) - ) - ); -} + >() - 4usize]; + ["Alignment of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2"][::std::mem::align_of::< + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2, + >() - 4usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2::RateControlTolerance"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2 , RateControlTolerance) - 0usize] ; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2::CpuRateControlTolerance"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_2 , CpuRateControlTolerance) - 0usize] ; +}; #[repr(C)] #[derive(Copy, Clone)] pub union JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3 { pub RateControlToleranceInterval: JOBOBJECT_RATE_CONTROL_TOLERANCE_INTERVAL, pub CpuRateControlToleranceInterval: JOBOBJECT_RATE_CONTROL_TOLERANCE_INTERVAL, } -#[test] -fn bindgen_test_layout_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3"][::std::mem::size_of::< JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).RateControlToleranceInterval) as usize - ptr as usize - }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3), - "::", - stringify!(RateControlToleranceInterval) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CpuRateControlToleranceInterval) as usize - ptr as usize - }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3), - "::", - stringify!(CpuRateControlToleranceInterval) - ) - ); -} -#[test] -fn bindgen_test_layout_JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytesLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(IoReadBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytesLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(IoWriteBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTimeLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(PerJobUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(LimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoRateControlTolerance) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(IoRateControlTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobLowMemoryLimit) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(JobLowMemoryLimit) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).IoRateControlToleranceInterval) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(IoRateControlToleranceInterval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NetRateControlTolerance) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(NetRateControlTolerance) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).NetRateControlToleranceInterval) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2), - "::", - stringify!(NetRateControlToleranceInterval) - ) - ); -} + >() - 4usize]; + ["Alignment of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3"][::std::mem::align_of::< + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3, + >() - 4usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3::RateControlToleranceInterval"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3 , RateControlToleranceInterval) - 0usize] ; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3::CpuRateControlToleranceInterval"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2__bindgen_ty_3 , CpuRateControlToleranceInterval) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::IoReadBytesLimit"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + IoReadBytesLimit + ) - 0usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::IoWriteBytesLimit"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + IoWriteBytesLimit + ) - 8usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::PerJobUserTimeLimit"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + PerJobUserTimeLimit + ) + - 16usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::LimitFlags"] + [::std::mem::offset_of!(JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, LimitFlags) - 40usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::IoRateControlTolerance"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + IoRateControlTolerance + ) + - 44usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::JobLowMemoryLimit"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + JobLowMemoryLimit + ) - 48usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::IoRateControlToleranceInterval"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2 , IoRateControlToleranceInterval) - 56usize] ; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::NetRateControlTolerance"][::std::mem::offset_of!( + JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2, + NetRateControlTolerance + ) + - 60usize]; + ["Offset of field: JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2::NetRateControlToleranceInterval"] [:: std :: mem :: offset_of ! (JOBOBJECT_NOTIFICATION_LIMIT_INFORMATION_2 , NetRateControlToleranceInterval) - 64usize] ; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _JOBOBJECT_LIMIT_VIOLATION_INFORMATION { @@ -39659,148 +32714,50 @@ pub struct _JOBOBJECT_LIMIT_VIOLATION_INFORMATION { pub RateControlTolerance: JOBOBJECT_RATE_CONTROL_TOLERANCE, pub RateControlToleranceLimit: JOBOBJECT_RATE_CONTROL_TOLERANCE, } -#[test] -fn bindgen_test_layout__JOBOBJECT_LIMIT_VIOLATION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_LIMIT_VIOLATION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_LIMIT_VIOLATION_INFORMATION>(), - 80usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_LIMIT_VIOLATION_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(LimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ViolationLimitFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(ViolationLimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(IoReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytesLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(IoReadBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(IoWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytesLimit) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(IoWriteBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTime) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(PerJobUserTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTimeLimit) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(PerJobUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemory) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(JobMemory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemoryLimit) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(JobMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlTolerance) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(RateControlTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlToleranceLimit) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION), - "::", - stringify!(RateControlToleranceLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_LIMIT_VIOLATION_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_LIMIT_VIOLATION_INFORMATION>() - 80usize]; + ["Alignment of _JOBOBJECT_LIMIT_VIOLATION_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_LIMIT_VIOLATION_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::LimitFlags"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, LimitFlags) - 0usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::ViolationLimitFlags"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + ViolationLimitFlags + ) - 4usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::IoReadBytes"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, IoReadBytes) - 8usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::IoReadBytesLimit"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + IoReadBytesLimit + ) - 16usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::IoWriteBytes"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, IoWriteBytes) - 24usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::IoWriteBytesLimit"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + IoWriteBytesLimit + ) - 32usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::PerJobUserTime"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, PerJobUserTime) - 40usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::PerJobUserTimeLimit"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + PerJobUserTimeLimit + ) - 48usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::JobMemory"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, JobMemory) - 56usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::JobMemoryLimit"] + [::std::mem::offset_of!(_JOBOBJECT_LIMIT_VIOLATION_INFORMATION, JobMemoryLimit) - 64usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::RateControlTolerance"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + RateControlTolerance + ) - 72usize]; + ["Offset of field: _JOBOBJECT_LIMIT_VIOLATION_INFORMATION::RateControlToleranceLimit"][::std::mem::offset_of!( + _JOBOBJECT_LIMIT_VIOLATION_INFORMATION, + RateControlToleranceLimit + ) + - 76usize]; +}; pub type JOBOBJECT_LIMIT_VIOLATION_INFORMATION = _JOBOBJECT_LIMIT_VIOLATION_INFORMATION; pub type PJOBOBJECT_LIMIT_VIOLATION_INFORMATION = *mut _JOBOBJECT_LIMIT_VIOLATION_INFORMATION; #[repr(C)] @@ -39830,310 +32787,106 @@ pub union JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1 { pub JobHighMemoryLimit: DWORD64, pub JobMemoryLimit: DWORD64, } -#[test] -fn bindgen_test_layout_JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobHighMemoryLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1), - "::", - stringify!(JobHighMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemoryLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1), - "::", - stringify!(JobMemoryLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1::JobHighMemoryLimit"] [:: std :: mem :: offset_of ! (JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1 , JobHighMemoryLimit) - 0usize] ; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1::JobMemoryLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_1, + JobMemoryLimit + ) + - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2 { pub RateControlTolerance: JOBOBJECT_RATE_CONTROL_TOLERANCE, pub CpuRateControlTolerance: JOBOBJECT_RATE_CONTROL_TOLERANCE, } -#[test] -fn bindgen_test_layout_JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlTolerance) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2), - "::", - stringify!(RateControlTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CpuRateControlTolerance) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2), - "::", - stringify!(CpuRateControlTolerance) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2::RateControlTolerance"] [:: std :: mem :: offset_of ! (JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2 , RateControlTolerance) - 0usize] ; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2::CpuRateControlTolerance"] [:: std :: mem :: offset_of ! (JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_2 , CpuRateControlTolerance) - 0usize] ; +}; #[repr(C)] #[derive(Copy, Clone)] pub union JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3 { pub RateControlToleranceLimit: JOBOBJECT_RATE_CONTROL_TOLERANCE, pub CpuRateControlToleranceLimit: JOBOBJECT_RATE_CONTROL_TOLERANCE, } -#[test] -fn bindgen_test_layout_JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RateControlToleranceLimit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3), - "::", - stringify!(RateControlToleranceLimit) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CpuRateControlToleranceLimit) as usize - ptr as usize - }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3), - "::", - stringify!(CpuRateControlToleranceLimit) - ) - ); -} -#[test] -fn bindgen_test_layout_JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(LimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ViolationLimitFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(ViolationLimitFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoReadBytesLimit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoReadBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoWriteBytesLimit) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoWriteBytesLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTime) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(PerJobUserTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerJobUserTimeLimit) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(PerJobUserTimeLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobMemory) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(JobMemory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobLowMemoryLimit) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(JobLowMemoryLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoRateControlTolerance) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoRateControlTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoRateControlToleranceLimit) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(IoRateControlToleranceLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NetRateControlTolerance) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(NetRateControlTolerance) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).NetRateControlToleranceLimit) as usize - ptr as usize - }, - 100usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2), - "::", - stringify!(NetRateControlToleranceLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3::RateControlToleranceLimit"] [:: std :: mem :: offset_of ! (JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3 , RateControlToleranceLimit) - 0usize] ; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3::CpuRateControlToleranceLimit"] [:: std :: mem :: offset_of ! (JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2__bindgen_ty_3 , CpuRateControlToleranceLimit) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2"] + [::std::mem::size_of::() - 104usize]; + ["Alignment of JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::LimitFlags"] + [::std::mem::offset_of!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, LimitFlags) - 0usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::ViolationLimitFlags"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + ViolationLimitFlags + ) - 4usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoReadBytes"] + [::std::mem::offset_of!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, IoReadBytes) - 8usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoReadBytesLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + IoReadBytesLimit + ) - 16usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoWriteBytes"] + [::std::mem::offset_of!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, IoWriteBytes) - 24usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoWriteBytesLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + IoWriteBytesLimit + ) - 32usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::PerJobUserTime"] + [::std::mem::offset_of!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, PerJobUserTime) - 40usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::PerJobUserTimeLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + PerJobUserTimeLimit + ) - 48usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::JobMemory"] + [::std::mem::offset_of!(JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, JobMemory) - 56usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::JobLowMemoryLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + JobLowMemoryLimit + ) - 80usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoRateControlTolerance"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + IoRateControlTolerance + ) + - 88usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::IoRateControlToleranceLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + IoRateControlToleranceLimit + ) + - 92usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::NetRateControlTolerance"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + NetRateControlTolerance + ) + - 96usize]; + ["Offset of field: JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2::NetRateControlToleranceLimit"][::std::mem::offset_of!( + JOBOBJECT_LIMIT_VIOLATION_INFORMATION_2, + NetRateControlToleranceLimit + ) + - 100usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION { @@ -40153,125 +32906,41 @@ pub struct _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1 { pub MinRate: WORD, pub MaxRate: WORD, } -#[test] -fn bindgen_test_layout__JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1>( - ), - 2usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinRate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MinRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxRate) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MaxRate) - ) - ); -} -#[test] -fn bindgen_test_layout__JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CpuRate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1), - "::", - stringify!(CpuRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Weight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1), - "::", - stringify!(Weight) - ) - ); -} -#[test] -fn bindgen_test_layout__JOBOBJECT_CPU_RATE_CONTROL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION), - "::", - stringify!(ControlFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1>( + ) - 2usize]; + ["Offset of field: _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1::MinRate"] [:: std :: mem :: offset_of ! (_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1 , MinRate) - 0usize] ; + ["Offset of field: _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1::MaxRate"] [:: std :: mem :: offset_of ! (_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1__bindgen_ty_1 , MaxRate) - 2usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1>() - 4usize]; + ["Offset of field: _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1::CpuRate"][::std::mem::offset_of!( + _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1, + CpuRate + ) - 0usize]; + ["Offset of field: _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1::Weight"][::std::mem::offset_of!( + _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION__bindgen_ty_1, + Weight + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION>() - 8usize]; + ["Alignment of _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION>() - 4usize]; + ["Offset of field: _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION::ControlFlags"] + [::std::mem::offset_of!(_JOBOBJECT_CPU_RATE_CONTROL_INFORMATION, ControlFlags) - 0usize]; +}; pub type JOBOBJECT_CPU_RATE_CONTROL_INFORMATION = _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION; pub type PJOBOBJECT_CPU_RATE_CONTROL_INFORMATION = *mut _JOBOBJECT_CPU_RATE_CONTROL_INFORMATION; pub const JOB_OBJECT_NET_RATE_CONTROL_FLAGS_JOB_OBJECT_NET_RATE_CONTROL_ENABLE: @@ -40290,58 +32959,19 @@ pub struct JOBOBJECT_NET_RATE_CONTROL_INFORMATION { pub ControlFlags: JOB_OBJECT_NET_RATE_CONTROL_FLAGS, pub DscpTag: BYTE, } -#[test] -fn bindgen_test_layout_JOBOBJECT_NET_RATE_CONTROL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxBandwidth) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION), - "::", - stringify!(MaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION), - "::", - stringify!(ControlFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DscpTag) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION), - "::", - stringify!(DscpTag) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_NET_RATE_CONTROL_INFORMATION"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of JOBOBJECT_NET_RATE_CONTROL_INFORMATION"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_NET_RATE_CONTROL_INFORMATION::MaxBandwidth"] + [::std::mem::offset_of!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION, MaxBandwidth) - 0usize]; + ["Offset of field: JOBOBJECT_NET_RATE_CONTROL_INFORMATION::ControlFlags"] + [::std::mem::offset_of!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION, ControlFlags) - 8usize]; + ["Offset of field: JOBOBJECT_NET_RATE_CONTROL_INFORMATION::DscpTag"] + [::std::mem::offset_of!(JOBOBJECT_NET_RATE_CONTROL_INFORMATION, DscpTag) - 12usize]; +}; pub const JOB_OBJECT_IO_RATE_CONTROL_FLAGS_JOB_OBJECT_IO_RATE_CONTROL_ENABLE: JOB_OBJECT_IO_RATE_CONTROL_FLAGS = 1; pub const JOB_OBJECT_IO_RATE_CONTROL_FLAGS_JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME: @@ -40363,98 +32993,40 @@ pub struct JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE { pub ControlFlags: JOB_OBJECT_IO_RATE_CONTROL_FLAGS, pub VolumeNameLength: WORD, } -#[test] -fn bindgen_test_layout_JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxIops) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(MaxIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxBandwidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(MaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationIops) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(ReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(VolumeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseIoSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(BaseIoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(ControlFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeNameLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE), - "::", - stringify!(VolumeNameLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::MaxIops"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, MaxIops) - 0usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::MaxBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + MaxBandwidth + ) - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::ReservationIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + ReservationIops + ) - 16usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::VolumeName"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + VolumeName + ) - 24usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::BaseIoSize"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + BaseIoSize + ) - 32usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::ControlFlags"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + ControlFlags + ) - 36usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE::VolumeNameLength"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE, + VolumeNameLength + ) + - 40usize]; +}; pub type JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V1 = JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE; #[repr(C)] @@ -40474,162 +33046,63 @@ pub struct JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2 { pub ReservationTimePercent: LONG64, pub CriticalReservationTimePercent: LONG64, } -#[test] -fn bindgen_test_layout_JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxIops) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(MaxIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxBandwidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(MaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationIops) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(ReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(VolumeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseIoSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(BaseIoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(ControlFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeNameLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(VolumeNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CriticalReservationIops) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(CriticalReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationBandwidth) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(ReservationBandwidth) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalReservationBandwidth) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(CriticalReservationBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxTimePercent) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(MaxTimePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationTimePercent) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(ReservationTimePercent) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalReservationTimePercent) as usize - ptr as usize - }, - 88usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2), - "::", - stringify!(CriticalReservationTimePercent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::MaxIops"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, MaxIops) - 0usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::MaxBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + MaxBandwidth + ) - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::ReservationIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + ReservationIops + ) + - 16usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::VolumeName"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + VolumeName + ) - 24usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::BaseIoSize"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + BaseIoSize + ) - 32usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::ControlFlags"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + ControlFlags + ) - 36usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::VolumeNameLength"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + VolumeNameLength + ) + - 40usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::CriticalReservationIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + CriticalReservationIops + ) + - 48usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::ReservationBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + ReservationBandwidth + ) + - 56usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::CriticalReservationBandwidth"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2 , CriticalReservationBandwidth) - 64usize] ; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::MaxTimePercent"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + MaxTimePercent + ) + - 72usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::ReservationTimePercent"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2, + ReservationTimePercent + ) + - 80usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2::CriticalReservationTimePercent"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V2 , CriticalReservationTimePercent) - 88usize] ; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 { @@ -40653,224 +33126,84 @@ pub struct JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 { pub LimitExcessNotifyBandwidth: LONG64, pub LimitExcessNotifyTimePercent: LONG64, } -#[test] -fn bindgen_test_layout_JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxIops) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(MaxIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxBandwidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(MaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationIops) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(ReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(VolumeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseIoSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(BaseIoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(ControlFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeNameLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(VolumeNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CriticalReservationIops) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(CriticalReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationBandwidth) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(ReservationBandwidth) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalReservationBandwidth) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(CriticalReservationBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxTimePercent) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(MaxTimePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationTimePercent) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(ReservationTimePercent) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalReservationTimePercent) as usize - ptr as usize - }, - 88usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(CriticalReservationTimePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SoftMaxIops) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(SoftMaxIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SoftMaxBandwidth) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(SoftMaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SoftMaxTimePercent) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(SoftMaxTimePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitExcessNotifyIops) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(LimitExcessNotifyIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LimitExcessNotifyBandwidth) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(LimitExcessNotifyBandwidth) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).LimitExcessNotifyTimePercent) as usize - ptr as usize - }, - 136usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3), - "::", - stringify!(LimitExcessNotifyTimePercent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3"] + [::std::mem::size_of::() - 144usize]; + ["Alignment of JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::MaxIops"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, MaxIops) - 0usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::MaxBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + MaxBandwidth + ) - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::ReservationIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + ReservationIops + ) + - 16usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::VolumeName"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + VolumeName + ) - 24usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::BaseIoSize"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + BaseIoSize + ) - 32usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::ControlFlags"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + ControlFlags + ) - 36usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::VolumeNameLength"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + VolumeNameLength + ) + - 40usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::CriticalReservationIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + CriticalReservationIops + ) + - 48usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::ReservationBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + ReservationBandwidth + ) + - 56usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::CriticalReservationBandwidth"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 , CriticalReservationBandwidth) - 64usize] ; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::MaxTimePercent"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + MaxTimePercent + ) + - 72usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::ReservationTimePercent"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + ReservationTimePercent + ) + - 80usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::CriticalReservationTimePercent"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 , CriticalReservationTimePercent) - 88usize] ; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::SoftMaxIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + SoftMaxIops + ) - 96usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::SoftMaxBandwidth"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + SoftMaxBandwidth + ) + - 104usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::SoftMaxTimePercent"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + SoftMaxTimePercent + ) + - 112usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::LimitExcessNotifyIops"][::std::mem::offset_of!( + JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3, + LimitExcessNotifyIops + ) + - 120usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::LimitExcessNotifyBandwidth"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 , LimitExcessNotifyBandwidth) - 128usize] ; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3::LimitExcessNotifyTimePercent"] [:: std :: mem :: offset_of ! (JOBOBJECT_IO_RATE_CONTROL_INFORMATION_NATIVE_V3 , LimitExcessNotifyTimePercent) - 136usize] ; +}; pub const JOBOBJECT_IO_ATTRIBUTION_CONTROL_FLAGS_JOBOBJECT_IO_ATTRIBUTION_CONTROL_ENABLE: JOBOBJECT_IO_ATTRIBUTION_CONTROL_FLAGS = 1; pub const JOBOBJECT_IO_ATTRIBUTION_CONTROL_FLAGS_JOBOBJECT_IO_ATTRIBUTION_CONTROL_DISABLE: @@ -40886,64 +33219,26 @@ pub struct _JOBOBJECT_IO_ATTRIBUTION_STATS { pub TotalNonOverlappedServiceTime: ULONGLONG, pub TotalSize: ULONGLONG, } -#[test] -fn bindgen_test_layout__JOBOBJECT_IO_ATTRIBUTION_STATS() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_IO_ATTRIBUTION_STATS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_IO_ATTRIBUTION_STATS>(), - 32usize, - concat!("Size of: ", stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS)) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_IO_ATTRIBUTION_STATS>(), - 8usize, - concat!("Alignment of ", stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS), - "::", - stringify!(IoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNonOverlappedQueueTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS), - "::", - stringify!(TotalNonOverlappedQueueTime) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).TotalNonOverlappedServiceTime) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS), - "::", - stringify!(TotalNonOverlappedServiceTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_STATS), - "::", - stringify!(TotalSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_IO_ATTRIBUTION_STATS"] + [::std::mem::size_of::<_JOBOBJECT_IO_ATTRIBUTION_STATS>() - 32usize]; + ["Alignment of _JOBOBJECT_IO_ATTRIBUTION_STATS"] + [::std::mem::align_of::<_JOBOBJECT_IO_ATTRIBUTION_STATS>() - 8usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_STATS::IoCount"] + [::std::mem::offset_of!(_JOBOBJECT_IO_ATTRIBUTION_STATS, IoCount) - 0usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_STATS::TotalNonOverlappedQueueTime"][::std::mem::offset_of!( + _JOBOBJECT_IO_ATTRIBUTION_STATS, + TotalNonOverlappedQueueTime + ) - 8usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_STATS::TotalNonOverlappedServiceTime"][::std::mem::offset_of!( + _JOBOBJECT_IO_ATTRIBUTION_STATS, + TotalNonOverlappedServiceTime + ) + - 16usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_STATS::TotalSize"] + [::std::mem::offset_of!(_JOBOBJECT_IO_ATTRIBUTION_STATS, TotalSize) - 24usize]; +}; pub type JOBOBJECT_IO_ATTRIBUTION_STATS = _JOBOBJECT_IO_ATTRIBUTION_STATS; pub type PJOBOBJECT_IO_ATTRIBUTION_STATS = *mut _JOBOBJECT_IO_ATTRIBUTION_STATS; #[repr(C)] @@ -40953,58 +33248,19 @@ pub struct _JOBOBJECT_IO_ATTRIBUTION_INFORMATION { pub ReadStats: JOBOBJECT_IO_ATTRIBUTION_STATS, pub WriteStats: JOBOBJECT_IO_ATTRIBUTION_STATS, } -#[test] -fn bindgen_test_layout__JOBOBJECT_IO_ATTRIBUTION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_JOBOBJECT_IO_ATTRIBUTION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOBOBJECT_IO_ATTRIBUTION_INFORMATION>(), - 72usize, - concat!( - "Size of: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_JOBOBJECT_IO_ATTRIBUTION_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION), - "::", - stringify!(ControlFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadStats) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION), - "::", - stringify!(ReadStats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteStats) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION), - "::", - stringify!(WriteStats) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOBOBJECT_IO_ATTRIBUTION_INFORMATION"] + [::std::mem::size_of::<_JOBOBJECT_IO_ATTRIBUTION_INFORMATION>() - 72usize]; + ["Alignment of _JOBOBJECT_IO_ATTRIBUTION_INFORMATION"] + [::std::mem::align_of::<_JOBOBJECT_IO_ATTRIBUTION_INFORMATION>() - 8usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_INFORMATION::ControlFlags"] + [::std::mem::offset_of!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION, ControlFlags) - 0usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_INFORMATION::ReadStats"] + [::std::mem::offset_of!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION, ReadStats) - 8usize]; + ["Offset of field: _JOBOBJECT_IO_ATTRIBUTION_INFORMATION::WriteStats"] + [::std::mem::offset_of!(_JOBOBJECT_IO_ATTRIBUTION_INFORMATION, WriteStats) - 40usize]; +}; pub type JOBOBJECT_IO_ATTRIBUTION_INFORMATION = _JOBOBJECT_IO_ATTRIBUTION_INFORMATION; pub type PJOBOBJECT_IO_ATTRIBUTION_INFORMATION = *mut _JOBOBJECT_IO_ATTRIBUTION_INFORMATION; pub const _JOBOBJECTINFOCLASS_JobObjectBasicAccountingInformation: _JOBOBJECTINFOCLASS = 1; @@ -41066,72 +33322,23 @@ pub struct _SILOOBJECT_BASIC_INFORMATION { pub IsInServerSilo: BOOLEAN, pub Reserved: [BYTE; 3usize], } -#[test] -fn bindgen_test_layout__SILOOBJECT_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SILOOBJECT_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SILOOBJECT_BASIC_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_SILOOBJECT_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SILOOBJECT_BASIC_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_SILOOBJECT_BASIC_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SiloId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SILOOBJECT_BASIC_INFORMATION), - "::", - stringify!(SiloId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SiloParentId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SILOOBJECT_BASIC_INFORMATION), - "::", - stringify!(SiloParentId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProcesses) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SILOOBJECT_BASIC_INFORMATION), - "::", - stringify!(NumberOfProcesses) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsInServerSilo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SILOOBJECT_BASIC_INFORMATION), - "::", - stringify!(IsInServerSilo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_SILOOBJECT_BASIC_INFORMATION), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SILOOBJECT_BASIC_INFORMATION"] + [::std::mem::size_of::<_SILOOBJECT_BASIC_INFORMATION>() - 16usize]; + ["Alignment of _SILOOBJECT_BASIC_INFORMATION"] + [::std::mem::align_of::<_SILOOBJECT_BASIC_INFORMATION>() - 4usize]; + ["Offset of field: _SILOOBJECT_BASIC_INFORMATION::SiloId"] + [::std::mem::offset_of!(_SILOOBJECT_BASIC_INFORMATION, SiloId) - 0usize]; + ["Offset of field: _SILOOBJECT_BASIC_INFORMATION::SiloParentId"] + [::std::mem::offset_of!(_SILOOBJECT_BASIC_INFORMATION, SiloParentId) - 4usize]; + ["Offset of field: _SILOOBJECT_BASIC_INFORMATION::NumberOfProcesses"] + [::std::mem::offset_of!(_SILOOBJECT_BASIC_INFORMATION, NumberOfProcesses) - 8usize]; + ["Offset of field: _SILOOBJECT_BASIC_INFORMATION::IsInServerSilo"] + [::std::mem::offset_of!(_SILOOBJECT_BASIC_INFORMATION, IsInServerSilo) - 12usize]; + ["Offset of field: _SILOOBJECT_BASIC_INFORMATION::Reserved"] + [::std::mem::offset_of!(_SILOOBJECT_BASIC_INFORMATION, Reserved) - 13usize]; +}; pub type SILOOBJECT_BASIC_INFORMATION = _SILOOBJECT_BASIC_INFORMATION; pub type PSILOOBJECT_BASIC_INFORMATION = *mut _SILOOBJECT_BASIC_INFORMATION; pub const _SERVERSILO_STATE_SERVERSILO_INITING: _SERVERSILO_STATE = 0; @@ -41152,82 +33359,25 @@ pub struct _SERVERSILO_BASIC_INFORMATION { pub ApiSetSchema: PVOID, pub HostApiSetSchema: PVOID, } -#[test] -fn bindgen_test_layout__SERVERSILO_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SERVERSILO_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVERSILO_BASIC_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_SERVERSILO_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVERSILO_BASIC_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVERSILO_BASIC_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceSessionId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(ServiceSessionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExitStatus) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(ExitStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDownlevelContainer) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(IsDownlevelContainer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ApiSetSchema) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(ApiSetSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HostApiSetSchema) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVERSILO_BASIC_INFORMATION), - "::", - stringify!(HostApiSetSchema) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVERSILO_BASIC_INFORMATION"] + [::std::mem::size_of::<_SERVERSILO_BASIC_INFORMATION>() - 32usize]; + ["Alignment of _SERVERSILO_BASIC_INFORMATION"] + [::std::mem::align_of::<_SERVERSILO_BASIC_INFORMATION>() - 8usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::ServiceSessionId"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, ServiceSessionId) - 0usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::State"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, State) - 4usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::ExitStatus"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, ExitStatus) - 8usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::IsDownlevelContainer"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, IsDownlevelContainer) - 12usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::ApiSetSchema"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, ApiSetSchema) - 16usize]; + ["Offset of field: _SERVERSILO_BASIC_INFORMATION::HostApiSetSchema"] + [::std::mem::offset_of!(_SERVERSILO_BASIC_INFORMATION, HostApiSetSchema) - 24usize]; +}; pub type SERVERSILO_BASIC_INFORMATION = _SERVERSILO_BASIC_INFORMATION; pub type PSERVERSILO_BASIC_INFORMATION = *mut _SERVERSILO_BASIC_INFORMATION; pub const _FIRMWARE_TYPE_FirmwareTypeUnknown: _FIRMWARE_TYPE = 0; @@ -41266,71 +33416,21 @@ pub struct _CACHE_DESCRIPTOR { pub Size: DWORD, pub Type: PROCESSOR_CACHE_TYPE, } -#[test] -fn bindgen_test_layout__CACHE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_CACHE_DESCRIPTOR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CACHE_DESCRIPTOR>(), - 12usize, - concat!("Size of: ", stringify!(_CACHE_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_CACHE_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_CACHE_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_DESCRIPTOR), - "::", - stringify!(Level) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Associativity) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_DESCRIPTOR), - "::", - stringify!(Associativity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LineSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_DESCRIPTOR), - "::", - stringify!(LineSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_DESCRIPTOR), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CACHE_DESCRIPTOR"][::std::mem::size_of::<_CACHE_DESCRIPTOR>() - 12usize]; + ["Alignment of _CACHE_DESCRIPTOR"][::std::mem::align_of::<_CACHE_DESCRIPTOR>() - 4usize]; + ["Offset of field: _CACHE_DESCRIPTOR::Level"] + [::std::mem::offset_of!(_CACHE_DESCRIPTOR, Level) - 0usize]; + ["Offset of field: _CACHE_DESCRIPTOR::Associativity"] + [::std::mem::offset_of!(_CACHE_DESCRIPTOR, Associativity) - 1usize]; + ["Offset of field: _CACHE_DESCRIPTOR::LineSize"] + [::std::mem::offset_of!(_CACHE_DESCRIPTOR, LineSize) - 2usize]; + ["Offset of field: _CACHE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_CACHE_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _CACHE_DESCRIPTOR::Type"] + [::std::mem::offset_of!(_CACHE_DESCRIPTOR, Type) - 8usize]; +}; pub type CACHE_DESCRIPTOR = _CACHE_DESCRIPTOR; pub type PCACHE_DESCRIPTOR = *mut _CACHE_DESCRIPTOR; #[repr(C)] @@ -41353,181 +33453,70 @@ pub union _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1 { pub struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1 { pub Flags: BYTE, } -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1>( + ) - 1usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1>( + ) - 1usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1::Flags"][::std::mem::offset_of!( _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} + Flags + ) + - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2 { pub NodeNumber: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< - _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NodeNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(NodeNumber) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessorCore) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1), - "::", - stringify!(ProcessorCore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumaNode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1), - "::", - stringify!(NumaNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION>(), - 32usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessorMask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION), - "::", - stringify!(ProcessorMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Relationship) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION), - "::", - stringify!(Relationship) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2>( + ) - 4usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2>( + ) - 4usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2::NodeNumber"] [:: std :: mem :: offset_of ! (_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1__bindgen_ty_2 , NodeNumber) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1>() - 16usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1::ProcessorCore"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1, + ProcessorCore + ) + - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1::NumaNode"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1, + NumaNode + ) - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1::Cache"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1, + Cache + ) - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1::Reserved"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION__bindgen_ty_1, + Reserved + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION>() - 32usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION>() - 8usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION::ProcessorMask"] + [::std::mem::offset_of!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION, ProcessorMask) - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION::Relationship"] + [::std::mem::offset_of!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION, Relationship) - 8usize]; +}; pub type SYSTEM_LOGICAL_PROCESSOR_INFORMATION = _SYSTEM_LOGICAL_PROCESSOR_INFORMATION; pub type PSYSTEM_LOGICAL_PROCESSOR_INFORMATION = *mut _SYSTEM_LOGICAL_PROCESSOR_INFORMATION; #[repr(C)] @@ -41539,72 +33528,22 @@ pub struct _PROCESSOR_RELATIONSHIP { pub GroupCount: WORD, pub GroupMask: [GROUP_AFFINITY; 1usize], } -#[test] -fn bindgen_test_layout__PROCESSOR_RELATIONSHIP() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESSOR_RELATIONSHIP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESSOR_RELATIONSHIP>(), - 40usize, - concat!("Size of: ", stringify!(_PROCESSOR_RELATIONSHIP)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESSOR_RELATIONSHIP>(), - 8usize, - concat!("Alignment of ", stringify!(_PROCESSOR_RELATIONSHIP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_RELATIONSHIP), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EfficiencyClass) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_RELATIONSHIP), - "::", - stringify!(EfficiencyClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_RELATIONSHIP), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupCount) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_RELATIONSHIP), - "::", - stringify!(GroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupMask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_RELATIONSHIP), - "::", - stringify!(GroupMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESSOR_RELATIONSHIP"][::std::mem::size_of::<_PROCESSOR_RELATIONSHIP>() - 40usize]; + ["Alignment of _PROCESSOR_RELATIONSHIP"] + [::std::mem::align_of::<_PROCESSOR_RELATIONSHIP>() - 8usize]; + ["Offset of field: _PROCESSOR_RELATIONSHIP::Flags"] + [::std::mem::offset_of!(_PROCESSOR_RELATIONSHIP, Flags) - 0usize]; + ["Offset of field: _PROCESSOR_RELATIONSHIP::EfficiencyClass"] + [::std::mem::offset_of!(_PROCESSOR_RELATIONSHIP, EfficiencyClass) - 1usize]; + ["Offset of field: _PROCESSOR_RELATIONSHIP::Reserved"] + [::std::mem::offset_of!(_PROCESSOR_RELATIONSHIP, Reserved) - 2usize]; + ["Offset of field: _PROCESSOR_RELATIONSHIP::GroupCount"] + [::std::mem::offset_of!(_PROCESSOR_RELATIONSHIP, GroupCount) - 22usize]; + ["Offset of field: _PROCESSOR_RELATIONSHIP::GroupMask"] + [::std::mem::offset_of!(_PROCESSOR_RELATIONSHIP, GroupMask) - 24usize]; +}; pub type PROCESSOR_RELATIONSHIP = _PROCESSOR_RELATIONSHIP; pub type PPROCESSOR_RELATIONSHIP = *mut _PROCESSOR_RELATIONSHIP; #[repr(C)] @@ -41621,94 +33560,29 @@ pub union _NUMA_NODE_RELATIONSHIP__bindgen_ty_1 { pub GroupMask: GROUP_AFFINITY, pub GroupMasks: [GROUP_AFFINITY; 1usize], } -#[test] -fn bindgen_test_layout__NUMA_NODE_RELATIONSHIP__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NUMA_NODE_RELATIONSHIP__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NUMA_NODE_RELATIONSHIP__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NUMA_NODE_RELATIONSHIP__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupMask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1), - "::", - stringify!(GroupMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupMasks) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1), - "::", - stringify!(GroupMasks) - ) - ); -} -#[test] -fn bindgen_test_layout__NUMA_NODE_RELATIONSHIP() { - const UNINIT: ::std::mem::MaybeUninit<_NUMA_NODE_RELATIONSHIP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NUMA_NODE_RELATIONSHIP>(), - 40usize, - concat!("Size of: ", stringify!(_NUMA_NODE_RELATIONSHIP)) - ); - assert_eq!( - ::std::mem::align_of::<_NUMA_NODE_RELATIONSHIP>(), - 8usize, - concat!("Alignment of ", stringify!(_NUMA_NODE_RELATIONSHIP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NodeNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NUMA_NODE_RELATIONSHIP), - "::", - stringify!(NodeNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NUMA_NODE_RELATIONSHIP), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupCount) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_NUMA_NODE_RELATIONSHIP), - "::", - stringify!(GroupCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NUMA_NODE_RELATIONSHIP__bindgen_ty_1"] + [::std::mem::size_of::<_NUMA_NODE_RELATIONSHIP__bindgen_ty_1>() - 16usize]; + ["Alignment of _NUMA_NODE_RELATIONSHIP__bindgen_ty_1"] + [::std::mem::align_of::<_NUMA_NODE_RELATIONSHIP__bindgen_ty_1>() - 8usize]; + ["Offset of field: _NUMA_NODE_RELATIONSHIP__bindgen_ty_1::GroupMask"] + [::std::mem::offset_of!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1, GroupMask) - 0usize]; + ["Offset of field: _NUMA_NODE_RELATIONSHIP__bindgen_ty_1::GroupMasks"] + [::std::mem::offset_of!(_NUMA_NODE_RELATIONSHIP__bindgen_ty_1, GroupMasks) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NUMA_NODE_RELATIONSHIP"][::std::mem::size_of::<_NUMA_NODE_RELATIONSHIP>() - 40usize]; + ["Alignment of _NUMA_NODE_RELATIONSHIP"] + [::std::mem::align_of::<_NUMA_NODE_RELATIONSHIP>() - 8usize]; + ["Offset of field: _NUMA_NODE_RELATIONSHIP::NodeNumber"] + [::std::mem::offset_of!(_NUMA_NODE_RELATIONSHIP, NodeNumber) - 0usize]; + ["Offset of field: _NUMA_NODE_RELATIONSHIP::Reserved"] + [::std::mem::offset_of!(_NUMA_NODE_RELATIONSHIP, Reserved) - 4usize]; + ["Offset of field: _NUMA_NODE_RELATIONSHIP::GroupCount"] + [::std::mem::offset_of!(_NUMA_NODE_RELATIONSHIP, GroupCount) - 22usize]; +}; pub type NUMA_NODE_RELATIONSHIP = _NUMA_NODE_RELATIONSHIP; pub type PNUMA_NODE_RELATIONSHIP = *mut _NUMA_NODE_RELATIONSHIP; #[repr(C)] @@ -41729,130 +33603,36 @@ pub union _CACHE_RELATIONSHIP__bindgen_ty_1 { pub GroupMask: GROUP_AFFINITY, pub GroupMasks: [GROUP_AFFINITY; 1usize], } -#[test] -fn bindgen_test_layout__CACHE_RELATIONSHIP__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CACHE_RELATIONSHIP__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CACHE_RELATIONSHIP__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_CACHE_RELATIONSHIP__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CACHE_RELATIONSHIP__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CACHE_RELATIONSHIP__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupMask) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP__bindgen_ty_1), - "::", - stringify!(GroupMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupMasks) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP__bindgen_ty_1), - "::", - stringify!(GroupMasks) - ) - ); -} -#[test] -fn bindgen_test_layout__CACHE_RELATIONSHIP() { - const UNINIT: ::std::mem::MaybeUninit<_CACHE_RELATIONSHIP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CACHE_RELATIONSHIP>(), - 48usize, - concat!("Size of: ", stringify!(_CACHE_RELATIONSHIP)) - ); - assert_eq!( - ::std::mem::align_of::<_CACHE_RELATIONSHIP>(), - 8usize, - concat!("Alignment of ", stringify!(_CACHE_RELATIONSHIP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(Level) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Associativity) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(Associativity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LineSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(LineSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(CacheSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupCount) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(_CACHE_RELATIONSHIP), - "::", - stringify!(GroupCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CACHE_RELATIONSHIP__bindgen_ty_1"] + [::std::mem::size_of::<_CACHE_RELATIONSHIP__bindgen_ty_1>() - 16usize]; + ["Alignment of _CACHE_RELATIONSHIP__bindgen_ty_1"] + [::std::mem::align_of::<_CACHE_RELATIONSHIP__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CACHE_RELATIONSHIP__bindgen_ty_1::GroupMask"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP__bindgen_ty_1, GroupMask) - 0usize]; + ["Offset of field: _CACHE_RELATIONSHIP__bindgen_ty_1::GroupMasks"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP__bindgen_ty_1, GroupMasks) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CACHE_RELATIONSHIP"][::std::mem::size_of::<_CACHE_RELATIONSHIP>() - 48usize]; + ["Alignment of _CACHE_RELATIONSHIP"][::std::mem::align_of::<_CACHE_RELATIONSHIP>() - 8usize]; + ["Offset of field: _CACHE_RELATIONSHIP::Level"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, Level) - 0usize]; + ["Offset of field: _CACHE_RELATIONSHIP::Associativity"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, Associativity) - 1usize]; + ["Offset of field: _CACHE_RELATIONSHIP::LineSize"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, LineSize) - 2usize]; + ["Offset of field: _CACHE_RELATIONSHIP::CacheSize"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, CacheSize) - 4usize]; + ["Offset of field: _CACHE_RELATIONSHIP::Type"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, Type) - 8usize]; + ["Offset of field: _CACHE_RELATIONSHIP::Reserved"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, Reserved) - 12usize]; + ["Offset of field: _CACHE_RELATIONSHIP::GroupCount"] + [::std::mem::offset_of!(_CACHE_RELATIONSHIP, GroupCount) - 30usize]; +}; pub type CACHE_RELATIONSHIP = _CACHE_RELATIONSHIP; pub type PCACHE_RELATIONSHIP = *mut _CACHE_RELATIONSHIP; #[repr(C)] @@ -41863,62 +33643,20 @@ pub struct _PROCESSOR_GROUP_INFO { pub Reserved: [BYTE; 38usize], pub ActiveProcessorMask: KAFFINITY, } -#[test] -fn bindgen_test_layout__PROCESSOR_GROUP_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESSOR_GROUP_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESSOR_GROUP_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_PROCESSOR_GROUP_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESSOR_GROUP_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_PROCESSOR_GROUP_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumProcessorCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_GROUP_INFO), - "::", - stringify!(MaximumProcessorCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveProcessorCount) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_GROUP_INFO), - "::", - stringify!(ActiveProcessorCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_GROUP_INFO), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveProcessorMask) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_GROUP_INFO), - "::", - stringify!(ActiveProcessorMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESSOR_GROUP_INFO"][::std::mem::size_of::<_PROCESSOR_GROUP_INFO>() - 48usize]; + ["Alignment of _PROCESSOR_GROUP_INFO"] + [::std::mem::align_of::<_PROCESSOR_GROUP_INFO>() - 8usize]; + ["Offset of field: _PROCESSOR_GROUP_INFO::MaximumProcessorCount"] + [::std::mem::offset_of!(_PROCESSOR_GROUP_INFO, MaximumProcessorCount) - 0usize]; + ["Offset of field: _PROCESSOR_GROUP_INFO::ActiveProcessorCount"] + [::std::mem::offset_of!(_PROCESSOR_GROUP_INFO, ActiveProcessorCount) - 1usize]; + ["Offset of field: _PROCESSOR_GROUP_INFO::Reserved"] + [::std::mem::offset_of!(_PROCESSOR_GROUP_INFO, Reserved) - 2usize]; + ["Offset of field: _PROCESSOR_GROUP_INFO::ActiveProcessorMask"] + [::std::mem::offset_of!(_PROCESSOR_GROUP_INFO, ActiveProcessorMask) - 40usize]; +}; pub type PROCESSOR_GROUP_INFO = _PROCESSOR_GROUP_INFO; pub type PPROCESSOR_GROUP_INFO = *mut _PROCESSOR_GROUP_INFO; #[repr(C)] @@ -41929,61 +33667,19 @@ pub struct _GROUP_RELATIONSHIP { pub Reserved: [BYTE; 20usize], pub GroupInfo: [PROCESSOR_GROUP_INFO; 1usize], } -#[test] -fn bindgen_test_layout__GROUP_RELATIONSHIP() { - const UNINIT: ::std::mem::MaybeUninit<_GROUP_RELATIONSHIP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GROUP_RELATIONSHIP>(), - 72usize, - concat!("Size of: ", stringify!(_GROUP_RELATIONSHIP)) - ); - assert_eq!( - ::std::mem::align_of::<_GROUP_RELATIONSHIP>(), - 8usize, - concat!("Alignment of ", stringify!(_GROUP_RELATIONSHIP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumGroupCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_RELATIONSHIP), - "::", - stringify!(MaximumGroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveGroupCount) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_RELATIONSHIP), - "::", - stringify!(ActiveGroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_RELATIONSHIP), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_GROUP_RELATIONSHIP), - "::", - stringify!(GroupInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GROUP_RELATIONSHIP"][::std::mem::size_of::<_GROUP_RELATIONSHIP>() - 72usize]; + ["Alignment of _GROUP_RELATIONSHIP"][::std::mem::align_of::<_GROUP_RELATIONSHIP>() - 8usize]; + ["Offset of field: _GROUP_RELATIONSHIP::MaximumGroupCount"] + [::std::mem::offset_of!(_GROUP_RELATIONSHIP, MaximumGroupCount) - 0usize]; + ["Offset of field: _GROUP_RELATIONSHIP::ActiveGroupCount"] + [::std::mem::offset_of!(_GROUP_RELATIONSHIP, ActiveGroupCount) - 2usize]; + ["Offset of field: _GROUP_RELATIONSHIP::Reserved"] + [::std::mem::offset_of!(_GROUP_RELATIONSHIP, Reserved) - 4usize]; + ["Offset of field: _GROUP_RELATIONSHIP::GroupInfo"] + [::std::mem::offset_of!(_GROUP_RELATIONSHIP, GroupInfo) - 24usize]; +}; pub type GROUP_RELATIONSHIP = _GROUP_RELATIONSHIP; pub type PGROUP_RELATIONSHIP = *mut _GROUP_RELATIONSHIP; #[repr(C)] @@ -42001,110 +33697,42 @@ pub union _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1 { pub Cache: CACHE_RELATIONSHIP, pub Group: GROUP_RELATIONSHIP, } -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1>(), - 72usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Processor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumaNode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(NumaNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Group) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX>(), - 80usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Relationship) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX), - "::", - stringify!(Relationship) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1>() - 72usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1::Processor"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1, + Processor + ) + - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1::NumaNode"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1, + NumaNode + ) + - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1::Cache"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1, + Cache + ) - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1::Group"][::std::mem::offset_of!( + _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX__bindgen_ty_1, + Group + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX"] + [::std::mem::size_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX>() - 80usize]; + ["Alignment of _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX"] + [::std::mem::align_of::<_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX>() - 8usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX::Relationship"] + [::std::mem::offset_of!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, Relationship) - 0usize]; + ["Offset of field: _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX::Size"] + [::std::mem::offset_of!(_SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, Size) - 4usize]; +}; pub type SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX = _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX; pub type PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX = *mut _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX; pub const _CPU_SET_INFORMATION_TYPE_CpuSetInformation: _CPU_SET_INFORMATION_TYPE = 0; @@ -42150,34 +33778,11 @@ pub struct _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, } -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1( -) { - assert_eq!( - ::std::mem::size_of::< - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - >(), - 1usize, - concat!( - "Size of: ", - stringify!( - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); - assert_eq!( - ::std::mem::align_of::< - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - >(), - 1usize, - concat!( - "Alignment of ", - stringify!( - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 - ) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] [:: std :: mem :: size_of :: < _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 > () - 1usize] ; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] [:: std :: mem :: align_of :: < _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 > () - 1usize] ; +}; impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn Parked(&self) -> BYTE { @@ -42191,6 +33796,28 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind } } #[inline] + pub unsafe fn Parked_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Parked_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Allocated(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u8) } } @@ -42202,6 +33829,28 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind } } #[inline] + pub unsafe fn Allocated_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Allocated_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AllocatedToTargetProcess(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u8) } } @@ -42213,6 +33862,28 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind } } #[inline] + pub unsafe fn AllocatedToTargetProcess_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_AllocatedToTargetProcess_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn RealTime(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u8) } } @@ -42224,6 +33895,28 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind } } #[inline] + pub unsafe fn RealTime_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_RealTime_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedFlags(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 4u8) as u8) } } @@ -42235,6 +33928,28 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind } } #[inline] + pub unsafe fn ReservedFlags_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 4u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ReservedFlags_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Parked: BYTE, Allocated: BYTE, @@ -42267,262 +33982,96 @@ impl _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bind __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>( - ), - 1usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>( - ), - 1usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AllFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::AllFlags"] [:: std :: mem :: offset_of ! (_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , AllFlags) - 0usize] ; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2 { pub Reserved: DWORD, pub SchedulingClass: BYTE, } -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< - _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SchedulingClass) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(SchedulingClass) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 24usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Group) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Group) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogicalProcessorIndex) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(LogicalProcessorIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CoreIndex) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(CoreIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastLevelCacheIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(LastLevelCacheIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumaNodeIndex) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(NumaNodeIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EfficiencyClass) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(EfficiencyClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationTag) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AllocationTag) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1>(), - 24usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CpuSet) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1), - "::", - stringify!(CpuSet) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_CPU_SET_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_CPU_SET_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_SYSTEM_CPU_SET_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_SYSTEM_CPU_SET_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_CPU_SET_INFORMATION), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2, + >() - 4usize]; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2, + >() - 4usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2::Reserved"] [:: std :: mem :: offset_of ! (_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2 , Reserved) - 0usize] ; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2::SchedulingClass"] [:: std :: mem :: offset_of ! (_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_2 , SchedulingClass) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + >() - 24usize]; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + >() - 8usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::Id"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + Id + ) - 0usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::Group"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + Group + ) - 4usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::LogicalProcessorIndex"] [:: std :: mem :: offset_of ! (_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1 , LogicalProcessorIndex) - 6usize] ; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::CoreIndex"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + CoreIndex + ) + - 7usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::LastLevelCacheIndex"] [:: std :: mem :: offset_of ! (_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1 , LastLevelCacheIndex) - 8usize] ; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::NumaNodeIndex"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + NumaNodeIndex + ) + - 9usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::EfficiencyClass"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + EfficiencyClass + ) + - 10usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1::AllocationTag"][::std::mem::offset_of!( + _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1__bindgen_ty_1, + AllocationTag + ) + - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1>() - 24usize]; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1::CpuSet"] + [::std::mem::offset_of!(_SYSTEM_CPU_SET_INFORMATION__bindgen_ty_1, CpuSet) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_CPU_SET_INFORMATION"] + [::std::mem::size_of::<_SYSTEM_CPU_SET_INFORMATION>() - 32usize]; + ["Alignment of _SYSTEM_CPU_SET_INFORMATION"] + [::std::mem::align_of::<_SYSTEM_CPU_SET_INFORMATION>() - 8usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION::Size"] + [::std::mem::offset_of!(_SYSTEM_CPU_SET_INFORMATION, Size) - 0usize]; + ["Offset of field: _SYSTEM_CPU_SET_INFORMATION::Type"] + [::std::mem::offset_of!(_SYSTEM_CPU_SET_INFORMATION, Type) - 4usize]; +}; pub type SYSTEM_CPU_SET_INFORMATION = _SYSTEM_CPU_SET_INFORMATION; pub type PSYSTEM_CPU_SET_INFORMATION = *mut _SYSTEM_CPU_SET_INFORMATION; #[repr(C)] @@ -42530,35 +34079,17 @@ pub type PSYSTEM_CPU_SET_INFORMATION = *mut _SYSTEM_CPU_SET_INFORMATION; pub struct _SYSTEM_POOL_ZEROING_INFORMATION { pub PoolZeroingSupportPresent: BOOLEAN, } -#[test] -fn bindgen_test_layout__SYSTEM_POOL_ZEROING_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_POOL_ZEROING_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_POOL_ZEROING_INFORMATION>(), - 1usize, - concat!("Size of: ", stringify!(_SYSTEM_POOL_ZEROING_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_POOL_ZEROING_INFORMATION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_POOL_ZEROING_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PoolZeroingSupportPresent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POOL_ZEROING_INFORMATION), - "::", - stringify!(PoolZeroingSupportPresent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_POOL_ZEROING_INFORMATION"] + [::std::mem::size_of::<_SYSTEM_POOL_ZEROING_INFORMATION>() - 1usize]; + ["Alignment of _SYSTEM_POOL_ZEROING_INFORMATION"] + [::std::mem::align_of::<_SYSTEM_POOL_ZEROING_INFORMATION>() - 1usize]; + ["Offset of field: _SYSTEM_POOL_ZEROING_INFORMATION::PoolZeroingSupportPresent"][::std::mem::offset_of!( + _SYSTEM_POOL_ZEROING_INFORMATION, + PoolZeroingSupportPresent + ) - 0usize]; +}; pub type SYSTEM_POOL_ZEROING_INFORMATION = _SYSTEM_POOL_ZEROING_INFORMATION; pub type PSYSTEM_POOL_ZEROING_INFORMATION = *mut _SYSTEM_POOL_ZEROING_INFORMATION; #[repr(C)] @@ -42566,38 +34097,15 @@ pub type PSYSTEM_POOL_ZEROING_INFORMATION = *mut _SYSTEM_POOL_ZEROING_INFORMATIO pub struct _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION { pub CycleTime: DWORD64, } -#[test] -fn bindgen_test_layout__SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CycleTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION), - "::", - stringify!(CycleTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION"] + [::std::mem::size_of::<_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION>() - 8usize]; + ["Alignment of _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION"] + [::std::mem::align_of::<_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION>() - 8usize]; + ["Offset of field: _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION::CycleTime"] + [::std::mem::offset_of!(_SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION, CycleTime) - 0usize]; +}; pub type SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION = _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION; pub type PSYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION = *mut _SYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION; #[repr(C)] @@ -42607,25 +34115,13 @@ pub struct _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION() { - assert_eq!( - ::std::mem::size_of::<_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION"] + [::std::mem::size_of::<_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION>() - 4usize]; + ["Alignment of _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION"] + [::std::mem::align_of::<_SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION>() - 4usize]; +}; impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { #[inline] pub fn Machine(&self) -> DWORD { @@ -42639,6 +34135,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn Machine_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Machine_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn KernelMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 1u8) as u32) } } @@ -42650,6 +34168,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn KernelMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_KernelMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn UserMode(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(17usize, 1u8) as u32) } } @@ -42661,6 +34201,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn UserMode_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 17usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_UserMode_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 17usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Native(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(18usize, 1u8) as u32) } } @@ -42672,6 +34234,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn Native_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 18usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Native_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 18usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Process(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(19usize, 1u8) as u32) } } @@ -42683,6 +34267,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn Process_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 19usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Process_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 19usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn WoW64Container(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -42694,6 +34300,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn WoW64Container_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_WoW64Container_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedZero0(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 11u8) as u32) } } @@ -42705,6 +34333,28 @@ impl _SYSTEM_SUPPORTED_PROCESSOR_ARCHITECTURES_INFORMATION { } } #[inline] + pub unsafe fn ReservedZero0_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 11u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedZero0_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 11u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Machine: DWORD, KernelMode: DWORD, @@ -42754,41 +34404,15 @@ pub struct _XSTATE_FEATURE { pub Offset: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__XSTATE_FEATURE() { - const UNINIT: ::std::mem::MaybeUninit<_XSTATE_FEATURE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSTATE_FEATURE>(), - 8usize, - concat!("Size of: ", stringify!(_XSTATE_FEATURE)) - ); - assert_eq!( - ::std::mem::align_of::<_XSTATE_FEATURE>(), - 4usize, - concat!("Alignment of ", stringify!(_XSTATE_FEATURE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_FEATURE), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_FEATURE), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSTATE_FEATURE"][::std::mem::size_of::<_XSTATE_FEATURE>() - 8usize]; + ["Alignment of _XSTATE_FEATURE"][::std::mem::align_of::<_XSTATE_FEATURE>() - 4usize]; + ["Offset of field: _XSTATE_FEATURE::Offset"] + [::std::mem::offset_of!(_XSTATE_FEATURE, Offset) - 0usize]; + ["Offset of field: _XSTATE_FEATURE::Size"] + [::std::mem::offset_of!(_XSTATE_FEATURE, Size) - 4usize]; +}; pub type XSTATE_FEATURE = _XSTATE_FEATURE; pub type PXSTATE_FEATURE = *mut _XSTATE_FEATURE; #[repr(C)] @@ -42822,25 +34446,13 @@ pub struct _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, pub __bindgen_padding_0: [u8; 3usize], } -#[test] -fn bindgen_test_layout__XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1>() - 4usize]; +}; impl _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn OptimizedSave(&self) -> DWORD { @@ -42854,6 +34466,28 @@ impl _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn OptimizedSave_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_OptimizedSave_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn CompactionEnabled(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -42865,6 +34499,28 @@ impl _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn CompactionEnabled_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_CompactionEnabled_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ExtendedFeatureDisable(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -42876,6 +34532,28 @@ impl _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ExtendedFeatureDisable_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ExtendedFeatureDisable_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( OptimizedSave: DWORD, CompactionEnabled: DWORD, @@ -42898,176 +34576,47 @@ impl _XSTATE_CONFIGURATION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__XSTATE_CONFIGURATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_XSTATE_CONFIGURATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSTATE_CONFIGURATION__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_XSTATE_CONFIGURATION__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_XSTATE_CONFIGURATION__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_XSTATE_CONFIGURATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION__bindgen_ty_1), - "::", - stringify!(ControlFlags) - ) - ); -} -#[test] -fn bindgen_test_layout__XSTATE_CONFIGURATION() { - const UNINIT: ::std::mem::MaybeUninit<_XSTATE_CONFIGURATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XSTATE_CONFIGURATION>(), - 840usize, - concat!("Size of: ", stringify!(_XSTATE_CONFIGURATION)) - ); - assert_eq!( - ::std::mem::align_of::<_XSTATE_CONFIGURATION>(), - 8usize, - concat!("Alignment of ", stringify!(_XSTATE_CONFIGURATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnabledFeatures) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(EnabledFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnabledVolatileFeatures) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(EnabledVolatileFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Features) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(Features) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnabledSupervisorFeatures) as usize - ptr as usize }, - 536usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(EnabledSupervisorFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlignedFeatures) as usize - ptr as usize }, - 544usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(AlignedFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllFeatureSize) as usize - ptr as usize }, - 552usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(AllFeatureSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllFeatures) as usize - ptr as usize }, - 556usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(AllFeatures) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).EnabledUserVisibleSupervisorFeatures) as usize - - ptr as usize - }, - 816usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(EnabledUserVisibleSupervisorFeatures) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ExtendedFeatureDisableFeatures) as usize - ptr as usize - }, - 824usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(ExtendedFeatureDisableFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllNonLargeFeatureSize) as usize - ptr as usize }, - 832usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(AllNonLargeFeatureSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 836usize, - concat!( - "Offset of field: ", - stringify!(_XSTATE_CONFIGURATION), - "::", - stringify!(Spare) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSTATE_CONFIGURATION__bindgen_ty_1"] + [::std::mem::size_of::<_XSTATE_CONFIGURATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _XSTATE_CONFIGURATION__bindgen_ty_1"] + [::std::mem::align_of::<_XSTATE_CONFIGURATION__bindgen_ty_1>() - 4usize]; + ["Offset of field: _XSTATE_CONFIGURATION__bindgen_ty_1::ControlFlags"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION__bindgen_ty_1, ControlFlags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XSTATE_CONFIGURATION"][::std::mem::size_of::<_XSTATE_CONFIGURATION>() - 840usize]; + ["Alignment of _XSTATE_CONFIGURATION"] + [::std::mem::align_of::<_XSTATE_CONFIGURATION>() - 8usize]; + ["Offset of field: _XSTATE_CONFIGURATION::EnabledFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, EnabledFeatures) - 0usize]; + ["Offset of field: _XSTATE_CONFIGURATION::EnabledVolatileFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, EnabledVolatileFeatures) - 8usize]; + ["Offset of field: _XSTATE_CONFIGURATION::Size"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, Size) - 16usize]; + ["Offset of field: _XSTATE_CONFIGURATION::Features"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, Features) - 24usize]; + ["Offset of field: _XSTATE_CONFIGURATION::EnabledSupervisorFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, EnabledSupervisorFeatures) - 536usize]; + ["Offset of field: _XSTATE_CONFIGURATION::AlignedFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, AlignedFeatures) - 544usize]; + ["Offset of field: _XSTATE_CONFIGURATION::AllFeatureSize"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, AllFeatureSize) - 552usize]; + ["Offset of field: _XSTATE_CONFIGURATION::AllFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, AllFeatures) - 556usize]; + ["Offset of field: _XSTATE_CONFIGURATION::EnabledUserVisibleSupervisorFeatures"][::std::mem::offset_of!( + _XSTATE_CONFIGURATION, + EnabledUserVisibleSupervisorFeatures + ) - 816usize]; + ["Offset of field: _XSTATE_CONFIGURATION::ExtendedFeatureDisableFeatures"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, ExtendedFeatureDisableFeatures) - 824usize]; + ["Offset of field: _XSTATE_CONFIGURATION::AllNonLargeFeatureSize"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, AllNonLargeFeatureSize) - 832usize]; + ["Offset of field: _XSTATE_CONFIGURATION::Spare"] + [::std::mem::offset_of!(_XSTATE_CONFIGURATION, Spare) - 836usize]; +}; pub type XSTATE_CONFIGURATION = _XSTATE_CONFIGURATION; pub type PXSTATE_CONFIGURATION = *mut _XSTATE_CONFIGURATION; #[repr(C)] @@ -43082,102 +34631,29 @@ pub struct _MEMORY_BASIC_INFORMATION { pub Protect: DWORD, pub Type: DWORD, } -#[test] -fn bindgen_test_layout__MEMORY_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_BASIC_INFORMATION>(), - 48usize, - concat!("Size of: ", stringify!(_MEMORY_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_BASIC_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_MEMORY_BASIC_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(BaseAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(AllocationBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationProtect) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(AllocationProtect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionId) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(PartitionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(RegionSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protect) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(Protect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_BASIC_INFORMATION"] + [::std::mem::size_of::<_MEMORY_BASIC_INFORMATION>() - 48usize]; + ["Alignment of _MEMORY_BASIC_INFORMATION"] + [::std::mem::align_of::<_MEMORY_BASIC_INFORMATION>() - 8usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::BaseAddress"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, BaseAddress) - 0usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::AllocationBase"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, AllocationBase) - 8usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::AllocationProtect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, AllocationProtect) - 16usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::PartitionId"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, PartitionId) - 20usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::RegionSize"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, RegionSize) - 24usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::State"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, State) - 32usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::Protect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, Protect) - 36usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION::Type"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION, Type) - 40usize]; +}; pub type MEMORY_BASIC_INFORMATION = _MEMORY_BASIC_INFORMATION; pub type PMEMORY_BASIC_INFORMATION = *mut _MEMORY_BASIC_INFORMATION; #[repr(C)] @@ -43191,92 +34667,27 @@ pub struct _MEMORY_BASIC_INFORMATION32 { pub Protect: DWORD, pub Type: DWORD, } -#[test] -fn bindgen_test_layout__MEMORY_BASIC_INFORMATION32() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_BASIC_INFORMATION32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_BASIC_INFORMATION32>(), - 28usize, - concat!("Size of: ", stringify!(_MEMORY_BASIC_INFORMATION32)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_BASIC_INFORMATION32>(), - 4usize, - concat!("Alignment of ", stringify!(_MEMORY_BASIC_INFORMATION32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(BaseAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationBase) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(AllocationBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationProtect) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(AllocationProtect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(RegionSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protect) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(Protect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION32), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_BASIC_INFORMATION32"] + [::std::mem::size_of::<_MEMORY_BASIC_INFORMATION32>() - 28usize]; + ["Alignment of _MEMORY_BASIC_INFORMATION32"] + [::std::mem::align_of::<_MEMORY_BASIC_INFORMATION32>() - 4usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::BaseAddress"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, BaseAddress) - 0usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::AllocationBase"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, AllocationBase) - 4usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::AllocationProtect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, AllocationProtect) - 8usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::RegionSize"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, RegionSize) - 12usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::State"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, State) - 16usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::Protect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, Protect) - 20usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION32::Type"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION32, Type) - 24usize]; +}; pub type MEMORY_BASIC_INFORMATION32 = _MEMORY_BASIC_INFORMATION32; pub type PMEMORY_BASIC_INFORMATION32 = *mut _MEMORY_BASIC_INFORMATION32; #[repr(C)] @@ -43293,112 +34704,31 @@ pub struct _MEMORY_BASIC_INFORMATION64 { pub Type: DWORD, pub __alignment2: DWORD, } -#[test] -fn bindgen_test_layout__MEMORY_BASIC_INFORMATION64() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_BASIC_INFORMATION64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_BASIC_INFORMATION64>(), - 48usize, - concat!("Size of: ", stringify!(_MEMORY_BASIC_INFORMATION64)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_BASIC_INFORMATION64>(), - 16usize, - concat!("Alignment of ", stringify!(_MEMORY_BASIC_INFORMATION64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(BaseAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(AllocationBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationProtect) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(AllocationProtect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__alignment1) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(__alignment1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(RegionSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protect) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(Protect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__alignment2) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_BASIC_INFORMATION64), - "::", - stringify!(__alignment2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_BASIC_INFORMATION64"] + [::std::mem::size_of::<_MEMORY_BASIC_INFORMATION64>() - 48usize]; + ["Alignment of _MEMORY_BASIC_INFORMATION64"] + [::std::mem::align_of::<_MEMORY_BASIC_INFORMATION64>() - 16usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::BaseAddress"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, BaseAddress) - 0usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::AllocationBase"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, AllocationBase) - 8usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::AllocationProtect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, AllocationProtect) - 16usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::__alignment1"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, __alignment1) - 20usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::RegionSize"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, RegionSize) - 24usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::State"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, State) - 32usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::Protect"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, Protect) - 36usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::Type"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, Type) - 40usize]; + ["Offset of field: _MEMORY_BASIC_INFORMATION64::__alignment2"] + [::std::mem::offset_of!(_MEMORY_BASIC_INFORMATION64, __alignment2) - 44usize]; +}; pub type MEMORY_BASIC_INFORMATION64 = _MEMORY_BASIC_INFORMATION64; pub type PMEMORY_BASIC_INFORMATION64 = *mut _MEMORY_BASIC_INFORMATION64; #[repr(C)] @@ -43407,42 +34737,16 @@ pub struct _CFG_CALL_TARGET_INFO { pub Offset: ULONG_PTR, pub Flags: ULONG_PTR, } -#[test] -fn bindgen_test_layout__CFG_CALL_TARGET_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CFG_CALL_TARGET_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CFG_CALL_TARGET_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CFG_CALL_TARGET_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CFG_CALL_TARGET_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CFG_CALL_TARGET_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CFG_CALL_TARGET_INFO), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CFG_CALL_TARGET_INFO), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CFG_CALL_TARGET_INFO"][::std::mem::size_of::<_CFG_CALL_TARGET_INFO>() - 16usize]; + ["Alignment of _CFG_CALL_TARGET_INFO"] + [::std::mem::align_of::<_CFG_CALL_TARGET_INFO>() - 8usize]; + ["Offset of field: _CFG_CALL_TARGET_INFO::Offset"] + [::std::mem::offset_of!(_CFG_CALL_TARGET_INFO, Offset) - 0usize]; + ["Offset of field: _CFG_CALL_TARGET_INFO::Flags"] + [::std::mem::offset_of!(_CFG_CALL_TARGET_INFO, Flags) - 8usize]; +}; pub type CFG_CALL_TARGET_INFO = _CFG_CALL_TARGET_INFO; pub type PCFG_CALL_TARGET_INFO = *mut _CFG_CALL_TARGET_INFO; #[repr(C)] @@ -43452,52 +34756,19 @@ pub struct _MEM_ADDRESS_REQUIREMENTS { pub HighestEndingAddress: PVOID, pub Alignment: SIZE_T, } -#[test] -fn bindgen_test_layout__MEM_ADDRESS_REQUIREMENTS() { - const UNINIT: ::std::mem::MaybeUninit<_MEM_ADDRESS_REQUIREMENTS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEM_ADDRESS_REQUIREMENTS>(), - 24usize, - concat!("Size of: ", stringify!(_MEM_ADDRESS_REQUIREMENTS)) - ); - assert_eq!( - ::std::mem::align_of::<_MEM_ADDRESS_REQUIREMENTS>(), - 8usize, - concat!("Alignment of ", stringify!(_MEM_ADDRESS_REQUIREMENTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestStartingAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEM_ADDRESS_REQUIREMENTS), - "::", - stringify!(LowestStartingAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighestEndingAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEM_ADDRESS_REQUIREMENTS), - "::", - stringify!(HighestEndingAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEM_ADDRESS_REQUIREMENTS), - "::", - stringify!(Alignment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEM_ADDRESS_REQUIREMENTS"] + [::std::mem::size_of::<_MEM_ADDRESS_REQUIREMENTS>() - 24usize]; + ["Alignment of _MEM_ADDRESS_REQUIREMENTS"] + [::std::mem::align_of::<_MEM_ADDRESS_REQUIREMENTS>() - 8usize]; + ["Offset of field: _MEM_ADDRESS_REQUIREMENTS::LowestStartingAddress"] + [::std::mem::offset_of!(_MEM_ADDRESS_REQUIREMENTS, LowestStartingAddress) - 0usize]; + ["Offset of field: _MEM_ADDRESS_REQUIREMENTS::HighestEndingAddress"] + [::std::mem::offset_of!(_MEM_ADDRESS_REQUIREMENTS, HighestEndingAddress) - 8usize]; + ["Offset of field: _MEM_ADDRESS_REQUIREMENTS::Alignment"] + [::std::mem::offset_of!(_MEM_ADDRESS_REQUIREMENTS, Alignment) - 16usize]; +}; pub type MEM_ADDRESS_REQUIREMENTS = _MEM_ADDRESS_REQUIREMENTS; pub type PMEM_ADDRESS_REQUIREMENTS = *mut _MEM_ADDRESS_REQUIREMENTS; pub const MEM_EXTENDED_PARAMETER_TYPE_MemExtendedParameterInvalidType: MEM_EXTENDED_PARAMETER_TYPE = @@ -43528,25 +34799,13 @@ pub struct MEM_EXTENDED_PARAMETER__bindgen_ty_1 { pub _bitfield_align_1: [u64; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 8usize]>, } -#[test] -fn bindgen_test_layout_MEM_EXTENDED_PARAMETER__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MEM_EXTENDED_PARAMETER__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of MEM_EXTENDED_PARAMETER__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; +}; impl MEM_EXTENDED_PARAMETER__bindgen_ty_1 { #[inline] pub fn Type(&self) -> DWORD64 { @@ -43560,6 +34819,28 @@ impl MEM_EXTENDED_PARAMETER__bindgen_ty_1 { } } #[inline] + pub unsafe fn Type_raw(this: *const Self) -> DWORD64 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 8usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_Type_raw(this: *mut Self, val: DWORD64) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 8usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD64 { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 56u8) as u64) } } @@ -43571,6 +34852,28 @@ impl MEM_EXTENDED_PARAMETER__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD64 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 8usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 56u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD64) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 8usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 56u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(Type: DWORD64, Reserved: DWORD64) -> __BindgenBitfieldUnit<[u8; 8usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 8usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 8u8, { @@ -43593,91 +34896,29 @@ pub union MEM_EXTENDED_PARAMETER__bindgen_ty_2 { pub Handle: HANDLE, pub ULong: DWORD, } -#[test] -fn bindgen_test_layout_MEM_EXTENDED_PARAMETER__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ULong64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2), - "::", - stringify!(ULong64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pointer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2), - "::", - stringify!(Pointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Handle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2), - "::", - stringify!(Handle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ULong) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MEM_EXTENDED_PARAMETER__bindgen_ty_2), - "::", - stringify!(ULong) - ) - ); -} -#[test] -fn bindgen_test_layout_MEM_EXTENDED_PARAMETER() { - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(MEM_EXTENDED_PARAMETER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(MEM_EXTENDED_PARAMETER)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MEM_EXTENDED_PARAMETER__bindgen_ty_2"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of MEM_EXTENDED_PARAMETER__bindgen_ty_2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: MEM_EXTENDED_PARAMETER__bindgen_ty_2::ULong64"] + [::std::mem::offset_of!(MEM_EXTENDED_PARAMETER__bindgen_ty_2, ULong64) - 0usize]; + ["Offset of field: MEM_EXTENDED_PARAMETER__bindgen_ty_2::Pointer"] + [::std::mem::offset_of!(MEM_EXTENDED_PARAMETER__bindgen_ty_2, Pointer) - 0usize]; + ["Offset of field: MEM_EXTENDED_PARAMETER__bindgen_ty_2::Size"] + [::std::mem::offset_of!(MEM_EXTENDED_PARAMETER__bindgen_ty_2, Size) - 0usize]; + ["Offset of field: MEM_EXTENDED_PARAMETER__bindgen_ty_2::Handle"] + [::std::mem::offset_of!(MEM_EXTENDED_PARAMETER__bindgen_ty_2, Handle) - 0usize]; + ["Offset of field: MEM_EXTENDED_PARAMETER__bindgen_ty_2::ULong"] + [::std::mem::offset_of!(MEM_EXTENDED_PARAMETER__bindgen_ty_2, ULong) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MEM_EXTENDED_PARAMETER"][::std::mem::size_of::() - 16usize]; + ["Alignment of MEM_EXTENDED_PARAMETER"] + [::std::mem::align_of::() - 8usize]; +}; pub type PMEM_EXTENDED_PARAMETER = *mut MEM_EXTENDED_PARAMETER; pub const _MEM_DEDICATED_ATTRIBUTE_TYPE_MemDedicatedAttributeReadBandwidth: _MEM_DEDICATED_ATTRIBUTE_TYPE = 0; @@ -43708,32 +34949,15 @@ pub type PMEM_SECTION_EXTENDED_PARAMETER_TYPE = *mut MEM_SECTION_EXTENDED_PARAME pub struct _ENCLAVE_CREATE_INFO_SGX { pub Secs: [BYTE; 4096usize], } -#[test] -fn bindgen_test_layout__ENCLAVE_CREATE_INFO_SGX() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_CREATE_INFO_SGX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_CREATE_INFO_SGX>(), - 4096usize, - concat!("Size of: ", stringify!(_ENCLAVE_CREATE_INFO_SGX)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_CREATE_INFO_SGX>(), - 1usize, - concat!("Alignment of ", stringify!(_ENCLAVE_CREATE_INFO_SGX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Secs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_CREATE_INFO_SGX), - "::", - stringify!(Secs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_CREATE_INFO_SGX"] + [::std::mem::size_of::<_ENCLAVE_CREATE_INFO_SGX>() - 4096usize]; + ["Alignment of _ENCLAVE_CREATE_INFO_SGX"] + [::std::mem::align_of::<_ENCLAVE_CREATE_INFO_SGX>() - 1usize]; + ["Offset of field: _ENCLAVE_CREATE_INFO_SGX::Secs"] + [::std::mem::offset_of!(_ENCLAVE_CREATE_INFO_SGX, Secs) - 0usize]; +}; pub type ENCLAVE_CREATE_INFO_SGX = _ENCLAVE_CREATE_INFO_SGX; pub type PENCLAVE_CREATE_INFO_SGX = *mut _ENCLAVE_CREATE_INFO_SGX; #[repr(C)] @@ -43744,62 +34968,20 @@ pub struct _ENCLAVE_INIT_INFO_SGX { pub EInitToken: [BYTE; 304usize], pub Reserved2: [BYTE; 1744usize], } -#[test] -fn bindgen_test_layout__ENCLAVE_INIT_INFO_SGX() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_INIT_INFO_SGX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_INIT_INFO_SGX>(), - 4096usize, - concat!("Size of: ", stringify!(_ENCLAVE_INIT_INFO_SGX)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_INIT_INFO_SGX>(), - 1usize, - concat!("Alignment of ", stringify!(_ENCLAVE_INIT_INFO_SGX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SigStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_SGX), - "::", - stringify!(SigStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 1808usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_SGX), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EInitToken) as usize - ptr as usize }, - 2048usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_SGX), - "::", - stringify!(EInitToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 2352usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_SGX), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_INIT_INFO_SGX"][::std::mem::size_of::<_ENCLAVE_INIT_INFO_SGX>() - 4096usize]; + ["Alignment of _ENCLAVE_INIT_INFO_SGX"] + [::std::mem::align_of::<_ENCLAVE_INIT_INFO_SGX>() - 1usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_SGX::SigStruct"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_SGX, SigStruct) - 0usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_SGX::Reserved1"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_SGX, Reserved1) - 1808usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_SGX::EInitToken"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_SGX, EInitToken) - 2048usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_SGX::Reserved2"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_SGX, Reserved2) - 2352usize]; +}; pub type ENCLAVE_INIT_INFO_SGX = _ENCLAVE_INIT_INFO_SGX; pub type PENCLAVE_INIT_INFO_SGX = *mut _ENCLAVE_INIT_INFO_SGX; #[repr(C)] @@ -43808,42 +34990,17 @@ pub struct _ENCLAVE_CREATE_INFO_VBS { pub Flags: DWORD, pub OwnerID: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout__ENCLAVE_CREATE_INFO_VBS() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_CREATE_INFO_VBS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_CREATE_INFO_VBS>(), - 36usize, - concat!("Size of: ", stringify!(_ENCLAVE_CREATE_INFO_VBS)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_CREATE_INFO_VBS>(), - 4usize, - concat!("Alignment of ", stringify!(_ENCLAVE_CREATE_INFO_VBS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_CREATE_INFO_VBS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OwnerID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_CREATE_INFO_VBS), - "::", - stringify!(OwnerID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_CREATE_INFO_VBS"] + [::std::mem::size_of::<_ENCLAVE_CREATE_INFO_VBS>() - 36usize]; + ["Alignment of _ENCLAVE_CREATE_INFO_VBS"] + [::std::mem::align_of::<_ENCLAVE_CREATE_INFO_VBS>() - 4usize]; + ["Offset of field: _ENCLAVE_CREATE_INFO_VBS::Flags"] + [::std::mem::offset_of!(_ENCLAVE_CREATE_INFO_VBS, Flags) - 0usize]; + ["Offset of field: _ENCLAVE_CREATE_INFO_VBS::OwnerID"] + [::std::mem::offset_of!(_ENCLAVE_CREATE_INFO_VBS, OwnerID) - 4usize]; +}; pub type ENCLAVE_CREATE_INFO_VBS = _ENCLAVE_CREATE_INFO_VBS; pub type PENCLAVE_CREATE_INFO_VBS = *mut _ENCLAVE_CREATE_INFO_VBS; #[repr(C)] @@ -43852,42 +35009,17 @@ pub struct _ENCLAVE_CREATE_INFO_VBS_BASIC { pub Flags: DWORD, pub OwnerID: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout__ENCLAVE_CREATE_INFO_VBS_BASIC() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_CREATE_INFO_VBS_BASIC> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_CREATE_INFO_VBS_BASIC>(), - 36usize, - concat!("Size of: ", stringify!(_ENCLAVE_CREATE_INFO_VBS_BASIC)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_CREATE_INFO_VBS_BASIC>(), - 4usize, - concat!("Alignment of ", stringify!(_ENCLAVE_CREATE_INFO_VBS_BASIC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_CREATE_INFO_VBS_BASIC), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OwnerID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_CREATE_INFO_VBS_BASIC), - "::", - stringify!(OwnerID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_CREATE_INFO_VBS_BASIC"] + [::std::mem::size_of::<_ENCLAVE_CREATE_INFO_VBS_BASIC>() - 36usize]; + ["Alignment of _ENCLAVE_CREATE_INFO_VBS_BASIC"] + [::std::mem::align_of::<_ENCLAVE_CREATE_INFO_VBS_BASIC>() - 4usize]; + ["Offset of field: _ENCLAVE_CREATE_INFO_VBS_BASIC::Flags"] + [::std::mem::offset_of!(_ENCLAVE_CREATE_INFO_VBS_BASIC, Flags) - 0usize]; + ["Offset of field: _ENCLAVE_CREATE_INFO_VBS_BASIC::OwnerID"] + [::std::mem::offset_of!(_ENCLAVE_CREATE_INFO_VBS_BASIC, OwnerID) - 4usize]; +}; pub type ENCLAVE_CREATE_INFO_VBS_BASIC = _ENCLAVE_CREATE_INFO_VBS_BASIC; pub type PENCLAVE_CREATE_INFO_VBS_BASIC = *mut _ENCLAVE_CREATE_INFO_VBS_BASIC; #[repr(C)] @@ -43895,32 +35027,15 @@ pub type PENCLAVE_CREATE_INFO_VBS_BASIC = *mut _ENCLAVE_CREATE_INFO_VBS_BASIC; pub struct _ENCLAVE_LOAD_DATA_VBS_BASIC { pub PageType: DWORD, } -#[test] -fn bindgen_test_layout__ENCLAVE_LOAD_DATA_VBS_BASIC() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_LOAD_DATA_VBS_BASIC> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_LOAD_DATA_VBS_BASIC>(), - 4usize, - concat!("Size of: ", stringify!(_ENCLAVE_LOAD_DATA_VBS_BASIC)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_LOAD_DATA_VBS_BASIC>(), - 4usize, - concat!("Alignment of ", stringify!(_ENCLAVE_LOAD_DATA_VBS_BASIC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PageType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_LOAD_DATA_VBS_BASIC), - "::", - stringify!(PageType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_LOAD_DATA_VBS_BASIC"] + [::std::mem::size_of::<_ENCLAVE_LOAD_DATA_VBS_BASIC>() - 4usize]; + ["Alignment of _ENCLAVE_LOAD_DATA_VBS_BASIC"] + [::std::mem::align_of::<_ENCLAVE_LOAD_DATA_VBS_BASIC>() - 4usize]; + ["Offset of field: _ENCLAVE_LOAD_DATA_VBS_BASIC::PageType"] + [::std::mem::offset_of!(_ENCLAVE_LOAD_DATA_VBS_BASIC, PageType) - 0usize]; +}; pub type ENCLAVE_LOAD_DATA_VBS_BASIC = _ENCLAVE_LOAD_DATA_VBS_BASIC; pub type PENCLAVE_LOAD_DATA_VBS_BASIC = *mut _ENCLAVE_LOAD_DATA_VBS_BASIC; #[repr(C)] @@ -43939,114 +35054,37 @@ pub union _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1 { pub SignatureInfoHandle: HANDLE, pub Unused: ULONGLONG, } -#[test] -fn bindgen_test_layout__ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureInfoHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1), - "::", - stringify!(SignatureInfoHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1), - "::", - stringify!(Unused) - ) - ); -} -#[test] -fn bindgen_test_layout__ENCLAVE_INIT_INFO_VBS_BASIC() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_INIT_INFO_VBS_BASIC> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS_BASIC>(), - 56usize, - concat!("Size of: ", stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS_BASIC>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FamilyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC), - "::", - stringify!(FamilyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC), - "::", - stringify!(ImageId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC), - "::", - stringify!(EnclaveSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveSvn) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC), - "::", - stringify!(EnclaveSvn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS_BASIC), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1"] + [::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1>() - 8usize]; + ["Alignment of _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1"] + [::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1>() - 8usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1::SignatureInfoHandle"][::std::mem::offset_of!( + _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1, + SignatureInfoHandle + ) + - 0usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1::Unused"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC__bindgen_ty_1, Unused) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_INIT_INFO_VBS_BASIC"] + [::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS_BASIC>() - 56usize]; + ["Alignment of _ENCLAVE_INIT_INFO_VBS_BASIC"] + [::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS_BASIC>() - 8usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC::FamilyId"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC, FamilyId) - 0usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC::ImageId"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC, ImageId) - 16usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC::EnclaveSize"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC, EnclaveSize) - 32usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC::EnclaveSvn"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC, EnclaveSvn) - 40usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS_BASIC::Reserved"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS_BASIC, Reserved) - 44usize]; +}; pub type ENCLAVE_INIT_INFO_VBS_BASIC = _ENCLAVE_INIT_INFO_VBS_BASIC; pub type PENCLAVE_INIT_INFO_VBS_BASIC = *mut _ENCLAVE_INIT_INFO_VBS_BASIC; #[repr(C)] @@ -44055,42 +35093,16 @@ pub struct _ENCLAVE_INIT_INFO_VBS { pub Length: DWORD, pub ThreadCount: DWORD, } -#[test] -fn bindgen_test_layout__ENCLAVE_INIT_INFO_VBS() { - const UNINIT: ::std::mem::MaybeUninit<_ENCLAVE_INIT_INFO_VBS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS>(), - 8usize, - concat!("Size of: ", stringify!(_ENCLAVE_INIT_INFO_VBS)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS>(), - 4usize, - concat!("Alignment of ", stringify!(_ENCLAVE_INIT_INFO_VBS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThreadCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ENCLAVE_INIT_INFO_VBS), - "::", - stringify!(ThreadCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCLAVE_INIT_INFO_VBS"][::std::mem::size_of::<_ENCLAVE_INIT_INFO_VBS>() - 8usize]; + ["Alignment of _ENCLAVE_INIT_INFO_VBS"] + [::std::mem::align_of::<_ENCLAVE_INIT_INFO_VBS>() - 4usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS::Length"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS, Length) - 0usize]; + ["Offset of field: _ENCLAVE_INIT_INFO_VBS::ThreadCount"] + [::std::mem::offset_of!(_ENCLAVE_INIT_INFO_VBS, ThreadCount) - 4usize]; +}; pub type ENCLAVE_INIT_INFO_VBS = _ENCLAVE_INIT_INFO_VBS; pub type PENCLAVE_INIT_INFO_VBS = *mut _ENCLAVE_INIT_INFO_VBS; pub type ENCLAVE_TARGET_FUNCTION = @@ -44104,58 +35116,19 @@ pub struct _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE { pub Reserved: DWORD, pub Value: DWORD64, } -#[test] -fn bindgen_test_layout__MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE>(), - 16usize, - concat!( - "Size of: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE"] + [::std::mem::size_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE>() - 16usize]; + ["Alignment of _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE"] + [::std::mem::align_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE>() - 8usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE::Type"] + [::std::mem::offset_of!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE, Type) - 0usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE::Reserved"] + [::std::mem::offset_of!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE, Reserved) - 4usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE::Value"] + [::std::mem::offset_of!(_MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE, Value) - 8usize]; +}; pub type MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE = _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE; pub type PMEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE = *mut _MEMORY_PARTITION_DEDICATED_MEMORY_ATTRIBUTE; @@ -44170,98 +35143,41 @@ pub struct _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION { pub Reserved: DWORD, pub TypeId: DWORD64, } -#[test] -fn bindgen_test_layout__MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION>(), - 32usize, - concat!( - "Size of: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfInformation) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(SizeOfInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributesOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(AttributesOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributeCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(AttributeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION), - "::", - stringify!(TypeId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION"] + [::std::mem::size_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION>() - 32usize]; + ["Alignment of _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION"] + [::std::mem::align_of::<_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION>() - 8usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::NextEntryOffset"][::std::mem::offset_of!( + _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, + NextEntryOffset + ) + - 0usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::SizeOfInformation"][::std::mem::offset_of!( + _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, + SizeOfInformation + ) + - 4usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::Flags"] + [::std::mem::offset_of!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, Flags) - 8usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::AttributesOffset"][::std::mem::offset_of!( + _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, + AttributesOffset + ) + - 12usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::AttributeCount"][::std::mem::offset_of!( + _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, + AttributeCount + ) + - 16usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::Reserved"][::std::mem::offset_of!( + _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, + Reserved + ) - 20usize]; + ["Offset of field: _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION::TypeId"] + [::std::mem::offset_of!(_MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION, TypeId) - 24usize]; +}; pub type MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION = _MEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION; pub type PMEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION = @@ -44271,31 +35187,13 @@ pub type PMEMORY_PARTITION_DEDICATED_MEMORY_INFORMATION = pub struct _FILE_ID_128 { pub Identifier: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout__FILE_ID_128() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ID_128> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ID_128>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_ID_128)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ID_128>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_ID_128)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Identifier) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_128), - "::", - stringify!(Identifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ID_128"][::std::mem::size_of::<_FILE_ID_128>() - 16usize]; + ["Alignment of _FILE_ID_128"][::std::mem::align_of::<_FILE_ID_128>() - 1usize]; + ["Offset of field: _FILE_ID_128::Identifier"] + [::std::mem::offset_of!(_FILE_ID_128, Identifier) - 0usize]; +}; pub type FILE_ID_128 = _FILE_ID_128; pub type PFILE_ID_128 = *mut _FILE_ID_128; #[repr(C)] @@ -44306,62 +35204,21 @@ pub struct _FILE_NOTIFY_INFORMATION { pub FileNameLength: DWORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_NOTIFY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_NOTIFY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_NOTIFY_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_NOTIFY_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_NOTIFY_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_NOTIFY_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_INFORMATION), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_INFORMATION), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_INFORMATION), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_INFORMATION), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_NOTIFY_INFORMATION"] + [::std::mem::size_of::<_FILE_NOTIFY_INFORMATION>() - 16usize]; + ["Alignment of _FILE_NOTIFY_INFORMATION"] + [::std::mem::align_of::<_FILE_NOTIFY_INFORMATION>() - 4usize]; + ["Offset of field: _FILE_NOTIFY_INFORMATION::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_NOTIFY_INFORMATION, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_NOTIFY_INFORMATION::Action"] + [::std::mem::offset_of!(_FILE_NOTIFY_INFORMATION, Action) - 4usize]; + ["Offset of field: _FILE_NOTIFY_INFORMATION::FileNameLength"] + [::std::mem::offset_of!(_FILE_NOTIFY_INFORMATION, FileNameLength) - 8usize]; + ["Offset of field: _FILE_NOTIFY_INFORMATION::FileName"] + [::std::mem::offset_of!(_FILE_NOTIFY_INFORMATION, FileName) - 12usize]; +}; pub type FILE_NOTIFY_INFORMATION = _FILE_NOTIFY_INFORMATION; pub type PFILE_NOTIFY_INFORMATION = *mut _FILE_NOTIFY_INFORMATION; #[repr(C)] @@ -44382,165 +35239,41 @@ pub struct _FILE_NOTIFY_EXTENDED_INFORMATION { pub FileNameLength: DWORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_NOTIFY_EXTENDED_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_NOTIFY_EXTENDED_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_NOTIFY_EXTENDED_INFORMATION>(), - 88usize, - concat!("Size of: ", stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_NOTIFY_EXTENDED_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastModificationTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(LastModificationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastChangeTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(LastChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocatedLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(AllocatedLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(FileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparsePointTag) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(ReparsePointTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentFileId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(ParentFileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NOTIFY_EXTENDED_INFORMATION), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_NOTIFY_EXTENDED_INFORMATION"] + [::std::mem::size_of::<_FILE_NOTIFY_EXTENDED_INFORMATION>() - 88usize]; + ["Alignment of _FILE_NOTIFY_EXTENDED_INFORMATION"] + [::std::mem::align_of::<_FILE_NOTIFY_EXTENDED_INFORMATION>() - 8usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::Action"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, Action) - 4usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::CreationTime"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, CreationTime) - 8usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::LastModificationTime"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, LastModificationTime) - 16usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::LastChangeTime"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, LastChangeTime) - 24usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::LastAccessTime"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, LastAccessTime) - 32usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::AllocatedLength"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, AllocatedLength) - 40usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::FileSize"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, FileSize) - 48usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::FileAttributes"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, FileAttributes) - 56usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::ReparsePointTag"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, ReparsePointTag) - 60usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::FileId"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, FileId) - 64usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::ParentFileId"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, ParentFileId) - 72usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::FileNameLength"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, FileNameLength) - 80usize]; + ["Offset of field: _FILE_NOTIFY_EXTENDED_INFORMATION::FileName"] + [::std::mem::offset_of!(_FILE_NOTIFY_EXTENDED_INFORMATION, FileName) - 84usize]; +}; pub type FILE_NOTIFY_EXTENDED_INFORMATION = _FILE_NOTIFY_EXTENDED_INFORMATION; pub type PFILE_NOTIFY_EXTENDED_INFORMATION = *mut _FILE_NOTIFY_EXTENDED_INFORMATION; #[repr(C)] @@ -44549,42 +35282,16 @@ pub union _FILE_SEGMENT_ELEMENT { pub Buffer: *mut ::std::os::raw::c_void, pub Alignment: ULONGLONG, } -#[test] -fn bindgen_test_layout__FILE_SEGMENT_ELEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_SEGMENT_ELEMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_SEGMENT_ELEMENT>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_SEGMENT_ELEMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_SEGMENT_ELEMENT>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_SEGMENT_ELEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_SEGMENT_ELEMENT), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_SEGMENT_ELEMENT), - "::", - stringify!(Alignment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_SEGMENT_ELEMENT"][::std::mem::size_of::<_FILE_SEGMENT_ELEMENT>() - 8usize]; + ["Alignment of _FILE_SEGMENT_ELEMENT"] + [::std::mem::align_of::<_FILE_SEGMENT_ELEMENT>() - 8usize]; + ["Offset of field: _FILE_SEGMENT_ELEMENT::Buffer"] + [::std::mem::offset_of!(_FILE_SEGMENT_ELEMENT, Buffer) - 0usize]; + ["Offset of field: _FILE_SEGMENT_ELEMENT::Alignment"] + [::std::mem::offset_of!(_FILE_SEGMENT_ELEMENT, Alignment) - 0usize]; +}; pub type FILE_SEGMENT_ELEMENT = _FILE_SEGMENT_ELEMENT; pub type PFILE_SEGMENT_ELEMENT = *mut _FILE_SEGMENT_ELEMENT; #[repr(C)] @@ -44601,104 +35308,32 @@ pub struct _REPARSE_GUID_DATA_BUFFER { pub struct _REPARSE_GUID_DATA_BUFFER__bindgen_ty_1 { pub DataBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__REPARSE_GUID_DATA_BUFFER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1>(), - 1usize, - concat!( - "Size of: ", - stringify!(_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBuffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1), - "::", - stringify!(DataBuffer) - ) - ); -} -#[test] -fn bindgen_test_layout__REPARSE_GUID_DATA_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_REPARSE_GUID_DATA_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REPARSE_GUID_DATA_BUFFER>(), - 28usize, - concat!("Size of: ", stringify!(_REPARSE_GUID_DATA_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_REPARSE_GUID_DATA_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_REPARSE_GUID_DATA_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseTag) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER), - "::", - stringify!(ReparseTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseDataLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER), - "::", - stringify!(ReparseDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER), - "::", - stringify!(ReparseGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericReparseBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REPARSE_GUID_DATA_BUFFER), - "::", - stringify!(GenericReparseBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REPARSE_GUID_DATA_BUFFER__bindgen_ty_1"] + [::std::mem::size_of::<_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1>() - 1usize]; + ["Alignment of _REPARSE_GUID_DATA_BUFFER__bindgen_ty_1"] + [::std::mem::align_of::<_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1>() - 1usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER__bindgen_ty_1::DataBuffer"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER__bindgen_ty_1, DataBuffer) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REPARSE_GUID_DATA_BUFFER"] + [::std::mem::size_of::<_REPARSE_GUID_DATA_BUFFER>() - 28usize]; + ["Alignment of _REPARSE_GUID_DATA_BUFFER"] + [::std::mem::align_of::<_REPARSE_GUID_DATA_BUFFER>() - 4usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER::ReparseTag"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER, ReparseTag) - 0usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER::ReparseDataLength"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER, ReparseDataLength) - 4usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER::Reserved"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER, Reserved) - 6usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER::ReparseGuid"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER, ReparseGuid) - 8usize]; + ["Offset of field: _REPARSE_GUID_DATA_BUFFER::GenericReparseBuffer"] + [::std::mem::offset_of!(_REPARSE_GUID_DATA_BUFFER, GenericReparseBuffer) - 24usize]; +}; pub type REPARSE_GUID_DATA_BUFFER = _REPARSE_GUID_DATA_BUFFER; pub type PREPARSE_GUID_DATA_BUFFER = *mut _REPARSE_GUID_DATA_BUFFER; #[repr(C)] @@ -44711,81 +35346,23 @@ pub struct _SCRUB_DATA_INPUT { pub Reserved: [DWORD; 41usize], pub ResumeContext: [BYTE; 1040usize], } -#[test] -fn bindgen_test_layout__SCRUB_DATA_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCRUB_DATA_INPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCRUB_DATA_INPUT>(), - 1232usize, - concat!("Size of: ", stringify!(_SCRUB_DATA_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCRUB_DATA_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_SCRUB_DATA_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumIos) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(MaximumIos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(ObjectId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResumeContext) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_INPUT), - "::", - stringify!(ResumeContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCRUB_DATA_INPUT"][::std::mem::size_of::<_SCRUB_DATA_INPUT>() - 1232usize]; + ["Alignment of _SCRUB_DATA_INPUT"][::std::mem::align_of::<_SCRUB_DATA_INPUT>() - 4usize]; + ["Offset of field: _SCRUB_DATA_INPUT::Size"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, Size) - 0usize]; + ["Offset of field: _SCRUB_DATA_INPUT::Flags"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, Flags) - 4usize]; + ["Offset of field: _SCRUB_DATA_INPUT::MaximumIos"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, MaximumIos) - 8usize]; + ["Offset of field: _SCRUB_DATA_INPUT::ObjectId"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, ObjectId) - 12usize]; + ["Offset of field: _SCRUB_DATA_INPUT::Reserved"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, Reserved) - 28usize]; + ["Offset of field: _SCRUB_DATA_INPUT::ResumeContext"] + [::std::mem::offset_of!(_SCRUB_DATA_INPUT, ResumeContext) - 192usize]; +}; pub type SCRUB_DATA_INPUT = _SCRUB_DATA_INPUT; pub type PSCRUB_DATA_INPUT = *mut _SCRUB_DATA_INPUT; #[repr(C)] @@ -44794,41 +35371,15 @@ pub struct _SCRUB_PARITY_EXTENT { pub Offset: LONGLONG, pub Length: ULONGLONG, } -#[test] -fn bindgen_test_layout__SCRUB_PARITY_EXTENT() { - const UNINIT: ::std::mem::MaybeUninit<_SCRUB_PARITY_EXTENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCRUB_PARITY_EXTENT>(), - 16usize, - concat!("Size of: ", stringify!(_SCRUB_PARITY_EXTENT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCRUB_PARITY_EXTENT>(), - 8usize, - concat!("Alignment of ", stringify!(_SCRUB_PARITY_EXTENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCRUB_PARITY_EXTENT"][::std::mem::size_of::<_SCRUB_PARITY_EXTENT>() - 16usize]; + ["Alignment of _SCRUB_PARITY_EXTENT"][::std::mem::align_of::<_SCRUB_PARITY_EXTENT>() - 8usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT::Offset"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT, Offset) - 0usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT::Length"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT, Length) - 8usize]; +}; pub type SCRUB_PARITY_EXTENT = _SCRUB_PARITY_EXTENT; pub type PSCRUB_PARITY_EXTENT = *mut _SCRUB_PARITY_EXTENT; #[repr(C)] @@ -44840,74 +35391,23 @@ pub struct _SCRUB_PARITY_EXTENT_DATA { pub MaximumNumberOfParityExtents: WORD, pub ParityExtents: [SCRUB_PARITY_EXTENT; 1usize], } -#[test] -fn bindgen_test_layout__SCRUB_PARITY_EXTENT_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_SCRUB_PARITY_EXTENT_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCRUB_PARITY_EXTENT_DATA>(), - 24usize, - concat!("Size of: ", stringify!(_SCRUB_PARITY_EXTENT_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_SCRUB_PARITY_EXTENT_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_SCRUB_PARITY_EXTENT_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT_DATA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT_DATA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfParityExtents) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT_DATA), - "::", - stringify!(NumberOfParityExtents) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MaximumNumberOfParityExtents) as usize - ptr as usize - }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT_DATA), - "::", - stringify!(MaximumNumberOfParityExtents) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParityExtents) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_PARITY_EXTENT_DATA), - "::", - stringify!(ParityExtents) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCRUB_PARITY_EXTENT_DATA"] + [::std::mem::size_of::<_SCRUB_PARITY_EXTENT_DATA>() - 24usize]; + ["Alignment of _SCRUB_PARITY_EXTENT_DATA"] + [::std::mem::align_of::<_SCRUB_PARITY_EXTENT_DATA>() - 8usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT_DATA::Size"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT_DATA, Size) - 0usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT_DATA::Flags"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT_DATA, Flags) - 2usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT_DATA::NumberOfParityExtents"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT_DATA, NumberOfParityExtents) - 4usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT_DATA::MaximumNumberOfParityExtents"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT_DATA, MaximumNumberOfParityExtents) - 6usize]; + ["Offset of field: _SCRUB_PARITY_EXTENT_DATA::ParityExtents"] + [::std::mem::offset_of!(_SCRUB_PARITY_EXTENT_DATA, ParityExtents) - 8usize]; +}; pub type SCRUB_PARITY_EXTENT_DATA = _SCRUB_PARITY_EXTENT_DATA; pub type PSCRUB_PARITY_EXTENT_DATA = *mut _SCRUB_PARITY_EXTENT_DATA; #[repr(C)] @@ -44938,283 +35438,68 @@ pub struct _SCRUB_DATA_OUTPUT { pub DataBytesScrubbed: ULONGLONG, pub ResumeContext: [BYTE; 1040usize], } -#[test] -fn bindgen_test_layout__SCRUB_DATA_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCRUB_DATA_OUTPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCRUB_DATA_OUTPUT>(), - 1232usize, - concat!("Size of: ", stringify!(_SCRUB_DATA_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCRUB_DATA_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SCRUB_DATA_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(ErrorFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(ErrorLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBytesRepaired) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(NumberOfBytesRepaired) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBytesFailed) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(NumberOfBytesFailed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InternalFileReference) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(InternalFileReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResumeContextLength) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(ResumeContextLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParityExtentDataOffset) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(ParityExtentDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).NumberOfMetadataBytesProcessed) as usize - ptr as usize - }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(NumberOfMetadataBytesProcessed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfDataBytesProcessed) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(NumberOfDataBytesProcessed) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).TotalNumberOfMetadataBytesInUse) as usize - ptr as usize - }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(TotalNumberOfMetadataBytesInUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfDataBytesInUse) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(TotalNumberOfDataBytesInUse) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToNoAllocation) as usize - ptr as usize - }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToNoAllocation) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToInvalidRun) as usize - ptr as usize - }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToInvalidRun) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToIntegrityStream) as usize - - ptr as usize - }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToIntegrityStream) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToRegionBeingClean) as usize - - ptr as usize - }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToRegionBeingClean) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToLockConflict) as usize - ptr as usize - }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToLockConflict) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToNoScrubDataFlag) as usize - - ptr as usize - }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToNoScrubDataFlag) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataBytesSkippedDueToNoScrubNonIntegrityStreamFlag) as usize - - ptr as usize - }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesSkippedDueToNoScrubNonIntegrityStreamFlag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBytesScrubbed) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(DataBytesScrubbed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResumeContext) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_SCRUB_DATA_OUTPUT), - "::", - stringify!(ResumeContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCRUB_DATA_OUTPUT"][::std::mem::size_of::<_SCRUB_DATA_OUTPUT>() - 1232usize]; + ["Alignment of _SCRUB_DATA_OUTPUT"][::std::mem::align_of::<_SCRUB_DATA_OUTPUT>() - 8usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::Size"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, Size) - 0usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::Flags"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, Flags) - 4usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::Status"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, Status) - 8usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::ErrorFileOffset"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, ErrorFileOffset) - 16usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::ErrorLength"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, ErrorLength) - 24usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::NumberOfBytesRepaired"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, NumberOfBytesRepaired) - 32usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::NumberOfBytesFailed"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, NumberOfBytesFailed) - 40usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::InternalFileReference"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, InternalFileReference) - 48usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::ResumeContextLength"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, ResumeContextLength) - 56usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::ParityExtentDataOffset"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, ParityExtentDataOffset) - 58usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::Reserved"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, Reserved) - 60usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::NumberOfMetadataBytesProcessed"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, NumberOfMetadataBytesProcessed) - 96usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::NumberOfDataBytesProcessed"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, NumberOfDataBytesProcessed) - 104usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::TotalNumberOfMetadataBytesInUse"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, TotalNumberOfMetadataBytesInUse) - 112usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::TotalNumberOfDataBytesInUse"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, TotalNumberOfDataBytesInUse) - 120usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToNoAllocation"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, DataBytesSkippedDueToNoAllocation) - 128usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToInvalidRun"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, DataBytesSkippedDueToInvalidRun) - 136usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToIntegrityStream"][::std::mem::offset_of!( + _SCRUB_DATA_OUTPUT, + DataBytesSkippedDueToIntegrityStream + ) - 144usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToRegionBeingClean"][::std::mem::offset_of!( + _SCRUB_DATA_OUTPUT, + DataBytesSkippedDueToRegionBeingClean + ) - 152usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToLockConflict"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, DataBytesSkippedDueToLockConflict) - 160usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToNoScrubDataFlag"][::std::mem::offset_of!( + _SCRUB_DATA_OUTPUT, + DataBytesSkippedDueToNoScrubDataFlag + ) - 168usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesSkippedDueToNoScrubNonIntegrityStreamFlag"][::std::mem::offset_of!( + _SCRUB_DATA_OUTPUT, + DataBytesSkippedDueToNoScrubNonIntegrityStreamFlag + ) + - 176usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::DataBytesScrubbed"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, DataBytesScrubbed) - 184usize]; + ["Offset of field: _SCRUB_DATA_OUTPUT::ResumeContext"] + [::std::mem::offset_of!(_SCRUB_DATA_OUTPUT, ResumeContext) - 192usize]; +}; pub type SCRUB_DATA_OUTPUT = _SCRUB_DATA_OUTPUT; pub type PSCRUB_DATA_OUTPUT = *mut _SCRUB_DATA_OUTPUT; pub const _SharedVirtualDiskSupportType_SharedVirtualDisksUnsupported: @@ -45241,42 +35526,17 @@ pub struct _SHARED_VIRTUAL_DISK_SUPPORT { pub SharedVirtualDiskSupport: SharedVirtualDiskSupportType, pub HandleState: SharedVirtualDiskHandleState, } -#[test] -fn bindgen_test_layout__SHARED_VIRTUAL_DISK_SUPPORT() { - const UNINIT: ::std::mem::MaybeUninit<_SHARED_VIRTUAL_DISK_SUPPORT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHARED_VIRTUAL_DISK_SUPPORT>(), - 8usize, - concat!("Size of: ", stringify!(_SHARED_VIRTUAL_DISK_SUPPORT)) - ); - assert_eq!( - ::std::mem::align_of::<_SHARED_VIRTUAL_DISK_SUPPORT>(), - 4usize, - concat!("Alignment of ", stringify!(_SHARED_VIRTUAL_DISK_SUPPORT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SharedVirtualDiskSupport) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHARED_VIRTUAL_DISK_SUPPORT), - "::", - stringify!(SharedVirtualDiskSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SHARED_VIRTUAL_DISK_SUPPORT), - "::", - stringify!(HandleState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHARED_VIRTUAL_DISK_SUPPORT"] + [::std::mem::size_of::<_SHARED_VIRTUAL_DISK_SUPPORT>() - 8usize]; + ["Alignment of _SHARED_VIRTUAL_DISK_SUPPORT"] + [::std::mem::align_of::<_SHARED_VIRTUAL_DISK_SUPPORT>() - 4usize]; + ["Offset of field: _SHARED_VIRTUAL_DISK_SUPPORT::SharedVirtualDiskSupport"] + [::std::mem::offset_of!(_SHARED_VIRTUAL_DISK_SUPPORT, SharedVirtualDiskSupport) - 0usize]; + ["Offset of field: _SHARED_VIRTUAL_DISK_SUPPORT::HandleState"] + [::std::mem::offset_of!(_SHARED_VIRTUAL_DISK_SUPPORT, HandleState) - 4usize]; +}; pub type SHARED_VIRTUAL_DISK_SUPPORT = _SHARED_VIRTUAL_DISK_SUPPORT; pub type PSHARED_VIRTUAL_DISK_SUPPORT = *mut _SHARED_VIRTUAL_DISK_SUPPORT; #[repr(C)] @@ -45288,71 +35548,21 @@ pub struct _REARRANGE_FILE_DATA { pub Length: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__REARRANGE_FILE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_REARRANGE_FILE_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REARRANGE_FILE_DATA>(), - 32usize, - concat!("Size of: ", stringify!(_REARRANGE_FILE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_REARRANGE_FILE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_REARRANGE_FILE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceStartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA), - "::", - stringify!(SourceStartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA), - "::", - stringify!(TargetOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileHandle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA), - "::", - stringify!(SourceFileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REARRANGE_FILE_DATA"][::std::mem::size_of::<_REARRANGE_FILE_DATA>() - 32usize]; + ["Alignment of _REARRANGE_FILE_DATA"][::std::mem::align_of::<_REARRANGE_FILE_DATA>() - 8usize]; + ["Offset of field: _REARRANGE_FILE_DATA::SourceStartingOffset"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA, SourceStartingOffset) - 0usize]; + ["Offset of field: _REARRANGE_FILE_DATA::TargetOffset"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA, TargetOffset) - 8usize]; + ["Offset of field: _REARRANGE_FILE_DATA::SourceFileHandle"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA, SourceFileHandle) - 16usize]; + ["Offset of field: _REARRANGE_FILE_DATA::Length"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA, Length) - 24usize]; + ["Offset of field: _REARRANGE_FILE_DATA::Flags"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA, Flags) - 28usize]; +}; pub type REARRANGE_FILE_DATA = _REARRANGE_FILE_DATA; pub type PREARRANGE_FILE_DATA = *mut _REARRANGE_FILE_DATA; #[repr(C)] @@ -45364,72 +35574,22 @@ pub struct _REARRANGE_FILE_DATA32 { pub Length: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__REARRANGE_FILE_DATA32() { - const UNINIT: ::std::mem::MaybeUninit<_REARRANGE_FILE_DATA32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REARRANGE_FILE_DATA32>(), - 32usize, - concat!("Size of: ", stringify!(_REARRANGE_FILE_DATA32)) - ); - assert_eq!( - ::std::mem::align_of::<_REARRANGE_FILE_DATA32>(), - 8usize, - concat!("Alignment of ", stringify!(_REARRANGE_FILE_DATA32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceStartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA32), - "::", - stringify!(SourceStartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA32), - "::", - stringify!(TargetOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileHandle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA32), - "::", - stringify!(SourceFileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA32), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REARRANGE_FILE_DATA32), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REARRANGE_FILE_DATA32"][::std::mem::size_of::<_REARRANGE_FILE_DATA32>() - 32usize]; + ["Alignment of _REARRANGE_FILE_DATA32"] + [::std::mem::align_of::<_REARRANGE_FILE_DATA32>() - 8usize]; + ["Offset of field: _REARRANGE_FILE_DATA32::SourceStartingOffset"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA32, SourceStartingOffset) - 0usize]; + ["Offset of field: _REARRANGE_FILE_DATA32::TargetOffset"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA32, TargetOffset) - 8usize]; + ["Offset of field: _REARRANGE_FILE_DATA32::SourceFileHandle"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA32, SourceFileHandle) - 16usize]; + ["Offset of field: _REARRANGE_FILE_DATA32::Length"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA32, Length) - 20usize]; + ["Offset of field: _REARRANGE_FILE_DATA32::Flags"] + [::std::mem::offset_of!(_REARRANGE_FILE_DATA32, Flags) - 24usize]; +}; pub type REARRANGE_FILE_DATA32 = _REARRANGE_FILE_DATA32; pub type PREARRANGE_FILE_DATA32 = *mut _REARRANGE_FILE_DATA32; #[repr(C)] @@ -45439,51 +35599,17 @@ pub struct _SHUFFLE_FILE_DATA { pub Length: LONGLONG, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__SHUFFLE_FILE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_SHUFFLE_FILE_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHUFFLE_FILE_DATA>(), - 24usize, - concat!("Size of: ", stringify!(_SHUFFLE_FILE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_SHUFFLE_FILE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_SHUFFLE_FILE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHUFFLE_FILE_DATA), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHUFFLE_FILE_DATA), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHUFFLE_FILE_DATA), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHUFFLE_FILE_DATA"][::std::mem::size_of::<_SHUFFLE_FILE_DATA>() - 24usize]; + ["Alignment of _SHUFFLE_FILE_DATA"][::std::mem::align_of::<_SHUFFLE_FILE_DATA>() - 8usize]; + ["Offset of field: _SHUFFLE_FILE_DATA::StartingOffset"] + [::std::mem::offset_of!(_SHUFFLE_FILE_DATA, StartingOffset) - 0usize]; + ["Offset of field: _SHUFFLE_FILE_DATA::Length"] + [::std::mem::offset_of!(_SHUFFLE_FILE_DATA, Length) - 8usize]; + ["Offset of field: _SHUFFLE_FILE_DATA::Flags"] + [::std::mem::offset_of!(_SHUFFLE_FILE_DATA, Flags) - 16usize]; +}; pub type SHUFFLE_FILE_DATA = _SHUFFLE_FILE_DATA; pub type PSHUFFLE_FILE_DATA = *mut _SHUFFLE_FILE_DATA; #[repr(C)] @@ -45492,651 +35618,626 @@ pub struct _NETWORK_APP_INSTANCE_EA { pub AppInstanceID: GUID, pub CsvFlags: DWORD, } -#[test] -fn bindgen_test_layout__NETWORK_APP_INSTANCE_EA() { - const UNINIT: ::std::mem::MaybeUninit<_NETWORK_APP_INSTANCE_EA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NETWORK_APP_INSTANCE_EA>(), - 20usize, - concat!("Size of: ", stringify!(_NETWORK_APP_INSTANCE_EA)) - ); - assert_eq!( - ::std::mem::align_of::<_NETWORK_APP_INSTANCE_EA>(), - 4usize, - concat!("Alignment of ", stringify!(_NETWORK_APP_INSTANCE_EA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AppInstanceID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NETWORK_APP_INSTANCE_EA), - "::", - stringify!(AppInstanceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CsvFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NETWORK_APP_INSTANCE_EA), - "::", - stringify!(CsvFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NETWORK_APP_INSTANCE_EA"] + [::std::mem::size_of::<_NETWORK_APP_INSTANCE_EA>() - 20usize]; + ["Alignment of _NETWORK_APP_INSTANCE_EA"] + [::std::mem::align_of::<_NETWORK_APP_INSTANCE_EA>() - 4usize]; + ["Offset of field: _NETWORK_APP_INSTANCE_EA::AppInstanceID"] + [::std::mem::offset_of!(_NETWORK_APP_INSTANCE_EA, AppInstanceID) - 0usize]; + ["Offset of field: _NETWORK_APP_INSTANCE_EA::CsvFlags"] + [::std::mem::offset_of!(_NETWORK_APP_INSTANCE_EA, CsvFlags) - 16usize]; +}; pub type NETWORK_APP_INSTANCE_EA = _NETWORK_APP_INSTANCE_EA; pub type PNETWORK_APP_INSTANCE_EA = *mut _NETWORK_APP_INSTANCE_EA; -extern "C" { +unsafe extern "C" { pub static GUID_MAX_POWER_SAVINGS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_MIN_POWER_SAVINGS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_TYPICAL_POWER_SAVINGS: GUID; } -extern "C" { +unsafe extern "C" { pub static NO_SUBGROUP_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static ALL_POWERSCHEMES_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_POWERSCHEME_PERSONALITY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ACTIVE_POWERSCHEME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_IDLE_RESILIENCY_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_IDLE_RESILIENCY_PERIOD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEEP_SLEEP_ENABLED: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEEP_SLEEP_PLATFORM_STATE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_COALESCING_POWERDOWN_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_EXECUTION_REQUIRED_REQUEST_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_POWERDOWN_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_ANNOYANCE_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_ADAPTIVE_PERCENT_INCREASE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_DIM_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_ADAPTIVE_POWERDOWN: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_MONITOR_POWER_ON: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVICE_POWER_POLICY_VIDEO_BRIGHTNESS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVICE_POWER_POLICY_VIDEO_DIM_BRIGHTNESS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_CURRENT_MONITOR_BRIGHTNESS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_ADAPTIVE_DISPLAY_BRIGHTNESS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_CONSOLE_DISPLAY_STATE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ALLOW_DISPLAY_REQUIRED: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_VIDEO_CONSOLE_LOCK_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ADVANCED_COLOR_QUALITY_BIAS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ADAPTIVE_POWER_BEHAVIOR_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_NON_ADAPTIVE_INPUT_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ADAPTIVE_INPUT_CONTROLLER_STATE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_MAX_POWER: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_POWERDOWN_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_IDLE_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_BURST_IGNORE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_ADAPTIVE_POWERDOWN: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISK_NVME_NOPPME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SLEEP_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SLEEP_IDLE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_UNATTEND_SLEEP_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_HIBERNATE_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_HIBERNATE_FASTS4_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_CRITICAL_POWER_TRANSITION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SYSTEM_AWAYMODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ALLOW_AWAYMODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_USER_PRESENCE_PREDICTION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_BUDGET_GRACE_PERIOD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_BUDGET_PERCENT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_RESERVE_GRACE_PERIOD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_RESERVE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_STANDBY_RESET_PERCENT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_HUPR_ADAPTIVE_DISPLAY_TIMEOUT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ALLOW_STANDBY_STATES: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ALLOW_RTC_WAKE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LEGACY_RTC_MITIGATION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ALLOW_SYSTEM_REQUIRED: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_POWER_SAVING_STATUS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ENERGY_SAVER_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ENERGY_SAVER_BATTERY_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ENERGY_SAVER_BRIGHTNESS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ENERGY_SAVER_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SYSTEM_BUTTON_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_POWERBUTTON_ACTION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SLEEPBUTTON_ACTION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_USERINTERFACEBUTTON_ACTION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LIDCLOSE_ACTION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LIDOPEN_POWERSTATE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_ACTION_0: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_LEVEL_0: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_FLAGS_0: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_ACTION_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_LEVEL_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_FLAGS_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_ACTION_2: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_LEVEL_2: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_FLAGS_2: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_ACTION_3: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_LEVEL_3: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_DISCHARGE_FLAGS_3: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_SETTINGS_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THROTTLE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THROTTLE_MAXIMUM: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THROTTLE_MAXIMUM_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THROTTLE_MINIMUM: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THROTTLE_MINIMUM_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_FREQUENCY_LIMIT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_FREQUENCY_LIMIT_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_ALLOW_THROTTLING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLESTATE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERFSTATE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_THRESHOLD_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_THRESHOLD_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_POLICY_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_POLICY_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_TIME_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_TIME_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_TIME_CHECK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_BOOST_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_BOOST_MODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_AUTONOMOUS_MODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_ENERGY_PERFORMANCE_PREFERENCE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_ENERGY_PERFORMANCE_PREFERENCE_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_AUTONOMOUS_ACTIVITY_WINDOW: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_DUTY_CYCLING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_ALLOW_SCALING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_DISABLE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_STATE_MAXIMUM: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_TIME_CHECK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_DEMOTE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_IDLE_PROMOTE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_INCREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_DECREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_INCREASE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_DECREASE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_MAX_CORES: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_MAX_CORES_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_MIN_CORES: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_MIN_CORES_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_INCREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_DECREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_DECREASE_FACTOR: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_AFFINITY_WEIGHTING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_DECREASE_FACTOR: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_WEIGHTING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_CORE_OVERRIDE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_PERF_STATE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_PERF_STATE_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_CONCURRENCY_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_HEADROOM_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PARKING_DISTRIBUTION_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_SOFT_PARKING_LATENCY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_HISTORY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_HISTORY_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_INCREASE_HISTORY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_DECREASE_HISTORY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_CORE_PARKING_HISTORY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_LATENCY_HINT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_LATENCY_HINT_PERF: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_PERF_LATENCY_HINT_PERF_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_LATENCY_HINT_MIN_UNPARK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_LATENCY_HINT_MIN_UNPARK_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_DISTRIBUTE_UTILITY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_HETEROGENEOUS_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_HETERO_DECREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_HETERO_INCREASE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_HETERO_DECREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_HETERO_INCREASE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CLASS0_FLOOR_PERF: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_CLASS1_INITIAL_PERF: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_THREAD_SCHEDULING_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_SHORT_THREAD_SCHEDULING_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_SHORT_THREAD_RUNTIME_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SYSTEM_COOLING_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_DISABLE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_DISABLE_THRESHOLD_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_ENABLE_THRESHOLD: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_ENABLE_THRESHOLD_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_DISABLE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_DISABLE_TIME_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_ENABLE_TIME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_ENABLE_TIME_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_EPP_CEILING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_EPP_CEILING_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_PERF_FLOOR: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PROCESSOR_RESPONSIVENESS_PERF_FLOOR_1: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LOCK_CONSOLE_ON_WAKE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVICE_IDLE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_CONNECTIVITY_IN_STANDBY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DISCONNECTED_STANDBY_MODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ACDC_POWER_SOURCE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LIDSWITCH_STATE_CHANGE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_LIDSWITCH_STATE_RELIABILITY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_PERCENTAGE_REMAINING: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BATTERY_COUNT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_GLOBAL_USER_PRESENCE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SESSION_DISPLAY_STATUS: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SESSION_USER_PRESENCE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_IDLE_BACKGROUND_TASK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_BACKGROUND_TASK_NOTIFICATION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_APPLAUNCH_BUTTON: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PCIEXPRESS_SETTINGS_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_PCIEXPRESS_ASPM_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_ENABLE_SWITCH_FORCED_SHUTDOWN: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_INTSTEER_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_INTSTEER_MODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_INTSTEER_LOAD_PER_PROC_TRIGGER: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_INTSTEER_TIME_UNPARK_TRIGGER: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_GRAPHICS_SUBGROUP: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_GPU_PREFERENCE_POLICY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_MIXED_REALITY_MODE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SPR_ACTIVE_SESSION_CHANGE: GUID; } pub const _SYSTEM_POWER_STATE_PowerSystemUnspecified: _SYSTEM_POWER_STATE = 0; @@ -46208,101 +36309,27 @@ pub struct CM_Power_Data_s { pub PD_PowerStateMapping: [DEVICE_POWER_STATE; 7usize], pub PD_DeepestSystemWake: SYSTEM_POWER_STATE, } -#[test] -fn bindgen_test_layout_CM_Power_Data_s() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(CM_Power_Data_s)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(CM_Power_Data_s)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_MostRecentPowerState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_MostRecentPowerState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_Capabilities) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_D1Latency) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_D1Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_D2Latency) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_D2Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_D3Latency) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_D3Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_PowerStateMapping) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_PowerStateMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PD_DeepestSystemWake) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(CM_Power_Data_s), - "::", - stringify!(PD_DeepestSystemWake) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CM_Power_Data_s"][::std::mem::size_of::() - 56usize]; + ["Alignment of CM_Power_Data_s"][::std::mem::align_of::() - 4usize]; + ["Offset of field: CM_Power_Data_s::PD_Size"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_Size) - 0usize]; + ["Offset of field: CM_Power_Data_s::PD_MostRecentPowerState"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_MostRecentPowerState) - 4usize]; + ["Offset of field: CM_Power_Data_s::PD_Capabilities"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_Capabilities) - 8usize]; + ["Offset of field: CM_Power_Data_s::PD_D1Latency"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_D1Latency) - 12usize]; + ["Offset of field: CM_Power_Data_s::PD_D2Latency"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_D2Latency) - 16usize]; + ["Offset of field: CM_Power_Data_s::PD_D3Latency"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_D3Latency) - 20usize]; + ["Offset of field: CM_Power_Data_s::PD_PowerStateMapping"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_PowerStateMapping) - 24usize]; + ["Offset of field: CM_Power_Data_s::PD_DeepestSystemWake"] + [::std::mem::offset_of!(CM_Power_Data_s, PD_DeepestSystemWake) - 52usize]; +}; pub type CM_POWER_DATA = CM_Power_Data_s; pub type PCM_POWER_DATA = *mut CM_Power_Data_s; pub const POWER_INFORMATION_LEVEL_SystemPowerPolicyAc: POWER_INFORMATION_LEVEL = 0; @@ -46414,31 +36441,13 @@ pub type PPOWER_USER_PRESENCE_TYPE = *mut POWER_USER_PRESENCE_TYPE; pub struct _POWER_USER_PRESENCE { pub UserPresence: POWER_USER_PRESENCE_TYPE, } -#[test] -fn bindgen_test_layout__POWER_USER_PRESENCE() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_USER_PRESENCE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_USER_PRESENCE>(), - 4usize, - concat!("Size of: ", stringify!(_POWER_USER_PRESENCE)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_USER_PRESENCE>(), - 4usize, - concat!("Alignment of ", stringify!(_POWER_USER_PRESENCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserPresence) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_USER_PRESENCE), - "::", - stringify!(UserPresence) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_USER_PRESENCE"][::std::mem::size_of::<_POWER_USER_PRESENCE>() - 4usize]; + ["Alignment of _POWER_USER_PRESENCE"][::std::mem::align_of::<_POWER_USER_PRESENCE>() - 4usize]; + ["Offset of field: _POWER_USER_PRESENCE::UserPresence"] + [::std::mem::offset_of!(_POWER_USER_PRESENCE, UserPresence) - 0usize]; +}; pub type POWER_USER_PRESENCE = _POWER_USER_PRESENCE; pub type PPOWER_USER_PRESENCE = *mut _POWER_USER_PRESENCE; #[repr(C)] @@ -46447,42 +36456,16 @@ pub struct _POWER_SESSION_CONNECT { pub Connected: BOOLEAN, pub Console: BOOLEAN, } -#[test] -fn bindgen_test_layout__POWER_SESSION_CONNECT() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_SESSION_CONNECT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_SESSION_CONNECT>(), - 2usize, - concat!("Size of: ", stringify!(_POWER_SESSION_CONNECT)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_SESSION_CONNECT>(), - 1usize, - concat!("Alignment of ", stringify!(_POWER_SESSION_CONNECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Connected) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_CONNECT), - "::", - stringify!(Connected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Console) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_CONNECT), - "::", - stringify!(Console) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_SESSION_CONNECT"][::std::mem::size_of::<_POWER_SESSION_CONNECT>() - 2usize]; + ["Alignment of _POWER_SESSION_CONNECT"] + [::std::mem::align_of::<_POWER_SESSION_CONNECT>() - 1usize]; + ["Offset of field: _POWER_SESSION_CONNECT::Connected"] + [::std::mem::offset_of!(_POWER_SESSION_CONNECT, Connected) - 0usize]; + ["Offset of field: _POWER_SESSION_CONNECT::Console"] + [::std::mem::offset_of!(_POWER_SESSION_CONNECT, Console) - 1usize]; +}; pub type POWER_SESSION_CONNECT = _POWER_SESSION_CONNECT; pub type PPOWER_SESSION_CONNECT = *mut _POWER_SESSION_CONNECT; #[repr(C)] @@ -46491,42 +36474,16 @@ pub struct _POWER_SESSION_TIMEOUTS { pub InputTimeout: DWORD, pub DisplayTimeout: DWORD, } -#[test] -fn bindgen_test_layout__POWER_SESSION_TIMEOUTS() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_SESSION_TIMEOUTS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_SESSION_TIMEOUTS>(), - 8usize, - concat!("Size of: ", stringify!(_POWER_SESSION_TIMEOUTS)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_SESSION_TIMEOUTS>(), - 4usize, - concat!("Alignment of ", stringify!(_POWER_SESSION_TIMEOUTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InputTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_TIMEOUTS), - "::", - stringify!(InputTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DisplayTimeout) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_TIMEOUTS), - "::", - stringify!(DisplayTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_SESSION_TIMEOUTS"][::std::mem::size_of::<_POWER_SESSION_TIMEOUTS>() - 8usize]; + ["Alignment of _POWER_SESSION_TIMEOUTS"] + [::std::mem::align_of::<_POWER_SESSION_TIMEOUTS>() - 4usize]; + ["Offset of field: _POWER_SESSION_TIMEOUTS::InputTimeout"] + [::std::mem::offset_of!(_POWER_SESSION_TIMEOUTS, InputTimeout) - 0usize]; + ["Offset of field: _POWER_SESSION_TIMEOUTS::DisplayTimeout"] + [::std::mem::offset_of!(_POWER_SESSION_TIMEOUTS, DisplayTimeout) - 4usize]; +}; pub type POWER_SESSION_TIMEOUTS = _POWER_SESSION_TIMEOUTS; pub type PPOWER_SESSION_TIMEOUTS = *mut _POWER_SESSION_TIMEOUTS; #[repr(C)] @@ -46535,42 +36492,17 @@ pub struct _POWER_SESSION_RIT_STATE { pub Active: BOOLEAN, pub LastInputTime: DWORD64, } -#[test] -fn bindgen_test_layout__POWER_SESSION_RIT_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_SESSION_RIT_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_SESSION_RIT_STATE>(), - 16usize, - concat!("Size of: ", stringify!(_POWER_SESSION_RIT_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_SESSION_RIT_STATE>(), - 8usize, - concat!("Alignment of ", stringify!(_POWER_SESSION_RIT_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Active) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_RIT_STATE), - "::", - stringify!(Active) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastInputTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_RIT_STATE), - "::", - stringify!(LastInputTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_SESSION_RIT_STATE"] + [::std::mem::size_of::<_POWER_SESSION_RIT_STATE>() - 16usize]; + ["Alignment of _POWER_SESSION_RIT_STATE"] + [::std::mem::align_of::<_POWER_SESSION_RIT_STATE>() - 8usize]; + ["Offset of field: _POWER_SESSION_RIT_STATE::Active"] + [::std::mem::offset_of!(_POWER_SESSION_RIT_STATE, Active) - 0usize]; + ["Offset of field: _POWER_SESSION_RIT_STATE::LastInputTime"] + [::std::mem::offset_of!(_POWER_SESSION_RIT_STATE, LastInputTime) - 8usize]; +}; pub type POWER_SESSION_RIT_STATE = _POWER_SESSION_RIT_STATE; pub type PPOWER_SESSION_RIT_STATE = *mut _POWER_SESSION_RIT_STATE; #[repr(C)] @@ -46580,52 +36512,18 @@ pub struct _POWER_SESSION_WINLOGON { pub Console: BOOLEAN, pub Locked: BOOLEAN, } -#[test] -fn bindgen_test_layout__POWER_SESSION_WINLOGON() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_SESSION_WINLOGON> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_SESSION_WINLOGON>(), - 8usize, - concat!("Size of: ", stringify!(_POWER_SESSION_WINLOGON)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_SESSION_WINLOGON>(), - 4usize, - concat!("Alignment of ", stringify!(_POWER_SESSION_WINLOGON)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SessionId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_WINLOGON), - "::", - stringify!(SessionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Console) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_WINLOGON), - "::", - stringify!(Console) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Locked) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_WINLOGON), - "::", - stringify!(Locked) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_SESSION_WINLOGON"][::std::mem::size_of::<_POWER_SESSION_WINLOGON>() - 8usize]; + ["Alignment of _POWER_SESSION_WINLOGON"] + [::std::mem::align_of::<_POWER_SESSION_WINLOGON>() - 4usize]; + ["Offset of field: _POWER_SESSION_WINLOGON::SessionId"] + [::std::mem::offset_of!(_POWER_SESSION_WINLOGON, SessionId) - 0usize]; + ["Offset of field: _POWER_SESSION_WINLOGON::Console"] + [::std::mem::offset_of!(_POWER_SESSION_WINLOGON, Console) - 4usize]; + ["Offset of field: _POWER_SESSION_WINLOGON::Locked"] + [::std::mem::offset_of!(_POWER_SESSION_WINLOGON, Locked) - 5usize]; +}; pub type POWER_SESSION_WINLOGON = _POWER_SESSION_WINLOGON; pub type PPOWER_SESSION_WINLOGON = *mut _POWER_SESSION_WINLOGON; #[repr(C)] @@ -46633,38 +36531,15 @@ pub type PPOWER_SESSION_WINLOGON = *mut _POWER_SESSION_WINLOGON; pub struct _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES { pub IsAllowed: BOOLEAN, } -#[test] -fn bindgen_test_layout__POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES>(), - 1usize, - concat!( - "Size of: ", - stringify!(_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES) - ) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsAllowed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES), - "::", - stringify!(IsAllowed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES"] + [::std::mem::size_of::<_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES>() - 1usize]; + ["Alignment of _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES"] + [::std::mem::align_of::<_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES>() - 1usize]; + ["Offset of field: _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES::IsAllowed"] + [::std::mem::offset_of!(_POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES, IsAllowed) - 0usize]; +}; pub type POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES = _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES; pub type PPOWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES = *mut _POWER_SESSION_ALLOW_EXTERNAL_DMA_DEVICES; #[repr(C)] @@ -46673,42 +36548,16 @@ pub struct _POWER_IDLE_RESILIENCY { pub CoalescingTimeout: DWORD, pub IdleResiliencyPeriod: DWORD, } -#[test] -fn bindgen_test_layout__POWER_IDLE_RESILIENCY() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_IDLE_RESILIENCY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_IDLE_RESILIENCY>(), - 8usize, - concat!("Size of: ", stringify!(_POWER_IDLE_RESILIENCY)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_IDLE_RESILIENCY>(), - 4usize, - concat!("Alignment of ", stringify!(_POWER_IDLE_RESILIENCY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CoalescingTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_IDLE_RESILIENCY), - "::", - stringify!(CoalescingTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleResiliencyPeriod) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POWER_IDLE_RESILIENCY), - "::", - stringify!(IdleResiliencyPeriod) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_IDLE_RESILIENCY"][::std::mem::size_of::<_POWER_IDLE_RESILIENCY>() - 8usize]; + ["Alignment of _POWER_IDLE_RESILIENCY"] + [::std::mem::align_of::<_POWER_IDLE_RESILIENCY>() - 4usize]; + ["Offset of field: _POWER_IDLE_RESILIENCY::CoalescingTimeout"] + [::std::mem::offset_of!(_POWER_IDLE_RESILIENCY, CoalescingTimeout) - 0usize]; + ["Offset of field: _POWER_IDLE_RESILIENCY::IdleResiliencyPeriod"] + [::std::mem::offset_of!(_POWER_IDLE_RESILIENCY, IdleResiliencyPeriod) - 4usize]; +}; pub type POWER_IDLE_RESILIENCY = _POWER_IDLE_RESILIENCY; pub type PPOWER_IDLE_RESILIENCY = *mut _POWER_IDLE_RESILIENCY; pub const POWER_MONITOR_REQUEST_REASON_MonitorRequestReasonUnknown: POWER_MONITOR_REQUEST_REASON = @@ -46830,42 +36679,17 @@ pub struct _POWER_MONITOR_INVOCATION { pub Console: BOOLEAN, pub RequestReason: POWER_MONITOR_REQUEST_REASON, } -#[test] -fn bindgen_test_layout__POWER_MONITOR_INVOCATION() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_MONITOR_INVOCATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_MONITOR_INVOCATION>(), - 8usize, - concat!("Size of: ", stringify!(_POWER_MONITOR_INVOCATION)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_MONITOR_INVOCATION>(), - 4usize, - concat!("Alignment of ", stringify!(_POWER_MONITOR_INVOCATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Console) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_MONITOR_INVOCATION), - "::", - stringify!(Console) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestReason) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POWER_MONITOR_INVOCATION), - "::", - stringify!(RequestReason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_MONITOR_INVOCATION"] + [::std::mem::size_of::<_POWER_MONITOR_INVOCATION>() - 8usize]; + ["Alignment of _POWER_MONITOR_INVOCATION"] + [::std::mem::align_of::<_POWER_MONITOR_INVOCATION>() - 4usize]; + ["Offset of field: _POWER_MONITOR_INVOCATION::Console"] + [::std::mem::offset_of!(_POWER_MONITOR_INVOCATION, Console) - 0usize]; + ["Offset of field: _POWER_MONITOR_INVOCATION::RequestReason"] + [::std::mem::offset_of!(_POWER_MONITOR_INVOCATION, RequestReason) - 4usize]; +}; pub type POWER_MONITOR_INVOCATION = _POWER_MONITOR_INVOCATION; pub type PPOWER_MONITOR_INVOCATION = *mut _POWER_MONITOR_INVOCATION; #[repr(C)] @@ -46875,51 +36699,17 @@ pub struct _RESUME_PERFORMANCE { pub TotalResumeTimeMs: ULONGLONG, pub ResumeCompleteTimestamp: ULONGLONG, } -#[test] -fn bindgen_test_layout__RESUME_PERFORMANCE() { - const UNINIT: ::std::mem::MaybeUninit<_RESUME_PERFORMANCE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RESUME_PERFORMANCE>(), - 24usize, - concat!("Size of: ", stringify!(_RESUME_PERFORMANCE)) - ); - assert_eq!( - ::std::mem::align_of::<_RESUME_PERFORMANCE>(), - 8usize, - concat!("Alignment of ", stringify!(_RESUME_PERFORMANCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostTimeMs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RESUME_PERFORMANCE), - "::", - stringify!(PostTimeMs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalResumeTimeMs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RESUME_PERFORMANCE), - "::", - stringify!(TotalResumeTimeMs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResumeCompleteTimestamp) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RESUME_PERFORMANCE), - "::", - stringify!(ResumeCompleteTimestamp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RESUME_PERFORMANCE"][::std::mem::size_of::<_RESUME_PERFORMANCE>() - 24usize]; + ["Alignment of _RESUME_PERFORMANCE"][::std::mem::align_of::<_RESUME_PERFORMANCE>() - 8usize]; + ["Offset of field: _RESUME_PERFORMANCE::PostTimeMs"] + [::std::mem::offset_of!(_RESUME_PERFORMANCE, PostTimeMs) - 0usize]; + ["Offset of field: _RESUME_PERFORMANCE::TotalResumeTimeMs"] + [::std::mem::offset_of!(_RESUME_PERFORMANCE, TotalResumeTimeMs) - 8usize]; + ["Offset of field: _RESUME_PERFORMANCE::ResumeCompleteTimestamp"] + [::std::mem::offset_of!(_RESUME_PERFORMANCE, ResumeCompleteTimestamp) - 16usize]; +}; pub type RESUME_PERFORMANCE = _RESUME_PERFORMANCE; pub type PRESUME_PERFORMANCE = *mut _RESUME_PERFORMANCE; pub const SYSTEM_POWER_CONDITION_PoAc: SYSTEM_POWER_CONDITION = 0; @@ -46936,161 +36726,58 @@ pub struct SET_POWER_SETTING_VALUE { pub DataLength: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_SET_POWER_SETTING_VALUE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(SET_POWER_SETTING_VALUE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SET_POWER_SETTING_VALUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SET_POWER_SETTING_VALUE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Guid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(SET_POWER_SETTING_VALUE), - "::", - stringify!(Guid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerCondition) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SET_POWER_SETTING_VALUE), - "::", - stringify!(PowerCondition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(SET_POWER_SETTING_VALUE), - "::", - stringify!(DataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(SET_POWER_SETTING_VALUE), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SET_POWER_SETTING_VALUE"][::std::mem::size_of::() - 32usize]; + ["Alignment of SET_POWER_SETTING_VALUE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: SET_POWER_SETTING_VALUE::Version"] + [::std::mem::offset_of!(SET_POWER_SETTING_VALUE, Version) - 0usize]; + ["Offset of field: SET_POWER_SETTING_VALUE::Guid"] + [::std::mem::offset_of!(SET_POWER_SETTING_VALUE, Guid) - 4usize]; + ["Offset of field: SET_POWER_SETTING_VALUE::PowerCondition"] + [::std::mem::offset_of!(SET_POWER_SETTING_VALUE, PowerCondition) - 20usize]; + ["Offset of field: SET_POWER_SETTING_VALUE::DataLength"] + [::std::mem::offset_of!(SET_POWER_SETTING_VALUE, DataLength) - 24usize]; + ["Offset of field: SET_POWER_SETTING_VALUE::Data"] + [::std::mem::offset_of!(SET_POWER_SETTING_VALUE, Data) - 28usize]; +}; pub type PSET_POWER_SETTING_VALUE = *mut SET_POWER_SETTING_VALUE; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct NOTIFY_USER_POWER_SETTING { pub Guid: GUID, } -#[test] -fn bindgen_test_layout_NOTIFY_USER_POWER_SETTING() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(NOTIFY_USER_POWER_SETTING)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(NOTIFY_USER_POWER_SETTING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Guid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NOTIFY_USER_POWER_SETTING), - "::", - stringify!(Guid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NOTIFY_USER_POWER_SETTING"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of NOTIFY_USER_POWER_SETTING"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: NOTIFY_USER_POWER_SETTING::Guid"] + [::std::mem::offset_of!(NOTIFY_USER_POWER_SETTING, Guid) - 0usize]; +}; pub type PNOTIFY_USER_POWER_SETTING = *mut NOTIFY_USER_POWER_SETTING; #[repr(C)] -#[derive(Copy, Clone)] -pub struct _APPLICATIONLAUNCH_SETTING_VALUE { - pub ActivationTime: LARGE_INTEGER, - pub Flags: DWORD, - pub ButtonInstanceID: DWORD, -} -#[test] -fn bindgen_test_layout__APPLICATIONLAUNCH_SETTING_VALUE() { - const UNINIT: ::std::mem::MaybeUninit<_APPLICATIONLAUNCH_SETTING_VALUE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_APPLICATIONLAUNCH_SETTING_VALUE>(), - 16usize, - concat!("Size of: ", stringify!(_APPLICATIONLAUNCH_SETTING_VALUE)) - ); - assert_eq!( - ::std::mem::align_of::<_APPLICATIONLAUNCH_SETTING_VALUE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_APPLICATIONLAUNCH_SETTING_VALUE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActivationTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_APPLICATIONLAUNCH_SETTING_VALUE), - "::", - stringify!(ActivationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_APPLICATIONLAUNCH_SETTING_VALUE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ButtonInstanceID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_APPLICATIONLAUNCH_SETTING_VALUE), - "::", - stringify!(ButtonInstanceID) - ) - ); +#[derive(Copy, Clone)] +pub struct _APPLICATIONLAUNCH_SETTING_VALUE { + pub ActivationTime: LARGE_INTEGER, + pub Flags: DWORD, + pub ButtonInstanceID: DWORD, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _APPLICATIONLAUNCH_SETTING_VALUE"] + [::std::mem::size_of::<_APPLICATIONLAUNCH_SETTING_VALUE>() - 16usize]; + ["Alignment of _APPLICATIONLAUNCH_SETTING_VALUE"] + [::std::mem::align_of::<_APPLICATIONLAUNCH_SETTING_VALUE>() - 8usize]; + ["Offset of field: _APPLICATIONLAUNCH_SETTING_VALUE::ActivationTime"] + [::std::mem::offset_of!(_APPLICATIONLAUNCH_SETTING_VALUE, ActivationTime) - 0usize]; + ["Offset of field: _APPLICATIONLAUNCH_SETTING_VALUE::Flags"] + [::std::mem::offset_of!(_APPLICATIONLAUNCH_SETTING_VALUE, Flags) - 8usize]; + ["Offset of field: _APPLICATIONLAUNCH_SETTING_VALUE::ButtonInstanceID"] + [::std::mem::offset_of!(_APPLICATIONLAUNCH_SETTING_VALUE, ButtonInstanceID) - 12usize]; +}; pub type APPLICATIONLAUNCH_SETTING_VALUE = _APPLICATIONLAUNCH_SETTING_VALUE; pub type PAPPLICATIONLAUNCH_SETTING_VALUE = *mut _APPLICATIONLAUNCH_SETTING_VALUE; pub const _POWER_PLATFORM_ROLE_PlatformRoleUnspecified: _POWER_PLATFORM_ROLE = 0; @@ -47111,32 +36798,15 @@ pub type PPOWER_PLATFORM_ROLE = *mut _POWER_PLATFORM_ROLE; pub struct _POWER_PLATFORM_INFORMATION { pub AoAc: BOOLEAN, } -#[test] -fn bindgen_test_layout__POWER_PLATFORM_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_POWER_PLATFORM_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POWER_PLATFORM_INFORMATION>(), - 1usize, - concat!("Size of: ", stringify!(_POWER_PLATFORM_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_POWER_PLATFORM_INFORMATION>(), - 1usize, - concat!("Alignment of ", stringify!(_POWER_PLATFORM_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AoAc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POWER_PLATFORM_INFORMATION), - "::", - stringify!(AoAc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POWER_PLATFORM_INFORMATION"] + [::std::mem::size_of::<_POWER_PLATFORM_INFORMATION>() - 1usize]; + ["Alignment of _POWER_PLATFORM_INFORMATION"] + [::std::mem::align_of::<_POWER_PLATFORM_INFORMATION>() - 1usize]; + ["Offset of field: _POWER_PLATFORM_INFORMATION::AoAc"] + [::std::mem::offset_of!(_POWER_PLATFORM_INFORMATION, AoAc) - 0usize]; +}; pub type POWER_PLATFORM_INFORMATION = _POWER_PLATFORM_INFORMATION; pub type PPOWER_PLATFORM_INFORMATION = *mut _POWER_PLATFORM_INFORMATION; pub const POWER_SETTING_ALTITUDE_ALTITUDE_GROUP_POLICY: POWER_SETTING_ALTITUDE = 0; @@ -47154,42 +36824,16 @@ pub struct BATTERY_REPORTING_SCALE { pub Granularity: DWORD, pub Capacity: DWORD, } -#[test] -fn bindgen_test_layout_BATTERY_REPORTING_SCALE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(BATTERY_REPORTING_SCALE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(BATTERY_REPORTING_SCALE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Granularity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(BATTERY_REPORTING_SCALE), - "::", - stringify!(Granularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capacity) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(BATTERY_REPORTING_SCALE), - "::", - stringify!(Capacity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of BATTERY_REPORTING_SCALE"][::std::mem::size_of::() - 8usize]; + ["Alignment of BATTERY_REPORTING_SCALE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: BATTERY_REPORTING_SCALE::Granularity"] + [::std::mem::offset_of!(BATTERY_REPORTING_SCALE, Granularity) - 0usize]; + ["Offset of field: BATTERY_REPORTING_SCALE::Capacity"] + [::std::mem::offset_of!(BATTERY_REPORTING_SCALE, Capacity) - 4usize]; +}; pub type PBATTERY_REPORTING_SCALE = *mut BATTERY_REPORTING_SCALE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47198,52 +36842,19 @@ pub struct PPM_WMI_LEGACY_PERFSTATE { pub Flags: DWORD, pub PercentFrequency: DWORD, } -#[test] -fn bindgen_test_layout_PPM_WMI_LEGACY_PERFSTATE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(PPM_WMI_LEGACY_PERFSTATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PPM_WMI_LEGACY_PERFSTATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Frequency) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_LEGACY_PERFSTATE), - "::", - stringify!(Frequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_LEGACY_PERFSTATE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PercentFrequency) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_LEGACY_PERFSTATE), - "::", - stringify!(PercentFrequency) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_LEGACY_PERFSTATE"] + [::std::mem::size_of::() - 12usize]; + ["Alignment of PPM_WMI_LEGACY_PERFSTATE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: PPM_WMI_LEGACY_PERFSTATE::Frequency"] + [::std::mem::offset_of!(PPM_WMI_LEGACY_PERFSTATE, Frequency) - 0usize]; + ["Offset of field: PPM_WMI_LEGACY_PERFSTATE::Flags"] + [::std::mem::offset_of!(PPM_WMI_LEGACY_PERFSTATE, Flags) - 4usize]; + ["Offset of field: PPM_WMI_LEGACY_PERFSTATE::PercentFrequency"] + [::std::mem::offset_of!(PPM_WMI_LEGACY_PERFSTATE, PercentFrequency) - 8usize]; +}; pub type PPPM_WMI_LEGACY_PERFSTATE = *mut PPM_WMI_LEGACY_PERFSTATE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47260,131 +36871,33 @@ pub struct PPM_WMI_IDLE_STATE { pub IdleHandler: DWORD, pub Reserved1: DWORD, } -#[test] -fn bindgen_test_layout_PPM_WMI_IDLE_STATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(PPM_WMI_IDLE_STATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PPM_WMI_IDLE_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Latency) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Power) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(Power) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeCheck) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(TimeCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromotePercent) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(PromotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DemotePercent) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(DemotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateType) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(StateType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(StateFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Context) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(Context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleHandler) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(IdleHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATE), - "::", - stringify!(Reserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_IDLE_STATE"][::std::mem::size_of::() - 32usize]; + ["Alignment of PPM_WMI_IDLE_STATE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::Latency"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, Latency) - 0usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::Power"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, Power) - 4usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::TimeCheck"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, TimeCheck) - 8usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::PromotePercent"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, PromotePercent) - 12usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::DemotePercent"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, DemotePercent) - 13usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::StateType"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, StateType) - 14usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::Reserved"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, Reserved) - 15usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::StateFlags"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, StateFlags) - 16usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::Context"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, Context) - 20usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::IdleHandler"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, IdleHandler) - 24usize]; + ["Offset of field: PPM_WMI_IDLE_STATE::Reserved1"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATE, Reserved1) - 28usize]; +}; pub type PPPM_WMI_IDLE_STATE = *mut PPM_WMI_IDLE_STATE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47396,81 +36909,23 @@ pub struct PPM_WMI_IDLE_STATES { pub TargetProcessors: DWORD64, pub State: [PPM_WMI_IDLE_STATE; 1usize], } -#[test] -fn bindgen_test_layout_PPM_WMI_IDLE_STATES() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(PPM_WMI_IDLE_STATES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_WMI_IDLE_STATES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(TargetState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OldState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(OldState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetProcessors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(TargetProcessors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_IDLE_STATES"][::std::mem::size_of::() - 56usize]; + ["Alignment of PPM_WMI_IDLE_STATES"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::Type"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, Type) - 0usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::Count"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, Count) - 4usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::TargetState"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, TargetState) - 8usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::OldState"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, OldState) - 12usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::TargetProcessors"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, TargetProcessors) - 16usize]; + ["Offset of field: PPM_WMI_IDLE_STATES::State"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES, State) - 24usize]; +}; pub type PPPM_WMI_IDLE_STATES = *mut PPM_WMI_IDLE_STATES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47482,82 +36937,24 @@ pub struct PPM_WMI_IDLE_STATES_EX { pub TargetProcessors: PVOID, pub State: [PPM_WMI_IDLE_STATE; 1usize], } -#[test] -fn bindgen_test_layout_PPM_WMI_IDLE_STATES_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(PPM_WMI_IDLE_STATES_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_WMI_IDLE_STATES_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(TargetState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OldState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(OldState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetProcessors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(TargetProcessors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_IDLE_STATES_EX), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_IDLE_STATES_EX"][::std::mem::size_of::() - 56usize]; + ["Alignment of PPM_WMI_IDLE_STATES_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::Type"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, Type) - 0usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::Count"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, Count) - 4usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::TargetState"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, TargetState) - 8usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::OldState"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, OldState) - 12usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::TargetProcessors"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, TargetProcessors) - 16usize]; + ["Offset of field: PPM_WMI_IDLE_STATES_EX::State"] + [::std::mem::offset_of!(PPM_WMI_IDLE_STATES_EX, State) - 24usize]; +}; pub type PPPM_WMI_IDLE_STATES_EX = *mut PPM_WMI_IDLE_STATES_EX; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47577,161 +36974,39 @@ pub struct PPM_WMI_PERF_STATE { pub Reserved2: DWORD64, pub Reserved3: DWORD64, } -#[test] -fn bindgen_test_layout_PPM_WMI_PERF_STATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(PPM_WMI_PERF_STATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_WMI_PERF_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Frequency) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Frequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Power) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Power) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PercentFrequency) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(PercentFrequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IncreaseLevel) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(IncreaseLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecreaseLevel) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(DecreaseLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IncreaseTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(IncreaseTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecreaseTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(DecreaseTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Control) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HitCount) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(HitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATE), - "::", - stringify!(Reserved3) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_PERF_STATE"][::std::mem::size_of::() - 64usize]; + ["Alignment of PPM_WMI_PERF_STATE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Frequency"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Frequency) - 0usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Power"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Power) - 4usize]; + ["Offset of field: PPM_WMI_PERF_STATE::PercentFrequency"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, PercentFrequency) - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATE::IncreaseLevel"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, IncreaseLevel) - 9usize]; + ["Offset of field: PPM_WMI_PERF_STATE::DecreaseLevel"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, DecreaseLevel) - 10usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Type"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Type) - 11usize]; + ["Offset of field: PPM_WMI_PERF_STATE::IncreaseTime"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, IncreaseTime) - 12usize]; + ["Offset of field: PPM_WMI_PERF_STATE::DecreaseTime"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, DecreaseTime) - 16usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Control"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Control) - 24usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Status"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Status) - 32usize]; + ["Offset of field: PPM_WMI_PERF_STATE::HitCount"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, HitCount) - 40usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Reserved1"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Reserved1) - 44usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Reserved2"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Reserved2) - 48usize]; + ["Offset of field: PPM_WMI_PERF_STATE::Reserved3"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATE, Reserved3) - 56usize]; +}; pub type PPPM_WMI_PERF_STATE = *mut PPM_WMI_PERF_STATE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -47758,231 +37033,53 @@ pub struct PPM_WMI_PERF_STATES { pub Reserved2: DWORD64, pub State: [PPM_WMI_PERF_STATE; 1usize], } -#[test] -fn bindgen_test_layout_PPM_WMI_PERF_STATES() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(PPM_WMI_PERF_STATES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_WMI_PERF_STATES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxFrequency) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(MaxFrequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(CurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPerfState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(MaxPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinPerfState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(MinPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestPerfState) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(LowestPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThermalConstraint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(ThermalConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusyAdjThreshold) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(BusyAdjThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyType) as usize - ptr as usize }, - 29usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(PolicyType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 31usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimerInterval) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(TimerInterval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetProcessors) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(TargetProcessors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PStateHandler) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(PStateHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PStateContext) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(PStateContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TStateHandler) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(TStateHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TStateContext) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(TStateContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FeedbackHandler) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(FeedbackHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_PERF_STATES"][::std::mem::size_of::() - 144usize]; + ["Alignment of PPM_WMI_PERF_STATES"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATES::Count"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, Count) - 0usize]; + ["Offset of field: PPM_WMI_PERF_STATES::MaxFrequency"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, MaxFrequency) - 4usize]; + ["Offset of field: PPM_WMI_PERF_STATES::CurrentState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, CurrentState) - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATES::MaxPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, MaxPerfState) - 12usize]; + ["Offset of field: PPM_WMI_PERF_STATES::MinPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, MinPerfState) - 16usize]; + ["Offset of field: PPM_WMI_PERF_STATES::LowestPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, LowestPerfState) - 20usize]; + ["Offset of field: PPM_WMI_PERF_STATES::ThermalConstraint"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, ThermalConstraint) - 24usize]; + ["Offset of field: PPM_WMI_PERF_STATES::BusyAdjThreshold"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, BusyAdjThreshold) - 28usize]; + ["Offset of field: PPM_WMI_PERF_STATES::PolicyType"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, PolicyType) - 29usize]; + ["Offset of field: PPM_WMI_PERF_STATES::Type"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, Type) - 30usize]; + ["Offset of field: PPM_WMI_PERF_STATES::Reserved"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, Reserved) - 31usize]; + ["Offset of field: PPM_WMI_PERF_STATES::TimerInterval"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, TimerInterval) - 32usize]; + ["Offset of field: PPM_WMI_PERF_STATES::TargetProcessors"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, TargetProcessors) - 40usize]; + ["Offset of field: PPM_WMI_PERF_STATES::PStateHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, PStateHandler) - 48usize]; + ["Offset of field: PPM_WMI_PERF_STATES::PStateContext"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, PStateContext) - 52usize]; + ["Offset of field: PPM_WMI_PERF_STATES::TStateHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, TStateHandler) - 56usize]; + ["Offset of field: PPM_WMI_PERF_STATES::TStateContext"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, TStateContext) - 60usize]; + ["Offset of field: PPM_WMI_PERF_STATES::FeedbackHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, FeedbackHandler) - 64usize]; + ["Offset of field: PPM_WMI_PERF_STATES::Reserved1"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, Reserved1) - 68usize]; + ["Offset of field: PPM_WMI_PERF_STATES::Reserved2"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, Reserved2) - 72usize]; + ["Offset of field: PPM_WMI_PERF_STATES::State"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES, State) - 80usize]; +}; pub type PPPM_WMI_PERF_STATES = *mut PPM_WMI_PERF_STATES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48009,232 +37106,54 @@ pub struct PPM_WMI_PERF_STATES_EX { pub Reserved2: DWORD64, pub State: [PPM_WMI_PERF_STATE; 1usize], } -#[test] -fn bindgen_test_layout_PPM_WMI_PERF_STATES_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(PPM_WMI_PERF_STATES_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_WMI_PERF_STATES_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxFrequency) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(MaxFrequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(CurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPerfState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(MaxPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinPerfState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(MinPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestPerfState) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(LowestPerfState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThermalConstraint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(ThermalConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusyAdjThreshold) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(BusyAdjThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyType) as usize - ptr as usize }, - 29usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(PolicyType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 31usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimerInterval) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(TimerInterval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetProcessors) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(TargetProcessors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PStateHandler) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(PStateHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PStateContext) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(PStateContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TStateHandler) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(TStateHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TStateContext) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(TStateContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FeedbackHandler) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(FeedbackHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(PPM_WMI_PERF_STATES_EX), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_WMI_PERF_STATES_EX"][::std::mem::size_of::() - 144usize]; + ["Alignment of PPM_WMI_PERF_STATES_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::Count"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, Count) - 0usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::MaxFrequency"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, MaxFrequency) - 4usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::CurrentState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, CurrentState) - 8usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::MaxPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, MaxPerfState) - 12usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::MinPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, MinPerfState) - 16usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::LowestPerfState"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, LowestPerfState) - 20usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::ThermalConstraint"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, ThermalConstraint) - 24usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::BusyAdjThreshold"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, BusyAdjThreshold) - 28usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::PolicyType"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, PolicyType) - 29usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::Type"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, Type) - 30usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::Reserved"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, Reserved) - 31usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::TimerInterval"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, TimerInterval) - 32usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::TargetProcessors"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, TargetProcessors) - 40usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::PStateHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, PStateHandler) - 48usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::PStateContext"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, PStateContext) - 52usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::TStateHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, TStateHandler) - 56usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::TStateContext"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, TStateContext) - 60usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::FeedbackHandler"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, FeedbackHandler) - 64usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::Reserved1"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, Reserved1) - 68usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::Reserved2"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, Reserved2) - 72usize]; + ["Offset of field: PPM_WMI_PERF_STATES_EX::State"] + [::std::mem::offset_of!(PPM_WMI_PERF_STATES_EX, State) - 80usize]; +}; pub type PPPM_WMI_PERF_STATES_EX = *mut PPM_WMI_PERF_STATES_EX; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48245,72 +37164,23 @@ pub struct PPM_IDLE_STATE_ACCOUNTING { pub TotalTime: DWORD64, pub IdleTimeBuckets: [DWORD; 6usize], } -#[test] -fn bindgen_test_layout_PPM_IDLE_STATE_ACCOUNTING() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(PPM_IDLE_STATE_ACCOUNTING)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLE_STATE_ACCOUNTING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTransitions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING), - "::", - stringify!(IdleTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailedTransitions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING), - "::", - stringify!(FailedTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InvalidBucketIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING), - "::", - stringify!(InvalidBucketIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING), - "::", - stringify!(TotalTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTimeBuckets) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING), - "::", - stringify!(IdleTimeBuckets) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLE_STATE_ACCOUNTING"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of PPM_IDLE_STATE_ACCOUNTING"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING::IdleTransitions"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING, IdleTransitions) - 0usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING::FailedTransitions"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING, FailedTransitions) - 4usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING::InvalidBucketIndex"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING, InvalidBucketIndex) - 8usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING::TotalTime"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING, TotalTime) - 16usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING::IdleTimeBuckets"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING, IdleTimeBuckets) - 24usize]; +}; pub type PPPM_IDLE_STATE_ACCOUNTING = *mut PPM_IDLE_STATE_ACCOUNTING; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48321,71 +37191,21 @@ pub struct PPM_IDLE_ACCOUNTING { pub StartTime: DWORD64, pub State: [PPM_IDLE_STATE_ACCOUNTING; 1usize], } -#[test] -fn bindgen_test_layout_PPM_IDLE_ACCOUNTING() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(PPM_IDLE_ACCOUNTING)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLE_ACCOUNTING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING), - "::", - stringify!(StateCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTransitions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING), - "::", - stringify!(TotalTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResetCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING), - "::", - stringify!(ResetCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLE_ACCOUNTING"][::std::mem::size_of::() - 72usize]; + ["Alignment of PPM_IDLE_ACCOUNTING"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING::StateCount"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING, StateCount) - 0usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING::TotalTransitions"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING, TotalTransitions) - 4usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING::ResetCount"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING, ResetCount) - 8usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING::StartTime"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING, StartTime) - 16usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING::State"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING, State) - 24usize]; +}; pub type PPPM_IDLE_ACCOUNTING = *mut PPM_IDLE_ACCOUNTING; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48395,62 +37215,21 @@ pub struct PPM_IDLE_STATE_BUCKET_EX { pub MaxTimeUs: DWORD, pub Count: DWORD, } -#[test] -fn bindgen_test_layout_PPM_IDLE_STATE_BUCKET_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(PPM_IDLE_STATE_BUCKET_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLE_STATE_BUCKET_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTimeUs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_BUCKET_EX), - "::", - stringify!(TotalTimeUs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinTimeUs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_BUCKET_EX), - "::", - stringify!(MinTimeUs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxTimeUs) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_BUCKET_EX), - "::", - stringify!(MaxTimeUs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_BUCKET_EX), - "::", - stringify!(Count) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLE_STATE_BUCKET_EX"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of PPM_IDLE_STATE_BUCKET_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLE_STATE_BUCKET_EX::TotalTimeUs"] + [::std::mem::offset_of!(PPM_IDLE_STATE_BUCKET_EX, TotalTimeUs) - 0usize]; + ["Offset of field: PPM_IDLE_STATE_BUCKET_EX::MinTimeUs"] + [::std::mem::offset_of!(PPM_IDLE_STATE_BUCKET_EX, MinTimeUs) - 8usize]; + ["Offset of field: PPM_IDLE_STATE_BUCKET_EX::MaxTimeUs"] + [::std::mem::offset_of!(PPM_IDLE_STATE_BUCKET_EX, MaxTimeUs) - 12usize]; + ["Offset of field: PPM_IDLE_STATE_BUCKET_EX::Count"] + [::std::mem::offset_of!(PPM_IDLE_STATE_BUCKET_EX, Count) - 16usize]; +}; pub type PPPM_IDLE_STATE_BUCKET_EX = *mut PPM_IDLE_STATE_BUCKET_EX; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48464,102 +37243,29 @@ pub struct PPM_IDLE_STATE_ACCOUNTING_EX { pub CancelledTransitions: DWORD, pub IdleTimeBuckets: [PPM_IDLE_STATE_BUCKET_EX; 16usize], } -#[test] -fn bindgen_test_layout_PPM_IDLE_STATE_ACCOUNTING_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 416usize, - concat!("Size of: ", stringify!(PPM_IDLE_STATE_ACCOUNTING_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLE_STATE_ACCOUNTING_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(TotalTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTransitions) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(IdleTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailedTransitions) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(FailedTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InvalidBucketIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(InvalidBucketIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinTimeUs) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(MinTimeUs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxTimeUs) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(MaxTimeUs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CancelledTransitions) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(CancelledTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTimeBuckets) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_STATE_ACCOUNTING_EX), - "::", - stringify!(IdleTimeBuckets) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLE_STATE_ACCOUNTING_EX"] + [::std::mem::size_of::() - 416usize]; + ["Alignment of PPM_IDLE_STATE_ACCOUNTING_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::TotalTime"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, TotalTime) - 0usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::IdleTransitions"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, IdleTransitions) - 8usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::FailedTransitions"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, FailedTransitions) - 12usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::InvalidBucketIndex"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, InvalidBucketIndex) - 16usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::MinTimeUs"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, MinTimeUs) - 20usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::MaxTimeUs"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, MaxTimeUs) - 24usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::CancelledTransitions"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, CancelledTransitions) - 28usize]; + ["Offset of field: PPM_IDLE_STATE_ACCOUNTING_EX::IdleTimeBuckets"] + [::std::mem::offset_of!(PPM_IDLE_STATE_ACCOUNTING_EX, IdleTimeBuckets) - 32usize]; +}; pub type PPPM_IDLE_STATE_ACCOUNTING_EX = *mut PPM_IDLE_STATE_ACCOUNTING_EX; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48571,111 +37277,53 @@ pub struct PPM_IDLE_ACCOUNTING_EX { pub StartTime: DWORD64, pub State: [PPM_IDLE_STATE_ACCOUNTING_EX; 1usize], } -#[test] -fn bindgen_test_layout_PPM_IDLE_ACCOUNTING_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 440usize, - concat!("Size of: ", stringify!(PPM_IDLE_ACCOUNTING_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLE_ACCOUNTING_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(StateCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalTransitions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(TotalTransitions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResetCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(ResetCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AbortCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(AbortCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLE_ACCOUNTING_EX), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLE_ACCOUNTING_EX"][::std::mem::size_of::() - 440usize]; + ["Alignment of PPM_IDLE_ACCOUNTING_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::StateCount"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, StateCount) - 0usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::TotalTransitions"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, TotalTransitions) - 4usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::ResetCount"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, ResetCount) - 8usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::AbortCount"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, AbortCount) - 12usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::StartTime"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, StartTime) - 16usize]; + ["Offset of field: PPM_IDLE_ACCOUNTING_EX::State"] + [::std::mem::offset_of!(PPM_IDLE_ACCOUNTING_EX, State) - 24usize]; +}; pub type PPPM_IDLE_ACCOUNTING_EX = *mut PPM_IDLE_ACCOUNTING_EX; -extern "C" { +unsafe extern "C" { pub static PPM_PERFSTATE_CHANGE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_PERFSTATE_DOMAIN_CHANGE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_IDLESTATE_CHANGE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_PERFSTATES_DATA_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_IDLESTATES_DATA_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_IDLE_ACCOUNTING_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_IDLE_ACCOUNTING_EX_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_THERMALCONSTRAINT_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_PERFMON_PERFSTATE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static PPM_THERMAL_POLICY_CHANGE_GUID: GUID; } #[repr(C)] @@ -48687,71 +37335,21 @@ pub struct PPM_PERFSTATE_EVENT { pub Speed: DWORD, pub Processor: DWORD, } -#[test] -fn bindgen_test_layout_PPM_PERFSTATE_EVENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(PPM_PERFSTATE_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PPM_PERFSTATE_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_EVENT), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_EVENT), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Latency) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_EVENT), - "::", - stringify!(Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Speed) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_EVENT), - "::", - stringify!(Speed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_EVENT), - "::", - stringify!(Processor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_PERFSTATE_EVENT"][::std::mem::size_of::() - 20usize]; + ["Alignment of PPM_PERFSTATE_EVENT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: PPM_PERFSTATE_EVENT::State"] + [::std::mem::offset_of!(PPM_PERFSTATE_EVENT, State) - 0usize]; + ["Offset of field: PPM_PERFSTATE_EVENT::Status"] + [::std::mem::offset_of!(PPM_PERFSTATE_EVENT, Status) - 4usize]; + ["Offset of field: PPM_PERFSTATE_EVENT::Latency"] + [::std::mem::offset_of!(PPM_PERFSTATE_EVENT, Latency) - 8usize]; + ["Offset of field: PPM_PERFSTATE_EVENT::Speed"] + [::std::mem::offset_of!(PPM_PERFSTATE_EVENT, Speed) - 12usize]; + ["Offset of field: PPM_PERFSTATE_EVENT::Processor"] + [::std::mem::offset_of!(PPM_PERFSTATE_EVENT, Processor) - 16usize]; +}; pub type PPPM_PERFSTATE_EVENT = *mut PPM_PERFSTATE_EVENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48761,62 +37359,21 @@ pub struct PPM_PERFSTATE_DOMAIN_EVENT { pub Speed: DWORD, pub Processors: DWORD64, } -#[test] -fn bindgen_test_layout_PPM_PERFSTATE_DOMAIN_EVENT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(PPM_PERFSTATE_DOMAIN_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_PERFSTATE_DOMAIN_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_DOMAIN_EVENT), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Latency) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_DOMAIN_EVENT), - "::", - stringify!(Latency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Speed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_DOMAIN_EVENT), - "::", - stringify!(Speed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PPM_PERFSTATE_DOMAIN_EVENT), - "::", - stringify!(Processors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_PERFSTATE_DOMAIN_EVENT"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of PPM_PERFSTATE_DOMAIN_EVENT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_PERFSTATE_DOMAIN_EVENT::State"] + [::std::mem::offset_of!(PPM_PERFSTATE_DOMAIN_EVENT, State) - 0usize]; + ["Offset of field: PPM_PERFSTATE_DOMAIN_EVENT::Latency"] + [::std::mem::offset_of!(PPM_PERFSTATE_DOMAIN_EVENT, Latency) - 4usize]; + ["Offset of field: PPM_PERFSTATE_DOMAIN_EVENT::Speed"] + [::std::mem::offset_of!(PPM_PERFSTATE_DOMAIN_EVENT, Speed) - 8usize]; + ["Offset of field: PPM_PERFSTATE_DOMAIN_EVENT::Processors"] + [::std::mem::offset_of!(PPM_PERFSTATE_DOMAIN_EVENT, Processors) - 16usize]; +}; pub type PPPM_PERFSTATE_DOMAIN_EVENT = *mut PPM_PERFSTATE_DOMAIN_EVENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48825,51 +37382,17 @@ pub struct PPM_IDLESTATE_EVENT { pub OldState: DWORD, pub Processors: DWORD64, } -#[test] -fn bindgen_test_layout_PPM_IDLESTATE_EVENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(PPM_IDLESTATE_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_IDLESTATE_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewState) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLESTATE_EVENT), - "::", - stringify!(NewState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OldState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLESTATE_EVENT), - "::", - stringify!(OldState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_IDLESTATE_EVENT), - "::", - stringify!(Processors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_IDLESTATE_EVENT"][::std::mem::size_of::() - 16usize]; + ["Alignment of PPM_IDLESTATE_EVENT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_IDLESTATE_EVENT::NewState"] + [::std::mem::offset_of!(PPM_IDLESTATE_EVENT, NewState) - 0usize]; + ["Offset of field: PPM_IDLESTATE_EVENT::OldState"] + [::std::mem::offset_of!(PPM_IDLESTATE_EVENT, OldState) - 4usize]; + ["Offset of field: PPM_IDLESTATE_EVENT::Processors"] + [::std::mem::offset_of!(PPM_IDLESTATE_EVENT, Processors) - 8usize]; +}; pub type PPPM_IDLESTATE_EVENT = *mut PPM_IDLESTATE_EVENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48877,42 +37400,16 @@ pub struct PPM_THERMALCHANGE_EVENT { pub ThermalConstraint: DWORD, pub Processors: DWORD64, } -#[test] -fn bindgen_test_layout_PPM_THERMALCHANGE_EVENT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(PPM_THERMALCHANGE_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_THERMALCHANGE_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThermalConstraint) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_THERMALCHANGE_EVENT), - "::", - stringify!(ThermalConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_THERMALCHANGE_EVENT), - "::", - stringify!(Processors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_THERMALCHANGE_EVENT"][::std::mem::size_of::() - 16usize]; + ["Alignment of PPM_THERMALCHANGE_EVENT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_THERMALCHANGE_EVENT::ThermalConstraint"] + [::std::mem::offset_of!(PPM_THERMALCHANGE_EVENT, ThermalConstraint) - 0usize]; + ["Offset of field: PPM_THERMALCHANGE_EVENT::Processors"] + [::std::mem::offset_of!(PPM_THERMALCHANGE_EVENT, Processors) - 8usize]; +}; pub type PPPM_THERMALCHANGE_EVENT = *mut PPM_THERMALCHANGE_EVENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48920,42 +37417,17 @@ pub struct PPM_THERMAL_POLICY_EVENT { pub Mode: BYTE, pub Processors: DWORD64, } -#[test] -fn bindgen_test_layout_PPM_THERMAL_POLICY_EVENT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(PPM_THERMAL_POLICY_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PPM_THERMAL_POLICY_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PPM_THERMAL_POLICY_EVENT), - "::", - stringify!(Mode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Processors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PPM_THERMAL_POLICY_EVENT), - "::", - stringify!(Processors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PPM_THERMAL_POLICY_EVENT"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of PPM_THERMAL_POLICY_EVENT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PPM_THERMAL_POLICY_EVENT::Mode"] + [::std::mem::offset_of!(PPM_THERMAL_POLICY_EVENT, Mode) - 0usize]; + ["Offset of field: PPM_THERMAL_POLICY_EVENT::Processors"] + [::std::mem::offset_of!(PPM_THERMAL_POLICY_EVENT, Processors) - 8usize]; +}; pub type PPPM_THERMAL_POLICY_EVENT = *mut PPM_THERMAL_POLICY_EVENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -48964,51 +37436,17 @@ pub struct POWER_ACTION_POLICY { pub Flags: DWORD, pub EventCode: DWORD, } -#[test] -fn bindgen_test_layout_POWER_ACTION_POLICY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(POWER_ACTION_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(POWER_ACTION_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(POWER_ACTION_POLICY), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(POWER_ACTION_POLICY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventCode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(POWER_ACTION_POLICY), - "::", - stringify!(EventCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of POWER_ACTION_POLICY"][::std::mem::size_of::() - 12usize]; + ["Alignment of POWER_ACTION_POLICY"][::std::mem::align_of::() - 4usize]; + ["Offset of field: POWER_ACTION_POLICY::Action"] + [::std::mem::offset_of!(POWER_ACTION_POLICY, Action) - 0usize]; + ["Offset of field: POWER_ACTION_POLICY::Flags"] + [::std::mem::offset_of!(POWER_ACTION_POLICY, Flags) - 4usize]; + ["Offset of field: POWER_ACTION_POLICY::EventCode"] + [::std::mem::offset_of!(POWER_ACTION_POLICY, EventCode) - 8usize]; +}; pub type PPOWER_ACTION_POLICY = *mut POWER_ACTION_POLICY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -49019,71 +37457,21 @@ pub struct SYSTEM_POWER_LEVEL { pub PowerPolicy: POWER_ACTION_POLICY, pub MinSystemState: SYSTEM_POWER_STATE, } -#[test] -fn bindgen_test_layout_SYSTEM_POWER_LEVEL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(SYSTEM_POWER_LEVEL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SYSTEM_POWER_LEVEL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enable) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_LEVEL), - "::", - stringify!(Enable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_LEVEL), - "::", - stringify!(Spare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_LEVEL), - "::", - stringify!(BatteryLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerPolicy) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_LEVEL), - "::", - stringify!(PowerPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSystemState) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_LEVEL), - "::", - stringify!(MinSystemState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SYSTEM_POWER_LEVEL"][::std::mem::size_of::() - 24usize]; + ["Alignment of SYSTEM_POWER_LEVEL"][::std::mem::align_of::() - 4usize]; + ["Offset of field: SYSTEM_POWER_LEVEL::Enable"] + [::std::mem::offset_of!(SYSTEM_POWER_LEVEL, Enable) - 0usize]; + ["Offset of field: SYSTEM_POWER_LEVEL::Spare"] + [::std::mem::offset_of!(SYSTEM_POWER_LEVEL, Spare) - 1usize]; + ["Offset of field: SYSTEM_POWER_LEVEL::BatteryLevel"] + [::std::mem::offset_of!(SYSTEM_POWER_LEVEL, BatteryLevel) - 4usize]; + ["Offset of field: SYSTEM_POWER_LEVEL::PowerPolicy"] + [::std::mem::offset_of!(SYSTEM_POWER_LEVEL, PowerPolicy) - 8usize]; + ["Offset of field: SYSTEM_POWER_LEVEL::MinSystemState"] + [::std::mem::offset_of!(SYSTEM_POWER_LEVEL, MinSystemState) - 20usize]; +}; pub type PSYSTEM_POWER_LEVEL = *mut SYSTEM_POWER_LEVEL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -49117,301 +37505,67 @@ pub struct _SYSTEM_POWER_POLICY { pub MinThrottle: BYTE, pub OverThrottled: POWER_ACTION_POLICY, } -#[test] -fn bindgen_test_layout__SYSTEM_POWER_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_POWER_POLICY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_POWER_POLICY>(), - 232usize, - concat!("Size of: ", stringify!(_SYSTEM_POWER_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_POWER_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_POWER_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerButton) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(PowerButton) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SleepButton) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(SleepButton) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LidClose) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(LidClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LidOpenWake) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(LidOpenWake) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Idle) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(Idle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTimeout) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(IdleTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleSensitivity) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(IdleSensitivity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicThrottle) as usize - ptr as usize }, - 65usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(DynamicThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare2) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(Spare2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSleep) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(MinSleep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSleep) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(MaxSleep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReducedLatencySleep) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(ReducedLatencySleep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WinLogonFlags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(WinLogonFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare3) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(Spare3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DozeS4Timeout) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(DozeS4Timeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BroadcastCapacityResolution) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(BroadcastCapacityResolution) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DischargePolicy) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(DischargePolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VideoTimeout) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(VideoTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VideoDimDisplay) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(VideoDimDisplay) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VideoReserved) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(VideoReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SpindownTimeout) as usize - ptr as usize }, - 212usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(SpindownTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptimizeForPower) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(OptimizeForPower) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FanThrottleTolerance) as usize - ptr as usize }, - 217usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(FanThrottleTolerance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ForcedThrottle) as usize - ptr as usize }, - 218usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(ForcedThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinThrottle) as usize - ptr as usize }, - 219usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(MinThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OverThrottled) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_POLICY), - "::", - stringify!(OverThrottled) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_POWER_POLICY"][::std::mem::size_of::<_SYSTEM_POWER_POLICY>() - 232usize]; + ["Alignment of _SYSTEM_POWER_POLICY"][::std::mem::align_of::<_SYSTEM_POWER_POLICY>() - 4usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::Revision"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, Revision) - 0usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::PowerButton"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, PowerButton) - 4usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::SleepButton"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, SleepButton) - 16usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::LidClose"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, LidClose) - 28usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::LidOpenWake"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, LidOpenWake) - 40usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::Reserved"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, Reserved) - 44usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::Idle"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, Idle) - 48usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::IdleTimeout"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, IdleTimeout) - 60usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::IdleSensitivity"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, IdleSensitivity) - 64usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::DynamicThrottle"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, DynamicThrottle) - 65usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::Spare2"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, Spare2) - 66usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::MinSleep"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, MinSleep) - 68usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::MaxSleep"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, MaxSleep) - 72usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::ReducedLatencySleep"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, ReducedLatencySleep) - 76usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::WinLogonFlags"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, WinLogonFlags) - 80usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::Spare3"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, Spare3) - 84usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::DozeS4Timeout"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, DozeS4Timeout) - 88usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::BroadcastCapacityResolution"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, BroadcastCapacityResolution) - 92usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::DischargePolicy"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, DischargePolicy) - 96usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::VideoTimeout"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, VideoTimeout) - 192usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::VideoDimDisplay"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, VideoDimDisplay) - 196usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::VideoReserved"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, VideoReserved) - 200usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::SpindownTimeout"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, SpindownTimeout) - 212usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::OptimizeForPower"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, OptimizeForPower) - 216usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::FanThrottleTolerance"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, FanThrottleTolerance) - 217usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::ForcedThrottle"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, ForcedThrottle) - 218usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::MinThrottle"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, MinThrottle) - 219usize]; + ["Offset of field: _SYSTEM_POWER_POLICY::OverThrottled"] + [::std::mem::offset_of!(_SYSTEM_POWER_POLICY, OverThrottled) - 220usize]; +}; pub type SYSTEM_POWER_POLICY = _SYSTEM_POWER_POLICY; pub type PSYSTEM_POWER_POLICY = *mut _SYSTEM_POWER_POLICY; #[repr(C)] @@ -49422,62 +37576,21 @@ pub struct PROCESSOR_IDLESTATE_INFO { pub PromotePercent: BYTE, pub Spare: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout_PROCESSOR_IDLESTATE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(PROCESSOR_IDLESTATE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PROCESSOR_IDLESTATE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeCheck) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_INFO), - "::", - stringify!(TimeCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DemotePercent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_INFO), - "::", - stringify!(DemotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromotePercent) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_INFO), - "::", - stringify!(PromotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_INFO), - "::", - stringify!(Spare) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_IDLESTATE_INFO"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of PROCESSOR_IDLESTATE_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: PROCESSOR_IDLESTATE_INFO::TimeCheck"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_INFO, TimeCheck) - 0usize]; + ["Offset of field: PROCESSOR_IDLESTATE_INFO::DemotePercent"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_INFO, DemotePercent) - 4usize]; + ["Offset of field: PROCESSOR_IDLESTATE_INFO::PromotePercent"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_INFO, PromotePercent) - 5usize]; + ["Offset of field: PROCESSOR_IDLESTATE_INFO::Spare"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_INFO, Spare) - 6usize]; +}; pub type PPROCESSOR_IDLESTATE_INFO = *mut PROCESSOR_IDLESTATE_INFO; #[repr(C)] #[derive(Copy, Clone)] @@ -49499,25 +37612,13 @@ pub struct PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout_PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!( - "Size of: ", - stringify!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!( - "Alignment of ", - stringify!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 2usize]; + ["Alignment of PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 2usize]; +}; impl PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn AllowScaling(&self) -> WORD { @@ -49531,6 +37632,28 @@ impl PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn AllowScaling_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_AllowScaling_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Disabled(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u16) } } @@ -49542,6 +37665,28 @@ impl PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Disabled_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Disabled_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 14u8) as u16) } } @@ -49553,6 +37698,28 @@ impl PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 14u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 14u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( AllowScaling: WORD, Disabled: WORD, @@ -49574,94 +37741,30 @@ impl PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!( - "Size of: ", - stringify!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!( - "Alignment of ", - stringify!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsWORD) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1), - "::", - stringify!(AsWORD) - ) - ); -} -#[test] -fn bindgen_test_layout_PROCESSOR_IDLESTATE_POLICY() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(PROCESSOR_IDLESTATE_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PROCESSOR_IDLESTATE_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_POLICY), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_POLICY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_POLICY), - "::", - stringify!(PolicyCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Policy) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_IDLESTATE_POLICY), - "::", - stringify!(Policy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1"] + [::std::mem::size_of::() - 2usize]; + ["Alignment of PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1::AsWORD"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_POLICY__bindgen_ty_1, AsWORD) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_IDLESTATE_POLICY"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of PROCESSOR_IDLESTATE_POLICY"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: PROCESSOR_IDLESTATE_POLICY::Revision"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_POLICY, Revision) - 0usize]; + ["Offset of field: PROCESSOR_IDLESTATE_POLICY::Flags"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_POLICY, Flags) - 2usize]; + ["Offset of field: PROCESSOR_IDLESTATE_POLICY::PolicyCount"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_POLICY, PolicyCount) - 4usize]; + ["Offset of field: PROCESSOR_IDLESTATE_POLICY::Policy"] + [::std::mem::offset_of!(PROCESSOR_IDLESTATE_POLICY, Policy) - 8usize]; +}; pub type PPROCESSOR_IDLESTATE_POLICY = *mut PROCESSOR_IDLESTATE_POLICY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -49675,82 +37778,25 @@ pub struct _PROCESSOR_POWER_POLICY_INFO { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__PROCESSOR_POWER_POLICY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESSOR_POWER_POLICY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESSOR_POWER_POLICY_INFO>(), - 20usize, - concat!("Size of: ", stringify!(_PROCESSOR_POWER_POLICY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESSOR_POWER_POLICY_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESSOR_POWER_POLICY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeCheck) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(TimeCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DemoteLimit) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(DemoteLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromoteLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(PromoteLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DemotePercent) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(DemotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromotePercent) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(PromotePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY_INFO), - "::", - stringify!(Spare) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESSOR_POWER_POLICY_INFO"] + [::std::mem::size_of::<_PROCESSOR_POWER_POLICY_INFO>() - 20usize]; + ["Alignment of _PROCESSOR_POWER_POLICY_INFO"] + [::std::mem::align_of::<_PROCESSOR_POWER_POLICY_INFO>() - 4usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::TimeCheck"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, TimeCheck) - 0usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::DemoteLimit"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, DemoteLimit) - 4usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::PromoteLimit"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, PromoteLimit) - 8usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::DemotePercent"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, DemotePercent) - 12usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::PromotePercent"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, PromotePercent) - 13usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY_INFO::Spare"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY_INFO, Spare) - 14usize]; +}; impl _PROCESSOR_POWER_POLICY_INFO { #[inline] pub fn AllowDemotion(&self) -> DWORD { @@ -49764,6 +37810,28 @@ impl _PROCESSOR_POWER_POLICY_INFO { } } #[inline] + pub unsafe fn AllowDemotion_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowDemotion_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AllowPromotion(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -49775,6 +37843,28 @@ impl _PROCESSOR_POWER_POLICY_INFO { } } #[inline] + pub unsafe fn AllowPromotion_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowPromotion_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -49786,6 +37876,28 @@ impl _PROCESSOR_POWER_POLICY_INFO { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( AllowDemotion: DWORD, AllowPromotion: DWORD, @@ -49820,72 +37932,22 @@ pub struct _PROCESSOR_POWER_POLICY { pub PolicyCount: DWORD, pub Policy: [PROCESSOR_POWER_POLICY_INFO; 3usize], } -#[test] -fn bindgen_test_layout__PROCESSOR_POWER_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESSOR_POWER_POLICY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESSOR_POWER_POLICY>(), - 76usize, - concat!("Size of: ", stringify!(_PROCESSOR_POWER_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESSOR_POWER_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESSOR_POWER_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicThrottle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY), - "::", - stringify!(DynamicThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY), - "::", - stringify!(Spare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY), - "::", - stringify!(PolicyCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Policy) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROCESSOR_POWER_POLICY), - "::", - stringify!(Policy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESSOR_POWER_POLICY"][::std::mem::size_of::<_PROCESSOR_POWER_POLICY>() - 76usize]; + ["Alignment of _PROCESSOR_POWER_POLICY"] + [::std::mem::align_of::<_PROCESSOR_POWER_POLICY>() - 4usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY::Revision"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY, Revision) - 0usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY::DynamicThrottle"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY, DynamicThrottle) - 4usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY::Spare"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY, Spare) - 5usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY::PolicyCount"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY, PolicyCount) - 12usize]; + ["Offset of field: _PROCESSOR_POWER_POLICY::Policy"] + [::std::mem::offset_of!(_PROCESSOR_POWER_POLICY, Policy) - 16usize]; +}; impl _PROCESSOR_POWER_POLICY { #[inline] pub fn DisableCStates(&self) -> DWORD { @@ -49899,6 +37961,28 @@ impl _PROCESSOR_POWER_POLICY { } } #[inline] + pub unsafe fn DisableCStates_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisableCStates_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -49910,6 +37994,28 @@ impl _PROCESSOR_POWER_POLICY { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( DisableCStates: DWORD, Reserved: DWORD, @@ -49960,27 +38066,16 @@ pub struct PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, } -#[test] -fn bindgen_test_layout_PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::( - ), - 1usize, - concat!( - "Size of: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::( - ), - 1usize, - concat!( - "Alignment of ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::( + ) - 1usize]; + ["Alignment of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; +}; impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn NoDomainAccounting(&self) -> BYTE { @@ -49994,6 +38089,28 @@ impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NoDomainAccounting_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_NoDomainAccounting_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn IncreasePolicy(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 2u8) as u8) } } @@ -50005,6 +38122,28 @@ impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn IncreasePolicy_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 2u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_IncreasePolicy_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn DecreasePolicy(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 2u8) as u8) } } @@ -50016,6 +38155,28 @@ impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn DecreasePolicy_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 2u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_DecreasePolicy_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 3u8) as u8) } } @@ -50027,6 +38188,28 @@ impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 3u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( NoDomainAccounting: BYTE, IncreasePolicy: BYTE, @@ -50053,186 +38236,53 @@ impl PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 1usize, - concat!( - "Size of: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsBYTE) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AsBYTE) - ) - ); -} -#[test] -fn bindgen_test_layout_PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 1usize, - concat!( - "Size of: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1), - "::", - stringify!(Spare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout_PROCESSOR_PERFSTATE_POLICY() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(PROCESSOR_PERFSTATE_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PROCESSOR_PERFSTATE_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxThrottle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(MaxThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinThrottle) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(MinThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusyAdjThreshold) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(BusyAdjThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeCheck) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(TimeCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IncreaseTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(IncreaseTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecreaseTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(DecreaseTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IncreasePercent) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(IncreasePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecreasePercent) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(PROCESSOR_PERFSTATE_POLICY), - "::", - stringify!(DecreasePercent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 1usize]; + ["Alignment of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1::AsBYTE"][::std::mem::offset_of!( + PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1__bindgen_ty_1, + AsBYTE + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1"] + [::std::mem::size_of::() - 1usize]; + ["Alignment of PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1::Spare"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1, Spare) - 0usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY__bindgen_ty_1, Flags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESSOR_PERFSTATE_POLICY"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of PROCESSOR_PERFSTATE_POLICY"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::Revision"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, Revision) - 0usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::MaxThrottle"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, MaxThrottle) - 4usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::MinThrottle"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, MinThrottle) - 5usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::BusyAdjThreshold"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, BusyAdjThreshold) - 6usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::TimeCheck"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, TimeCheck) - 8usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::IncreaseTime"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, IncreaseTime) - 12usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::DecreaseTime"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, DecreaseTime) - 16usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::IncreasePercent"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, IncreasePercent) - 20usize]; + ["Offset of field: PROCESSOR_PERFSTATE_POLICY::DecreasePercent"] + [::std::mem::offset_of!(PROCESSOR_PERFSTATE_POLICY, DecreasePercent) - 24usize]; +}; pub type PPROCESSOR_PERFSTATE_POLICY = *mut PROCESSOR_PERFSTATE_POLICY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -50244,82 +38294,25 @@ pub struct _ADMINISTRATOR_POWER_POLICY { pub MinSpindownTimeout: DWORD, pub MaxSpindownTimeout: DWORD, } -#[test] -fn bindgen_test_layout__ADMINISTRATOR_POWER_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_ADMINISTRATOR_POWER_POLICY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ADMINISTRATOR_POWER_POLICY>(), - 24usize, - concat!("Size of: ", stringify!(_ADMINISTRATOR_POWER_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_ADMINISTRATOR_POWER_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_ADMINISTRATOR_POWER_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSleep) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MinSleep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSleep) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MaxSleep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinVideoTimeout) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MinVideoTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxVideoTimeout) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MaxVideoTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSpindownTimeout) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MinSpindownTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSpindownTimeout) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_ADMINISTRATOR_POWER_POLICY), - "::", - stringify!(MaxSpindownTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ADMINISTRATOR_POWER_POLICY"] + [::std::mem::size_of::<_ADMINISTRATOR_POWER_POLICY>() - 24usize]; + ["Alignment of _ADMINISTRATOR_POWER_POLICY"] + [::std::mem::align_of::<_ADMINISTRATOR_POWER_POLICY>() - 4usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MinSleep"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MinSleep) - 0usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MaxSleep"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MaxSleep) - 4usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MinVideoTimeout"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MinVideoTimeout) - 8usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MaxVideoTimeout"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MaxVideoTimeout) - 12usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MinSpindownTimeout"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MinSpindownTimeout) - 16usize]; + ["Offset of field: _ADMINISTRATOR_POWER_POLICY::MaxSpindownTimeout"] + [::std::mem::offset_of!(_ADMINISTRATOR_POWER_POLICY, MaxSpindownTimeout) - 20usize]; +}; pub type ADMINISTRATOR_POWER_POLICY = _ADMINISTRATOR_POWER_POLICY; pub type PADMINISTRATOR_POWER_POLICY = *mut _ADMINISTRATOR_POWER_POLICY; pub const _HIBERFILE_BUCKET_SIZE_HiberFileBucket1GB: _HIBERFILE_BUCKET_SIZE = 0; @@ -50339,41 +38332,15 @@ pub struct _HIBERFILE_BUCKET { pub MaxPhysicalMemory: DWORD64, pub PhysicalMemoryPercent: [DWORD; 3usize], } -#[test] -fn bindgen_test_layout__HIBERFILE_BUCKET() { - const UNINIT: ::std::mem::MaybeUninit<_HIBERFILE_BUCKET> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HIBERFILE_BUCKET>(), - 24usize, - concat!("Size of: ", stringify!(_HIBERFILE_BUCKET)) - ); - assert_eq!( - ::std::mem::align_of::<_HIBERFILE_BUCKET>(), - 8usize, - concat!("Alignment of ", stringify!(_HIBERFILE_BUCKET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPhysicalMemory) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HIBERFILE_BUCKET), - "::", - stringify!(MaxPhysicalMemory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalMemoryPercent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HIBERFILE_BUCKET), - "::", - stringify!(PhysicalMemoryPercent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HIBERFILE_BUCKET"][::std::mem::size_of::<_HIBERFILE_BUCKET>() - 24usize]; + ["Alignment of _HIBERFILE_BUCKET"][::std::mem::align_of::<_HIBERFILE_BUCKET>() - 8usize]; + ["Offset of field: _HIBERFILE_BUCKET::MaxPhysicalMemory"] + [::std::mem::offset_of!(_HIBERFILE_BUCKET, MaxPhysicalMemory) - 0usize]; + ["Offset of field: _HIBERFILE_BUCKET::PhysicalMemoryPercent"] + [::std::mem::offset_of!(_HIBERFILE_BUCKET, PhysicalMemoryPercent) - 8usize]; +}; pub type HIBERFILE_BUCKET = _HIBERFILE_BUCKET; pub type PHIBERFILE_BUCKET = *mut _HIBERFILE_BUCKET; #[repr(C)] @@ -50413,352 +38380,79 @@ pub struct SYSTEM_POWER_CAPABILITIES { pub MinDeviceWakeState: SYSTEM_POWER_STATE, pub DefaultLowLatencyWake: SYSTEM_POWER_STATE, } -#[test] -fn bindgen_test_layout_SYSTEM_POWER_CAPABILITIES() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(SYSTEM_POWER_CAPABILITIES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SYSTEM_POWER_CAPABILITIES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerButtonPresent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(PowerButtonPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SleepButtonPresent) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SleepButtonPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LidPresent) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(LidPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemS1) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemS1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemS2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemS2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemS3) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemS3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemS4) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemS4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemS5) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemS5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HiberFilePresent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(HiberFilePresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FullWake) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(FullWake) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VideoDimPresent) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(VideoDimPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ApmPresent) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(ApmPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UpsPresent) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(UpsPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThermalControl) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(ThermalControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessorThrottle) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(ProcessorThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessorMinThrottle) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(ProcessorMinThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessorMaxThrottle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(ProcessorMaxThrottle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FastSystemS4) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(FastSystemS4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hiberboot) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(Hiberboot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WakeAlarmPresent) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(WakeAlarmPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AoAc) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(AoAc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskSpinDown) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(DiskSpinDown) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HiberFileType) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(HiberFileType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AoAcConnectivitySupported) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(AoAcConnectivitySupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).spare3) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(spare3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemBatteriesPresent) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SystemBatteriesPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteriesAreShortTerm) as usize - ptr as usize }, - 31usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(BatteriesAreShortTerm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryScale) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(BatteryScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AcOnLineWake) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(AcOnLineWake) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SoftLidWake) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(SoftLidWake) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RtcWake) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(RtcWake) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinDeviceWakeState) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(MinDeviceWakeState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultLowLatencyWake) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_POWER_CAPABILITIES), - "::", - stringify!(DefaultLowLatencyWake) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SYSTEM_POWER_CAPABILITIES"] + [::std::mem::size_of::() - 76usize]; + ["Alignment of SYSTEM_POWER_CAPABILITIES"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::PowerButtonPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, PowerButtonPresent) - 0usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SleepButtonPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SleepButtonPresent) - 1usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::LidPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, LidPresent) - 2usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemS1"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemS1) - 3usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemS2"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemS2) - 4usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemS3"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemS3) - 5usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemS4"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemS4) - 6usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemS5"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemS5) - 7usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::HiberFilePresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, HiberFilePresent) - 8usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::FullWake"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, FullWake) - 9usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::VideoDimPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, VideoDimPresent) - 10usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::ApmPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, ApmPresent) - 11usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::UpsPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, UpsPresent) - 12usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::ThermalControl"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, ThermalControl) - 13usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::ProcessorThrottle"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, ProcessorThrottle) - 14usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::ProcessorMinThrottle"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, ProcessorMinThrottle) - 15usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::ProcessorMaxThrottle"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, ProcessorMaxThrottle) - 16usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::FastSystemS4"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, FastSystemS4) - 17usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::Hiberboot"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, Hiberboot) - 18usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::WakeAlarmPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, WakeAlarmPresent) - 19usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::AoAc"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, AoAc) - 20usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::DiskSpinDown"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, DiskSpinDown) - 21usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::HiberFileType"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, HiberFileType) - 22usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::AoAcConnectivitySupported"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, AoAcConnectivitySupported) - 23usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::spare3"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, spare3) - 24usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SystemBatteriesPresent"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SystemBatteriesPresent) - 30usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::BatteriesAreShortTerm"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, BatteriesAreShortTerm) - 31usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::BatteryScale"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, BatteryScale) - 32usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::AcOnLineWake"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, AcOnLineWake) - 56usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::SoftLidWake"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, SoftLidWake) - 60usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::RtcWake"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, RtcWake) - 64usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::MinDeviceWakeState"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, MinDeviceWakeState) - 68usize]; + ["Offset of field: SYSTEM_POWER_CAPABILITIES::DefaultLowLatencyWake"] + [::std::mem::offset_of!(SYSTEM_POWER_CAPABILITIES, DefaultLowLatencyWake) - 72usize]; +}; pub type PSYSTEM_POWER_CAPABILITIES = *mut SYSTEM_POWER_CAPABILITIES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -50776,141 +38470,35 @@ pub struct SYSTEM_BATTERY_STATE { pub DefaultAlert1: DWORD, pub DefaultAlert2: DWORD, } -#[test] -fn bindgen_test_layout_SYSTEM_BATTERY_STATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(SYSTEM_BATTERY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SYSTEM_BATTERY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AcOnLine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(AcOnLine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryPresent) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(BatteryPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Charging) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(Charging) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Discharging) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(Discharging) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Spare1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(Spare1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Tag) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(Tag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCapacity) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(MaxCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemainingCapacity) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(RemainingCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Rate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(Rate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EstimatedTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(EstimatedTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultAlert1) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(DefaultAlert1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultAlert2) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(SYSTEM_BATTERY_STATE), - "::", - stringify!(DefaultAlert2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SYSTEM_BATTERY_STATE"][::std::mem::size_of::() - 32usize]; + ["Alignment of SYSTEM_BATTERY_STATE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::AcOnLine"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, AcOnLine) - 0usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::BatteryPresent"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, BatteryPresent) - 1usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::Charging"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, Charging) - 2usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::Discharging"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, Discharging) - 3usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::Spare1"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, Spare1) - 4usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::Tag"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, Tag) - 7usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::MaxCapacity"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, MaxCapacity) - 8usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::RemainingCapacity"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, RemainingCapacity) - 12usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::Rate"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, Rate) - 16usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::EstimatedTime"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, EstimatedTime) - 20usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::DefaultAlert1"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, DefaultAlert1) - 24usize]; + ["Offset of field: SYSTEM_BATTERY_STATE::DefaultAlert2"] + [::std::mem::offset_of!(SYSTEM_BATTERY_STATE, DefaultAlert2) - 28usize]; +}; pub type PSYSTEM_BATTERY_STATE = *mut SYSTEM_BATTERY_STATE; #[repr(C, packed(2))] #[derive(Debug, Copy, Clone)] @@ -50929,217 +38517,55 @@ pub struct _IMAGE_DOS_HEADER { pub e_cs: WORD, pub e_lfarlc: WORD, pub e_ovno: WORD, - pub e_res: [WORD; 4usize], - pub e_oemid: WORD, - pub e_oeminfo: WORD, - pub e_res2: [WORD; 10usize], - pub e_lfanew: LONG, -} -#[test] -fn bindgen_test_layout__IMAGE_DOS_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DOS_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DOS_HEADER>(), - 64usize, - concat!("Size of: ", stringify!(_IMAGE_DOS_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DOS_HEADER>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_DOS_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_cblp) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_cblp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_cp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_cp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_crlc) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_crlc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_cparhdr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_cparhdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_minalloc) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_minalloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_maxalloc) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_maxalloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_ss) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_ss) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_sp) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_sp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_csum) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_csum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_ip) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_ip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_cs) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_cs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_lfarlc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_lfarlc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_ovno) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_ovno) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_res) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_res) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_oemid) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_oemid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_oeminfo) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_oeminfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_res2) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_res2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e_lfanew) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DOS_HEADER), - "::", - stringify!(e_lfanew) - ) - ); + pub e_res: [WORD; 4usize], + pub e_oemid: WORD, + pub e_oeminfo: WORD, + pub e_res2: [WORD; 10usize], + pub e_lfanew: LONG, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DOS_HEADER"][::std::mem::size_of::<_IMAGE_DOS_HEADER>() - 64usize]; + ["Alignment of _IMAGE_DOS_HEADER"][::std::mem::align_of::<_IMAGE_DOS_HEADER>() - 2usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_magic"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_magic) - 0usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_cblp"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_cblp) - 2usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_cp"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_cp) - 4usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_crlc"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_crlc) - 6usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_cparhdr"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_cparhdr) - 8usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_minalloc"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_minalloc) - 10usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_maxalloc"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_maxalloc) - 12usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_ss"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_ss) - 14usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_sp"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_sp) - 16usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_csum"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_csum) - 18usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_ip"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_ip) - 20usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_cs"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_cs) - 22usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_lfarlc"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_lfarlc) - 24usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_ovno"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_ovno) - 26usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_res"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_res) - 28usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_oemid"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_oemid) - 36usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_oeminfo"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_oeminfo) - 38usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_res2"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_res2) - 40usize]; + ["Offset of field: _IMAGE_DOS_HEADER::e_lfanew"] + [::std::mem::offset_of!(_IMAGE_DOS_HEADER, e_lfanew) - 60usize]; +}; pub type IMAGE_DOS_HEADER = _IMAGE_DOS_HEADER; pub type PIMAGE_DOS_HEADER = *mut _IMAGE_DOS_HEADER; #[repr(C, packed(2))] @@ -51176,321 +38602,71 @@ pub struct _IMAGE_OS2_HEADER { pub ne_swaparea: WORD, pub ne_expver: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_OS2_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_OS2_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_OS2_HEADER>(), - 64usize, - concat!("Size of: ", stringify!(_IMAGE_OS2_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_OS2_HEADER>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_OS2_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_ver) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_ver) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_rev) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_rev) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_enttab) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_enttab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cbenttab) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cbenttab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_crc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_crc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_autodata) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_autodata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_heap) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_heap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_stack) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_stack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_csip) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_csip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_sssp) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_sssp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cseg) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cseg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cmod) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cmod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cbnrestab) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cbnrestab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_segtab) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_segtab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_rsrctab) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_rsrctab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_restab) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_restab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_modtab) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_modtab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_imptab) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_imptab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_nrestab) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_nrestab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cmovent) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cmovent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_align) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_align) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_cres) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_cres) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_exetyp) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_exetyp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_flagsothers) as usize - ptr as usize }, - 55usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_flagsothers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_pretthunks) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_pretthunks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_psegrefbytes) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_psegrefbytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_swaparea) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_swaparea) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ne_expver) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OS2_HEADER), - "::", - stringify!(ne_expver) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_OS2_HEADER"][::std::mem::size_of::<_IMAGE_OS2_HEADER>() - 64usize]; + ["Alignment of _IMAGE_OS2_HEADER"][::std::mem::align_of::<_IMAGE_OS2_HEADER>() - 2usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_magic"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_magic) - 0usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_ver"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_ver) - 2usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_rev"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_rev) - 3usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_enttab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_enttab) - 4usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cbenttab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cbenttab) - 6usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_crc"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_crc) - 8usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_flags"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_flags) - 12usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_autodata"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_autodata) - 14usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_heap"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_heap) - 16usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_stack"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_stack) - 18usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_csip"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_csip) - 20usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_sssp"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_sssp) - 24usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cseg"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cseg) - 28usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cmod"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cmod) - 30usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cbnrestab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cbnrestab) - 32usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_segtab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_segtab) - 34usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_rsrctab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_rsrctab) - 36usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_restab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_restab) - 38usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_modtab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_modtab) - 40usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_imptab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_imptab) - 42usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_nrestab"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_nrestab) - 44usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cmovent"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cmovent) - 48usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_align"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_align) - 50usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_cres"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_cres) - 52usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_exetyp"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_exetyp) - 54usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_flagsothers"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_flagsothers) - 55usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_pretthunks"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_pretthunks) - 56usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_psegrefbytes"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_psegrefbytes) - 58usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_swaparea"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_swaparea) - 60usize]; + ["Offset of field: _IMAGE_OS2_HEADER::ne_expver"] + [::std::mem::offset_of!(_IMAGE_OS2_HEADER, ne_expver) - 62usize]; +}; pub type IMAGE_OS2_HEADER = _IMAGE_OS2_HEADER; pub type PIMAGE_OS2_HEADER = *mut _IMAGE_OS2_HEADER; #[repr(C, packed(2))] @@ -51548,531 +38724,113 @@ pub struct _IMAGE_VXD_HEADER { pub e32_devid: WORD, pub e32_ddkver: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_VXD_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_VXD_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_VXD_HEADER>(), - 196usize, - concat!("Size of: ", stringify!(_IMAGE_VXD_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_VXD_HEADER>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_VXD_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_border) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_border) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_worder) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_worder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_level) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_level) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_cpu) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_cpu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_os) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_os) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_ver) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_ver) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_mflags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_mflags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_mpages) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_mpages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_startobj) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_startobj) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_eip) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_eip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_stackobj) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_stackobj) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_esp) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_esp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_pagesize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_pagesize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_lastpagesize) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_lastpagesize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_fixupsize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_fixupsize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_fixupsum) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_fixupsum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_ldrsize) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_ldrsize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_ldrsum) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_ldrsum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_objtab) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_objtab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_objcnt) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_objcnt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_objmap) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_objmap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_itermap) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_itermap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_rsrctab) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_rsrctab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_rsrccnt) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_rsrccnt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_restab) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_restab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_enttab) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_enttab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_dirtab) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_dirtab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_dircnt) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_dircnt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_fpagetab) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_fpagetab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_frectab) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_frectab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_impmod) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_impmod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_impmodcnt) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_impmodcnt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_impproc) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_impproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_pagesum) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_pagesum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_datapage) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_datapage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_preload) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_preload) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_nrestab) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_nrestab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_cbnrestab) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_cbnrestab) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_nressum) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_nressum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_autodata) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_autodata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_debuginfo) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_debuginfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_debuglen) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_debuglen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_instpreload) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_instpreload) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_instdemand) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_instdemand) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_heapsize) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_heapsize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_res3) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_res3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_winresoff) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_winresoff) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_winreslen) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_winreslen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_devid) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_devid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).e32_ddkver) as usize - ptr as usize }, - 194usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_VXD_HEADER), - "::", - stringify!(e32_ddkver) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_VXD_HEADER"][::std::mem::size_of::<_IMAGE_VXD_HEADER>() - 196usize]; + ["Alignment of _IMAGE_VXD_HEADER"][::std::mem::align_of::<_IMAGE_VXD_HEADER>() - 2usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_magic"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_magic) - 0usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_border"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_border) - 2usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_worder"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_worder) - 3usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_level"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_level) - 4usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_cpu"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_cpu) - 8usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_os"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_os) - 10usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_ver"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_ver) - 12usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_mflags"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_mflags) - 16usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_mpages"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_mpages) - 20usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_startobj"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_startobj) - 24usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_eip"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_eip) - 28usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_stackobj"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_stackobj) - 32usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_esp"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_esp) - 36usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_pagesize"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_pagesize) - 40usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_lastpagesize"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_lastpagesize) - 44usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_fixupsize"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_fixupsize) - 48usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_fixupsum"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_fixupsum) - 52usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_ldrsize"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_ldrsize) - 56usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_ldrsum"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_ldrsum) - 60usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_objtab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_objtab) - 64usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_objcnt"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_objcnt) - 68usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_objmap"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_objmap) - 72usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_itermap"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_itermap) - 76usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_rsrctab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_rsrctab) - 80usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_rsrccnt"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_rsrccnt) - 84usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_restab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_restab) - 88usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_enttab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_enttab) - 92usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_dirtab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_dirtab) - 96usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_dircnt"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_dircnt) - 100usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_fpagetab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_fpagetab) - 104usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_frectab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_frectab) - 108usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_impmod"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_impmod) - 112usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_impmodcnt"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_impmodcnt) - 116usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_impproc"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_impproc) - 120usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_pagesum"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_pagesum) - 124usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_datapage"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_datapage) - 128usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_preload"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_preload) - 132usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_nrestab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_nrestab) - 136usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_cbnrestab"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_cbnrestab) - 140usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_nressum"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_nressum) - 144usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_autodata"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_autodata) - 148usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_debuginfo"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_debuginfo) - 152usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_debuglen"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_debuglen) - 156usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_instpreload"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_instpreload) - 160usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_instdemand"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_instdemand) - 164usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_heapsize"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_heapsize) - 168usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_res3"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_res3) - 172usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_winresoff"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_winresoff) - 184usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_winreslen"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_winreslen) - 188usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_devid"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_devid) - 192usize]; + ["Offset of field: _IMAGE_VXD_HEADER::e32_ddkver"] + [::std::mem::offset_of!(_IMAGE_VXD_HEADER, e32_ddkver) - 194usize]; +}; pub type IMAGE_VXD_HEADER = _IMAGE_VXD_HEADER; pub type PIMAGE_VXD_HEADER = *mut _IMAGE_VXD_HEADER; #[repr(C)] @@ -52086,91 +38844,25 @@ pub struct _IMAGE_FILE_HEADER { pub SizeOfOptionalHeader: WORD, pub Characteristics: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_FILE_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_FILE_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_FILE_HEADER>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_FILE_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_FILE_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_FILE_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSections) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(NumberOfSections) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToSymbolTable) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(PointerToSymbolTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSymbols) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(NumberOfSymbols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfOptionalHeader) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(SizeOfOptionalHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FILE_HEADER), - "::", - stringify!(Characteristics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_FILE_HEADER"][::std::mem::size_of::<_IMAGE_FILE_HEADER>() - 20usize]; + ["Alignment of _IMAGE_FILE_HEADER"][::std::mem::align_of::<_IMAGE_FILE_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_FILE_HEADER::Machine"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, Machine) - 0usize]; + ["Offset of field: _IMAGE_FILE_HEADER::NumberOfSections"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, NumberOfSections) - 2usize]; + ["Offset of field: _IMAGE_FILE_HEADER::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_FILE_HEADER::PointerToSymbolTable"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, PointerToSymbolTable) - 8usize]; + ["Offset of field: _IMAGE_FILE_HEADER::NumberOfSymbols"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, NumberOfSymbols) - 12usize]; + ["Offset of field: _IMAGE_FILE_HEADER::SizeOfOptionalHeader"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, SizeOfOptionalHeader) - 16usize]; + ["Offset of field: _IMAGE_FILE_HEADER::Characteristics"] + [::std::mem::offset_of!(_IMAGE_FILE_HEADER, Characteristics) - 18usize]; +}; pub type IMAGE_FILE_HEADER = _IMAGE_FILE_HEADER; pub type PIMAGE_FILE_HEADER = *mut _IMAGE_FILE_HEADER; #[repr(C)] @@ -52179,42 +38871,16 @@ pub struct _IMAGE_DATA_DIRECTORY { pub VirtualAddress: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DATA_DIRECTORY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DATA_DIRECTORY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DATA_DIRECTORY>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_DATA_DIRECTORY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DATA_DIRECTORY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_DATA_DIRECTORY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DATA_DIRECTORY), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DATA_DIRECTORY), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DATA_DIRECTORY"][::std::mem::size_of::<_IMAGE_DATA_DIRECTORY>() - 8usize]; + ["Alignment of _IMAGE_DATA_DIRECTORY"] + [::std::mem::align_of::<_IMAGE_DATA_DIRECTORY>() - 4usize]; + ["Offset of field: _IMAGE_DATA_DIRECTORY::VirtualAddress"] + [::std::mem::offset_of!(_IMAGE_DATA_DIRECTORY, VirtualAddress) - 0usize]; + ["Offset of field: _IMAGE_DATA_DIRECTORY::Size"] + [::std::mem::offset_of!(_IMAGE_DATA_DIRECTORY, Size) - 4usize]; +}; pub type IMAGE_DATA_DIRECTORY = _IMAGE_DATA_DIRECTORY; pub type PIMAGE_DATA_DIRECTORY = *mut _IMAGE_DATA_DIRECTORY; #[repr(C)] @@ -52252,332 +38918,74 @@ pub struct _IMAGE_OPTIONAL_HEADER { pub NumberOfRvaAndSizes: DWORD, pub DataDirectory: [IMAGE_DATA_DIRECTORY; 16usize], } -#[test] -fn bindgen_test_layout__IMAGE_OPTIONAL_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_OPTIONAL_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_OPTIONAL_HEADER>(), - 224usize, - concat!("Size of: ", stringify!(_IMAGE_OPTIONAL_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_OPTIONAL_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_OPTIONAL_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorLinkerVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MajorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorLinkerVersion) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MinorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfCode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfInitializedData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfInitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfUninitializedData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfUninitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfEntryPoint) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(AddressOfEntryPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(BaseOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(BaseOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionAlignment) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SectionAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAlignment) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(FileAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorOperatingSystemVersion) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MajorOperatingSystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorOperatingSystemVersion) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MinorOperatingSystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorImageVersion) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MajorImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorImageVersion) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MinorImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorSubsystemVersion) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MajorSubsystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorSubsystemVersion) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(MinorSubsystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Win32VersionValue) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(Win32VersionValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfImage) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeaders) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfHeaders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Subsystem) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(Subsystem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DllCharacteristics) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(DllCharacteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfStackReserve) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfStackReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfStackCommit) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfStackCommit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeapReserve) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfHeapReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeapCommit) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(SizeOfHeapCommit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoaderFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(LoaderFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRvaAndSizes) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(NumberOfRvaAndSizes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataDirectory) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER), - "::", - stringify!(DataDirectory) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_OPTIONAL_HEADER"][::std::mem::size_of::<_IMAGE_OPTIONAL_HEADER>() - 224usize]; + ["Alignment of _IMAGE_OPTIONAL_HEADER"] + [::std::mem::align_of::<_IMAGE_OPTIONAL_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::Magic"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, Magic) - 0usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MajorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MajorLinkerVersion) - 2usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MinorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MinorLinkerVersion) - 3usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfCode"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfCode) - 4usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfInitializedData"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfInitializedData) - 8usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfUninitializedData"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfUninitializedData) - 12usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::AddressOfEntryPoint"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, AddressOfEntryPoint) - 16usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::BaseOfCode"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, BaseOfCode) - 20usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::BaseOfData"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, BaseOfData) - 24usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::ImageBase"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, ImageBase) - 28usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SectionAlignment"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SectionAlignment) - 32usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::FileAlignment"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, FileAlignment) - 36usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MajorOperatingSystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MajorOperatingSystemVersion) - 40usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MinorOperatingSystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MinorOperatingSystemVersion) - 42usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MajorImageVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MajorImageVersion) - 44usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MinorImageVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MinorImageVersion) - 46usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MajorSubsystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MajorSubsystemVersion) - 48usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::MinorSubsystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, MinorSubsystemVersion) - 50usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::Win32VersionValue"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, Win32VersionValue) - 52usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfImage"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfImage) - 56usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfHeaders"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfHeaders) - 60usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::CheckSum"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, CheckSum) - 64usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::Subsystem"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, Subsystem) - 68usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::DllCharacteristics"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, DllCharacteristics) - 70usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfStackReserve"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfStackReserve) - 72usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfStackCommit"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfStackCommit) - 76usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfHeapReserve"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfHeapReserve) - 80usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::SizeOfHeapCommit"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, SizeOfHeapCommit) - 84usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::LoaderFlags"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, LoaderFlags) - 88usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::NumberOfRvaAndSizes"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, NumberOfRvaAndSizes) - 92usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER::DataDirectory"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER, DataDirectory) - 96usize]; +}; pub type IMAGE_OPTIONAL_HEADER32 = _IMAGE_OPTIONAL_HEADER; pub type PIMAGE_OPTIONAL_HEADER32 = *mut _IMAGE_OPTIONAL_HEADER; #[repr(C)] @@ -52597,152 +39005,39 @@ pub struct _IMAGE_ROM_OPTIONAL_HEADER { pub CprMask: [DWORD; 4usize], pub GpValue: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_ROM_OPTIONAL_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ROM_OPTIONAL_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ROM_OPTIONAL_HEADER>(), - 56usize, - concat!("Size of: ", stringify!(_IMAGE_ROM_OPTIONAL_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ROM_OPTIONAL_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_ROM_OPTIONAL_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorLinkerVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(MajorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorLinkerVersion) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(MinorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfCode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(SizeOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfInitializedData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(SizeOfInitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfUninitializedData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(SizeOfUninitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfEntryPoint) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(AddressOfEntryPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(BaseOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(BaseOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfBss) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(BaseOfBss) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GprMask) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(GprMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CprMask) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(CprMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GpValue) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_OPTIONAL_HEADER), - "::", - stringify!(GpValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ROM_OPTIONAL_HEADER"] + [::std::mem::size_of::<_IMAGE_ROM_OPTIONAL_HEADER>() - 56usize]; + ["Alignment of _IMAGE_ROM_OPTIONAL_HEADER"] + [::std::mem::align_of::<_IMAGE_ROM_OPTIONAL_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::Magic"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, Magic) - 0usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::MajorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, MajorLinkerVersion) - 2usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::MinorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, MinorLinkerVersion) - 3usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::SizeOfCode"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, SizeOfCode) - 4usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::SizeOfInitializedData"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, SizeOfInitializedData) - 8usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::SizeOfUninitializedData"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, SizeOfUninitializedData) - 12usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::AddressOfEntryPoint"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, AddressOfEntryPoint) - 16usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::BaseOfCode"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, BaseOfCode) - 20usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::BaseOfData"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, BaseOfData) - 24usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::BaseOfBss"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, BaseOfBss) - 28usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::GprMask"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, GprMask) - 32usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::CprMask"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, CprMask) - 36usize]; + ["Offset of field: _IMAGE_ROM_OPTIONAL_HEADER::GpValue"] + [::std::mem::offset_of!(_IMAGE_ROM_OPTIONAL_HEADER, GpValue) - 52usize]; +}; pub type IMAGE_ROM_OPTIONAL_HEADER = _IMAGE_ROM_OPTIONAL_HEADER; pub type PIMAGE_ROM_OPTIONAL_HEADER = *mut _IMAGE_ROM_OPTIONAL_HEADER; #[repr(C, packed(4))] @@ -52779,322 +39074,73 @@ pub struct _IMAGE_OPTIONAL_HEADER64 { pub NumberOfRvaAndSizes: DWORD, pub DataDirectory: [IMAGE_DATA_DIRECTORY; 16usize], } -#[test] -fn bindgen_test_layout__IMAGE_OPTIONAL_HEADER64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_OPTIONAL_HEADER64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_OPTIONAL_HEADER64>(), - 240usize, - concat!("Size of: ", stringify!(_IMAGE_OPTIONAL_HEADER64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_OPTIONAL_HEADER64>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_OPTIONAL_HEADER64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorLinkerVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MajorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorLinkerVersion) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MinorLinkerVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfCode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfInitializedData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfInitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfUninitializedData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfUninitializedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfEntryPoint) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(AddressOfEntryPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseOfCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(BaseOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionAlignment) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SectionAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAlignment) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(FileAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorOperatingSystemVersion) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MajorOperatingSystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorOperatingSystemVersion) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MinorOperatingSystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorImageVersion) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MajorImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorImageVersion) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MinorImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorSubsystemVersion) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MajorSubsystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorSubsystemVersion) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(MinorSubsystemVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Win32VersionValue) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(Win32VersionValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfImage) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeaders) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfHeaders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Subsystem) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(Subsystem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DllCharacteristics) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(DllCharacteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfStackReserve) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfStackReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfStackCommit) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfStackCommit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeapReserve) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfHeapReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfHeapCommit) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(SizeOfHeapCommit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoaderFlags) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(LoaderFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRvaAndSizes) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(NumberOfRvaAndSizes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataDirectory) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_OPTIONAL_HEADER64), - "::", - stringify!(DataDirectory) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_OPTIONAL_HEADER64"] + [::std::mem::size_of::<_IMAGE_OPTIONAL_HEADER64>() - 240usize]; + ["Alignment of _IMAGE_OPTIONAL_HEADER64"] + [::std::mem::align_of::<_IMAGE_OPTIONAL_HEADER64>() - 4usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::Magic"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, Magic) - 0usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MajorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MajorLinkerVersion) - 2usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MinorLinkerVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MinorLinkerVersion) - 3usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfCode"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfCode) - 4usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfInitializedData"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfInitializedData) - 8usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfUninitializedData"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfUninitializedData) - 12usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::AddressOfEntryPoint"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, AddressOfEntryPoint) - 16usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::BaseOfCode"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, BaseOfCode) - 20usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::ImageBase"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, ImageBase) - 24usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SectionAlignment"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SectionAlignment) - 32usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::FileAlignment"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, FileAlignment) - 36usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MajorOperatingSystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MajorOperatingSystemVersion) - 40usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MinorOperatingSystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MinorOperatingSystemVersion) - 42usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MajorImageVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MajorImageVersion) - 44usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MinorImageVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MinorImageVersion) - 46usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MajorSubsystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MajorSubsystemVersion) - 48usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::MinorSubsystemVersion"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, MinorSubsystemVersion) - 50usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::Win32VersionValue"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, Win32VersionValue) - 52usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfImage"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfImage) - 56usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfHeaders"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfHeaders) - 60usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::CheckSum"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, CheckSum) - 64usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::Subsystem"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, Subsystem) - 68usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::DllCharacteristics"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, DllCharacteristics) - 70usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfStackReserve"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfStackReserve) - 72usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfStackCommit"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfStackCommit) - 80usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfHeapReserve"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfHeapReserve) - 88usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::SizeOfHeapCommit"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, SizeOfHeapCommit) - 96usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::LoaderFlags"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, LoaderFlags) - 104usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::NumberOfRvaAndSizes"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, NumberOfRvaAndSizes) - 108usize]; + ["Offset of field: _IMAGE_OPTIONAL_HEADER64::DataDirectory"] + [::std::mem::offset_of!(_IMAGE_OPTIONAL_HEADER64, DataDirectory) - 112usize]; +}; pub type IMAGE_OPTIONAL_HEADER64 = _IMAGE_OPTIONAL_HEADER64; pub type PIMAGE_OPTIONAL_HEADER64 = *mut _IMAGE_OPTIONAL_HEADER64; pub type IMAGE_OPTIONAL_HEADER = IMAGE_OPTIONAL_HEADER64; @@ -53106,51 +39152,17 @@ pub struct _IMAGE_NT_HEADERS64 { pub FileHeader: IMAGE_FILE_HEADER, pub OptionalHeader: IMAGE_OPTIONAL_HEADER64, } -#[test] -fn bindgen_test_layout__IMAGE_NT_HEADERS64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_NT_HEADERS64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_NT_HEADERS64>(), - 264usize, - concat!("Size of: ", stringify!(_IMAGE_NT_HEADERS64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_NT_HEADERS64>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_NT_HEADERS64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS64), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHeader) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS64), - "::", - stringify!(FileHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptionalHeader) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS64), - "::", - stringify!(OptionalHeader) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_NT_HEADERS64"][::std::mem::size_of::<_IMAGE_NT_HEADERS64>() - 264usize]; + ["Alignment of _IMAGE_NT_HEADERS64"][::std::mem::align_of::<_IMAGE_NT_HEADERS64>() - 4usize]; + ["Offset of field: _IMAGE_NT_HEADERS64::Signature"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS64, Signature) - 0usize]; + ["Offset of field: _IMAGE_NT_HEADERS64::FileHeader"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS64, FileHeader) - 4usize]; + ["Offset of field: _IMAGE_NT_HEADERS64::OptionalHeader"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS64, OptionalHeader) - 24usize]; +}; pub type IMAGE_NT_HEADERS64 = _IMAGE_NT_HEADERS64; pub type PIMAGE_NT_HEADERS64 = *mut _IMAGE_NT_HEADERS64; #[repr(C)] @@ -53160,51 +39172,17 @@ pub struct _IMAGE_NT_HEADERS { pub FileHeader: IMAGE_FILE_HEADER, pub OptionalHeader: IMAGE_OPTIONAL_HEADER32, } -#[test] -fn bindgen_test_layout__IMAGE_NT_HEADERS() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_NT_HEADERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_NT_HEADERS>(), - 248usize, - concat!("Size of: ", stringify!(_IMAGE_NT_HEADERS)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_NT_HEADERS>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_NT_HEADERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHeader) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS), - "::", - stringify!(FileHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptionalHeader) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_NT_HEADERS), - "::", - stringify!(OptionalHeader) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_NT_HEADERS"][::std::mem::size_of::<_IMAGE_NT_HEADERS>() - 248usize]; + ["Alignment of _IMAGE_NT_HEADERS"][::std::mem::align_of::<_IMAGE_NT_HEADERS>() - 4usize]; + ["Offset of field: _IMAGE_NT_HEADERS::Signature"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS, Signature) - 0usize]; + ["Offset of field: _IMAGE_NT_HEADERS::FileHeader"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS, FileHeader) - 4usize]; + ["Offset of field: _IMAGE_NT_HEADERS::OptionalHeader"] + [::std::mem::offset_of!(_IMAGE_NT_HEADERS, OptionalHeader) - 24usize]; +}; pub type IMAGE_NT_HEADERS32 = _IMAGE_NT_HEADERS; pub type PIMAGE_NT_HEADERS32 = *mut _IMAGE_NT_HEADERS; #[repr(C)] @@ -53213,41 +39191,15 @@ pub struct _IMAGE_ROM_HEADERS { pub FileHeader: IMAGE_FILE_HEADER, pub OptionalHeader: IMAGE_ROM_OPTIONAL_HEADER, } -#[test] -fn bindgen_test_layout__IMAGE_ROM_HEADERS() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ROM_HEADERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ROM_HEADERS>(), - 76usize, - concat!("Size of: ", stringify!(_IMAGE_ROM_HEADERS)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ROM_HEADERS>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_ROM_HEADERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_HEADERS), - "::", - stringify!(FileHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptionalHeader) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ROM_HEADERS), - "::", - stringify!(OptionalHeader) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ROM_HEADERS"][::std::mem::size_of::<_IMAGE_ROM_HEADERS>() - 76usize]; + ["Alignment of _IMAGE_ROM_HEADERS"][::std::mem::align_of::<_IMAGE_ROM_HEADERS>() - 4usize]; + ["Offset of field: _IMAGE_ROM_HEADERS::FileHeader"] + [::std::mem::offset_of!(_IMAGE_ROM_HEADERS, FileHeader) - 0usize]; + ["Offset of field: _IMAGE_ROM_HEADERS::OptionalHeader"] + [::std::mem::offset_of!(_IMAGE_ROM_HEADERS, OptionalHeader) - 20usize]; +}; pub type IMAGE_ROM_HEADERS = _IMAGE_ROM_HEADERS; pub type PIMAGE_ROM_HEADERS = *mut _IMAGE_ROM_HEADERS; pub type IMAGE_NT_HEADERS = IMAGE_NT_HEADERS64; @@ -53263,91 +39215,25 @@ pub struct ANON_OBJECT_HEADER { pub ClassID: CLSID, pub SizeOfData: DWORD, } -#[test] -fn bindgen_test_layout_ANON_OBJECT_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ANON_OBJECT_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(ANON_OBJECT_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(Sig1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(Sig2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClassID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(ClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfData) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER), - "::", - stringify!(SizeOfData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ANON_OBJECT_HEADER"][::std::mem::size_of::() - 32usize]; + ["Alignment of ANON_OBJECT_HEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER::Sig1"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, Sig1) - 0usize]; + ["Offset of field: ANON_OBJECT_HEADER::Sig2"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, Sig2) - 2usize]; + ["Offset of field: ANON_OBJECT_HEADER::Version"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, Version) - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER::Machine"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, Machine) - 6usize]; + ["Offset of field: ANON_OBJECT_HEADER::TimeDateStamp"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, TimeDateStamp) - 8usize]; + ["Offset of field: ANON_OBJECT_HEADER::ClassID"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, ClassID) - 12usize]; + ["Offset of field: ANON_OBJECT_HEADER::SizeOfData"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER, SizeOfData) - 28usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ANON_OBJECT_HEADER_V2 { @@ -53362,122 +39248,32 @@ pub struct ANON_OBJECT_HEADER_V2 { pub MetaDataSize: DWORD, pub MetaDataOffset: DWORD, } -#[test] -fn bindgen_test_layout_ANON_OBJECT_HEADER_V2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(ANON_OBJECT_HEADER_V2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(ANON_OBJECT_HEADER_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(Sig1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(Sig2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClassID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(ClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfData) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(SizeOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(MetaDataSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataOffset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_V2), - "::", - stringify!(MetaDataOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ANON_OBJECT_HEADER_V2"][::std::mem::size_of::() - 44usize]; + ["Alignment of ANON_OBJECT_HEADER_V2"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::Sig1"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, Sig1) - 0usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::Sig2"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, Sig2) - 2usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::Version"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, Version) - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::Machine"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, Machine) - 6usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::TimeDateStamp"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, TimeDateStamp) - 8usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::ClassID"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, ClassID) - 12usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::SizeOfData"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, SizeOfData) - 28usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::Flags"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, Flags) - 32usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::MetaDataSize"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, MetaDataSize) - 36usize]; + ["Offset of field: ANON_OBJECT_HEADER_V2::MetaDataOffset"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_V2, MetaDataOffset) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ANON_OBJECT_HEADER_BIGOBJ { @@ -53495,152 +39291,39 @@ pub struct ANON_OBJECT_HEADER_BIGOBJ { pub PointerToSymbolTable: DWORD, pub NumberOfSymbols: DWORD, } -#[test] -fn bindgen_test_layout_ANON_OBJECT_HEADER_BIGOBJ() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(ANON_OBJECT_HEADER_BIGOBJ)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(ANON_OBJECT_HEADER_BIGOBJ)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(Sig1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(Sig2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClassID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(ClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfData) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(SizeOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(MetaDataSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataOffset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(MetaDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSections) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(NumberOfSections) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToSymbolTable) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(PointerToSymbolTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSymbols) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(ANON_OBJECT_HEADER_BIGOBJ), - "::", - stringify!(NumberOfSymbols) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ANON_OBJECT_HEADER_BIGOBJ"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of ANON_OBJECT_HEADER_BIGOBJ"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::Sig1"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, Sig1) - 0usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::Sig2"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, Sig2) - 2usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::Version"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, Version) - 4usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::Machine"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, Machine) - 6usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::TimeDateStamp"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, TimeDateStamp) - 8usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::ClassID"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, ClassID) - 12usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::SizeOfData"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, SizeOfData) - 28usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::Flags"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, Flags) - 32usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::MetaDataSize"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, MetaDataSize) - 36usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::MetaDataOffset"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, MetaDataOffset) - 40usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::NumberOfSections"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, NumberOfSections) - 44usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::PointerToSymbolTable"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, PointerToSymbolTable) - 48usize]; + ["Offset of field: ANON_OBJECT_HEADER_BIGOBJ::NumberOfSymbols"] + [::std::mem::offset_of!(ANON_OBJECT_HEADER_BIGOBJ, NumberOfSymbols) - 52usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _IMAGE_SECTION_HEADER { @@ -53661,161 +39344,43 @@ pub union _IMAGE_SECTION_HEADER__bindgen_ty_1 { pub PhysicalAddress: DWORD, pub VirtualSize: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_SECTION_HEADER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SECTION_HEADER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SECTION_HEADER__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_SECTION_HEADER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SECTION_HEADER__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_SECTION_HEADER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER__bindgen_ty_1), - "::", - stringify!(PhysicalAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER__bindgen_ty_1), - "::", - stringify!(VirtualSize) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_SECTION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SECTION_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SECTION_HEADER>(), - 40usize, - concat!("Size of: ", stringify!(_IMAGE_SECTION_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SECTION_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_SECTION_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Misc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(Misc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfRawData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(SizeOfRawData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToRawData) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(PointerToRawData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToRelocations) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(PointerToRelocations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToLinenumbers) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(PointerToLinenumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRelocations) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(NumberOfRelocations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLinenumbers) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(NumberOfLinenumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SECTION_HEADER), - "::", - stringify!(Characteristics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SECTION_HEADER__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_SECTION_HEADER__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_SECTION_HEADER__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_SECTION_HEADER__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_SECTION_HEADER__bindgen_ty_1::PhysicalAddress"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER__bindgen_ty_1, PhysicalAddress) - 0usize]; + ["Offset of field: _IMAGE_SECTION_HEADER__bindgen_ty_1::VirtualSize"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER__bindgen_ty_1, VirtualSize) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SECTION_HEADER"][::std::mem::size_of::<_IMAGE_SECTION_HEADER>() - 40usize]; + ["Alignment of _IMAGE_SECTION_HEADER"] + [::std::mem::align_of::<_IMAGE_SECTION_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::Name"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, Name) - 0usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::Misc"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, Misc) - 8usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::VirtualAddress"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, VirtualAddress) - 12usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::SizeOfRawData"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, SizeOfRawData) - 16usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::PointerToRawData"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, PointerToRawData) - 20usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::PointerToRelocations"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, PointerToRelocations) - 24usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::PointerToLinenumbers"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, PointerToLinenumbers) - 28usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::NumberOfRelocations"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, NumberOfRelocations) - 32usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::NumberOfLinenumbers"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, NumberOfLinenumbers) - 34usize]; + ["Offset of field: _IMAGE_SECTION_HEADER::Characteristics"] + [::std::mem::offset_of!(_IMAGE_SECTION_HEADER, Characteristics) - 36usize]; +}; pub type IMAGE_SECTION_HEADER = _IMAGE_SECTION_HEADER; pub type PIMAGE_SECTION_HEADER = *mut _IMAGE_SECTION_HEADER; #[repr(C, packed(2))] @@ -53841,169 +39406,45 @@ pub struct _IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1 { pub Short: DWORD, pub Long: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Short) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Short) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Long) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Long) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_SYMBOL__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_SYMBOL__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShortName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1), - "::", - stringify!(ShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LongName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL__bindgen_ty_1), - "::", - stringify!(LongName) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_SYMBOL)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_SYMBOL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).N) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(N) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(SectionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageClass) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(StorageClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuxSymbols) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL), - "::", - stringify!(NumberOfAuxSymbols) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1::Short"] + [::std::mem::offset_of!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1, Short) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1::Long"] + [::std::mem::offset_of!(_IMAGE_SYMBOL__bindgen_ty_1__bindgen_ty_1, Long) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_SYMBOL__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_SYMBOL__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_SYMBOL__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL__bindgen_ty_1::ShortName"] + [::std::mem::offset_of!(_IMAGE_SYMBOL__bindgen_ty_1, ShortName) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL__bindgen_ty_1::Name"] + [::std::mem::offset_of!(_IMAGE_SYMBOL__bindgen_ty_1, Name) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL__bindgen_ty_1::LongName"] + [::std::mem::offset_of!(_IMAGE_SYMBOL__bindgen_ty_1, LongName) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL"][::std::mem::size_of::<_IMAGE_SYMBOL>() - 18usize]; + ["Alignment of _IMAGE_SYMBOL"][::std::mem::align_of::<_IMAGE_SYMBOL>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL::N"][::std::mem::offset_of!(_IMAGE_SYMBOL, N) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL::Value"] + [::std::mem::offset_of!(_IMAGE_SYMBOL, Value) - 8usize]; + ["Offset of field: _IMAGE_SYMBOL::SectionNumber"] + [::std::mem::offset_of!(_IMAGE_SYMBOL, SectionNumber) - 12usize]; + ["Offset of field: _IMAGE_SYMBOL::Type"][::std::mem::offset_of!(_IMAGE_SYMBOL, Type) - 14usize]; + ["Offset of field: _IMAGE_SYMBOL::StorageClass"] + [::std::mem::offset_of!(_IMAGE_SYMBOL, StorageClass) - 16usize]; + ["Offset of field: _IMAGE_SYMBOL::NumberOfAuxSymbols"] + [::std::mem::offset_of!(_IMAGE_SYMBOL, NumberOfAuxSymbols) - 17usize]; +}; pub type IMAGE_SYMBOL = _IMAGE_SYMBOL; pub type PIMAGE_SYMBOL = *mut IMAGE_SYMBOL; #[repr(C, packed(2))] @@ -54029,169 +39470,46 @@ pub struct _IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1 { pub Short: DWORD, pub Long: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Short) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Short) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Long) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Long) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShortName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(ShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LongName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(LongName) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_SYMBOL_EX() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SYMBOL_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SYMBOL_EX>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_SYMBOL_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SYMBOL_EX>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_SYMBOL_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).N) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(N) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(SectionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageClass) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(StorageClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuxSymbols) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SYMBOL_EX), - "::", - stringify!(NumberOfAuxSymbols) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1::Short"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1, Short) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1::Long"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX__bindgen_ty_1__bindgen_ty_1, Long) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL_EX__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_SYMBOL_EX__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_SYMBOL_EX__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL_EX__bindgen_ty_1::ShortName"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX__bindgen_ty_1, ShortName) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL_EX__bindgen_ty_1::Name"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX__bindgen_ty_1, Name) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL_EX__bindgen_ty_1::LongName"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX__bindgen_ty_1, LongName) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SYMBOL_EX"][::std::mem::size_of::<_IMAGE_SYMBOL_EX>() - 20usize]; + ["Alignment of _IMAGE_SYMBOL_EX"][::std::mem::align_of::<_IMAGE_SYMBOL_EX>() - 2usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::N"][::std::mem::offset_of!(_IMAGE_SYMBOL_EX, N) - 0usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::Value"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX, Value) - 8usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::SectionNumber"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX, SectionNumber) - 12usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::Type"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX, Type) - 16usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::StorageClass"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX, StorageClass) - 18usize]; + ["Offset of field: _IMAGE_SYMBOL_EX::NumberOfAuxSymbols"] + [::std::mem::offset_of!(_IMAGE_SYMBOL_EX, NumberOfAuxSymbols) - 19usize]; +}; pub type IMAGE_SYMBOL_EX = _IMAGE_SYMBOL_EX; pub type PIMAGE_SYMBOL_EX = *mut IMAGE_SYMBOL_EX; #[repr(C, packed(2))] @@ -54202,62 +39520,21 @@ pub struct IMAGE_AUX_SYMBOL_TOKEN_DEF { pub SymbolTableIndex: DWORD, pub rgbReserved: [BYTE; 12usize], } -#[test] -fn bindgen_test_layout_IMAGE_AUX_SYMBOL_TOKEN_DEF() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bAuxType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF), - "::", - stringify!(bAuxType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolTableIndex) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF), - "::", - stringify!(SymbolTableIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_AUX_SYMBOL_TOKEN_DEF), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMAGE_AUX_SYMBOL_TOKEN_DEF"] + [::std::mem::size_of::() - 18usize]; + ["Alignment of IMAGE_AUX_SYMBOL_TOKEN_DEF"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: IMAGE_AUX_SYMBOL_TOKEN_DEF::bAuxType"] + [::std::mem::offset_of!(IMAGE_AUX_SYMBOL_TOKEN_DEF, bAuxType) - 0usize]; + ["Offset of field: IMAGE_AUX_SYMBOL_TOKEN_DEF::bReserved"] + [::std::mem::offset_of!(IMAGE_AUX_SYMBOL_TOKEN_DEF, bReserved) - 1usize]; + ["Offset of field: IMAGE_AUX_SYMBOL_TOKEN_DEF::SymbolTableIndex"] + [::std::mem::offset_of!(IMAGE_AUX_SYMBOL_TOKEN_DEF, SymbolTableIndex) - 2usize]; + ["Offset of field: IMAGE_AUX_SYMBOL_TOKEN_DEF::rgbReserved"] + [::std::mem::offset_of!(IMAGE_AUX_SYMBOL_TOKEN_DEF, rgbReserved) - 6usize]; +}; pub type PIMAGE_AUX_SYMBOL_TOKEN_DEF = *mut IMAGE_AUX_SYMBOL_TOKEN_DEF; #[repr(C)] #[derive(Copy, Clone)] @@ -54288,91 +39565,36 @@ pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { pub Linenumber: WORD, pub Size: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Linenumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Linenumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Size) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LnSz) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(LnSz) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(TotalSize) - ) - ); -} + >() - 4usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>() + - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::Linenumber"][::std::mem::offset_of!( + _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + Linenumber + ) + - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::Size"][::std::mem::offset_of!( + _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + Size + ) + - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1::LnSz"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1, LnSz) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1::TotalSize"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_1, TotalSize) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2 { @@ -54385,216 +39607,76 @@ pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1 { pub PointerToLinenumber: DWORD, pub PointerToNextFunction: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1"][::std::mem::size_of::< _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToLinenumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(PointerToLinenumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToNextFunction) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(PointerToNextFunction) - ) - ); -} + >() - 8usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1>() + - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1::PointerToLinenumber"] [:: std :: mem :: offset_of ! (_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1 , PointerToLinenumber) - 0usize] ; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1::PointerToNextFunction"] [:: std :: mem :: offset_of ! (_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_1 , PointerToNextFunction) - 4usize] ; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2 { pub Dimension: [WORD; 4usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2"][::std::mem::size_of::< _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dimension) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2), - "::", - stringify!(Dimension) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Function) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Function) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Array) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Array) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TagIndex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1), - "::", - stringify!(TagIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Misc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1), - "::", - stringify!(Misc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FcnAry) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1), - "::", - stringify!(FcnAry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TvIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_1), - "::", - stringify!(TvIndex) - ) - ); -} + >() - 8usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2>() + - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2::Dimension"][::std::mem::offset_of!( + _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2__bindgen_ty_2, + Dimension + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2>() - 8usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2::Function"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2, Function) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2::Array"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1__bindgen_ty_2, Array) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1>() - 18usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1::TagIndex"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1, TagIndex) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1::Misc"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1, Misc) - 4usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1::FcnAry"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1, FcnAry) - 8usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_1::TvIndex"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_1, TvIndex) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_2 { pub Name: [BYTE; 18usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_2>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_2>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_2), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_2"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_2>() - 18usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_2"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_2>() - 1usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_2::Name"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_2, Name) - 0usize]; +}; #[repr(C, packed(2))] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_3 { @@ -54607,209 +39689,61 @@ pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_3 { pub bReserved: BYTE, pub HighNumber: SHORT, } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_3>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_3>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRelocations) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(NumberOfRelocations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLinenumbers) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(NumberOfLinenumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Number) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(Number) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Selection) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(Selection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_3), - "::", - stringify!(HighNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_3"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_3>() - 18usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_3"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_3>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::Length"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, Length) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::NumberOfRelocations"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, NumberOfRelocations) - 4usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::NumberOfLinenumbers"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, NumberOfLinenumbers) - 6usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::CheckSum"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, CheckSum) - 8usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::Number"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, Number) - 12usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::Selection"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, Selection) - 14usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::bReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, bReserved) - 15usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_3::HighNumber"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_3, HighNumber) - 16usize]; +}; #[repr(C, packed(2))] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL__bindgen_ty_4 { pub crc: DWORD, pub rgbReserved: [BYTE; 14usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_4>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_4>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_4)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_4), - "::", - stringify!(crc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL__bindgen_ty_4), - "::", - stringify!(rgbReserved) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL>(), - 18usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sym) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL), - "::", - stringify!(Sym) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).File) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL), - "::", - stringify!(File) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Section) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL), - "::", - stringify!(Section) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenDef) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL), - "::", - stringify!(TokenDef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CRC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL), - "::", - stringify!(CRC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL__bindgen_ty_4"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_4>() - 18usize]; + ["Alignment of _IMAGE_AUX_SYMBOL__bindgen_ty_4"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL__bindgen_ty_4>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_4::crc"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_4, crc) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL__bindgen_ty_4::rgbReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL__bindgen_ty_4, rgbReserved) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL"][::std::mem::size_of::<_IMAGE_AUX_SYMBOL>() - 18usize]; + ["Alignment of _IMAGE_AUX_SYMBOL"][::std::mem::align_of::<_IMAGE_AUX_SYMBOL>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL::Sym"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL, Sym) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL::File"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL, File) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL::Section"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL, Section) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL::TokenDef"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL, TokenDef) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL::CRC"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL, CRC) - 0usize]; +}; pub type IMAGE_AUX_SYMBOL = _IMAGE_AUX_SYMBOL; pub type PIMAGE_AUX_SYMBOL = *mut IMAGE_AUX_SYMBOL; #[repr(C)] @@ -54828,89 +39762,33 @@ pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1 { pub WeakSearchType: DWORD, pub rgbReserved: [BYTE; 12usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WeakDefaultSymIndex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(WeakDefaultSymIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WeakSearchType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(WeakSearchType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1::WeakDefaultSymIndex"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1, WeakDefaultSymIndex) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1::WeakSearchType"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1, WeakSearchType) - 4usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_1::rgbReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_1, rgbReserved) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_2 { pub Name: [BYTE; 20usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_2"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_2"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2>() - 1usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_2::Name"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_2, Name) - 0usize]; +}; #[repr(C, packed(2))] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3 { @@ -54924,260 +39802,78 @@ pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3 { pub HighNumber: SHORT, pub rgbReserved: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRelocations) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(NumberOfRelocations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLinenumbers) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(NumberOfLinenumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Number) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(Number) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Selection) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(Selection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(HighNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::Length"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, Length) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::NumberOfRelocations"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, NumberOfRelocations) - 4usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::NumberOfLinenumbers"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, NumberOfLinenumbers) - 6usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::CheckSum"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, CheckSum) - 8usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::Number"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, Number) - 12usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::Selection"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, Selection) - 14usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::bReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, bReserved) - 15usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::HighNumber"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, HighNumber) - 16usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_3::rgbReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_3, rgbReserved) - 18usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_4 { pub TokenDef: IMAGE_AUX_SYMBOL_TOKEN_DEF, pub rgbReserved: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenDef) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4), - "::", - stringify!(TokenDef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_4"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_4"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_4::TokenDef"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4, TokenDef) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_4::rgbReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_4, rgbReserved) - 18usize]; +}; #[repr(C, packed(2))] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_AUX_SYMBOL_EX__bindgen_ty_5 { pub crc: DWORD, pub rgbReserved: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5), - "::", - stringify!(crc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5), - "::", - stringify!(rgbReserved) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_AUX_SYMBOL_EX() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_AUX_SYMBOL_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_AUX_SYMBOL_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_AUX_SYMBOL_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sym) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX), - "::", - stringify!(Sym) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).File) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX), - "::", - stringify!(File) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Section) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX), - "::", - stringify!(Section) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CRC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_AUX_SYMBOL_EX), - "::", - stringify!(CRC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_5"] + [::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX__bindgen_ty_5"] + [::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_5::crc"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5, crc) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX__bindgen_ty_5::rgbReserved"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX__bindgen_ty_5, rgbReserved) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_AUX_SYMBOL_EX"][::std::mem::size_of::<_IMAGE_AUX_SYMBOL_EX>() - 20usize]; + ["Alignment of _IMAGE_AUX_SYMBOL_EX"][::std::mem::align_of::<_IMAGE_AUX_SYMBOL_EX>() - 2usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX::Sym"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX, Sym) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX::File"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX, File) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX::Section"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX, Section) - 0usize]; + ["Offset of field: _IMAGE_AUX_SYMBOL_EX::CRC"] + [::std::mem::offset_of!(_IMAGE_AUX_SYMBOL_EX, CRC) - 0usize]; +}; pub type IMAGE_AUX_SYMBOL_EX = _IMAGE_AUX_SYMBOL_EX; pub type PIMAGE_AUX_SYMBOL_EX = *mut IMAGE_AUX_SYMBOL_EX; pub const IMAGE_AUX_SYMBOL_TYPE_IMAGE_AUX_SYMBOL_TYPE_TOKEN_DEF: IMAGE_AUX_SYMBOL_TYPE = 1; @@ -55195,77 +39891,26 @@ pub union _IMAGE_RELOCATION__bindgen_ty_1 { pub VirtualAddress: DWORD, pub RelocCount: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_RELOCATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RELOCATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RELOCATION__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_RELOCATION__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RELOCATION__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_RELOCATION__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RELOCATION__bindgen_ty_1), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RelocCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RELOCATION__bindgen_ty_1), - "::", - stringify!(RelocCount) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_RELOCATION() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RELOCATION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RELOCATION>(), - 10usize, - concat!("Size of: ", stringify!(_IMAGE_RELOCATION)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RELOCATION>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_RELOCATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolTableIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RELOCATION), - "::", - stringify!(SymbolTableIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RELOCATION), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RELOCATION__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_RELOCATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_RELOCATION__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_RELOCATION__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_RELOCATION__bindgen_ty_1::VirtualAddress"] + [::std::mem::offset_of!(_IMAGE_RELOCATION__bindgen_ty_1, VirtualAddress) - 0usize]; + ["Offset of field: _IMAGE_RELOCATION__bindgen_ty_1::RelocCount"] + [::std::mem::offset_of!(_IMAGE_RELOCATION__bindgen_ty_1, RelocCount) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RELOCATION"][::std::mem::size_of::<_IMAGE_RELOCATION>() - 10usize]; + ["Alignment of _IMAGE_RELOCATION"][::std::mem::align_of::<_IMAGE_RELOCATION>() - 2usize]; + ["Offset of field: _IMAGE_RELOCATION::SymbolTableIndex"] + [::std::mem::offset_of!(_IMAGE_RELOCATION, SymbolTableIndex) - 4usize]; + ["Offset of field: _IMAGE_RELOCATION::Type"] + [::std::mem::offset_of!(_IMAGE_RELOCATION, Type) - 8usize]; +}; pub type IMAGE_RELOCATION = _IMAGE_RELOCATION; pub type PIMAGE_RELOCATION = *mut IMAGE_RELOCATION; #[repr(C)] @@ -55280,77 +39925,26 @@ pub union _IMAGE_LINENUMBER__bindgen_ty_1 { pub SymbolTableIndex: DWORD, pub VirtualAddress: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_LINENUMBER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_LINENUMBER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_LINENUMBER__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_LINENUMBER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_LINENUMBER__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_LINENUMBER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolTableIndex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LINENUMBER__bindgen_ty_1), - "::", - stringify!(SymbolTableIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LINENUMBER__bindgen_ty_1), - "::", - stringify!(VirtualAddress) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_LINENUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_LINENUMBER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_LINENUMBER>(), - 6usize, - concat!("Size of: ", stringify!(_IMAGE_LINENUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_LINENUMBER>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_LINENUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LINENUMBER), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Linenumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LINENUMBER), - "::", - stringify!(Linenumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_LINENUMBER__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_LINENUMBER__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_LINENUMBER__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_LINENUMBER__bindgen_ty_1>() - 2usize]; + ["Offset of field: _IMAGE_LINENUMBER__bindgen_ty_1::SymbolTableIndex"] + [::std::mem::offset_of!(_IMAGE_LINENUMBER__bindgen_ty_1, SymbolTableIndex) - 0usize]; + ["Offset of field: _IMAGE_LINENUMBER__bindgen_ty_1::VirtualAddress"] + [::std::mem::offset_of!(_IMAGE_LINENUMBER__bindgen_ty_1, VirtualAddress) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_LINENUMBER"][::std::mem::size_of::<_IMAGE_LINENUMBER>() - 6usize]; + ["Alignment of _IMAGE_LINENUMBER"][::std::mem::align_of::<_IMAGE_LINENUMBER>() - 2usize]; + ["Offset of field: _IMAGE_LINENUMBER::Type"] + [::std::mem::offset_of!(_IMAGE_LINENUMBER, Type) - 0usize]; + ["Offset of field: _IMAGE_LINENUMBER::Linenumber"] + [::std::mem::offset_of!(_IMAGE_LINENUMBER, Linenumber) - 4usize]; +}; pub type IMAGE_LINENUMBER = _IMAGE_LINENUMBER; pub type PIMAGE_LINENUMBER = *mut IMAGE_LINENUMBER; #[repr(C)] @@ -55359,42 +39953,16 @@ pub struct _IMAGE_BASE_RELOCATION { pub VirtualAddress: DWORD, pub SizeOfBlock: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_BASE_RELOCATION() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_BASE_RELOCATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_BASE_RELOCATION>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_BASE_RELOCATION)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_BASE_RELOCATION>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_BASE_RELOCATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BASE_RELOCATION), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfBlock) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BASE_RELOCATION), - "::", - stringify!(SizeOfBlock) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_BASE_RELOCATION"][::std::mem::size_of::<_IMAGE_BASE_RELOCATION>() - 8usize]; + ["Alignment of _IMAGE_BASE_RELOCATION"] + [::std::mem::align_of::<_IMAGE_BASE_RELOCATION>() - 4usize]; + ["Offset of field: _IMAGE_BASE_RELOCATION::VirtualAddress"] + [::std::mem::offset_of!(_IMAGE_BASE_RELOCATION, VirtualAddress) - 0usize]; + ["Offset of field: _IMAGE_BASE_RELOCATION::SizeOfBlock"] + [::std::mem::offset_of!(_IMAGE_BASE_RELOCATION, SizeOfBlock) - 4usize]; +}; pub type IMAGE_BASE_RELOCATION = _IMAGE_BASE_RELOCATION; pub type PIMAGE_BASE_RELOCATION = *mut IMAGE_BASE_RELOCATION; #[repr(C)] @@ -55408,92 +39976,27 @@ pub struct _IMAGE_ARCHIVE_MEMBER_HEADER { pub Size: [BYTE; 10usize], pub EndHeader: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__IMAGE_ARCHIVE_MEMBER_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ARCHIVE_MEMBER_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARCHIVE_MEMBER_HEADER>(), - 60usize, - concat!("Size of: ", stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARCHIVE_MEMBER_HEADER>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Date) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(Date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserID) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(UserID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupID) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(GroupID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mode) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(Mode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndHeader) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARCHIVE_MEMBER_HEADER), - "::", - stringify!(EndHeader) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARCHIVE_MEMBER_HEADER"] + [::std::mem::size_of::<_IMAGE_ARCHIVE_MEMBER_HEADER>() - 60usize]; + ["Alignment of _IMAGE_ARCHIVE_MEMBER_HEADER"] + [::std::mem::align_of::<_IMAGE_ARCHIVE_MEMBER_HEADER>() - 1usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::Name"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, Name) - 0usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::Date"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, Date) - 16usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::UserID"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, UserID) - 28usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::GroupID"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, GroupID) - 34usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::Mode"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, Mode) - 40usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::Size"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, Size) - 48usize]; + ["Offset of field: _IMAGE_ARCHIVE_MEMBER_HEADER::EndHeader"] + [::std::mem::offset_of!(_IMAGE_ARCHIVE_MEMBER_HEADER, EndHeader) - 58usize]; +}; pub type IMAGE_ARCHIVE_MEMBER_HEADER = _IMAGE_ARCHIVE_MEMBER_HEADER; pub type PIMAGE_ARCHIVE_MEMBER_HEADER = *mut _IMAGE_ARCHIVE_MEMBER_HEADER; #[repr(C)] @@ -55511,132 +40014,34 @@ pub struct _IMAGE_EXPORT_DIRECTORY { pub AddressOfNames: DWORD, pub AddressOfNameOrdinals: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_EXPORT_DIRECTORY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_EXPORT_DIRECTORY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_EXPORT_DIRECTORY>(), - 40usize, - concat!("Size of: ", stringify!(_IMAGE_EXPORT_DIRECTORY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_EXPORT_DIRECTORY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_EXPORT_DIRECTORY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Base) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(Base) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfFunctions) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(NumberOfFunctions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(NumberOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfFunctions) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(AddressOfFunctions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfNames) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(AddressOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfNameOrdinals) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EXPORT_DIRECTORY), - "::", - stringify!(AddressOfNameOrdinals) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_EXPORT_DIRECTORY"][::std::mem::size_of::<_IMAGE_EXPORT_DIRECTORY>() - 40usize]; + ["Alignment of _IMAGE_EXPORT_DIRECTORY"] + [::std::mem::align_of::<_IMAGE_EXPORT_DIRECTORY>() - 4usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::Characteristics"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, Characteristics) - 0usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::MajorVersion"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, MajorVersion) - 8usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::MinorVersion"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, MinorVersion) - 10usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::Name"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, Name) - 12usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::Base"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, Base) - 16usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::NumberOfFunctions"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, NumberOfFunctions) - 20usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::NumberOfNames"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, NumberOfNames) - 24usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::AddressOfFunctions"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, AddressOfFunctions) - 28usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::AddressOfNames"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, AddressOfNames) - 32usize]; + ["Offset of field: _IMAGE_EXPORT_DIRECTORY::AddressOfNameOrdinals"] + [::std::mem::offset_of!(_IMAGE_EXPORT_DIRECTORY, AddressOfNameOrdinals) - 36usize]; +}; pub type IMAGE_EXPORT_DIRECTORY = _IMAGE_EXPORT_DIRECTORY; pub type PIMAGE_EXPORT_DIRECTORY = *mut _IMAGE_EXPORT_DIRECTORY; #[repr(C)] @@ -55645,42 +40050,16 @@ pub struct _IMAGE_IMPORT_BY_NAME { pub Hint: WORD, pub Name: [CHAR; 1usize], } -#[test] -fn bindgen_test_layout__IMAGE_IMPORT_BY_NAME() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_IMPORT_BY_NAME> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_IMPORT_BY_NAME>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_IMPORT_BY_NAME)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_IMPORT_BY_NAME>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_IMPORT_BY_NAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hint) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_BY_NAME), - "::", - stringify!(Hint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_BY_NAME), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_IMPORT_BY_NAME"][::std::mem::size_of::<_IMAGE_IMPORT_BY_NAME>() - 4usize]; + ["Alignment of _IMAGE_IMPORT_BY_NAME"] + [::std::mem::align_of::<_IMAGE_IMPORT_BY_NAME>() - 2usize]; + ["Offset of field: _IMAGE_IMPORT_BY_NAME::Hint"] + [::std::mem::offset_of!(_IMAGE_IMPORT_BY_NAME, Hint) - 0usize]; + ["Offset of field: _IMAGE_IMPORT_BY_NAME::Name"] + [::std::mem::offset_of!(_IMAGE_IMPORT_BY_NAME, Name) - 2usize]; +}; pub type IMAGE_IMPORT_BY_NAME = _IMAGE_IMPORT_BY_NAME; pub type PIMAGE_IMPORT_BY_NAME = *mut _IMAGE_IMPORT_BY_NAME; #[repr(C)] @@ -55696,90 +40075,28 @@ pub union _IMAGE_THUNK_DATA64__bindgen_ty_1 { pub Ordinal: ULONGLONG, pub AddressOfData: ULONGLONG, } -#[test] -fn bindgen_test_layout__IMAGE_THUNK_DATA64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_THUNK_DATA64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_THUNK_DATA64__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_THUNK_DATA64__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ForwarderString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1), - "::", - stringify!(ForwarderString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Function) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1), - "::", - stringify!(Function) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ordinal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1), - "::", - stringify!(Ordinal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA64__bindgen_ty_1), - "::", - stringify!(AddressOfData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_THUNK_DATA64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_THUNK_DATA64> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_THUNK_DATA64>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_THUNK_DATA64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_THUNK_DATA64>(), - 8usize, - concat!("Alignment of ", stringify!(_IMAGE_THUNK_DATA64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA64), - "::", - stringify!(u1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_THUNK_DATA64__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_THUNK_DATA64__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_THUNK_DATA64__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_THUNK_DATA64__bindgen_ty_1>() - 8usize]; + ["Offset of field: _IMAGE_THUNK_DATA64__bindgen_ty_1::ForwarderString"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA64__bindgen_ty_1, ForwarderString) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA64__bindgen_ty_1::Function"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA64__bindgen_ty_1, Function) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA64__bindgen_ty_1::Ordinal"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA64__bindgen_ty_1, Ordinal) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA64__bindgen_ty_1::AddressOfData"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA64__bindgen_ty_1, AddressOfData) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_THUNK_DATA64"][::std::mem::size_of::<_IMAGE_THUNK_DATA64>() - 8usize]; + ["Alignment of _IMAGE_THUNK_DATA64"][::std::mem::align_of::<_IMAGE_THUNK_DATA64>() - 8usize]; + ["Offset of field: _IMAGE_THUNK_DATA64::u1"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA64, u1) - 0usize]; +}; pub type IMAGE_THUNK_DATA64 = _IMAGE_THUNK_DATA64; pub type PIMAGE_THUNK_DATA64 = *mut IMAGE_THUNK_DATA64; #[repr(C)] @@ -55795,90 +40112,28 @@ pub union _IMAGE_THUNK_DATA32__bindgen_ty_1 { pub Ordinal: DWORD, pub AddressOfData: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_THUNK_DATA32__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_THUNK_DATA32__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_THUNK_DATA32__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_THUNK_DATA32__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ForwarderString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1), - "::", - stringify!(ForwarderString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Function) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1), - "::", - stringify!(Function) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ordinal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1), - "::", - stringify!(Ordinal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA32__bindgen_ty_1), - "::", - stringify!(AddressOfData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_THUNK_DATA32() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_THUNK_DATA32> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_THUNK_DATA32>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_THUNK_DATA32)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_THUNK_DATA32>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_THUNK_DATA32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_THUNK_DATA32), - "::", - stringify!(u1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_THUNK_DATA32__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_THUNK_DATA32__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_THUNK_DATA32__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_THUNK_DATA32__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_THUNK_DATA32__bindgen_ty_1::ForwarderString"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA32__bindgen_ty_1, ForwarderString) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA32__bindgen_ty_1::Function"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA32__bindgen_ty_1, Function) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA32__bindgen_ty_1::Ordinal"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA32__bindgen_ty_1, Ordinal) - 0usize]; + ["Offset of field: _IMAGE_THUNK_DATA32__bindgen_ty_1::AddressOfData"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA32__bindgen_ty_1, AddressOfData) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_THUNK_DATA32"][::std::mem::size_of::<_IMAGE_THUNK_DATA32>() - 4usize]; + ["Alignment of _IMAGE_THUNK_DATA32"][::std::mem::align_of::<_IMAGE_THUNK_DATA32>() - 4usize]; + ["Offset of field: _IMAGE_THUNK_DATA32::u1"] + [::std::mem::offset_of!(_IMAGE_THUNK_DATA32, u1) - 0usize]; +}; pub type IMAGE_THUNK_DATA32 = _IMAGE_THUNK_DATA32; pub type PIMAGE_THUNK_DATA32 = *mut IMAGE_THUNK_DATA32; pub type PIMAGE_TLS_CALLBACK = @@ -55900,104 +40155,34 @@ pub union _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1 { pub Characteristics: DWORD, pub OriginalFirstThunk: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginalFirstThunk) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(OriginalFirstThunk) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_IMPORT_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_IMPORT_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_IMPORT_DESCRIPTOR>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_IMPORT_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_IMPORT_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_IMPORT_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ForwarderChain) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR), - "::", - stringify!(ForwarderChain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstThunk) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_IMPORT_DESCRIPTOR), - "::", - stringify!(FirstThunk) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1::Characteristics"] + [::std::mem::offset_of!(_IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1, Characteristics) - 0usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1::OriginalFirstThunk"][::std::mem::offset_of!( + _IMAGE_IMPORT_DESCRIPTOR__bindgen_ty_1, + OriginalFirstThunk + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_IMPORT_DESCRIPTOR"] + [::std::mem::size_of::<_IMAGE_IMPORT_DESCRIPTOR>() - 20usize]; + ["Alignment of _IMAGE_IMPORT_DESCRIPTOR"] + [::std::mem::align_of::<_IMAGE_IMPORT_DESCRIPTOR>() - 4usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_IMPORT_DESCRIPTOR, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR::ForwarderChain"] + [::std::mem::offset_of!(_IMAGE_IMPORT_DESCRIPTOR, ForwarderChain) - 8usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR::Name"] + [::std::mem::offset_of!(_IMAGE_IMPORT_DESCRIPTOR, Name) - 12usize]; + ["Offset of field: _IMAGE_IMPORT_DESCRIPTOR::FirstThunk"] + [::std::mem::offset_of!(_IMAGE_IMPORT_DESCRIPTOR, FirstThunk) - 16usize]; +}; pub type IMAGE_IMPORT_DESCRIPTOR = _IMAGE_IMPORT_DESCRIPTOR; pub type PIMAGE_IMPORT_DESCRIPTOR = *mut IMAGE_IMPORT_DESCRIPTOR; #[repr(C)] @@ -56007,52 +40192,21 @@ pub struct _IMAGE_BOUND_IMPORT_DESCRIPTOR { pub OffsetModuleName: WORD, pub NumberOfModuleForwarderRefs: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_BOUND_IMPORT_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_BOUND_IMPORT_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_BOUND_IMPORT_DESCRIPTOR>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_BOUND_IMPORT_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_BOUND_IMPORT_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_BOUND_IMPORT_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_IMPORT_DESCRIPTOR), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetModuleName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_IMPORT_DESCRIPTOR), - "::", - stringify!(OffsetModuleName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfModuleForwarderRefs) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_IMPORT_DESCRIPTOR), - "::", - stringify!(NumberOfModuleForwarderRefs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_BOUND_IMPORT_DESCRIPTOR"] + [::std::mem::size_of::<_IMAGE_BOUND_IMPORT_DESCRIPTOR>() - 8usize]; + ["Alignment of _IMAGE_BOUND_IMPORT_DESCRIPTOR"] + [::std::mem::align_of::<_IMAGE_BOUND_IMPORT_DESCRIPTOR>() - 4usize]; + ["Offset of field: _IMAGE_BOUND_IMPORT_DESCRIPTOR::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_BOUND_IMPORT_DESCRIPTOR, TimeDateStamp) - 0usize]; + ["Offset of field: _IMAGE_BOUND_IMPORT_DESCRIPTOR::OffsetModuleName"] + [::std::mem::offset_of!(_IMAGE_BOUND_IMPORT_DESCRIPTOR, OffsetModuleName) - 4usize]; + ["Offset of field: _IMAGE_BOUND_IMPORT_DESCRIPTOR::NumberOfModuleForwarderRefs"][::std::mem::offset_of!( + _IMAGE_BOUND_IMPORT_DESCRIPTOR, + NumberOfModuleForwarderRefs + ) - 6usize]; +}; pub type IMAGE_BOUND_IMPORT_DESCRIPTOR = _IMAGE_BOUND_IMPORT_DESCRIPTOR; pub type PIMAGE_BOUND_IMPORT_DESCRIPTOR = *mut _IMAGE_BOUND_IMPORT_DESCRIPTOR; #[repr(C)] @@ -56062,52 +40216,19 @@ pub struct _IMAGE_BOUND_FORWARDER_REF { pub OffsetModuleName: WORD, pub Reserved: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_BOUND_FORWARDER_REF() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_BOUND_FORWARDER_REF> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_BOUND_FORWARDER_REF>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_BOUND_FORWARDER_REF)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_BOUND_FORWARDER_REF>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_BOUND_FORWARDER_REF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_FORWARDER_REF), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetModuleName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_FORWARDER_REF), - "::", - stringify!(OffsetModuleName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_BOUND_FORWARDER_REF), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_BOUND_FORWARDER_REF"] + [::std::mem::size_of::<_IMAGE_BOUND_FORWARDER_REF>() - 8usize]; + ["Alignment of _IMAGE_BOUND_FORWARDER_REF"] + [::std::mem::align_of::<_IMAGE_BOUND_FORWARDER_REF>() - 4usize]; + ["Offset of field: _IMAGE_BOUND_FORWARDER_REF::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_BOUND_FORWARDER_REF, TimeDateStamp) - 0usize]; + ["Offset of field: _IMAGE_BOUND_FORWARDER_REF::OffsetModuleName"] + [::std::mem::offset_of!(_IMAGE_BOUND_FORWARDER_REF, OffsetModuleName) - 4usize]; + ["Offset of field: _IMAGE_BOUND_FORWARDER_REF::Reserved"] + [::std::mem::offset_of!(_IMAGE_BOUND_FORWARDER_REF, Reserved) - 6usize]; +}; pub type IMAGE_BOUND_FORWARDER_REF = _IMAGE_BOUND_FORWARDER_REF; pub type PIMAGE_BOUND_FORWARDER_REF = *mut _IMAGE_BOUND_FORWARDER_REF; #[repr(C)] @@ -56134,25 +40255,14 @@ pub struct _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn RvaBased(&self) -> DWORD { @@ -56166,6 +40276,28 @@ impl _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn RvaBased_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RvaBased_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ReservedAttributes(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -56177,6 +40309,28 @@ impl _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ReservedAttributes_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ReservedAttributes_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( RvaBased: DWORD, ReservedAttributes: DWORD, @@ -56193,134 +40347,38 @@ impl _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(AllAttributes) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_DELAYLOAD_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DELAYLOAD_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR>(), - 32usize, - concat!("Size of: ", stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DELAYLOAD_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DllNameRVA) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(DllNameRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ModuleHandleRVA) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(ModuleHandleRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportAddressTableRVA) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(ImportAddressTableRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportNameTableRVA) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(ImportNameTableRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BoundImportAddressTableRVA) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(BoundImportAddressTableRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnloadInformationTableRVA) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(UnloadInformationTableRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DELAYLOAD_DESCRIPTOR), - "::", - stringify!(TimeDateStamp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1::AllAttributes"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR__bindgen_ty_1, AllAttributes) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DELAYLOAD_DESCRIPTOR"] + [::std::mem::size_of::<_IMAGE_DELAYLOAD_DESCRIPTOR>() - 32usize]; + ["Alignment of _IMAGE_DELAYLOAD_DESCRIPTOR"] + [::std::mem::align_of::<_IMAGE_DELAYLOAD_DESCRIPTOR>() - 4usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::Attributes"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, Attributes) - 0usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::DllNameRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, DllNameRVA) - 4usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::ModuleHandleRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, ModuleHandleRVA) - 8usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::ImportAddressTableRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, ImportAddressTableRVA) - 12usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::ImportNameTableRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, ImportNameTableRVA) - 16usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::BoundImportAddressTableRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, BoundImportAddressTableRVA) - 20usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::UnloadInformationTableRVA"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, UnloadInformationTableRVA) - 24usize]; + ["Offset of field: _IMAGE_DELAYLOAD_DESCRIPTOR::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_DELAYLOAD_DESCRIPTOR, TimeDateStamp) - 28usize]; +}; pub type IMAGE_DELAYLOAD_DESCRIPTOR = _IMAGE_DELAYLOAD_DESCRIPTOR; pub type PIMAGE_DELAYLOAD_DESCRIPTOR = *mut _IMAGE_DELAYLOAD_DESCRIPTOR; pub type PCIMAGE_DELAYLOAD_DESCRIPTOR = *const IMAGE_DELAYLOAD_DESCRIPTOR; @@ -56334,82 +40392,25 @@ pub struct _IMAGE_RESOURCE_DIRECTORY { pub NumberOfNamedEntries: WORD, pub NumberOfIdEntries: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DIRECTORY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY>(), - 16usize, - concat!("Size of: ", stringify!(_IMAGE_RESOURCE_DIRECTORY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_RESOURCE_DIRECTORY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfNamedEntries) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(NumberOfNamedEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfIdEntries) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY), - "::", - stringify!(NumberOfIdEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY>() - 16usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY>() - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::Characteristics"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, Characteristics) - 0usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::MajorVersion"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, MajorVersion) - 8usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::MinorVersion"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, MinorVersion) - 10usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::NumberOfNamedEntries"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, NumberOfNamedEntries) - 12usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY::NumberOfIdEntries"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY, NumberOfIdEntries) - 14usize]; +}; pub type IMAGE_RESOURCE_DIRECTORY = _IMAGE_RESOURCE_DIRECTORY; pub type PIMAGE_RESOURCE_DIRECTORY = *mut _IMAGE_RESOURCE_DIRECTORY; #[repr(C)] @@ -56431,25 +40432,15 @@ pub struct _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; +}; impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn NameOffset(&self) -> DWORD { @@ -56463,6 +40454,28 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NameOffset_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_NameOffset_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn NameIsString(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(31usize, 1u8) as u32) } } @@ -56474,6 +40487,28 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn NameIsString_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 31usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_NameIsString_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 31usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( NameOffset: DWORD, NameIsString: DWORD, @@ -56490,48 +40525,17 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1), - "::", - stringify!(Id) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1::Name"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1, Name) - 0usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1::Id"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_1, Id) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2 { @@ -56544,25 +40548,15 @@ pub struct _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1"][::std::mem::size_of::< + _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1>() + - 4usize]; +}; impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1 { #[inline] pub fn OffsetToDirectory(&self) -> DWORD { @@ -56576,6 +40570,28 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1 { } } #[inline] + pub unsafe fn OffsetToDirectory_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_OffsetToDirectory_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn DataIsDirectory(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(31usize, 1u8) as u32) } } @@ -56587,6 +40603,28 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1 { } } #[inline] + pub unsafe fn DataIsDirectory_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 31usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DataIsDirectory_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 31usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( OffsetToDirectory: DWORD, DataIsDirectory: DWORD, @@ -56603,51 +40641,24 @@ impl _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetToData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2), - "::", - stringify!(OffsetToData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_ENTRY() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_RESOURCE_DIRECTORY_ENTRY)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2>() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2>() - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2::OffsetToData"][::std::mem::offset_of!( + _IMAGE_RESOURCE_DIRECTORY_ENTRY__bindgen_ty_2, + OffsetToData + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_ENTRY"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY>() - 8usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_ENTRY"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_ENTRY>() - 4usize]; +}; pub type IMAGE_RESOURCE_DIRECTORY_ENTRY = _IMAGE_RESOURCE_DIRECTORY_ENTRY; pub type PIMAGE_RESOURCE_DIRECTORY_ENTRY = *mut _IMAGE_RESOURCE_DIRECTORY_ENTRY; #[repr(C)] @@ -56656,45 +40667,17 @@ pub struct _IMAGE_RESOURCE_DIRECTORY_STRING { pub Length: WORD, pub NameString: [CHAR; 1usize], } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIRECTORY_STRING() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DIRECTORY_STRING> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_STRING>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_RESOURCE_DIRECTORY_STRING)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_STRING>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_STRING) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_STRING), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameString) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIRECTORY_STRING), - "::", - stringify!(NameString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIRECTORY_STRING"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIRECTORY_STRING>() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIRECTORY_STRING"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIRECTORY_STRING>() - 2usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY_STRING::Length"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY_STRING, Length) - 0usize]; + ["Offset of field: _IMAGE_RESOURCE_DIRECTORY_STRING::NameString"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIRECTORY_STRING, NameString) - 2usize]; +}; pub type IMAGE_RESOURCE_DIRECTORY_STRING = _IMAGE_RESOURCE_DIRECTORY_STRING; pub type PIMAGE_RESOURCE_DIRECTORY_STRING = *mut _IMAGE_RESOURCE_DIRECTORY_STRING; #[repr(C)] @@ -56703,42 +40686,17 @@ pub struct _IMAGE_RESOURCE_DIR_STRING_U { pub Length: WORD, pub NameString: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DIR_STRING_U() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DIR_STRING_U> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DIR_STRING_U>(), - 4usize, - concat!("Size of: ", stringify!(_IMAGE_RESOURCE_DIR_STRING_U)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DIR_STRING_U>(), - 2usize, - concat!("Alignment of ", stringify!(_IMAGE_RESOURCE_DIR_STRING_U)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIR_STRING_U), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameString) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DIR_STRING_U), - "::", - stringify!(NameString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DIR_STRING_U"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DIR_STRING_U>() - 4usize]; + ["Alignment of _IMAGE_RESOURCE_DIR_STRING_U"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DIR_STRING_U>() - 2usize]; + ["Offset of field: _IMAGE_RESOURCE_DIR_STRING_U::Length"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIR_STRING_U, Length) - 0usize]; + ["Offset of field: _IMAGE_RESOURCE_DIR_STRING_U::NameString"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DIR_STRING_U, NameString) - 2usize]; +}; pub type IMAGE_RESOURCE_DIR_STRING_U = _IMAGE_RESOURCE_DIR_STRING_U; pub type PIMAGE_RESOURCE_DIR_STRING_U = *mut _IMAGE_RESOURCE_DIR_STRING_U; #[repr(C)] @@ -56749,62 +40707,21 @@ pub struct _IMAGE_RESOURCE_DATA_ENTRY { pub CodePage: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_RESOURCE_DATA_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RESOURCE_DATA_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RESOURCE_DATA_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_IMAGE_RESOURCE_DATA_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RESOURCE_DATA_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_RESOURCE_DATA_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetToData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DATA_ENTRY), - "::", - stringify!(OffsetToData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DATA_ENTRY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DATA_ENTRY), - "::", - stringify!(CodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RESOURCE_DATA_ENTRY), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RESOURCE_DATA_ENTRY"] + [::std::mem::size_of::<_IMAGE_RESOURCE_DATA_ENTRY>() - 16usize]; + ["Alignment of _IMAGE_RESOURCE_DATA_ENTRY"] + [::std::mem::align_of::<_IMAGE_RESOURCE_DATA_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DATA_ENTRY::OffsetToData"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DATA_ENTRY, OffsetToData) - 0usize]; + ["Offset of field: _IMAGE_RESOURCE_DATA_ENTRY::Size"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DATA_ENTRY, Size) - 4usize]; + ["Offset of field: _IMAGE_RESOURCE_DATA_ENTRY::CodePage"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DATA_ENTRY, CodePage) - 8usize]; + ["Offset of field: _IMAGE_RESOURCE_DATA_ENTRY::Reserved"] + [::std::mem::offset_of!(_IMAGE_RESOURCE_DATA_ENTRY, Reserved) - 12usize]; +}; pub type IMAGE_RESOURCE_DATA_ENTRY = _IMAGE_RESOURCE_DATA_ENTRY; pub type PIMAGE_RESOURCE_DATA_ENTRY = *mut _IMAGE_RESOURCE_DATA_ENTRY; #[repr(C)] @@ -56815,65 +40732,21 @@ pub struct _IMAGE_LOAD_CONFIG_CODE_INTEGRITY { pub CatalogOffset: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_LOAD_CONFIG_CODE_INTEGRITY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_LOAD_CONFIG_CODE_INTEGRITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_LOAD_CONFIG_CODE_INTEGRITY>(), - 12usize, - concat!("Size of: ", stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_LOAD_CONFIG_CODE_INTEGRITY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Catalog) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY), - "::", - stringify!(Catalog) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CatalogOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY), - "::", - stringify!(CatalogOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_LOAD_CONFIG_CODE_INTEGRITY"] + [::std::mem::size_of::<_IMAGE_LOAD_CONFIG_CODE_INTEGRITY>() - 12usize]; + ["Alignment of _IMAGE_LOAD_CONFIG_CODE_INTEGRITY"] + [::std::mem::align_of::<_IMAGE_LOAD_CONFIG_CODE_INTEGRITY>() - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_CODE_INTEGRITY::Flags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY, Flags) - 0usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_CODE_INTEGRITY::Catalog"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY, Catalog) - 2usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_CODE_INTEGRITY::CatalogOffset"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY, CatalogOffset) - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_CODE_INTEGRITY::Reserved"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_CODE_INTEGRITY, Reserved) - 8usize]; +}; pub type IMAGE_LOAD_CONFIG_CODE_INTEGRITY = _IMAGE_LOAD_CONFIG_CODE_INTEGRITY; pub type PIMAGE_LOAD_CONFIG_CODE_INTEGRITY = *mut _IMAGE_LOAD_CONFIG_CODE_INTEGRITY; #[repr(C)] @@ -56882,42 +40755,17 @@ pub struct _IMAGE_DYNAMIC_RELOCATION_TABLE { pub Version: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DYNAMIC_RELOCATION_TABLE() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DYNAMIC_RELOCATION_TABLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION_TABLE>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_DYNAMIC_RELOCATION_TABLE)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION_TABLE>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_DYNAMIC_RELOCATION_TABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION_TABLE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION_TABLE), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DYNAMIC_RELOCATION_TABLE"] + [::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION_TABLE>() - 8usize]; + ["Alignment of _IMAGE_DYNAMIC_RELOCATION_TABLE"] + [::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION_TABLE>() - 4usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION_TABLE::Version"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION_TABLE, Version) - 0usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION_TABLE::Size"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION_TABLE, Size) - 4usize]; +}; pub type IMAGE_DYNAMIC_RELOCATION_TABLE = _IMAGE_DYNAMIC_RELOCATION_TABLE; pub type PIMAGE_DYNAMIC_RELOCATION_TABLE = *mut _IMAGE_DYNAMIC_RELOCATION_TABLE; #[repr(C, packed)] @@ -56926,42 +40774,17 @@ pub struct _IMAGE_DYNAMIC_RELOCATION32 { pub Symbol: DWORD, pub BaseRelocSize: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DYNAMIC_RELOCATION32() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DYNAMIC_RELOCATION32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION32>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_DYNAMIC_RELOCATION32)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION32>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_DYNAMIC_RELOCATION32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Symbol) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32), - "::", - stringify!(Symbol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseRelocSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32), - "::", - stringify!(BaseRelocSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DYNAMIC_RELOCATION32"] + [::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION32>() - 8usize]; + ["Alignment of _IMAGE_DYNAMIC_RELOCATION32"] + [::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION32>() - 1usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32::Symbol"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32, Symbol) - 0usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32::BaseRelocSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32, BaseRelocSize) - 4usize]; +}; pub type IMAGE_DYNAMIC_RELOCATION32 = _IMAGE_DYNAMIC_RELOCATION32; pub type PIMAGE_DYNAMIC_RELOCATION32 = *mut _IMAGE_DYNAMIC_RELOCATION32; #[repr(C, packed)] @@ -56970,42 +40793,17 @@ pub struct _IMAGE_DYNAMIC_RELOCATION64 { pub Symbol: ULONGLONG, pub BaseRelocSize: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DYNAMIC_RELOCATION64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DYNAMIC_RELOCATION64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION64>(), - 12usize, - concat!("Size of: ", stringify!(_IMAGE_DYNAMIC_RELOCATION64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION64>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_DYNAMIC_RELOCATION64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Symbol) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64), - "::", - stringify!(Symbol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseRelocSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64), - "::", - stringify!(BaseRelocSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DYNAMIC_RELOCATION64"] + [::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION64>() - 12usize]; + ["Alignment of _IMAGE_DYNAMIC_RELOCATION64"] + [::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION64>() - 1usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64::Symbol"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64, Symbol) - 0usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64::BaseRelocSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64, BaseRelocSize) - 8usize]; +}; pub type IMAGE_DYNAMIC_RELOCATION64 = _IMAGE_DYNAMIC_RELOCATION64; pub type PIMAGE_DYNAMIC_RELOCATION64 = *mut _IMAGE_DYNAMIC_RELOCATION64; #[repr(C, packed)] @@ -57017,72 +40815,23 @@ pub struct _IMAGE_DYNAMIC_RELOCATION32_V2 { pub SymbolGroup: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DYNAMIC_RELOCATION32_V2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DYNAMIC_RELOCATION32_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION32_V2>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION32_V2>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2), - "::", - stringify!(HeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixupInfoSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2), - "::", - stringify!(FixupInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Symbol) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2), - "::", - stringify!(Symbol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolGroup) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2), - "::", - stringify!(SymbolGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION32_V2), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DYNAMIC_RELOCATION32_V2"] + [::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION32_V2>() - 20usize]; + ["Alignment of _IMAGE_DYNAMIC_RELOCATION32_V2"] + [::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION32_V2>() - 1usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32_V2::HeaderSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32_V2, HeaderSize) - 0usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32_V2::FixupInfoSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32_V2, FixupInfoSize) - 4usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32_V2::Symbol"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32_V2, Symbol) - 8usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32_V2::SymbolGroup"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32_V2, SymbolGroup) - 12usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION32_V2::Flags"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION32_V2, Flags) - 16usize]; +}; pub type IMAGE_DYNAMIC_RELOCATION32_V2 = _IMAGE_DYNAMIC_RELOCATION32_V2; pub type PIMAGE_DYNAMIC_RELOCATION32_V2 = *mut _IMAGE_DYNAMIC_RELOCATION32_V2; #[repr(C, packed)] @@ -57094,72 +40843,23 @@ pub struct _IMAGE_DYNAMIC_RELOCATION64_V2 { pub SymbolGroup: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DYNAMIC_RELOCATION64_V2() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DYNAMIC_RELOCATION64_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION64_V2>(), - 24usize, - concat!("Size of: ", stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION64_V2>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2), - "::", - stringify!(HeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixupInfoSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2), - "::", - stringify!(FixupInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Symbol) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2), - "::", - stringify!(Symbol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolGroup) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2), - "::", - stringify!(SymbolGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DYNAMIC_RELOCATION64_V2), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DYNAMIC_RELOCATION64_V2"] + [::std::mem::size_of::<_IMAGE_DYNAMIC_RELOCATION64_V2>() - 24usize]; + ["Alignment of _IMAGE_DYNAMIC_RELOCATION64_V2"] + [::std::mem::align_of::<_IMAGE_DYNAMIC_RELOCATION64_V2>() - 1usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64_V2::HeaderSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64_V2, HeaderSize) - 0usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64_V2::FixupInfoSize"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64_V2, FixupInfoSize) - 4usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64_V2::Symbol"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64_V2, Symbol) - 8usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64_V2::SymbolGroup"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64_V2, SymbolGroup) - 16usize]; + ["Offset of field: _IMAGE_DYNAMIC_RELOCATION64_V2::Flags"] + [::std::mem::offset_of!(_IMAGE_DYNAMIC_RELOCATION64_V2, Flags) - 20usize]; +}; pub type IMAGE_DYNAMIC_RELOCATION64_V2 = _IMAGE_DYNAMIC_RELOCATION64_V2; pub type PIMAGE_DYNAMIC_RELOCATION64_V2 = *mut _IMAGE_DYNAMIC_RELOCATION64_V2; pub type IMAGE_DYNAMIC_RELOCATION = IMAGE_DYNAMIC_RELOCATION64; @@ -57171,38 +40871,17 @@ pub type PIMAGE_DYNAMIC_RELOCATION_V2 = PIMAGE_DYNAMIC_RELOCATION64_V2; pub struct _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER { pub PrologueByteCount: BYTE, } -#[test] -fn bindgen_test_layout__IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER>(), - 1usize, - concat!( - "Size of: ", - stringify!(_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrologueByteCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER), - "::", - stringify!(PrologueByteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER"] + [::std::mem::size_of::<_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER>() - 1usize]; + ["Alignment of _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER"] + [::std::mem::align_of::<_IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER>() - 1usize]; + ["Offset of field: _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER::PrologueByteCount"][::std::mem::offset_of!( + _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER, + PrologueByteCount + ) - 0usize]; +}; pub type IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER = _IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER; pub type PIMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER = *mut IMAGE_PROLOGUE_DYNAMIC_RELOCATION_HEADER; #[repr(C, packed)] @@ -57213,68 +40892,29 @@ pub struct _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER { pub BranchDescriptorElementSize: BYTE, pub BranchDescriptorCount: WORD, } -#[test] -fn bindgen_test_layout__IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EpilogueCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER), - "::", - stringify!(EpilogueCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EpilogueByteCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER), - "::", - stringify!(EpilogueByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BranchDescriptorElementSize) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER), - "::", - stringify!(BranchDescriptorElementSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BranchDescriptorCount) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER), - "::", - stringify!(BranchDescriptorCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER"] + [::std::mem::size_of::<_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER>() - 8usize]; + ["Alignment of _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER"] + [::std::mem::align_of::<_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER>() - 1usize]; + ["Offset of field: _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER::EpilogueCount"] + [::std::mem::offset_of!(_IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER, EpilogueCount) - 0usize]; + ["Offset of field: _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER::EpilogueByteCount"][::std::mem::offset_of!( + _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER, + EpilogueByteCount + ) - 4usize]; + ["Offset of field: _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER::BranchDescriptorElementSize"][::std::mem::offset_of!( + _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER, + BranchDescriptorElementSize + ) + - 5usize]; + ["Offset of field: _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER::BranchDescriptorCount"][::std::mem::offset_of!( + _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER, + BranchDescriptorCount + ) + - 6usize]; +}; pub type IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER = _IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER; pub type PIMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER = *mut IMAGE_EPILOGUE_DYNAMIC_RELOCATION_HEADER; #[repr(C)] @@ -57283,25 +40923,13 @@ pub struct _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION"] + [::std::mem::size_of::<_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION>() - 4usize]; + ["Alignment of _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION"] + [::std::mem::align_of::<_IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION>() - 1usize]; +}; impl _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION { #[inline] pub fn PageRelativeOffset(&self) -> DWORD { @@ -57315,6 +40943,28 @@ impl _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn PageRelativeOffset_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 12u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_PageRelativeOffset_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 12u8, + val as u64, + ) + } + } + #[inline] pub fn IndirectCall(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u32) } } @@ -57326,6 +40976,28 @@ impl _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn IndirectCall_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IndirectCall_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn IATIndex(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 19u8) as u32) } } @@ -57337,6 +41009,28 @@ impl _IMAGE_IMPORT_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn IATIndex_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 19u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IATIndex_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 19u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( PageRelativeOffset: DWORD, IndirectCall: DWORD, @@ -57368,25 +41062,13 @@ pub struct _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION>(), - 2usize, - concat!( - "Size of: ", - stringify!(_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION"] + [::std::mem::size_of::<_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION>() - 2usize]; + ["Alignment of _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION"] + [::std::mem::align_of::<_IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION>() - 1usize]; +}; impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { #[inline] pub fn PageRelativeOffset(&self) -> WORD { @@ -57400,6 +41082,28 @@ impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn PageRelativeOffset_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 12u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_PageRelativeOffset_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 12u8, + val as u64, + ) + } + } + #[inline] pub fn IndirectCall(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u16) } } @@ -57411,6 +41115,28 @@ impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn IndirectCall_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_IndirectCall_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn RexWPrefix(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -57422,6 +41148,28 @@ impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn RexWPrefix_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_RexWPrefix_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn CfgCheck(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -57433,6 +41181,28 @@ impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn CfgCheck_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_CfgCheck_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -57444,6 +41214,28 @@ impl _IMAGE_INDIR_CONTROL_TRANSFER_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( PageRelativeOffset: WORD, IndirectCall: WORD, @@ -57485,25 +41277,13 @@ pub struct _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION>(), - 2usize, - concat!( - "Size of: ", - stringify!(_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION"] + [::std::mem::size_of::<_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION>() - 2usize]; + ["Alignment of _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION"] + [::std::mem::align_of::<_IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION>() - 1usize]; +}; impl _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION { #[inline] pub fn PageRelativeOffset(&self) -> WORD { @@ -57517,6 +41297,28 @@ impl _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn PageRelativeOffset_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 12u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_PageRelativeOffset_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 12u8, + val as u64, + ) + } + } + #[inline] pub fn RegisterNumber(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 4u8) as u16) } } @@ -57528,6 +41330,28 @@ impl _IMAGE_SWITCHTABLE_BRANCH_DYNAMIC_RELOCATION { } } #[inline] + pub unsafe fn RegisterNumber_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 4u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_RegisterNumber_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( PageRelativeOffset: WORD, RegisterNumber: WORD, @@ -57599,529 +41423,160 @@ pub struct _IMAGE_LOAD_CONFIG_DIRECTORY32 { pub GuardXFGTableDispatchFunctionPointer: DWORD, pub CastGuardOsDeterminedFailureMode: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_LOAD_CONFIG_DIRECTORY32() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_LOAD_CONFIG_DIRECTORY32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_LOAD_CONFIG_DIRECTORY32>(), - 188usize, - concat!("Size of: ", stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_LOAD_CONFIG_DIRECTORY32>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GlobalFlagsClear) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GlobalFlagsClear) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GlobalFlagsSet) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GlobalFlagsSet) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalSectionDefaultTimeout) as usize - ptr as usize - }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(CriticalSectionDefaultTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeCommitFreeBlockThreshold) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DeCommitFreeBlockThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeCommitTotalFreeThreshold) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DeCommitTotalFreeThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockPrefixTable) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(LockPrefixTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumAllocationSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(MaximumAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualMemoryThreshold) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(VirtualMemoryThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessHeapFlags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(ProcessHeapFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessAffinityMask) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(ProcessAffinityMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CSDVersion) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(CSDVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentLoadFlags) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DependentLoadFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EditList) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(EditList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityCookie) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(SecurityCookie) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SEHandlerTable) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(SEHandlerTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SEHandlerCount) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(SEHandlerCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFCheckFunctionPointer) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardCFCheckFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardCFDispatchFunctionPointer) as usize - ptr as usize - }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardCFDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFFunctionTable) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardCFFunctionTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFFunctionCount) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardCFFunctionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeIntegrity) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(CodeIntegrity) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardAddressTakenIatEntryTable) as usize - ptr as usize - }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardAddressTakenIatEntryTable) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardAddressTakenIatEntryCount) as usize - ptr as usize - }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardAddressTakenIatEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardLongJumpTargetTable) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardLongJumpTargetTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardLongJumpTargetCount) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardLongJumpTargetCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicValueRelocTable) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DynamicValueRelocTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CHPEMetadataPointer) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(CHPEMetadataPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardRFFailureRoutine) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardRFFailureRoutine) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardRFFailureRoutineFunctionPointer) as usize - - ptr as usize - }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardRFFailureRoutineFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DynamicValueRelocTableOffset) as usize - ptr as usize - }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DynamicValueRelocTableOffset) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DynamicValueRelocTableSection) as usize - ptr as usize - }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(DynamicValueRelocTableSection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 142usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardRFVerifyStackPointerFunctionPointer) as usize - - ptr as usize - }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardRFVerifyStackPointerFunctionPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HotPatchTableOffset) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(HotPatchTableOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveConfigurationPointer) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(EnclaveConfigurationPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolatileMetadataPointer) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(VolatileMetadataPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardEHContinuationTable) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardEHContinuationTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardEHContinuationCount) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardEHContinuationCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGCheckFunctionPointer) as usize - ptr as usize - }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardXFGCheckFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGDispatchFunctionPointer) as usize - ptr as usize - }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardXFGDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGTableDispatchFunctionPointer) as usize - - ptr as usize - }, - 180usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(GuardXFGTableDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CastGuardOsDeterminedFailureMode) as usize - ptr as usize - }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY32), - "::", - stringify!(CastGuardOsDeterminedFailureMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_LOAD_CONFIG_DIRECTORY32"] + [::std::mem::size_of::<_IMAGE_LOAD_CONFIG_DIRECTORY32>() - 188usize]; + ["Alignment of _IMAGE_LOAD_CONFIG_DIRECTORY32"] + [::std::mem::align_of::<_IMAGE_LOAD_CONFIG_DIRECTORY32>() - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::Size"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, Size) - 0usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::MajorVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, MajorVersion) - 8usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::MinorVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, MinorVersion) - 10usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GlobalFlagsClear"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GlobalFlagsClear) - 12usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GlobalFlagsSet"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GlobalFlagsSet) - 16usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::CriticalSectionDefaultTimeout"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + CriticalSectionDefaultTimeout + ) - 20usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DeCommitFreeBlockThreshold"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + DeCommitFreeBlockThreshold + ) - 24usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DeCommitTotalFreeThreshold"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + DeCommitTotalFreeThreshold + ) - 28usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::LockPrefixTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, LockPrefixTable) - 32usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::MaximumAllocationSize"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, MaximumAllocationSize) - 36usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::VirtualMemoryThreshold"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, VirtualMemoryThreshold) - 40usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::ProcessHeapFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, ProcessHeapFlags) - 44usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::ProcessAffinityMask"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, ProcessAffinityMask) - 48usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::CSDVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, CSDVersion) - 52usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DependentLoadFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, DependentLoadFlags) - 54usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::EditList"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, EditList) - 56usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::SecurityCookie"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, SecurityCookie) - 60usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::SEHandlerTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, SEHandlerTable) - 64usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::SEHandlerCount"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, SEHandlerCount) - 68usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardCFCheckFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardCFCheckFunctionPointer + ) - 72usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardCFDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardCFDispatchFunctionPointer + ) + - 76usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardCFFunctionTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GuardCFFunctionTable) - 80usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardCFFunctionCount"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GuardCFFunctionCount) - 84usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GuardFlags) - 88usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::CodeIntegrity"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, CodeIntegrity) - 92usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardAddressTakenIatEntryTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardAddressTakenIatEntryTable + ) + - 104usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardAddressTakenIatEntryCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardAddressTakenIatEntryCount + ) + - 108usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardLongJumpTargetTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardLongJumpTargetTable + ) - 112usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardLongJumpTargetCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardLongJumpTargetCount + ) - 116usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DynamicValueRelocTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, DynamicValueRelocTable) - 120usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::CHPEMetadataPointer"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, CHPEMetadataPointer) - 124usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardRFFailureRoutine"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, GuardRFFailureRoutine) - 128usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardRFFailureRoutineFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardRFFailureRoutineFunctionPointer + ) + - 132usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DynamicValueRelocTableOffset"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + DynamicValueRelocTableOffset + ) - 136usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::DynamicValueRelocTableSection"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + DynamicValueRelocTableSection + ) + - 140usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::Reserved2"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, Reserved2) - 142usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardRFVerifyStackPointerFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardRFVerifyStackPointerFunctionPointer + ) + - 144usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::HotPatchTableOffset"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, HotPatchTableOffset) - 148usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::Reserved3"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY32, Reserved3) - 152usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::EnclaveConfigurationPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + EnclaveConfigurationPointer + ) - 156usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::VolatileMetadataPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + VolatileMetadataPointer + ) - 160usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardEHContinuationTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardEHContinuationTable + ) - 164usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardEHContinuationCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardEHContinuationCount + ) - 168usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardXFGCheckFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardXFGCheckFunctionPointer + ) - 172usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardXFGDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardXFGDispatchFunctionPointer + ) + - 176usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::GuardXFGTableDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + GuardXFGTableDispatchFunctionPointer + ) + - 180usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY32::CastGuardOsDeterminedFailureMode"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY32, + CastGuardOsDeterminedFailureMode + ) + - 184usize]; +}; pub type IMAGE_LOAD_CONFIG_DIRECTORY32 = _IMAGE_LOAD_CONFIG_DIRECTORY32; pub type PIMAGE_LOAD_CONFIG_DIRECTORY32 = *mut _IMAGE_LOAD_CONFIG_DIRECTORY32; #[repr(C, packed(4))] @@ -58176,529 +41631,160 @@ pub struct _IMAGE_LOAD_CONFIG_DIRECTORY64 { pub GuardXFGTableDispatchFunctionPointer: ULONGLONG, pub CastGuardOsDeterminedFailureMode: ULONGLONG, } -#[test] -fn bindgen_test_layout__IMAGE_LOAD_CONFIG_DIRECTORY64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_LOAD_CONFIG_DIRECTORY64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_LOAD_CONFIG_DIRECTORY64>(), - 312usize, - concat!("Size of: ", stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_LOAD_CONFIG_DIRECTORY64>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GlobalFlagsClear) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GlobalFlagsClear) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GlobalFlagsSet) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GlobalFlagsSet) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CriticalSectionDefaultTimeout) as usize - ptr as usize - }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(CriticalSectionDefaultTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeCommitFreeBlockThreshold) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DeCommitFreeBlockThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeCommitTotalFreeThreshold) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DeCommitTotalFreeThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockPrefixTable) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(LockPrefixTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumAllocationSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(MaximumAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualMemoryThreshold) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(VirtualMemoryThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessAffinityMask) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(ProcessAffinityMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessHeapFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(ProcessHeapFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CSDVersion) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(CSDVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentLoadFlags) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DependentLoadFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EditList) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(EditList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityCookie) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(SecurityCookie) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SEHandlerTable) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(SEHandlerTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SEHandlerCount) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(SEHandlerCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFCheckFunctionPointer) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardCFCheckFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardCFDispatchFunctionPointer) as usize - ptr as usize - }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardCFDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFFunctionTable) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardCFFunctionTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardCFFunctionCount) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardCFFunctionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardFlags) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeIntegrity) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(CodeIntegrity) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardAddressTakenIatEntryTable) as usize - ptr as usize - }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardAddressTakenIatEntryTable) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardAddressTakenIatEntryCount) as usize - ptr as usize - }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardAddressTakenIatEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardLongJumpTargetTable) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardLongJumpTargetTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardLongJumpTargetCount) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardLongJumpTargetCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicValueRelocTable) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DynamicValueRelocTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CHPEMetadataPointer) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(CHPEMetadataPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardRFFailureRoutine) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardRFFailureRoutine) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardRFFailureRoutineFunctionPointer) as usize - - ptr as usize - }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardRFFailureRoutineFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DynamicValueRelocTableOffset) as usize - ptr as usize - }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DynamicValueRelocTableOffset) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DynamicValueRelocTableSection) as usize - ptr as usize - }, - 228usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(DynamicValueRelocTableSection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 230usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardRFVerifyStackPointerFunctionPointer) as usize - - ptr as usize - }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardRFVerifyStackPointerFunctionPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HotPatchTableOffset) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(HotPatchTableOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 244usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveConfigurationPointer) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(EnclaveConfigurationPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolatileMetadataPointer) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(VolatileMetadataPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardEHContinuationTable) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardEHContinuationTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GuardEHContinuationCount) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardEHContinuationCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGCheckFunctionPointer) as usize - ptr as usize - }, - 280usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardXFGCheckFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGDispatchFunctionPointer) as usize - ptr as usize - }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardXFGDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GuardXFGTableDispatchFunctionPointer) as usize - - ptr as usize - }, - 296usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(GuardXFGTableDispatchFunctionPointer) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CastGuardOsDeterminedFailureMode) as usize - ptr as usize - }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_LOAD_CONFIG_DIRECTORY64), - "::", - stringify!(CastGuardOsDeterminedFailureMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_LOAD_CONFIG_DIRECTORY64"] + [::std::mem::size_of::<_IMAGE_LOAD_CONFIG_DIRECTORY64>() - 312usize]; + ["Alignment of _IMAGE_LOAD_CONFIG_DIRECTORY64"] + [::std::mem::align_of::<_IMAGE_LOAD_CONFIG_DIRECTORY64>() - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::Size"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, Size) - 0usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::MajorVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, MajorVersion) - 8usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::MinorVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, MinorVersion) - 10usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GlobalFlagsClear"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GlobalFlagsClear) - 12usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GlobalFlagsSet"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GlobalFlagsSet) - 16usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::CriticalSectionDefaultTimeout"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + CriticalSectionDefaultTimeout + ) - 20usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DeCommitFreeBlockThreshold"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + DeCommitFreeBlockThreshold + ) - 24usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DeCommitTotalFreeThreshold"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + DeCommitTotalFreeThreshold + ) - 32usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::LockPrefixTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, LockPrefixTable) - 40usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::MaximumAllocationSize"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, MaximumAllocationSize) - 48usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::VirtualMemoryThreshold"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, VirtualMemoryThreshold) - 56usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::ProcessAffinityMask"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, ProcessAffinityMask) - 64usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::ProcessHeapFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, ProcessHeapFlags) - 72usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::CSDVersion"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, CSDVersion) - 76usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DependentLoadFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, DependentLoadFlags) - 78usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::EditList"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, EditList) - 80usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::SecurityCookie"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, SecurityCookie) - 88usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::SEHandlerTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, SEHandlerTable) - 96usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::SEHandlerCount"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, SEHandlerCount) - 104usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardCFCheckFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardCFCheckFunctionPointer + ) - 112usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardCFDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardCFDispatchFunctionPointer + ) + - 120usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardCFFunctionTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GuardCFFunctionTable) - 128usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardCFFunctionCount"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GuardCFFunctionCount) - 136usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardFlags"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GuardFlags) - 144usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::CodeIntegrity"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, CodeIntegrity) - 148usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardAddressTakenIatEntryTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardAddressTakenIatEntryTable + ) + - 160usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardAddressTakenIatEntryCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardAddressTakenIatEntryCount + ) + - 168usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardLongJumpTargetTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardLongJumpTargetTable + ) - 176usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardLongJumpTargetCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardLongJumpTargetCount + ) - 184usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DynamicValueRelocTable"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, DynamicValueRelocTable) - 192usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::CHPEMetadataPointer"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, CHPEMetadataPointer) - 200usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardRFFailureRoutine"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, GuardRFFailureRoutine) - 208usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardRFFailureRoutineFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardRFFailureRoutineFunctionPointer + ) + - 216usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DynamicValueRelocTableOffset"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + DynamicValueRelocTableOffset + ) - 224usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::DynamicValueRelocTableSection"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + DynamicValueRelocTableSection + ) + - 228usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::Reserved2"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, Reserved2) - 230usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardRFVerifyStackPointerFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardRFVerifyStackPointerFunctionPointer + ) + - 232usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::HotPatchTableOffset"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, HotPatchTableOffset) - 240usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::Reserved3"] + [::std::mem::offset_of!(_IMAGE_LOAD_CONFIG_DIRECTORY64, Reserved3) - 244usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::EnclaveConfigurationPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + EnclaveConfigurationPointer + ) - 248usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::VolatileMetadataPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + VolatileMetadataPointer + ) - 256usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardEHContinuationTable"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardEHContinuationTable + ) - 264usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardEHContinuationCount"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardEHContinuationCount + ) - 272usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardXFGCheckFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardXFGCheckFunctionPointer + ) - 280usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardXFGDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardXFGDispatchFunctionPointer + ) + - 288usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::GuardXFGTableDispatchFunctionPointer"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + GuardXFGTableDispatchFunctionPointer + ) + - 296usize]; + ["Offset of field: _IMAGE_LOAD_CONFIG_DIRECTORY64::CastGuardOsDeterminedFailureMode"][::std::mem::offset_of!( + _IMAGE_LOAD_CONFIG_DIRECTORY64, + CastGuardOsDeterminedFailureMode + ) + - 304usize]; +}; pub type IMAGE_LOAD_CONFIG_DIRECTORY64 = _IMAGE_LOAD_CONFIG_DIRECTORY64; pub type PIMAGE_LOAD_CONFIG_DIRECTORY64 = *mut _IMAGE_LOAD_CONFIG_DIRECTORY64; pub type IMAGE_LOAD_CONFIG_DIRECTORY = IMAGE_LOAD_CONFIG_DIRECTORY64; @@ -58714,92 +41800,26 @@ pub struct _IMAGE_HOT_PATCH_INFO { pub BufferOffset: DWORD, pub ExtraPatchSize: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_HOT_PATCH_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_HOT_PATCH_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_HOT_PATCH_INFO>(), - 28usize, - concat!("Size of: ", stringify!(_IMAGE_HOT_PATCH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_HOT_PATCH_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_HOT_PATCH_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SequenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(SequenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseImageList) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(BaseImageList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseImageCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(BaseImageCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(BufferOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraPatchSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_INFO), - "::", - stringify!(ExtraPatchSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_HOT_PATCH_INFO"][::std::mem::size_of::<_IMAGE_HOT_PATCH_INFO>() - 28usize]; + ["Alignment of _IMAGE_HOT_PATCH_INFO"] + [::std::mem::align_of::<_IMAGE_HOT_PATCH_INFO>() - 4usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::Version"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, Version) - 0usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::Size"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, Size) - 4usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::SequenceNumber"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, SequenceNumber) - 8usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::BaseImageList"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, BaseImageList) - 12usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::BaseImageCount"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, BaseImageCount) - 16usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::BufferOffset"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, BufferOffset) - 20usize]; + ["Offset of field: _IMAGE_HOT_PATCH_INFO::ExtraPatchSize"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_INFO, ExtraPatchSize) - 24usize]; +}; pub type IMAGE_HOT_PATCH_INFO = _IMAGE_HOT_PATCH_INFO; pub type PIMAGE_HOT_PATCH_INFO = *mut _IMAGE_HOT_PATCH_INFO; #[repr(C)] @@ -58814,102 +41834,28 @@ pub struct _IMAGE_HOT_PATCH_BASE { pub PatchTable: DWORD, pub BufferOffset: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_HOT_PATCH_BASE() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_HOT_PATCH_BASE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_HOT_PATCH_BASE>(), - 32usize, - concat!("Size of: ", stringify!(_IMAGE_HOT_PATCH_BASE)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_HOT_PATCH_BASE>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_HOT_PATCH_BASE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SequenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(SequenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginalTimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(OriginalTimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginalCheckSum) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(OriginalCheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeIntegrityInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(CodeIntegrityInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeIntegritySize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(CodeIntegritySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PatchTable) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(PatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferOffset) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_BASE), - "::", - stringify!(BufferOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_HOT_PATCH_BASE"][::std::mem::size_of::<_IMAGE_HOT_PATCH_BASE>() - 32usize]; + ["Alignment of _IMAGE_HOT_PATCH_BASE"] + [::std::mem::align_of::<_IMAGE_HOT_PATCH_BASE>() - 4usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::SequenceNumber"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, SequenceNumber) - 0usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::Flags"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, Flags) - 4usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::OriginalTimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, OriginalTimeDateStamp) - 8usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::OriginalCheckSum"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, OriginalCheckSum) - 12usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::CodeIntegrityInfo"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, CodeIntegrityInfo) - 16usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::CodeIntegritySize"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, CodeIntegritySize) - 20usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::PatchTable"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, PatchTable) - 24usize]; + ["Offset of field: _IMAGE_HOT_PATCH_BASE::BufferOffset"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_BASE, BufferOffset) - 28usize]; +}; pub type IMAGE_HOT_PATCH_BASE = _IMAGE_HOT_PATCH_BASE; pub type PIMAGE_HOT_PATCH_BASE = *mut _IMAGE_HOT_PATCH_BASE; #[repr(C)] @@ -58918,42 +41864,16 @@ pub struct _IMAGE_HOT_PATCH_HASHES { pub SHA256: [BYTE; 32usize], pub SHA1: [BYTE; 20usize], } -#[test] -fn bindgen_test_layout__IMAGE_HOT_PATCH_HASHES() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_HOT_PATCH_HASHES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_HOT_PATCH_HASHES>(), - 52usize, - concat!("Size of: ", stringify!(_IMAGE_HOT_PATCH_HASHES)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_HOT_PATCH_HASHES>(), - 1usize, - concat!("Alignment of ", stringify!(_IMAGE_HOT_PATCH_HASHES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SHA256) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_HASHES), - "::", - stringify!(SHA256) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SHA1) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_HOT_PATCH_HASHES), - "::", - stringify!(SHA1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_HOT_PATCH_HASHES"][::std::mem::size_of::<_IMAGE_HOT_PATCH_HASHES>() - 52usize]; + ["Alignment of _IMAGE_HOT_PATCH_HASHES"] + [::std::mem::align_of::<_IMAGE_HOT_PATCH_HASHES>() - 1usize]; + ["Offset of field: _IMAGE_HOT_PATCH_HASHES::SHA256"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_HASHES, SHA256) - 0usize]; + ["Offset of field: _IMAGE_HOT_PATCH_HASHES::SHA1"] + [::std::mem::offset_of!(_IMAGE_HOT_PATCH_HASHES, SHA1) - 32usize]; +}; pub type IMAGE_HOT_PATCH_HASHES = _IMAGE_HOT_PATCH_HASHES; pub type PIMAGE_HOT_PATCH_HASHES = *mut _IMAGE_HOT_PATCH_HASHES; #[repr(C)] @@ -58963,35 +41883,15 @@ pub struct _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_CE_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_CE_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_CE_RUNTIME_FUNCTION_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_CE_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_CE_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_CE_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FuncStart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_CE_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(FuncStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_CE_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_CE_RUNTIME_FUNCTION_ENTRY>() - 8usize]; + ["Alignment of _IMAGE_CE_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_CE_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_CE_RUNTIME_FUNCTION_ENTRY::FuncStart"] + [::std::mem::offset_of!(_IMAGE_CE_RUNTIME_FUNCTION_ENTRY, FuncStart) - 0usize]; +}; impl _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { #[inline] pub fn PrologLen(&self) -> DWORD { @@ -59005,6 +41905,28 @@ impl _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { } } #[inline] + pub unsafe fn PrologLen_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_PrologLen_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn FuncLen(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 22u8) as u32) } } @@ -59016,6 +41938,28 @@ impl _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { } } #[inline] + pub unsafe fn FuncLen_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 22u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FuncLen_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 22u8, + val as u64, + ) + } + } + #[inline] pub fn ThirtyTwoBit(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(30usize, 1u8) as u32) } } @@ -59027,6 +41971,28 @@ impl _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { } } #[inline] + pub unsafe fn ThirtyTwoBit_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 30usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ThirtyTwoBit_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 30usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ExceptionFlag(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(31usize, 1u8) as u32) } } @@ -59038,6 +42004,28 @@ impl _IMAGE_CE_RUNTIME_FUNCTION_ENTRY { } } #[inline] + pub unsafe fn ExceptionFlag_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 31usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ExceptionFlag_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 31usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( PrologLen: DWORD, FuncLen: DWORD, @@ -59085,25 +42073,15 @@ pub struct _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; +}; impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn Flag(&self) -> DWORD { @@ -59117,6 +42095,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Flag_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Flag_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn FunctionLength(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 11u8) as u32) } } @@ -59128,6 +42128,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn FunctionLength_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 11u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FunctionLength_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 11u8, + val as u64, + ) + } + } + #[inline] pub fn Ret(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 2u8) as u32) } } @@ -59139,6 +42161,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Ret_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Ret_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn H(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u32) } } @@ -59150,6 +42194,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn H_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_H_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reg(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 3u8) as u32) } } @@ -59161,6 +42227,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reg_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 3u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reg_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn R(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(19usize, 1u8) as u32) } } @@ -59172,6 +42260,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn R_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 19usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_R_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 19usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn L(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -59183,6 +42293,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn L_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_L_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn C(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 1u8) as u32) } } @@ -59194,6 +42326,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn C_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_C_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn StackAdjust(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(22usize, 10u8) as u32) } } @@ -59205,6 +42359,28 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn StackAdjust_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 22usize, + 10u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_StackAdjust_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 22usize, + 10u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Flag: DWORD, FunctionLength: DWORD, @@ -59256,67 +42432,26 @@ impl _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnwindData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1), - "::", - stringify!(UnwindData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_ARM_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(BeginAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1::UnwindData"][::std::mem::offset_of!( + _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1, + UnwindData + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY>() - 8usize]; + ["Alignment of _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY::BeginAddress"] + [::std::mem::offset_of!(_IMAGE_ARM_RUNTIME_FUNCTION_ENTRY, BeginAddress) - 0usize]; +}; pub type IMAGE_ARM_RUNTIME_FUNCTION_ENTRY = _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY; pub type PIMAGE_ARM_RUNTIME_FUNCTION_ENTRY = *mut _IMAGE_ARM_RUNTIME_FUNCTION_ENTRY; pub const ARM64_FNPDATA_FLAGS_PdataRefToFullXdata: ARM64_FNPDATA_FLAGS = 0; @@ -59347,25 +42482,15 @@ pub struct _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; +}; impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn Flag(&self) -> DWORD { @@ -59379,6 +42504,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Flag_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Flag_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn FunctionLength(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 11u8) as u32) } } @@ -59390,6 +42537,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn FunctionLength_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 11u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FunctionLength_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 11u8, + val as u64, + ) + } + } + #[inline] pub fn RegF(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 3u8) as u32) } } @@ -59401,6 +42570,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn RegF_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 3u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RegF_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn RegI(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 4u8) as u32) } } @@ -59412,6 +42603,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn RegI_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RegI_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn H(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -59423,6 +42636,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn H_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_H_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn CR(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 2u8) as u32) } } @@ -59434,6 +42669,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn CR_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_CR_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn FrameSize(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(23usize, 9u8) as u32) } } @@ -59445,6 +42702,28 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn FrameSize_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 23usize, + 9u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FrameSize_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 23usize, + 9u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Flag: DWORD, FunctionLength: DWORD, @@ -59486,67 +42765,26 @@ impl _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnwindData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1), - "::", - stringify!(UnwindData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(BeginAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1::UnwindData"][::std::mem::offset_of!( + _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1, + UnwindData + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY>() - 8usize]; + ["Alignment of _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY::BeginAddress"] + [::std::mem::offset_of!(_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY, BeginAddress) - 0usize]; +}; pub type IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY = _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY; pub type PIMAGE_ARM64_RUNTIME_FUNCTION_ENTRY = *mut _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY; #[repr(C)] @@ -59561,25 +42799,13 @@ pub struct IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; +}; impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { #[inline] pub fn FunctionLength(&self) -> DWORD { @@ -59593,6 +42819,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn FunctionLength_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 18u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FunctionLength_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 18u8, + val as u64, + ) + } + } + #[inline] pub fn Version(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(18usize, 2u8) as u32) } } @@ -59604,6 +42852,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn Version_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 18usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Version_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 18usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn ExceptionDataPresent(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(20usize, 1u8) as u32) } } @@ -59615,6 +42885,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn ExceptionDataPresent_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 20usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ExceptionDataPresent_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 20usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EpilogInHeader(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(21usize, 1u8) as u32) } } @@ -59626,6 +42918,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn EpilogInHeader_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 21usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EpilogInHeader_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 21usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn EpilogCount(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(22usize, 5u8) as u32) } } @@ -59637,6 +42951,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn EpilogCount_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 22usize, + 5u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_EpilogCount_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 22usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn CodeWords(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(27usize, 5u8) as u32) } } @@ -59648,6 +42984,28 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { } } #[inline] + pub unsafe fn CodeWords_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 27usize, + 5u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_CodeWords_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 27usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( FunctionLength: DWORD, Version: DWORD, @@ -59684,38 +43042,15 @@ impl IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA), - "::", - stringify!(HeaderData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA::HeaderData"] + [::std::mem::offset_of!(IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY_XDATA, HeaderData) - 0usize]; +}; #[repr(C, packed(4))] #[derive(Debug, Copy, Clone)] pub struct _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY { @@ -59725,78 +43060,23 @@ pub struct _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY { pub HandlerData: ULONGLONG, pub PrologEndAddress: ULONGLONG, } -#[test] -fn bindgen_test_layout__IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY>(), - 40usize, - concat!( - "Size of: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(EndAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionHandler) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(ExceptionHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(HandlerData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrologEndAddress) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(PrologEndAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY>() - 40usize]; + ["Alignment of _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY::BeginAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY, BeginAddress) - 0usize]; + ["Offset of field: _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY::EndAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY, EndAddress) - 8usize]; + ["Offset of field: _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY::ExceptionHandler"] + [::std::mem::offset_of!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY, ExceptionHandler) - 16usize]; + ["Offset of field: _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY::HandlerData"] + [::std::mem::offset_of!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY, HandlerData) - 24usize]; + ["Offset of field: _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY::PrologEndAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY, PrologEndAddress) - 32usize]; +}; pub type IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY = _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY; pub type PIMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY = *mut _IMAGE_ALPHA64_RUNTIME_FUNCTION_ENTRY; #[repr(C)] @@ -59808,75 +43088,23 @@ pub struct _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY { pub HandlerData: DWORD, pub PrologEndAddress: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY>(), - 20usize, - concat!("Size of: ", stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(EndAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionHandler) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(ExceptionHandler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandlerData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(HandlerData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrologEndAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(PrologEndAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY>() - 20usize]; + ["Alignment of _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY::BeginAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY, BeginAddress) - 0usize]; + ["Offset of field: _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY::EndAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY, EndAddress) - 4usize]; + ["Offset of field: _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY::ExceptionHandler"] + [::std::mem::offset_of!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY, ExceptionHandler) - 8usize]; + ["Offset of field: _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY::HandlerData"] + [::std::mem::offset_of!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY, HandlerData) - 12usize]; + ["Offset of field: _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY::PrologEndAddress"] + [::std::mem::offset_of!(_IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY, PrologEndAddress) - 16usize]; +}; pub type IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY = _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY; pub type PIMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY = *mut _IMAGE_ALPHA_RUNTIME_FUNCTION_ENTRY; #[repr(C)] @@ -59892,84 +43120,30 @@ pub union _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1 { pub UnwindInfoAddress: DWORD, pub UnwindData: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnwindInfoAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1), - "::", - stringify!(UnwindInfoAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnwindData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1), - "::", - stringify!(UnwindData) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_RUNTIME_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_RUNTIME_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY>(), - 12usize, - concat!("Size of: ", stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(BeginAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_RUNTIME_FUNCTION_ENTRY), - "::", - stringify!(EndAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Alignment of _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1::UnwindInfoAddress"][::std::mem::offset_of!( + _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1, + UnwindInfoAddress + ) - 0usize]; + ["Offset of field: _IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1::UnwindData"] + [::std::mem::offset_of!(_IMAGE_RUNTIME_FUNCTION_ENTRY__bindgen_ty_1, UnwindData) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::size_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY>() - 12usize]; + ["Alignment of _IMAGE_RUNTIME_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_RUNTIME_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_RUNTIME_FUNCTION_ENTRY::BeginAddress"] + [::std::mem::offset_of!(_IMAGE_RUNTIME_FUNCTION_ENTRY, BeginAddress) - 0usize]; + ["Offset of field: _IMAGE_RUNTIME_FUNCTION_ENTRY::EndAddress"] + [::std::mem::offset_of!(_IMAGE_RUNTIME_FUNCTION_ENTRY, EndAddress) - 4usize]; +}; pub type _PIMAGE_RUNTIME_FUNCTION_ENTRY = *mut _IMAGE_RUNTIME_FUNCTION_ENTRY; pub type IMAGE_IA64_RUNTIME_FUNCTION_ENTRY = _IMAGE_RUNTIME_FUNCTION_ENTRY; pub type PIMAGE_IA64_RUNTIME_FUNCTION_ENTRY = _PIMAGE_RUNTIME_FUNCTION_ENTRY; @@ -59994,152 +43168,38 @@ pub struct _IMAGE_ENCLAVE_CONFIG32 { pub NumberOfThreads: DWORD, pub EnclaveFlags: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_ENCLAVE_CONFIG32() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ENCLAVE_CONFIG32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ENCLAVE_CONFIG32>(), - 76usize, - concat!("Size of: ", stringify!(_IMAGE_ENCLAVE_CONFIG32)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ENCLAVE_CONFIG32>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_ENCLAVE_CONFIG32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumRequiredConfigSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(MinimumRequiredConfigSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(PolicyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfImports) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(NumberOfImports) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(ImportList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportEntrySize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(ImportEntrySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FamilyID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(FamilyID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageID) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(ImageID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(ImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityVersion) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(SecurityVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(EnclaveSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfThreads) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(NumberOfThreads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG32), - "::", - stringify!(EnclaveFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ENCLAVE_CONFIG32"][::std::mem::size_of::<_IMAGE_ENCLAVE_CONFIG32>() - 76usize]; + ["Alignment of _IMAGE_ENCLAVE_CONFIG32"] + [::std::mem::align_of::<_IMAGE_ENCLAVE_CONFIG32>() - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::Size"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, Size) - 0usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::MinimumRequiredConfigSize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, MinimumRequiredConfigSize) - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::PolicyFlags"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, PolicyFlags) - 8usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::NumberOfImports"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, NumberOfImports) - 12usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::ImportList"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, ImportList) - 16usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::ImportEntrySize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, ImportEntrySize) - 20usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::FamilyID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, FamilyID) - 24usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::ImageID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, ImageID) - 40usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::ImageVersion"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, ImageVersion) - 56usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::SecurityVersion"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, SecurityVersion) - 60usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::EnclaveSize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, EnclaveSize) - 64usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::NumberOfThreads"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, NumberOfThreads) - 68usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG32::EnclaveFlags"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG32, EnclaveFlags) - 72usize]; +}; pub type IMAGE_ENCLAVE_CONFIG32 = _IMAGE_ENCLAVE_CONFIG32; pub type PIMAGE_ENCLAVE_CONFIG32 = *mut _IMAGE_ENCLAVE_CONFIG32; #[repr(C, packed(4))] @@ -60159,152 +43219,38 @@ pub struct _IMAGE_ENCLAVE_CONFIG64 { pub NumberOfThreads: DWORD, pub EnclaveFlags: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_ENCLAVE_CONFIG64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ENCLAVE_CONFIG64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ENCLAVE_CONFIG64>(), - 80usize, - concat!("Size of: ", stringify!(_IMAGE_ENCLAVE_CONFIG64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ENCLAVE_CONFIG64>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_ENCLAVE_CONFIG64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumRequiredConfigSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(MinimumRequiredConfigSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(PolicyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfImports) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(NumberOfImports) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(ImportList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportEntrySize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(ImportEntrySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FamilyID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(FamilyID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageID) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(ImageID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(ImageVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityVersion) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(SecurityVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(EnclaveSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfThreads) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(NumberOfThreads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnclaveFlags) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_CONFIG64), - "::", - stringify!(EnclaveFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ENCLAVE_CONFIG64"][::std::mem::size_of::<_IMAGE_ENCLAVE_CONFIG64>() - 80usize]; + ["Alignment of _IMAGE_ENCLAVE_CONFIG64"] + [::std::mem::align_of::<_IMAGE_ENCLAVE_CONFIG64>() - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::Size"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, Size) - 0usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::MinimumRequiredConfigSize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, MinimumRequiredConfigSize) - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::PolicyFlags"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, PolicyFlags) - 8usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::NumberOfImports"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, NumberOfImports) - 12usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::ImportList"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, ImportList) - 16usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::ImportEntrySize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, ImportEntrySize) - 20usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::FamilyID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, FamilyID) - 24usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::ImageID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, ImageID) - 40usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::ImageVersion"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, ImageVersion) - 56usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::SecurityVersion"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, SecurityVersion) - 60usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::EnclaveSize"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, EnclaveSize) - 64usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::NumberOfThreads"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, NumberOfThreads) - 72usize]; + ["Offset of field: _IMAGE_ENCLAVE_CONFIG64::EnclaveFlags"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_CONFIG64, EnclaveFlags) - 76usize]; +}; pub type IMAGE_ENCLAVE_CONFIG64 = _IMAGE_ENCLAVE_CONFIG64; pub type PIMAGE_ENCLAVE_CONFIG64 = *mut _IMAGE_ENCLAVE_CONFIG64; pub type IMAGE_ENCLAVE_CONFIG = IMAGE_ENCLAVE_CONFIG64; @@ -60320,92 +43266,26 @@ pub struct _IMAGE_ENCLAVE_IMPORT { pub ImportName: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_ENCLAVE_IMPORT() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_ENCLAVE_IMPORT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_ENCLAVE_IMPORT>(), - 80usize, - concat!("Size of: ", stringify!(_IMAGE_ENCLAVE_IMPORT)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_ENCLAVE_IMPORT>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_ENCLAVE_IMPORT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MatchType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(MatchType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumSecurityVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(MinimumSecurityVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UniqueOrAuthorID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(UniqueOrAuthorID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FamilyID) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(FamilyID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageID) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(ImageID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(ImportName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_ENCLAVE_IMPORT), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_ENCLAVE_IMPORT"][::std::mem::size_of::<_IMAGE_ENCLAVE_IMPORT>() - 80usize]; + ["Alignment of _IMAGE_ENCLAVE_IMPORT"] + [::std::mem::align_of::<_IMAGE_ENCLAVE_IMPORT>() - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::MatchType"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, MatchType) - 0usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::MinimumSecurityVersion"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, MinimumSecurityVersion) - 4usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::UniqueOrAuthorID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, UniqueOrAuthorID) - 8usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::FamilyID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, FamilyID) - 40usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::ImageID"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, ImageID) - 56usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::ImportName"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, ImportName) - 72usize]; + ["Offset of field: _IMAGE_ENCLAVE_IMPORT::Reserved"] + [::std::mem::offset_of!(_IMAGE_ENCLAVE_IMPORT, Reserved) - 76usize]; +}; pub type IMAGE_ENCLAVE_IMPORT = _IMAGE_ENCLAVE_IMPORT; pub type PIMAGE_ENCLAVE_IMPORT = *mut _IMAGE_ENCLAVE_IMPORT; #[repr(C)] @@ -60420,102 +43300,28 @@ pub struct _IMAGE_DEBUG_DIRECTORY { pub AddressOfRawData: DWORD, pub PointerToRawData: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_DEBUG_DIRECTORY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DEBUG_DIRECTORY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DEBUG_DIRECTORY>(), - 28usize, - concat!("Size of: ", stringify!(_IMAGE_DEBUG_DIRECTORY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DEBUG_DIRECTORY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_DEBUG_DIRECTORY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(SizeOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfRawData) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(AddressOfRawData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToRawData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_DIRECTORY), - "::", - stringify!(PointerToRawData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DEBUG_DIRECTORY"][::std::mem::size_of::<_IMAGE_DEBUG_DIRECTORY>() - 28usize]; + ["Alignment of _IMAGE_DEBUG_DIRECTORY"] + [::std::mem::align_of::<_IMAGE_DEBUG_DIRECTORY>() - 4usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::Characteristics"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, Characteristics) - 0usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, TimeDateStamp) - 4usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::MajorVersion"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, MajorVersion) - 8usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::MinorVersion"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, MinorVersion) - 10usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::Type"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, Type) - 12usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::SizeOfData"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, SizeOfData) - 16usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::AddressOfRawData"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, AddressOfRawData) - 20usize]; + ["Offset of field: _IMAGE_DEBUG_DIRECTORY::PointerToRawData"] + [::std::mem::offset_of!(_IMAGE_DEBUG_DIRECTORY, PointerToRawData) - 24usize]; +}; pub type IMAGE_DEBUG_DIRECTORY = _IMAGE_DEBUG_DIRECTORY; pub type PIMAGE_DEBUG_DIRECTORY = *mut _IMAGE_DEBUG_DIRECTORY; #[repr(C)] @@ -60530,102 +43336,29 @@ pub struct _IMAGE_COFF_SYMBOLS_HEADER { pub RvaToFirstByteOfData: DWORD, pub RvaToLastByteOfData: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_COFF_SYMBOLS_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_COFF_SYMBOLS_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_COFF_SYMBOLS_HEADER>(), - 32usize, - concat!("Size of: ", stringify!(_IMAGE_COFF_SYMBOLS_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_COFF_SYMBOLS_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_COFF_SYMBOLS_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSymbols) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(NumberOfSymbols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LvaToFirstSymbol) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(LvaToFirstSymbol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLinenumbers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(NumberOfLinenumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LvaToFirstLinenumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(LvaToFirstLinenumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RvaToFirstByteOfCode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(RvaToFirstByteOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RvaToLastByteOfCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(RvaToLastByteOfCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RvaToFirstByteOfData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(RvaToFirstByteOfData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RvaToLastByteOfData) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_COFF_SYMBOLS_HEADER), - "::", - stringify!(RvaToLastByteOfData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_COFF_SYMBOLS_HEADER"] + [::std::mem::size_of::<_IMAGE_COFF_SYMBOLS_HEADER>() - 32usize]; + ["Alignment of _IMAGE_COFF_SYMBOLS_HEADER"] + [::std::mem::align_of::<_IMAGE_COFF_SYMBOLS_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::NumberOfSymbols"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, NumberOfSymbols) - 0usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::LvaToFirstSymbol"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, LvaToFirstSymbol) - 4usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::NumberOfLinenumbers"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, NumberOfLinenumbers) - 8usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::LvaToFirstLinenumber"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, LvaToFirstLinenumber) - 12usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::RvaToFirstByteOfCode"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, RvaToFirstByteOfCode) - 16usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::RvaToLastByteOfCode"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, RvaToLastByteOfCode) - 20usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::RvaToFirstByteOfData"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, RvaToFirstByteOfData) - 24usize]; + ["Offset of field: _IMAGE_COFF_SYMBOLS_HEADER::RvaToLastByteOfData"] + [::std::mem::offset_of!(_IMAGE_COFF_SYMBOLS_HEADER, RvaToLastByteOfData) - 28usize]; +}; pub type IMAGE_COFF_SYMBOLS_HEADER = _IMAGE_COFF_SYMBOLS_HEADER; pub type PIMAGE_COFF_SYMBOLS_HEADER = *mut _IMAGE_COFF_SYMBOLS_HEADER; #[repr(C)] @@ -60638,61 +43371,19 @@ pub struct _FPO_DATA { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout__FPO_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_FPO_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FPO_DATA>(), - 16usize, - concat!("Size of: ", stringify!(_FPO_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_FPO_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_FPO_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulOffStart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FPO_DATA), - "::", - stringify!(ulOffStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbProcSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FPO_DATA), - "::", - stringify!(cbProcSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cdwLocals) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FPO_DATA), - "::", - stringify!(cdwLocals) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cdwParams) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FPO_DATA), - "::", - stringify!(cdwParams) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FPO_DATA"][::std::mem::size_of::<_FPO_DATA>() - 16usize]; + ["Alignment of _FPO_DATA"][::std::mem::align_of::<_FPO_DATA>() - 4usize]; + ["Offset of field: _FPO_DATA::ulOffStart"] + [::std::mem::offset_of!(_FPO_DATA, ulOffStart) - 0usize]; + ["Offset of field: _FPO_DATA::cbProcSize"] + [::std::mem::offset_of!(_FPO_DATA, cbProcSize) - 4usize]; + ["Offset of field: _FPO_DATA::cdwLocals"] + [::std::mem::offset_of!(_FPO_DATA, cdwLocals) - 8usize]; + ["Offset of field: _FPO_DATA::cdwParams"] + [::std::mem::offset_of!(_FPO_DATA, cdwParams) - 12usize]; +}; impl _FPO_DATA { #[inline] pub fn cbProlog(&self) -> WORD { @@ -60706,6 +43397,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn cbProlog_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_cbProlog_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn cbRegs(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 3u8) as u16) } } @@ -60717,6 +43430,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn cbRegs_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 3u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_cbRegs_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn fHasSEH(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 1u8) as u16) } } @@ -60728,6 +43463,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn fHasSEH_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 11usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fHasSEH_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 11usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fUseBP(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u16) } } @@ -60739,6 +43496,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn fUseBP_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fUseBP_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -60750,6 +43529,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn cbFrame(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 2u8) as u16) } } @@ -60761,6 +43562,28 @@ impl _FPO_DATA { } } #[inline] + pub unsafe fn cbFrame_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 2u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_cbFrame_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( cbProlog: WORD, cbRegs: WORD, @@ -60808,71 +43631,21 @@ pub struct _IMAGE_DEBUG_MISC { pub Reserved: [BYTE; 3usize], pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__IMAGE_DEBUG_MISC() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_DEBUG_MISC> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_DEBUG_MISC>(), - 16usize, - concat!("Size of: ", stringify!(_IMAGE_DEBUG_MISC)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_DEBUG_MISC>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_DEBUG_MISC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_MISC), - "::", - stringify!(DataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_MISC), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unicode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_MISC), - "::", - stringify!(Unicode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_MISC), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_DEBUG_MISC), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_DEBUG_MISC"][::std::mem::size_of::<_IMAGE_DEBUG_MISC>() - 16usize]; + ["Alignment of _IMAGE_DEBUG_MISC"][::std::mem::align_of::<_IMAGE_DEBUG_MISC>() - 4usize]; + ["Offset of field: _IMAGE_DEBUG_MISC::DataType"] + [::std::mem::offset_of!(_IMAGE_DEBUG_MISC, DataType) - 0usize]; + ["Offset of field: _IMAGE_DEBUG_MISC::Length"] + [::std::mem::offset_of!(_IMAGE_DEBUG_MISC, Length) - 4usize]; + ["Offset of field: _IMAGE_DEBUG_MISC::Unicode"] + [::std::mem::offset_of!(_IMAGE_DEBUG_MISC, Unicode) - 8usize]; + ["Offset of field: _IMAGE_DEBUG_MISC::Reserved"] + [::std::mem::offset_of!(_IMAGE_DEBUG_MISC, Reserved) - 9usize]; + ["Offset of field: _IMAGE_DEBUG_MISC::Data"] + [::std::mem::offset_of!(_IMAGE_DEBUG_MISC, Data) - 12usize]; +}; pub type IMAGE_DEBUG_MISC = _IMAGE_DEBUG_MISC; pub type PIMAGE_DEBUG_MISC = *mut _IMAGE_DEBUG_MISC; #[repr(C)] @@ -60882,52 +43655,18 @@ pub struct _IMAGE_FUNCTION_ENTRY { pub EndingAddress: DWORD, pub EndOfPrologue: DWORD, } -#[test] -fn bindgen_test_layout__IMAGE_FUNCTION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_FUNCTION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY>(), - 12usize, - concat!("Size of: ", stringify!(_IMAGE_FUNCTION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_FUNCTION_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY), - "::", - stringify!(StartingAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndingAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY), - "::", - stringify!(EndingAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfPrologue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY), - "::", - stringify!(EndOfPrologue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_FUNCTION_ENTRY"][::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY>() - 12usize]; + ["Alignment of _IMAGE_FUNCTION_ENTRY"] + [::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY>() - 4usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY::StartingAddress"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY, StartingAddress) - 0usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY::EndingAddress"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY, EndingAddress) - 4usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY::EndOfPrologue"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY, EndOfPrologue) - 8usize]; +}; pub type IMAGE_FUNCTION_ENTRY = _IMAGE_FUNCTION_ENTRY; pub type PIMAGE_FUNCTION_ENTRY = *mut _IMAGE_FUNCTION_ENTRY; #[repr(C, packed(4))] @@ -60943,84 +43682,27 @@ pub union _IMAGE_FUNCTION_ENTRY64__bindgen_ty_1 { pub EndOfPrologue: ULONGLONG, pub UnwindInfoAddress: ULONGLONG, } -#[test] -fn bindgen_test_layout__IMAGE_FUNCTION_ENTRY64__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfPrologue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1), - "::", - stringify!(EndOfPrologue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnwindInfoAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1), - "::", - stringify!(UnwindInfoAddress) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_FUNCTION_ENTRY64() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_FUNCTION_ENTRY64> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY64>(), - 24usize, - concat!("Size of: ", stringify!(_IMAGE_FUNCTION_ENTRY64)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY64>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_FUNCTION_ENTRY64)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY64), - "::", - stringify!(StartingAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndingAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_FUNCTION_ENTRY64), - "::", - stringify!(EndingAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_FUNCTION_ENTRY64__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_FUNCTION_ENTRY64__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1>() - 4usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY64__bindgen_ty_1::EndOfPrologue"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1, EndOfPrologue) - 0usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY64__bindgen_ty_1::UnwindInfoAddress"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY64__bindgen_ty_1, UnwindInfoAddress) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_FUNCTION_ENTRY64"][::std::mem::size_of::<_IMAGE_FUNCTION_ENTRY64>() - 24usize]; + ["Alignment of _IMAGE_FUNCTION_ENTRY64"] + [::std::mem::align_of::<_IMAGE_FUNCTION_ENTRY64>() - 4usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY64::StartingAddress"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY64, StartingAddress) - 0usize]; + ["Offset of field: _IMAGE_FUNCTION_ENTRY64::EndingAddress"] + [::std::mem::offset_of!(_IMAGE_FUNCTION_ENTRY64, EndingAddress) - 8usize]; +}; pub type IMAGE_FUNCTION_ENTRY64 = _IMAGE_FUNCTION_ENTRY64; pub type PIMAGE_FUNCTION_ENTRY64 = *mut _IMAGE_FUNCTION_ENTRY64; #[repr(C)] @@ -61040,152 +43722,39 @@ pub struct _IMAGE_SEPARATE_DEBUG_HEADER { pub SectionAlignment: DWORD, pub Reserved: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout__IMAGE_SEPARATE_DEBUG_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_SEPARATE_DEBUG_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_SEPARATE_DEBUG_HEADER>(), - 48usize, - concat!("Size of: ", stringify!(_IMAGE_SEPARATE_DEBUG_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_SEPARATE_DEBUG_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_IMAGE_SEPARATE_DEBUG_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfImage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(SizeOfImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfSections) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(NumberOfSections) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExportedNamesSize) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(ExportedNamesSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugDirectorySize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(DebugDirectorySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionAlignment) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(SectionAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_SEPARATE_DEBUG_HEADER), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_SEPARATE_DEBUG_HEADER"] + [::std::mem::size_of::<_IMAGE_SEPARATE_DEBUG_HEADER>() - 48usize]; + ["Alignment of _IMAGE_SEPARATE_DEBUG_HEADER"] + [::std::mem::align_of::<_IMAGE_SEPARATE_DEBUG_HEADER>() - 4usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::Signature"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, Signature) - 0usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::Flags"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, Flags) - 2usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::Machine"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, Machine) - 4usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::Characteristics"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, Characteristics) - 6usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::TimeDateStamp"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, TimeDateStamp) - 8usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::CheckSum"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, CheckSum) - 12usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::ImageBase"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, ImageBase) - 16usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::SizeOfImage"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, SizeOfImage) - 20usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::NumberOfSections"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, NumberOfSections) - 24usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::ExportedNamesSize"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, ExportedNamesSize) - 28usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::DebugDirectorySize"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, DebugDirectorySize) - 32usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::SectionAlignment"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, SectionAlignment) - 36usize]; + ["Offset of field: _IMAGE_SEPARATE_DEBUG_HEADER::Reserved"] + [::std::mem::offset_of!(_IMAGE_SEPARATE_DEBUG_HEADER, Reserved) - 40usize]; +}; pub type IMAGE_SEPARATE_DEBUG_HEADER = _IMAGE_SEPARATE_DEBUG_HEADER; pub type PIMAGE_SEPARATE_DEBUG_HEADER = *mut _IMAGE_SEPARATE_DEBUG_HEADER; #[repr(C, packed(4))] @@ -61201,112 +43770,30 @@ pub struct _NON_PAGED_DEBUG_INFO { pub SizeOfImage: DWORD, pub ImageBase: ULONGLONG, } -#[test] -fn bindgen_test_layout__NON_PAGED_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_NON_PAGED_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NON_PAGED_DEBUG_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_NON_PAGED_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_NON_PAGED_DEBUG_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_NON_PAGED_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Characteristics) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(Characteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(CheckSum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfImage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(SizeOfImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NON_PAGED_DEBUG_INFO), - "::", - stringify!(ImageBase) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NON_PAGED_DEBUG_INFO"][::std::mem::size_of::<_NON_PAGED_DEBUG_INFO>() - 32usize]; + ["Alignment of _NON_PAGED_DEBUG_INFO"] + [::std::mem::align_of::<_NON_PAGED_DEBUG_INFO>() - 4usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::Signature"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, Signature) - 0usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::Flags"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, Flags) - 2usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::Size"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, Size) - 4usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::Machine"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, Machine) - 8usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::Characteristics"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, Characteristics) - 10usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::TimeDateStamp"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, TimeDateStamp) - 12usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::CheckSum"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, CheckSum) - 16usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::SizeOfImage"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, SizeOfImage) - 20usize]; + ["Offset of field: _NON_PAGED_DEBUG_INFO::ImageBase"] + [::std::mem::offset_of!(_NON_PAGED_DEBUG_INFO, ImageBase) - 24usize]; +}; pub type NON_PAGED_DEBUG_INFO = _NON_PAGED_DEBUG_INFO; pub type PNON_PAGED_DEBUG_INFO = *mut _NON_PAGED_DEBUG_INFO; #[repr(C)] @@ -61316,32 +43803,15 @@ pub struct _ImageArchitectureHeader { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, pub FirstEntryRVA: DWORD, } -#[test] -fn bindgen_test_layout__ImageArchitectureHeader() { - const UNINIT: ::std::mem::MaybeUninit<_ImageArchitectureHeader> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ImageArchitectureHeader>(), - 8usize, - concat!("Size of: ", stringify!(_ImageArchitectureHeader)) - ); - assert_eq!( - ::std::mem::align_of::<_ImageArchitectureHeader>(), - 4usize, - concat!("Alignment of ", stringify!(_ImageArchitectureHeader)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstEntryRVA) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ImageArchitectureHeader), - "::", - stringify!(FirstEntryRVA) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ImageArchitectureHeader"] + [::std::mem::size_of::<_ImageArchitectureHeader>() - 8usize]; + ["Alignment of _ImageArchitectureHeader"] + [::std::mem::align_of::<_ImageArchitectureHeader>() - 4usize]; + ["Offset of field: _ImageArchitectureHeader::FirstEntryRVA"] + [::std::mem::offset_of!(_ImageArchitectureHeader, FirstEntryRVA) - 4usize]; +}; impl _ImageArchitectureHeader { #[inline] pub fn AmaskValue(&self) -> ::std::os::raw::c_uint { @@ -61355,6 +43825,28 @@ impl _ImageArchitectureHeader { } } #[inline] + pub unsafe fn AmaskValue_raw(this: *const Self) -> ::std::os::raw::c_uint { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AmaskValue_raw(this: *mut Self, val: ::std::os::raw::c_uint) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AmaskShift(&self) -> ::std::os::raw::c_uint { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 8u8) as u32) } } @@ -61366,6 +43858,28 @@ impl _ImageArchitectureHeader { } } #[inline] + pub unsafe fn AmaskShift_raw(this: *const Self) -> ::std::os::raw::c_uint { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 8u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AmaskShift_raw(this: *mut Self, val: ::std::os::raw::c_uint) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( AmaskValue: ::std::os::raw::c_uint, AmaskShift: ::std::os::raw::c_uint, @@ -61390,42 +43904,16 @@ pub struct _ImageArchitectureEntry { pub FixupInstRVA: DWORD, pub NewInst: DWORD, } -#[test] -fn bindgen_test_layout__ImageArchitectureEntry() { - const UNINIT: ::std::mem::MaybeUninit<_ImageArchitectureEntry> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ImageArchitectureEntry>(), - 8usize, - concat!("Size of: ", stringify!(_ImageArchitectureEntry)) - ); - assert_eq!( - ::std::mem::align_of::<_ImageArchitectureEntry>(), - 4usize, - concat!("Alignment of ", stringify!(_ImageArchitectureEntry)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixupInstRVA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ImageArchitectureEntry), - "::", - stringify!(FixupInstRVA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewInst) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ImageArchitectureEntry), - "::", - stringify!(NewInst) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ImageArchitectureEntry"][::std::mem::size_of::<_ImageArchitectureEntry>() - 8usize]; + ["Alignment of _ImageArchitectureEntry"] + [::std::mem::align_of::<_ImageArchitectureEntry>() - 4usize]; + ["Offset of field: _ImageArchitectureEntry::FixupInstRVA"] + [::std::mem::offset_of!(_ImageArchitectureEntry, FixupInstRVA) - 0usize]; + ["Offset of field: _ImageArchitectureEntry::NewInst"] + [::std::mem::offset_of!(_ImageArchitectureEntry, NewInst) - 4usize]; +}; pub type IMAGE_ARCHITECTURE_ENTRY = _ImageArchitectureEntry; pub type PIMAGE_ARCHITECTURE_ENTRY = *mut _ImageArchitectureEntry; #[repr(C)] @@ -61447,120 +43935,34 @@ pub union IMPORT_OBJECT_HEADER__bindgen_ty_1 { pub Ordinal: WORD, pub Hint: WORD, } -#[test] -fn bindgen_test_layout_IMPORT_OBJECT_HEADER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!("Size of: ", stringify!(IMPORT_OBJECT_HEADER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!( - "Alignment of ", - stringify!(IMPORT_OBJECT_HEADER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ordinal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER__bindgen_ty_1), - "::", - stringify!(Ordinal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hint) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER__bindgen_ty_1), - "::", - stringify!(Hint) - ) - ); -} -#[test] -fn bindgen_test_layout_IMPORT_OBJECT_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(IMPORT_OBJECT_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(IMPORT_OBJECT_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(Sig1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sig2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(Sig2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Machine) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(Machine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeDateStamp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(TimeDateStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(IMPORT_OBJECT_HEADER), - "::", - stringify!(SizeOfData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMPORT_OBJECT_HEADER__bindgen_ty_1"] + [::std::mem::size_of::() - 2usize]; + ["Alignment of IMPORT_OBJECT_HEADER__bindgen_ty_1"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: IMPORT_OBJECT_HEADER__bindgen_ty_1::Ordinal"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER__bindgen_ty_1, Ordinal) - 0usize]; + ["Offset of field: IMPORT_OBJECT_HEADER__bindgen_ty_1::Hint"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER__bindgen_ty_1, Hint) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMPORT_OBJECT_HEADER"][::std::mem::size_of::() - 20usize]; + ["Alignment of IMPORT_OBJECT_HEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::Sig1"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, Sig1) - 0usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::Sig2"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, Sig2) - 2usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::Version"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, Version) - 4usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::Machine"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, Machine) - 6usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::TimeDateStamp"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, TimeDateStamp) - 8usize]; + ["Offset of field: IMPORT_OBJECT_HEADER::SizeOfData"] + [::std::mem::offset_of!(IMPORT_OBJECT_HEADER, SizeOfData) - 12usize]; +}; impl IMPORT_OBJECT_HEADER { #[inline] pub fn Type(&self) -> WORD { @@ -61574,6 +43976,28 @@ impl IMPORT_OBJECT_HEADER { } } #[inline] + pub unsafe fn Type_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 2u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Type_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn NameType(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 3u8) as u16) } } @@ -61585,6 +44009,28 @@ impl IMPORT_OBJECT_HEADER { } } #[inline] + pub unsafe fn NameType_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 3u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_NameType_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> WORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 11u8) as u16) } } @@ -61596,6 +44042,28 @@ impl IMPORT_OBJECT_HEADER { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> WORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 11u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: WORD) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 11u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Type: WORD, NameType: WORD, @@ -61683,172 +44151,46 @@ pub union IMAGE_COR20_HEADER__bindgen_ty_1 { pub EntryPointToken: DWORD, pub EntryPointRVA: DWORD, } -#[test] -fn bindgen_test_layout_IMAGE_COR20_HEADER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(IMAGE_COR20_HEADER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(IMAGE_COR20_HEADER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntryPointToken) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER__bindgen_ty_1), - "::", - stringify!(EntryPointToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntryPointRVA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER__bindgen_ty_1), - "::", - stringify!(EntryPointRVA) - ) - ); -} -#[test] -fn bindgen_test_layout_IMAGE_COR20_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IMAGE_COR20_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(IMAGE_COR20_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorRuntimeVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(MajorRuntimeVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorRuntimeVersion) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(MinorRuntimeVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(MetaData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resources) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(Resources) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StrongNameSignature) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(StrongNameSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeManagerTable) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(CodeManagerTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VTableFixups) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(VTableFixups) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExportAddressTableJumps) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(ExportAddressTableJumps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManagedNativeHeader) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMAGE_COR20_HEADER), - "::", - stringify!(ManagedNativeHeader) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMAGE_COR20_HEADER__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of IMAGE_COR20_HEADER__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: IMAGE_COR20_HEADER__bindgen_ty_1::EntryPointToken"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER__bindgen_ty_1, EntryPointToken) - 0usize]; + ["Offset of field: IMAGE_COR20_HEADER__bindgen_ty_1::EntryPointRVA"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER__bindgen_ty_1, EntryPointRVA) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMAGE_COR20_HEADER"][::std::mem::size_of::() - 72usize]; + ["Alignment of IMAGE_COR20_HEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: IMAGE_COR20_HEADER::cb"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, cb) - 0usize]; + ["Offset of field: IMAGE_COR20_HEADER::MajorRuntimeVersion"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, MajorRuntimeVersion) - 4usize]; + ["Offset of field: IMAGE_COR20_HEADER::MinorRuntimeVersion"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, MinorRuntimeVersion) - 6usize]; + ["Offset of field: IMAGE_COR20_HEADER::MetaData"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, MetaData) - 8usize]; + ["Offset of field: IMAGE_COR20_HEADER::Flags"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, Flags) - 16usize]; + ["Offset of field: IMAGE_COR20_HEADER::Resources"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, Resources) - 24usize]; + ["Offset of field: IMAGE_COR20_HEADER::StrongNameSignature"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, StrongNameSignature) - 32usize]; + ["Offset of field: IMAGE_COR20_HEADER::CodeManagerTable"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, CodeManagerTable) - 40usize]; + ["Offset of field: IMAGE_COR20_HEADER::VTableFixups"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, VTableFixups) - 48usize]; + ["Offset of field: IMAGE_COR20_HEADER::ExportAddressTableJumps"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, ExportAddressTableJumps) - 56usize]; + ["Offset of field: IMAGE_COR20_HEADER::ManagedNativeHeader"] + [::std::mem::offset_of!(IMAGE_COR20_HEADER, ManagedNativeHeader) - 64usize]; +}; pub type PIMAGE_COR20_HEADER = *mut IMAGE_COR20_HEADER; -extern "C" { +unsafe extern "C" { pub fn RtlCaptureStackBackTrace( FramesToSkip: DWORD, FramesToCapture: DWORD, @@ -61856,10 +44198,10 @@ extern "C" { BackTraceHash: PDWORD, ) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn RtlCaptureContext(ContextRecord: PCONTEXT); } -extern "C" { +unsafe extern "C" { pub fn RtlCaptureContext2(ContextRecord: PCONTEXT); } #[repr(C)] @@ -61868,42 +44210,17 @@ pub struct _UNWIND_HISTORY_TABLE_ENTRY { pub ImageBase: ULONG_PTR, pub FunctionEntry: PRUNTIME_FUNCTION, } -#[test] -fn bindgen_test_layout__UNWIND_HISTORY_TABLE_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_UNWIND_HISTORY_TABLE_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UNWIND_HISTORY_TABLE_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_UNWIND_HISTORY_TABLE_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_UNWIND_HISTORY_TABLE_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_UNWIND_HISTORY_TABLE_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE_ENTRY), - "::", - stringify!(ImageBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FunctionEntry) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE_ENTRY), - "::", - stringify!(FunctionEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UNWIND_HISTORY_TABLE_ENTRY"] + [::std::mem::size_of::<_UNWIND_HISTORY_TABLE_ENTRY>() - 16usize]; + ["Alignment of _UNWIND_HISTORY_TABLE_ENTRY"] + [::std::mem::align_of::<_UNWIND_HISTORY_TABLE_ENTRY>() - 8usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE_ENTRY::ImageBase"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE_ENTRY, ImageBase) - 0usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE_ENTRY::FunctionEntry"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE_ENTRY, FunctionEntry) - 8usize]; +}; pub type UNWIND_HISTORY_TABLE_ENTRY = _UNWIND_HISTORY_TABLE_ENTRY; pub type PUNWIND_HISTORY_TABLE_ENTRY = *mut _UNWIND_HISTORY_TABLE_ENTRY; #[repr(C)] @@ -61918,105 +44235,31 @@ pub struct _UNWIND_HISTORY_TABLE { pub HighAddress: ULONG_PTR, pub Entry: [UNWIND_HISTORY_TABLE_ENTRY; 12usize], } -#[test] -fn bindgen_test_layout__UNWIND_HISTORY_TABLE() { - const UNINIT: ::std::mem::MaybeUninit<_UNWIND_HISTORY_TABLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UNWIND_HISTORY_TABLE>(), - 216usize, - concat!("Size of: ", stringify!(_UNWIND_HISTORY_TABLE)) - ); - assert_eq!( - ::std::mem::align_of::<_UNWIND_HISTORY_TABLE>(), - 8usize, - concat!("Alignment of ", stringify!(_UNWIND_HISTORY_TABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LocalHint) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(LocalHint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GlobalHint) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(GlobalHint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Search) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(Search) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Once) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(Once) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(LowAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(HighAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Entry) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_UNWIND_HISTORY_TABLE), - "::", - stringify!(Entry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UNWIND_HISTORY_TABLE"][::std::mem::size_of::<_UNWIND_HISTORY_TABLE>() - 216usize]; + ["Alignment of _UNWIND_HISTORY_TABLE"] + [::std::mem::align_of::<_UNWIND_HISTORY_TABLE>() - 8usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::Count"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, Count) - 0usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::LocalHint"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, LocalHint) - 4usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::GlobalHint"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, GlobalHint) - 5usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::Search"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, Search) - 6usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::Once"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, Once) - 7usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::LowAddress"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, LowAddress) - 8usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::HighAddress"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, HighAddress) - 16usize]; + ["Offset of field: _UNWIND_HISTORY_TABLE::Entry"] + [::std::mem::offset_of!(_UNWIND_HISTORY_TABLE, Entry) - 24usize]; +}; pub type UNWIND_HISTORY_TABLE = _UNWIND_HISTORY_TABLE; pub type PUNWIND_HISTORY_TABLE = *mut _UNWIND_HISTORY_TABLE; -extern "C" { +unsafe extern "C" { pub fn RtlUnwind( TargetFrame: PVOID, TargetIp: PVOID, @@ -62024,17 +44267,17 @@ extern "C" { ReturnValue: PVOID, ); } -extern "C" { +unsafe extern "C" { pub fn RtlAddFunctionTable( FunctionTable: PRUNTIME_FUNCTION, EntryCount: DWORD, BaseAddress: DWORD64, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn RtlDeleteFunctionTable(FunctionTable: PRUNTIME_FUNCTION) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn RtlInstallFunctionTableCallback( TableIdentifier: DWORD64, BaseAddress: DWORD64, @@ -62044,7 +44287,7 @@ extern "C" { OutOfProcessCallbackDll: PCWSTR, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn RtlAddGrowableFunctionTable( DynamicTable: *mut PVOID, FunctionTable: PRUNTIME_FUNCTION, @@ -62054,23 +44297,23 @@ extern "C" { RangeEnd: ULONG_PTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlGrowFunctionTable(DynamicTable: PVOID, NewEntryCount: DWORD); } -extern "C" { +unsafe extern "C" { pub fn RtlDeleteGrowableFunctionTable(DynamicTable: PVOID); } -extern "C" { +unsafe extern "C" { pub fn RtlLookupFunctionEntry( ControlPc: DWORD64, ImageBase: PDWORD64, HistoryTable: PUNWIND_HISTORY_TABLE, ) -> PRUNTIME_FUNCTION; } -extern "C" { +unsafe extern "C" { pub fn RtlRestoreContext(ContextRecord: PCONTEXT, ExceptionRecord: *mut _EXCEPTION_RECORD); } -extern "C" { +unsafe extern "C" { pub fn RtlUnwindEx( TargetFrame: PVOID, TargetIp: PVOID, @@ -62080,7 +44323,7 @@ extern "C" { HistoryTable: PUNWIND_HISTORY_TABLE, ); } -extern "C" { +unsafe extern "C" { pub fn RtlVirtualUnwind( HandlerType: DWORD, ImageBase: DWORD64, @@ -62092,13 +44335,13 @@ extern "C" { ContextPointers: PKNONVOLATILE_CONTEXT_POINTERS, ) -> PEXCEPTION_ROUTINE; } -extern "C" { +unsafe extern "C" { pub fn RtlRaiseException(ExceptionRecord: PEXCEPTION_RECORD); } -extern "C" { +unsafe extern "C" { pub fn RtlPcToFileHeader(PcValue: PVOID, BaseOfImage: *mut PVOID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn RtlCompareMemory( Source1: *const ::std::os::raw::c_void, Source2: *const ::std::os::raw::c_void, @@ -62111,31 +44354,12 @@ extern "C" { pub struct _SLIST_ENTRY { pub Next: *mut _SLIST_ENTRY, } -#[test] -fn bindgen_test_layout__SLIST_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_SLIST_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SLIST_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_SLIST_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_SLIST_ENTRY>(), - 16usize, - concat!("Alignment of ", stringify!(_SLIST_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SLIST_ENTRY), - "::", - stringify!(Next) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SLIST_ENTRY"][::std::mem::size_of::<_SLIST_ENTRY>() - 16usize]; + ["Alignment of _SLIST_ENTRY"][::std::mem::align_of::<_SLIST_ENTRY>() - 16usize]; + ["Offset of field: _SLIST_ENTRY::Next"][::std::mem::offset_of!(_SLIST_ENTRY, Next) - 0usize]; +}; pub type SLIST_ENTRY = _SLIST_ENTRY; pub type PSLIST_ENTRY = *mut _SLIST_ENTRY; #[repr(C)] @@ -62151,61 +44375,30 @@ pub struct _SLIST_HEADER__bindgen_ty_1 { pub Alignment: ULONGLONG, pub Region: ULONGLONG, } -#[test] -fn bindgen_test_layout__SLIST_HEADER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SLIST_HEADER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SLIST_HEADER__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_SLIST_HEADER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SLIST_HEADER__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_SLIST_HEADER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SLIST_HEADER__bindgen_ty_1), - "::", - stringify!(Alignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Region) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SLIST_HEADER__bindgen_ty_1), - "::", - stringify!(Region) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SLIST_HEADER__bindgen_ty_1"] + [::std::mem::size_of::<_SLIST_HEADER__bindgen_ty_1>() - 16usize]; + ["Alignment of _SLIST_HEADER__bindgen_ty_1"] + [::std::mem::align_of::<_SLIST_HEADER__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SLIST_HEADER__bindgen_ty_1::Alignment"] + [::std::mem::offset_of!(_SLIST_HEADER__bindgen_ty_1, Alignment) - 0usize]; + ["Offset of field: _SLIST_HEADER__bindgen_ty_1::Region"] + [::std::mem::offset_of!(_SLIST_HEADER__bindgen_ty_1, Region) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _SLIST_HEADER__bindgen_ty_2 { pub _bitfield_align_1: [u64; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 16usize]>, } -#[test] -fn bindgen_test_layout__SLIST_HEADER__bindgen_ty_2() { - assert_eq!( - ::std::mem::size_of::<_SLIST_HEADER__bindgen_ty_2>(), - 16usize, - concat!("Size of: ", stringify!(_SLIST_HEADER__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_SLIST_HEADER__bindgen_ty_2>(), - 8usize, - concat!("Alignment of ", stringify!(_SLIST_HEADER__bindgen_ty_2)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SLIST_HEADER__bindgen_ty_2"] + [::std::mem::size_of::<_SLIST_HEADER__bindgen_ty_2>() - 16usize]; + ["Alignment of _SLIST_HEADER__bindgen_ty_2"] + [::std::mem::align_of::<_SLIST_HEADER__bindgen_ty_2>() - 8usize]; +}; impl _SLIST_HEADER__bindgen_ty_2 { #[inline] pub fn Depth(&self) -> ULONGLONG { @@ -62219,6 +44412,28 @@ impl _SLIST_HEADER__bindgen_ty_2 { } } #[inline] + pub unsafe fn Depth_raw(this: *const Self) -> ULONGLONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 16usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 16u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_Depth_raw(this: *mut Self, val: ULONGLONG) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 16usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn Sequence(&self) -> ULONGLONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 48u8) as u64) } } @@ -62230,6 +44445,28 @@ impl _SLIST_HEADER__bindgen_ty_2 { } } #[inline] + pub unsafe fn Sequence_raw(this: *const Self) -> ULONGLONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 16usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 48u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_Sequence_raw(this: *mut Self, val: ULONGLONG) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 16usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 48u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> ULONGLONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(64usize, 4u8) as u64) } } @@ -62241,6 +44478,28 @@ impl _SLIST_HEADER__bindgen_ty_2 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> ULONGLONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 16usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 64usize, + 4u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: ULONGLONG) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 16usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 64usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn NextEntry(&self) -> ULONGLONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(68usize, 60u8) as u64) } } @@ -62252,6 +44511,28 @@ impl _SLIST_HEADER__bindgen_ty_2 { } } #[inline] + pub unsafe fn NextEntry_raw(this: *const Self) -> ULONGLONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 16usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 68usize, + 60u8, + ) as u64) + } + } + #[inline] + pub unsafe fn set_NextEntry_raw(this: *mut Self, val: ULONGLONG) { + unsafe { + let val: u64 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 16usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 68usize, + 60u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Depth: ULONGLONG, Sequence: ULONGLONG, @@ -62278,49 +44559,31 @@ impl _SLIST_HEADER__bindgen_ty_2 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__SLIST_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_SLIST_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SLIST_HEADER>(), - 16usize, - concat!("Size of: ", stringify!(_SLIST_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_SLIST_HEADER>(), - 16usize, - concat!("Alignment of ", stringify!(_SLIST_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderX64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SLIST_HEADER), - "::", - stringify!(HeaderX64) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SLIST_HEADER"][::std::mem::size_of::<_SLIST_HEADER>() - 16usize]; + ["Alignment of _SLIST_HEADER"][::std::mem::align_of::<_SLIST_HEADER>() - 16usize]; + ["Offset of field: _SLIST_HEADER::HeaderX64"] + [::std::mem::offset_of!(_SLIST_HEADER, HeaderX64) - 0usize]; +}; pub type SLIST_HEADER = _SLIST_HEADER; pub type PSLIST_HEADER = *mut _SLIST_HEADER; -extern "C" { +unsafe extern "C" { pub fn RtlInitializeSListHead(ListHead: PSLIST_HEADER); } -extern "C" { +unsafe extern "C" { pub fn RtlFirstEntrySList(ListHead: *const SLIST_HEADER) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn RtlInterlockedPopEntrySList(ListHead: PSLIST_HEADER) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn RtlInterlockedPushEntrySList( ListHead: PSLIST_HEADER, ListEntry: PSLIST_ENTRY, ) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn RtlInterlockedPushListSListEx( ListHead: PSLIST_HEADER, List: PSLIST_ENTRY, @@ -62328,13 +44591,13 @@ extern "C" { Count: DWORD, ) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn RtlInterlockedFlushSList(ListHead: PSLIST_HEADER) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn RtlQueryDepthSList(ListHead: PSLIST_HEADER) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn RtlGetReturnAddressHijackTarget() -> ULONG_PTR; } #[repr(C)] @@ -62342,31 +44605,12 @@ extern "C" { pub union _RTL_RUN_ONCE { pub Ptr: PVOID, } -#[test] -fn bindgen_test_layout__RTL_RUN_ONCE() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_RUN_ONCE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_RUN_ONCE>(), - 8usize, - concat!("Size of: ", stringify!(_RTL_RUN_ONCE)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_RUN_ONCE>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_RUN_ONCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ptr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_RUN_ONCE), - "::", - stringify!(Ptr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_RUN_ONCE"][::std::mem::size_of::<_RTL_RUN_ONCE>() - 8usize]; + ["Alignment of _RTL_RUN_ONCE"][::std::mem::align_of::<_RTL_RUN_ONCE>() - 8usize]; + ["Offset of field: _RTL_RUN_ONCE::Ptr"][::std::mem::offset_of!(_RTL_RUN_ONCE, Ptr) - 0usize]; +}; pub type RTL_RUN_ONCE = _RTL_RUN_ONCE; pub type PRTL_RUN_ONCE = *mut _RTL_RUN_ONCE; #[repr(C)] @@ -62378,74 +44622,24 @@ pub struct _RTL_BARRIER { pub Reserved4: DWORD, pub Reserved5: DWORD, } -#[test] -fn bindgen_test_layout__RTL_BARRIER() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_BARRIER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_BARRIER>(), - 32usize, - concat!("Size of: ", stringify!(_RTL_BARRIER)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_BARRIER>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_BARRIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_BARRIER), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RTL_BARRIER), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RTL_BARRIER), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved4) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RTL_BARRIER), - "::", - stringify!(Reserved4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved5) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_RTL_BARRIER), - "::", - stringify!(Reserved5) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_BARRIER"][::std::mem::size_of::<_RTL_BARRIER>() - 32usize]; + ["Alignment of _RTL_BARRIER"][::std::mem::align_of::<_RTL_BARRIER>() - 8usize]; + ["Offset of field: _RTL_BARRIER::Reserved1"] + [::std::mem::offset_of!(_RTL_BARRIER, Reserved1) - 0usize]; + ["Offset of field: _RTL_BARRIER::Reserved2"] + [::std::mem::offset_of!(_RTL_BARRIER, Reserved2) - 4usize]; + ["Offset of field: _RTL_BARRIER::Reserved3"] + [::std::mem::offset_of!(_RTL_BARRIER, Reserved3) - 8usize]; + ["Offset of field: _RTL_BARRIER::Reserved4"] + [::std::mem::offset_of!(_RTL_BARRIER, Reserved4) - 24usize]; + ["Offset of field: _RTL_BARRIER::Reserved5"] + [::std::mem::offset_of!(_RTL_BARRIER, Reserved5) - 28usize]; +}; pub type RTL_BARRIER = _RTL_BARRIER; pub type PRTL_BARRIER = *mut _RTL_BARRIER; -extern "C" { +unsafe extern "C" { pub fn __fastfail(Code: ::std::os::raw::c_uint) -> !; } #[repr(C)] @@ -62455,52 +44649,18 @@ pub struct _MESSAGE_RESOURCE_ENTRY { pub Flags: WORD, pub Text: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__MESSAGE_RESOURCE_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_MESSAGE_RESOURCE_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MESSAGE_RESOURCE_ENTRY>(), - 6usize, - concat!("Size of: ", stringify!(_MESSAGE_RESOURCE_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_MESSAGE_RESOURCE_ENTRY>(), - 2usize, - concat!("Alignment of ", stringify!(_MESSAGE_RESOURCE_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_ENTRY), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Text) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_ENTRY), - "::", - stringify!(Text) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MESSAGE_RESOURCE_ENTRY"][::std::mem::size_of::<_MESSAGE_RESOURCE_ENTRY>() - 6usize]; + ["Alignment of _MESSAGE_RESOURCE_ENTRY"] + [::std::mem::align_of::<_MESSAGE_RESOURCE_ENTRY>() - 2usize]; + ["Offset of field: _MESSAGE_RESOURCE_ENTRY::Length"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_ENTRY, Length) - 0usize]; + ["Offset of field: _MESSAGE_RESOURCE_ENTRY::Flags"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_ENTRY, Flags) - 2usize]; + ["Offset of field: _MESSAGE_RESOURCE_ENTRY::Text"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_ENTRY, Text) - 4usize]; +}; pub type MESSAGE_RESOURCE_ENTRY = _MESSAGE_RESOURCE_ENTRY; pub type PMESSAGE_RESOURCE_ENTRY = *mut _MESSAGE_RESOURCE_ENTRY; #[repr(C)] @@ -62510,52 +44670,18 @@ pub struct _MESSAGE_RESOURCE_BLOCK { pub HighId: DWORD, pub OffsetToEntries: DWORD, } -#[test] -fn bindgen_test_layout__MESSAGE_RESOURCE_BLOCK() { - const UNINIT: ::std::mem::MaybeUninit<_MESSAGE_RESOURCE_BLOCK> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MESSAGE_RESOURCE_BLOCK>(), - 12usize, - concat!("Size of: ", stringify!(_MESSAGE_RESOURCE_BLOCK)) - ); - assert_eq!( - ::std::mem::align_of::<_MESSAGE_RESOURCE_BLOCK>(), - 4usize, - concat!("Alignment of ", stringify!(_MESSAGE_RESOURCE_BLOCK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_BLOCK), - "::", - stringify!(LowId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_BLOCK), - "::", - stringify!(HighId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetToEntries) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_BLOCK), - "::", - stringify!(OffsetToEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MESSAGE_RESOURCE_BLOCK"][::std::mem::size_of::<_MESSAGE_RESOURCE_BLOCK>() - 12usize]; + ["Alignment of _MESSAGE_RESOURCE_BLOCK"] + [::std::mem::align_of::<_MESSAGE_RESOURCE_BLOCK>() - 4usize]; + ["Offset of field: _MESSAGE_RESOURCE_BLOCK::LowId"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_BLOCK, LowId) - 0usize]; + ["Offset of field: _MESSAGE_RESOURCE_BLOCK::HighId"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_BLOCK, HighId) - 4usize]; + ["Offset of field: _MESSAGE_RESOURCE_BLOCK::OffsetToEntries"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_BLOCK, OffsetToEntries) - 8usize]; +}; pub type MESSAGE_RESOURCE_BLOCK = _MESSAGE_RESOURCE_BLOCK; pub type PMESSAGE_RESOURCE_BLOCK = *mut _MESSAGE_RESOURCE_BLOCK; #[repr(C)] @@ -62564,42 +44690,16 @@ pub struct _MESSAGE_RESOURCE_DATA { pub NumberOfBlocks: DWORD, pub Blocks: [MESSAGE_RESOURCE_BLOCK; 1usize], } -#[test] -fn bindgen_test_layout__MESSAGE_RESOURCE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_MESSAGE_RESOURCE_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MESSAGE_RESOURCE_DATA>(), - 16usize, - concat!("Size of: ", stringify!(_MESSAGE_RESOURCE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_MESSAGE_RESOURCE_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_MESSAGE_RESOURCE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBlocks) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_DATA), - "::", - stringify!(NumberOfBlocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Blocks) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MESSAGE_RESOURCE_DATA), - "::", - stringify!(Blocks) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MESSAGE_RESOURCE_DATA"][::std::mem::size_of::<_MESSAGE_RESOURCE_DATA>() - 16usize]; + ["Alignment of _MESSAGE_RESOURCE_DATA"] + [::std::mem::align_of::<_MESSAGE_RESOURCE_DATA>() - 4usize]; + ["Offset of field: _MESSAGE_RESOURCE_DATA::NumberOfBlocks"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_DATA, NumberOfBlocks) - 0usize]; + ["Offset of field: _MESSAGE_RESOURCE_DATA::Blocks"] + [::std::mem::offset_of!(_MESSAGE_RESOURCE_DATA, Blocks) - 4usize]; +}; pub type MESSAGE_RESOURCE_DATA = _MESSAGE_RESOURCE_DATA; pub type PMESSAGE_RESOURCE_DATA = *mut _MESSAGE_RESOURCE_DATA; #[repr(C)] @@ -62612,81 +44712,23 @@ pub struct _OSVERSIONINFOA { pub dwPlatformId: DWORD, pub szCSDVersion: [CHAR; 128usize], } -#[test] -fn bindgen_test_layout__OSVERSIONINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_OSVERSIONINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OSVERSIONINFOA>(), - 148usize, - concat!("Size of: ", stringify!(_OSVERSIONINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_OSVERSIONINFOA>(), - 4usize, - concat!("Alignment of ", stringify!(_OSVERSIONINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(dwOSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(dwMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(dwMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBuildNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(dwBuildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlatformId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(dwPlatformId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCSDVersion) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOA), - "::", - stringify!(szCSDVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OSVERSIONINFOA"][::std::mem::size_of::<_OSVERSIONINFOA>() - 148usize]; + ["Alignment of _OSVERSIONINFOA"][::std::mem::align_of::<_OSVERSIONINFOA>() - 4usize]; + ["Offset of field: _OSVERSIONINFOA::dwOSVersionInfoSize"] + [::std::mem::offset_of!(_OSVERSIONINFOA, dwOSVersionInfoSize) - 0usize]; + ["Offset of field: _OSVERSIONINFOA::dwMajorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOA, dwMajorVersion) - 4usize]; + ["Offset of field: _OSVERSIONINFOA::dwMinorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOA, dwMinorVersion) - 8usize]; + ["Offset of field: _OSVERSIONINFOA::dwBuildNumber"] + [::std::mem::offset_of!(_OSVERSIONINFOA, dwBuildNumber) - 12usize]; + ["Offset of field: _OSVERSIONINFOA::dwPlatformId"] + [::std::mem::offset_of!(_OSVERSIONINFOA, dwPlatformId) - 16usize]; + ["Offset of field: _OSVERSIONINFOA::szCSDVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOA, szCSDVersion) - 20usize]; +}; pub type OSVERSIONINFOA = _OSVERSIONINFOA; pub type POSVERSIONINFOA = *mut _OSVERSIONINFOA; pub type LPOSVERSIONINFOA = *mut _OSVERSIONINFOA; @@ -62700,81 +44742,23 @@ pub struct _OSVERSIONINFOW { pub dwPlatformId: DWORD, pub szCSDVersion: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout__OSVERSIONINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_OSVERSIONINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OSVERSIONINFOW>(), - 276usize, - concat!("Size of: ", stringify!(_OSVERSIONINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_OSVERSIONINFOW>(), - 4usize, - concat!("Alignment of ", stringify!(_OSVERSIONINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(dwOSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(dwMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(dwMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBuildNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(dwBuildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlatformId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(dwPlatformId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCSDVersion) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOW), - "::", - stringify!(szCSDVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OSVERSIONINFOW"][::std::mem::size_of::<_OSVERSIONINFOW>() - 276usize]; + ["Alignment of _OSVERSIONINFOW"][::std::mem::align_of::<_OSVERSIONINFOW>() - 4usize]; + ["Offset of field: _OSVERSIONINFOW::dwOSVersionInfoSize"] + [::std::mem::offset_of!(_OSVERSIONINFOW, dwOSVersionInfoSize) - 0usize]; + ["Offset of field: _OSVERSIONINFOW::dwMajorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOW, dwMajorVersion) - 4usize]; + ["Offset of field: _OSVERSIONINFOW::dwMinorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOW, dwMinorVersion) - 8usize]; + ["Offset of field: _OSVERSIONINFOW::dwBuildNumber"] + [::std::mem::offset_of!(_OSVERSIONINFOW, dwBuildNumber) - 12usize]; + ["Offset of field: _OSVERSIONINFOW::dwPlatformId"] + [::std::mem::offset_of!(_OSVERSIONINFOW, dwPlatformId) - 16usize]; + ["Offset of field: _OSVERSIONINFOW::szCSDVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOW, szCSDVersion) - 20usize]; +}; pub type OSVERSIONINFOW = _OSVERSIONINFOW; pub type POSVERSIONINFOW = *mut _OSVERSIONINFOW; pub type LPOSVERSIONINFOW = *mut _OSVERSIONINFOW; @@ -62798,131 +44782,33 @@ pub struct _OSVERSIONINFOEXA { pub wProductType: BYTE, pub wReserved: BYTE, } -#[test] -fn bindgen_test_layout__OSVERSIONINFOEXA() { - const UNINIT: ::std::mem::MaybeUninit<_OSVERSIONINFOEXA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OSVERSIONINFOEXA>(), - 156usize, - concat!("Size of: ", stringify!(_OSVERSIONINFOEXA)) - ); - assert_eq!( - ::std::mem::align_of::<_OSVERSIONINFOEXA>(), - 4usize, - concat!("Alignment of ", stringify!(_OSVERSIONINFOEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(dwOSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(dwMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(dwMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBuildNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(dwBuildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlatformId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(dwPlatformId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCSDVersion) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(szCSDVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wServicePackMajor) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(wServicePackMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wServicePackMinor) as usize - ptr as usize }, - 150usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(wServicePackMinor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSuiteMask) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(wSuiteMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProductType) as usize - ptr as usize }, - 154usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(wProductType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 155usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXA), - "::", - stringify!(wReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OSVERSIONINFOEXA"][::std::mem::size_of::<_OSVERSIONINFOEXA>() - 156usize]; + ["Alignment of _OSVERSIONINFOEXA"][::std::mem::align_of::<_OSVERSIONINFOEXA>() - 4usize]; + ["Offset of field: _OSVERSIONINFOEXA::dwOSVersionInfoSize"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, dwOSVersionInfoSize) - 0usize]; + ["Offset of field: _OSVERSIONINFOEXA::dwMajorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, dwMajorVersion) - 4usize]; + ["Offset of field: _OSVERSIONINFOEXA::dwMinorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, dwMinorVersion) - 8usize]; + ["Offset of field: _OSVERSIONINFOEXA::dwBuildNumber"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, dwBuildNumber) - 12usize]; + ["Offset of field: _OSVERSIONINFOEXA::dwPlatformId"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, dwPlatformId) - 16usize]; + ["Offset of field: _OSVERSIONINFOEXA::szCSDVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, szCSDVersion) - 20usize]; + ["Offset of field: _OSVERSIONINFOEXA::wServicePackMajor"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, wServicePackMajor) - 148usize]; + ["Offset of field: _OSVERSIONINFOEXA::wServicePackMinor"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, wServicePackMinor) - 150usize]; + ["Offset of field: _OSVERSIONINFOEXA::wSuiteMask"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, wSuiteMask) - 152usize]; + ["Offset of field: _OSVERSIONINFOEXA::wProductType"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, wProductType) - 154usize]; + ["Offset of field: _OSVERSIONINFOEXA::wReserved"] + [::std::mem::offset_of!(_OSVERSIONINFOEXA, wReserved) - 155usize]; +}; pub type OSVERSIONINFOEXA = _OSVERSIONINFOEXA; pub type POSVERSIONINFOEXA = *mut _OSVERSIONINFOEXA; pub type LPOSVERSIONINFOEXA = *mut _OSVERSIONINFOEXA; @@ -62941,131 +44827,33 @@ pub struct _OSVERSIONINFOEXW { pub wProductType: BYTE, pub wReserved: BYTE, } -#[test] -fn bindgen_test_layout__OSVERSIONINFOEXW() { - const UNINIT: ::std::mem::MaybeUninit<_OSVERSIONINFOEXW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OSVERSIONINFOEXW>(), - 284usize, - concat!("Size of: ", stringify!(_OSVERSIONINFOEXW)) - ); - assert_eq!( - ::std::mem::align_of::<_OSVERSIONINFOEXW>(), - 4usize, - concat!("Alignment of ", stringify!(_OSVERSIONINFOEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(dwOSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(dwMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(dwMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBuildNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(dwBuildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlatformId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(dwPlatformId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCSDVersion) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(szCSDVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wServicePackMajor) as usize - ptr as usize }, - 276usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(wServicePackMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wServicePackMinor) as usize - ptr as usize }, - 278usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(wServicePackMinor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSuiteMask) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(wSuiteMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProductType) as usize - ptr as usize }, - 282usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(wProductType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 283usize, - concat!( - "Offset of field: ", - stringify!(_OSVERSIONINFOEXW), - "::", - stringify!(wReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OSVERSIONINFOEXW"][::std::mem::size_of::<_OSVERSIONINFOEXW>() - 284usize]; + ["Alignment of _OSVERSIONINFOEXW"][::std::mem::align_of::<_OSVERSIONINFOEXW>() - 4usize]; + ["Offset of field: _OSVERSIONINFOEXW::dwOSVersionInfoSize"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, dwOSVersionInfoSize) - 0usize]; + ["Offset of field: _OSVERSIONINFOEXW::dwMajorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, dwMajorVersion) - 4usize]; + ["Offset of field: _OSVERSIONINFOEXW::dwMinorVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, dwMinorVersion) - 8usize]; + ["Offset of field: _OSVERSIONINFOEXW::dwBuildNumber"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, dwBuildNumber) - 12usize]; + ["Offset of field: _OSVERSIONINFOEXW::dwPlatformId"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, dwPlatformId) - 16usize]; + ["Offset of field: _OSVERSIONINFOEXW::szCSDVersion"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, szCSDVersion) - 20usize]; + ["Offset of field: _OSVERSIONINFOEXW::wServicePackMajor"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, wServicePackMajor) - 276usize]; + ["Offset of field: _OSVERSIONINFOEXW::wServicePackMinor"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, wServicePackMinor) - 278usize]; + ["Offset of field: _OSVERSIONINFOEXW::wSuiteMask"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, wSuiteMask) - 280usize]; + ["Offset of field: _OSVERSIONINFOEXW::wProductType"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, wProductType) - 282usize]; + ["Offset of field: _OSVERSIONINFOEXW::wReserved"] + [::std::mem::offset_of!(_OSVERSIONINFOEXW, wReserved) - 283usize]; +}; pub type OSVERSIONINFOEXW = _OSVERSIONINFOEXW; pub type POSVERSIONINFOEXW = *mut _OSVERSIONINFOEXW; pub type LPOSVERSIONINFOEXW = *mut _OSVERSIONINFOEXW; @@ -63074,14 +44862,14 @@ pub type PRTL_OSVERSIONINFOEXW = *mut _OSVERSIONINFOEXW; pub type OSVERSIONINFOEX = OSVERSIONINFOEXA; pub type POSVERSIONINFOEX = POSVERSIONINFOEXA; pub type LPOSVERSIONINFOEX = LPOSVERSIONINFOEXA; -extern "C" { +unsafe extern "C" { pub fn VerSetConditionMask( ConditionMask: ULONGLONG, TypeMask: DWORD, Condition: BYTE, ) -> ULONGLONG; } -extern "C" { +unsafe extern "C" { pub fn RtlGetProductInfo( OSMajorVersion: DWORD, OSMinorVersion: DWORD, @@ -63110,11 +44898,11 @@ pub type PRTL_UMS_SCHEDULER_REASON = *mut _RTL_UMS_SCHEDULER_REASON; pub type PRTL_UMS_SCHEDULER_ENTRY_POINT = ::std::option::Option< unsafe extern "C" fn(arg1: RTL_UMS_SCHEDULER_REASON, arg2: ULONG_PTR, arg3: PVOID), >; -extern "C" { +unsafe extern "C" { pub fn RtlCrc32(Buffer: *const ::std::os::raw::c_void, Size: usize, InitialCrc: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlCrc64( Buffer: *const ::std::os::raw::c_void, Size: usize, @@ -63125,7 +44913,7 @@ pub const _OS_DEPLOYEMENT_STATE_VALUES_OS_DEPLOYMENT_STANDARD: _OS_DEPLOYEMENT_S pub const _OS_DEPLOYEMENT_STATE_VALUES_OS_DEPLOYMENT_COMPACT: _OS_DEPLOYEMENT_STATE_VALUES = 2; pub type _OS_DEPLOYEMENT_STATE_VALUES = ::std::os::raw::c_int; pub use self::_OS_DEPLOYEMENT_STATE_VALUES as OS_DEPLOYEMENT_STATE_VALUES; -extern "C" { +unsafe extern "C" { pub fn RtlOsDeploymentState(Flags: DWORD) -> OS_DEPLOYEMENT_STATE_VALUES; } #[repr(C)] @@ -63134,50 +44922,24 @@ pub struct _NV_MEMORY_RANGE { pub BaseAddress: *mut ::std::os::raw::c_void, pub Length: SIZE_T, } -#[test] -fn bindgen_test_layout__NV_MEMORY_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_NV_MEMORY_RANGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NV_MEMORY_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_NV_MEMORY_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_NV_MEMORY_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_NV_MEMORY_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NV_MEMORY_RANGE), - "::", - stringify!(BaseAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NV_MEMORY_RANGE), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NV_MEMORY_RANGE"][::std::mem::size_of::<_NV_MEMORY_RANGE>() - 16usize]; + ["Alignment of _NV_MEMORY_RANGE"][::std::mem::align_of::<_NV_MEMORY_RANGE>() - 8usize]; + ["Offset of field: _NV_MEMORY_RANGE::BaseAddress"] + [::std::mem::offset_of!(_NV_MEMORY_RANGE, BaseAddress) - 0usize]; + ["Offset of field: _NV_MEMORY_RANGE::Length"] + [::std::mem::offset_of!(_NV_MEMORY_RANGE, Length) - 8usize]; +}; pub type NV_MEMORY_RANGE = _NV_MEMORY_RANGE; pub type PNV_MEMORY_RANGE = *mut _NV_MEMORY_RANGE; -extern "C" { +unsafe extern "C" { pub fn RtlGetNonVolatileToken(NvBuffer: PVOID, Size: SIZE_T, NvToken: *mut PVOID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlFreeNonVolatileToken(NvToken: PVOID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlFlushNonVolatileMemory( NvToken: PVOID, NvBuffer: PVOID, @@ -63185,10 +44947,10 @@ extern "C" { Flags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlDrainNonVolatileFlush(NvToken: PVOID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlWriteNonVolatileMemory( NvToken: PVOID, NvDestination: *mut ::std::os::raw::c_void, @@ -63197,7 +44959,7 @@ extern "C" { Flags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlFillNonVolatileMemory( NvToken: PVOID, NvDestination: *mut ::std::os::raw::c_void, @@ -63206,7 +44968,7 @@ extern "C" { Flags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlFlushNonVolatileMemoryRanges( NvToken: PVOID, NvRanges: PNV_MEMORY_RANGE, @@ -63220,56 +44982,30 @@ pub struct CORRELATION_VECTOR { pub Version: CHAR, pub Vector: [CHAR; 129usize], } -#[test] -fn bindgen_test_layout_CORRELATION_VECTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 130usize, - concat!("Size of: ", stringify!(CORRELATION_VECTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(CORRELATION_VECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CORRELATION_VECTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vector) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(CORRELATION_VECTOR), - "::", - stringify!(Vector) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CORRELATION_VECTOR"][::std::mem::size_of::() - 130usize]; + ["Alignment of CORRELATION_VECTOR"][::std::mem::align_of::() - 1usize]; + ["Offset of field: CORRELATION_VECTOR::Version"] + [::std::mem::offset_of!(CORRELATION_VECTOR, Version) - 0usize]; + ["Offset of field: CORRELATION_VECTOR::Vector"] + [::std::mem::offset_of!(CORRELATION_VECTOR, Vector) - 1usize]; +}; pub type PCORRELATION_VECTOR = *mut CORRELATION_VECTOR; -extern "C" { +unsafe extern "C" { pub fn RtlInitializeCorrelationVector( CorrelationVector: PCORRELATION_VECTOR, Version: ::std::os::raw::c_int, Guid: *const GUID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlIncrementCorrelationVector(CorrelationVector: PCORRELATION_VECTOR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlExtendCorrelationVector(CorrelationVector: PCORRELATION_VECTOR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlValidateCorrelationVector(Vector: PCORRELATION_VECTOR) -> DWORD; } #[repr(C)] @@ -63278,48 +45014,20 @@ pub struct _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG { pub Size: DWORD, pub TriggerId: PCWSTR, } -#[test] -fn bindgen_test_layout__CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG>(), - 16usize, - concat!("Size of: ", stringify!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TriggerId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG), - "::", - stringify!(TriggerId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG"] + [::std::mem::size_of::<_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG>() - 16usize]; + ["Alignment of _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG"] + [::std::mem::align_of::<_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG>() - 8usize]; + ["Offset of field: _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG::Size"] + [::std::mem::offset_of!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG, Size) - 0usize]; + ["Offset of field: _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG::TriggerId"] + [::std::mem::offset_of!(_CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG, TriggerId) - 8usize]; +}; pub type CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG = _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG; pub type PCUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG = *mut _CUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG; -extern "C" { +unsafe extern "C" { pub fn RtlRaiseCustomSystemEventTrigger( TriggerConfig: PCUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG, ) -> DWORD; @@ -63378,190 +45086,48 @@ pub union _IMAGE_POLICY_ENTRY__bindgen_ty_1 { pub AnsiStringValue: PCSTR, pub UnicodeStringValue: PCWSTR, } -#[test] -fn bindgen_test_layout__IMAGE_POLICY_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_POLICY_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_POLICY_ENTRY__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_POLICY_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).None) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(None) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BoolValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(BoolValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Int8Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(Int8Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UInt8Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(UInt8Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Int16Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(Int16Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UInt16Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(UInt16Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Int32Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(Int32Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UInt32Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(UInt32Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Int64Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(Int64Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UInt64Value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(UInt64Value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AnsiStringValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(AnsiStringValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeStringValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY__bindgen_ty_1), - "::", - stringify!(UnicodeStringValue) - ) - ); -} -#[test] -fn bindgen_test_layout__IMAGE_POLICY_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_POLICY_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_POLICY_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_IMAGE_POLICY_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_POLICY_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_IMAGE_POLICY_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PolicyId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY), - "::", - stringify!(PolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_ENTRY), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_POLICY_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_IMAGE_POLICY_ENTRY__bindgen_ty_1>() - 8usize]; + ["Alignment of _IMAGE_POLICY_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_IMAGE_POLICY_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::None"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, None) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::BoolValue"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, BoolValue) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::Int8Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, Int8Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::UInt8Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, UInt8Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::Int16Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, Int16Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::UInt16Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, UInt16Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::Int32Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, Int32Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::UInt32Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, UInt32Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::Int64Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, Int64Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::UInt64Value"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, UInt64Value) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::AnsiStringValue"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, AnsiStringValue) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY__bindgen_ty_1::UnicodeStringValue"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY__bindgen_ty_1, UnicodeStringValue) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_POLICY_ENTRY"][::std::mem::size_of::<_IMAGE_POLICY_ENTRY>() - 16usize]; + ["Alignment of _IMAGE_POLICY_ENTRY"][::std::mem::align_of::<_IMAGE_POLICY_ENTRY>() - 8usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY::Type"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY, Type) - 0usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY::PolicyId"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY, PolicyId) - 4usize]; + ["Offset of field: _IMAGE_POLICY_ENTRY::u"] + [::std::mem::offset_of!(_IMAGE_POLICY_ENTRY, u) - 8usize]; +}; pub type IMAGE_POLICY_ENTRY = _IMAGE_POLICY_ENTRY; pub type PCIMAGE_POLICY_ENTRY = *const IMAGE_POLICY_ENTRY; #[repr(C)] @@ -63571,68 +45137,26 @@ pub struct _IMAGE_POLICY_METADATA { pub ApplicationId: ULONGLONG, pub Policies: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__IMAGE_POLICY_METADATA() { - const UNINIT: ::std::mem::MaybeUninit<_IMAGE_POLICY_METADATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IMAGE_POLICY_METADATA>(), - 16usize, - concat!("Size of: ", stringify!(_IMAGE_POLICY_METADATA)) - ); - assert_eq!( - ::std::mem::align_of::<_IMAGE_POLICY_METADATA>(), - 8usize, - concat!("Alignment of ", stringify!(_IMAGE_POLICY_METADATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_METADATA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_METADATA), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ApplicationId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_METADATA), - "::", - stringify!(ApplicationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Policies) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_IMAGE_POLICY_METADATA), - "::", - stringify!(Policies) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IMAGE_POLICY_METADATA"][::std::mem::size_of::<_IMAGE_POLICY_METADATA>() - 16usize]; + ["Alignment of _IMAGE_POLICY_METADATA"] + [::std::mem::align_of::<_IMAGE_POLICY_METADATA>() - 8usize]; + ["Offset of field: _IMAGE_POLICY_METADATA::Version"] + [::std::mem::offset_of!(_IMAGE_POLICY_METADATA, Version) - 0usize]; + ["Offset of field: _IMAGE_POLICY_METADATA::Reserved0"] + [::std::mem::offset_of!(_IMAGE_POLICY_METADATA, Reserved0) - 1usize]; + ["Offset of field: _IMAGE_POLICY_METADATA::ApplicationId"] + [::std::mem::offset_of!(_IMAGE_POLICY_METADATA, ApplicationId) - 8usize]; + ["Offset of field: _IMAGE_POLICY_METADATA::Policies"] + [::std::mem::offset_of!(_IMAGE_POLICY_METADATA, Policies) - 16usize]; +}; pub type IMAGE_POLICY_METADATA = _IMAGE_POLICY_METADATA; pub type PCIMAGE_POLICY_METADATA = *const IMAGE_POLICY_METADATA; -extern "C" { +unsafe extern "C" { pub fn RtlIsZeroMemory(Buffer: PVOID, Length: SIZE_T) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn RtlNormalizeSecurityDescriptor( SecurityDescriptor: *mut PSECURITY_DESCRIPTOR, SecurityDescriptorLength: DWORD, @@ -63660,14 +45184,14 @@ pub const _RTL_SYSTEM_GLOBAL_DATA_ID_GlobalDataIdLastSystemRITEventTickCount: pub type _RTL_SYSTEM_GLOBAL_DATA_ID = ::std::os::raw::c_int; pub use self::_RTL_SYSTEM_GLOBAL_DATA_ID as RTL_SYSTEM_GLOBAL_DATA_ID; pub type PRTL_SYSTEM_GLOBAL_DATA_ID = *mut _RTL_SYSTEM_GLOBAL_DATA_ID; -extern "C" { +unsafe extern "C" { pub fn RtlGetSystemGlobalData( DataId: RTL_SYSTEM_GLOBAL_DATA_ID, Buffer: PVOID, Size: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlSetSystemGlobalData( DataId: RTL_SYSTEM_GLOBAL_DATA_ID, Buffer: PVOID, @@ -63687,112 +45211,31 @@ pub struct _RTL_CRITICAL_SECTION_DEBUG { pub CreatorBackTraceIndexHigh: WORD, pub SpareWORD: WORD, } -#[test] -fn bindgen_test_layout__RTL_CRITICAL_SECTION_DEBUG() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_CRITICAL_SECTION_DEBUG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_CRITICAL_SECTION_DEBUG>(), - 48usize, - concat!("Size of: ", stringify!(_RTL_CRITICAL_SECTION_DEBUG)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_CRITICAL_SECTION_DEBUG>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_CRITICAL_SECTION_DEBUG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreatorBackTraceIndex) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(CreatorBackTraceIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CriticalSection) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(CriticalSection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessLocksList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(ProcessLocksList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntryCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(EntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentionCount) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(ContentionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreatorBackTraceIndexHigh) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(CreatorBackTraceIndexHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SpareWORD) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION_DEBUG), - "::", - stringify!(SpareWORD) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_CRITICAL_SECTION_DEBUG"] + [::std::mem::size_of::<_RTL_CRITICAL_SECTION_DEBUG>() - 48usize]; + ["Alignment of _RTL_CRITICAL_SECTION_DEBUG"] + [::std::mem::align_of::<_RTL_CRITICAL_SECTION_DEBUG>() - 8usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::Type"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, Type) - 0usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::CreatorBackTraceIndex"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, CreatorBackTraceIndex) - 2usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::CriticalSection"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, CriticalSection) - 8usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::ProcessLocksList"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, ProcessLocksList) - 16usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::EntryCount"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, EntryCount) - 32usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::ContentionCount"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, ContentionCount) - 36usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::Flags"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, Flags) - 40usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::CreatorBackTraceIndexHigh"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, CreatorBackTraceIndexHigh) - 44usize]; + ["Offset of field: _RTL_CRITICAL_SECTION_DEBUG::SpareWORD"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION_DEBUG, SpareWORD) - 46usize]; +}; pub type RTL_CRITICAL_SECTION_DEBUG = _RTL_CRITICAL_SECTION_DEBUG; pub type PRTL_CRITICAL_SECTION_DEBUG = *mut _RTL_CRITICAL_SECTION_DEBUG; pub type RTL_RESOURCE_DEBUG = _RTL_CRITICAL_SECTION_DEBUG; @@ -63807,82 +45250,24 @@ pub struct _RTL_CRITICAL_SECTION { pub LockSemaphore: HANDLE, pub SpinCount: ULONG_PTR, } -#[test] -fn bindgen_test_layout__RTL_CRITICAL_SECTION() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_CRITICAL_SECTION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_CRITICAL_SECTION>(), - 40usize, - concat!("Size of: ", stringify!(_RTL_CRITICAL_SECTION)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_CRITICAL_SECTION>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_CRITICAL_SECTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(DebugInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(LockCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecursionCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(RecursionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OwningThread) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(OwningThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockSemaphore) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(LockSemaphore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SpinCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CRITICAL_SECTION), - "::", - stringify!(SpinCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_CRITICAL_SECTION"][::std::mem::size_of::<_RTL_CRITICAL_SECTION>() - 40usize]; + ["Alignment of _RTL_CRITICAL_SECTION"] + [::std::mem::align_of::<_RTL_CRITICAL_SECTION>() - 8usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::DebugInfo"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, DebugInfo) - 0usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::LockCount"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, LockCount) - 8usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::RecursionCount"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, RecursionCount) - 12usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::OwningThread"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, OwningThread) - 16usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::LockSemaphore"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, LockSemaphore) - 24usize]; + ["Offset of field: _RTL_CRITICAL_SECTION::SpinCount"] + [::std::mem::offset_of!(_RTL_CRITICAL_SECTION, SpinCount) - 32usize]; +}; pub type RTL_CRITICAL_SECTION = _RTL_CRITICAL_SECTION; pub type PRTL_CRITICAL_SECTION = *mut _RTL_CRITICAL_SECTION; #[repr(C)] @@ -63890,31 +45275,12 @@ pub type PRTL_CRITICAL_SECTION = *mut _RTL_CRITICAL_SECTION; pub struct _RTL_SRWLOCK { pub Ptr: PVOID, } -#[test] -fn bindgen_test_layout__RTL_SRWLOCK() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_SRWLOCK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_SRWLOCK>(), - 8usize, - concat!("Size of: ", stringify!(_RTL_SRWLOCK)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_SRWLOCK>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_SRWLOCK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ptr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_SRWLOCK), - "::", - stringify!(Ptr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_SRWLOCK"][::std::mem::size_of::<_RTL_SRWLOCK>() - 8usize]; + ["Alignment of _RTL_SRWLOCK"][::std::mem::align_of::<_RTL_SRWLOCK>() - 8usize]; + ["Offset of field: _RTL_SRWLOCK::Ptr"][::std::mem::offset_of!(_RTL_SRWLOCK, Ptr) - 0usize]; +}; pub type RTL_SRWLOCK = _RTL_SRWLOCK; pub type PRTL_SRWLOCK = *mut _RTL_SRWLOCK; #[repr(C)] @@ -63922,32 +45288,14 @@ pub type PRTL_SRWLOCK = *mut _RTL_SRWLOCK; pub struct _RTL_CONDITION_VARIABLE { pub Ptr: PVOID, } -#[test] -fn bindgen_test_layout__RTL_CONDITION_VARIABLE() { - const UNINIT: ::std::mem::MaybeUninit<_RTL_CONDITION_VARIABLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RTL_CONDITION_VARIABLE>(), - 8usize, - concat!("Size of: ", stringify!(_RTL_CONDITION_VARIABLE)) - ); - assert_eq!( - ::std::mem::align_of::<_RTL_CONDITION_VARIABLE>(), - 8usize, - concat!("Alignment of ", stringify!(_RTL_CONDITION_VARIABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ptr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RTL_CONDITION_VARIABLE), - "::", - stringify!(Ptr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RTL_CONDITION_VARIABLE"][::std::mem::size_of::<_RTL_CONDITION_VARIABLE>() - 8usize]; + ["Alignment of _RTL_CONDITION_VARIABLE"] + [::std::mem::align_of::<_RTL_CONDITION_VARIABLE>() - 8usize]; + ["Offset of field: _RTL_CONDITION_VARIABLE::Ptr"] + [::std::mem::offset_of!(_RTL_CONDITION_VARIABLE, Ptr) - 0usize]; +}; pub type RTL_CONDITION_VARIABLE = _RTL_CONDITION_VARIABLE; pub type PRTL_CONDITION_VARIABLE = *mut _RTL_CONDITION_VARIABLE; pub type PAPCFUNC = ::std::option::Option; @@ -63965,48 +45313,17 @@ pub struct _HEAP_OPTIMIZE_RESOURCES_INFORMATION { pub Version: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__HEAP_OPTIMIZE_RESOURCES_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_HEAP_OPTIMIZE_RESOURCES_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HEAP_OPTIMIZE_RESOURCES_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_HEAP_OPTIMIZE_RESOURCES_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HEAP_OPTIMIZE_RESOURCES_INFORMATION"] + [::std::mem::size_of::<_HEAP_OPTIMIZE_RESOURCES_INFORMATION>() - 8usize]; + ["Alignment of _HEAP_OPTIMIZE_RESOURCES_INFORMATION"] + [::std::mem::align_of::<_HEAP_OPTIMIZE_RESOURCES_INFORMATION>() - 4usize]; + ["Offset of field: _HEAP_OPTIMIZE_RESOURCES_INFORMATION::Version"] + [::std::mem::offset_of!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION, Version) - 0usize]; + ["Offset of field: _HEAP_OPTIMIZE_RESOURCES_INFORMATION::Flags"] + [::std::mem::offset_of!(_HEAP_OPTIMIZE_RESOURCES_INFORMATION, Flags) - 4usize]; +}; pub type HEAP_OPTIMIZE_RESOURCES_INFORMATION = _HEAP_OPTIMIZE_RESOURCES_INFORMATION; pub type PHEAP_OPTIMIZE_RESOURCES_INFORMATION = *mut _HEAP_OPTIMIZE_RESOURCES_INFORMATION; pub type WAITORTIMERCALLBACKFUNC = @@ -64046,42 +45363,17 @@ pub struct _ACTIVATION_CONTEXT_QUERY_INDEX { pub ulAssemblyIndex: DWORD, pub ulFileIndexInAssembly: DWORD, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_QUERY_INDEX() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_QUERY_INDEX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_QUERY_INDEX>(), - 8usize, - concat!("Size of: ", stringify!(_ACTIVATION_CONTEXT_QUERY_INDEX)) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_QUERY_INDEX>(), - 4usize, - concat!("Alignment of ", stringify!(_ACTIVATION_CONTEXT_QUERY_INDEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAssemblyIndex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_QUERY_INDEX), - "::", - stringify!(ulAssemblyIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFileIndexInAssembly) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_QUERY_INDEX), - "::", - stringify!(ulFileIndexInAssembly) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_QUERY_INDEX"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_QUERY_INDEX>() - 8usize]; + ["Alignment of _ACTIVATION_CONTEXT_QUERY_INDEX"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_QUERY_INDEX>() - 4usize]; + ["Offset of field: _ACTIVATION_CONTEXT_QUERY_INDEX::ulAssemblyIndex"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_QUERY_INDEX, ulAssemblyIndex) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_QUERY_INDEX::ulFileIndexInAssembly"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_QUERY_INDEX, ulFileIndexInAssembly) - 4usize]; +}; pub type ACTIVATION_CONTEXT_QUERY_INDEX = _ACTIVATION_CONTEXT_QUERY_INDEX; pub type PACTIVATION_CONTEXT_QUERY_INDEX = *mut _ACTIVATION_CONTEXT_QUERY_INDEX; pub type PCACTIVATION_CONTEXT_QUERY_INDEX = *const _ACTIVATION_CONTEXT_QUERY_INDEX; @@ -64094,75 +45386,23 @@ pub struct _ASSEMBLY_FILE_DETAILED_INFORMATION { pub lpFileName: PCWSTR, pub lpFilePath: PCWSTR, } -#[test] -fn bindgen_test_layout__ASSEMBLY_FILE_DETAILED_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ASSEMBLY_FILE_DETAILED_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ASSEMBLY_FILE_DETAILED_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_ASSEMBLY_FILE_DETAILED_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION), - "::", - stringify!(ulFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFilenameLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION), - "::", - stringify!(ulFilenameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulPathLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION), - "::", - stringify!(ulPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFileName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION), - "::", - stringify!(lpFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFilePath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ASSEMBLY_FILE_DETAILED_INFORMATION), - "::", - stringify!(lpFilePath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ASSEMBLY_FILE_DETAILED_INFORMATION"] + [::std::mem::size_of::<_ASSEMBLY_FILE_DETAILED_INFORMATION>() - 32usize]; + ["Alignment of _ASSEMBLY_FILE_DETAILED_INFORMATION"] + [::std::mem::align_of::<_ASSEMBLY_FILE_DETAILED_INFORMATION>() - 8usize]; + ["Offset of field: _ASSEMBLY_FILE_DETAILED_INFORMATION::ulFlags"] + [::std::mem::offset_of!(_ASSEMBLY_FILE_DETAILED_INFORMATION, ulFlags) - 0usize]; + ["Offset of field: _ASSEMBLY_FILE_DETAILED_INFORMATION::ulFilenameLength"] + [::std::mem::offset_of!(_ASSEMBLY_FILE_DETAILED_INFORMATION, ulFilenameLength) - 4usize]; + ["Offset of field: _ASSEMBLY_FILE_DETAILED_INFORMATION::ulPathLength"] + [::std::mem::offset_of!(_ASSEMBLY_FILE_DETAILED_INFORMATION, ulPathLength) - 8usize]; + ["Offset of field: _ASSEMBLY_FILE_DETAILED_INFORMATION::lpFileName"] + [::std::mem::offset_of!(_ASSEMBLY_FILE_DETAILED_INFORMATION, lpFileName) - 16usize]; + ["Offset of field: _ASSEMBLY_FILE_DETAILED_INFORMATION::lpFilePath"] + [::std::mem::offset_of!(_ASSEMBLY_FILE_DETAILED_INFORMATION, lpFilePath) - 24usize]; +}; pub type ASSEMBLY_FILE_DETAILED_INFORMATION = _ASSEMBLY_FILE_DETAILED_INFORMATION; pub type PASSEMBLY_FILE_DETAILED_INFORMATION = *mut _ASSEMBLY_FILE_DETAILED_INFORMATION; pub type PCASSEMBLY_FILE_DETAILED_INFORMATION = *const ASSEMBLY_FILE_DETAILED_INFORMATION; @@ -64189,226 +45429,71 @@ pub struct _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION { pub lpAssemblyDirectoryName: PCWSTR, pub ulFileCount: DWORD, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION>(), - 104usize, - concat!( - "Size of: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulFlags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ulEncodedAssemblyIdentityLength) as usize - ptr as usize - }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulEncodedAssemblyIdentityLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulManifestPathType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulManifestPathType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulManifestPathLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulManifestPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).liManifestLastWriteTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(liManifestLastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulPolicyPathType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulPolicyPathType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulPolicyPathLength) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulPolicyPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).liPolicyLastWriteTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(liPolicyLastWriteTime) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ulMetadataSatelliteRosterIndex) as usize - ptr as usize - }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulMetadataSatelliteRosterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulManifestVersionMajor) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulManifestVersionMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulManifestVersionMinor) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulManifestVersionMinor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulPolicyVersionMajor) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulPolicyVersionMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulPolicyVersionMinor) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulPolicyVersionMinor) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ulAssemblyDirectoryNameLength) as usize - ptr as usize - }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulAssemblyDirectoryNameLength) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).lpAssemblyEncodedAssemblyIdentity) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(lpAssemblyEncodedAssemblyIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAssemblyManifestPath) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(lpAssemblyManifestPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAssemblyPolicyPath) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(lpAssemblyPolicyPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAssemblyDirectoryName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(lpAssemblyDirectoryName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFileCount) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION), - "::", - stringify!(ulFileCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION>() - 104usize]; + ["Alignment of _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION>() - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulFlags"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulFlags + ) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulEncodedAssemblyIdentityLength"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , ulEncodedAssemblyIdentityLength) - 4usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulManifestPathType"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulManifestPathType + ) + - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulManifestPathLength"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulManifestPathLength + ) + - 12usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::liManifestLastWriteTime"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , liManifestLastWriteTime) - 16usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulPolicyPathType"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulPolicyPathType + ) + - 24usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulPolicyPathLength"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulPolicyPathLength + ) + - 28usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::liPolicyLastWriteTime"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + liPolicyLastWriteTime + ) + - 32usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulMetadataSatelliteRosterIndex"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , ulMetadataSatelliteRosterIndex) - 40usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulManifestVersionMajor"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , ulManifestVersionMajor) - 44usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulManifestVersionMinor"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , ulManifestVersionMinor) - 48usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulPolicyVersionMajor"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulPolicyVersionMajor + ) + - 52usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulPolicyVersionMinor"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulPolicyVersionMinor + ) + - 56usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulAssemblyDirectoryNameLength"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , ulAssemblyDirectoryNameLength) - 60usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::lpAssemblyEncodedAssemblyIdentity"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , lpAssemblyEncodedAssemblyIdentity) - 64usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::lpAssemblyManifestPath"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , lpAssemblyManifestPath) - 72usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::lpAssemblyPolicyPath"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + lpAssemblyPolicyPath + ) + - 80usize]; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::lpAssemblyDirectoryName"] [:: std :: mem :: offset_of ! (_ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION , lpAssemblyDirectoryName) - 88usize] ; + ["Offset of field: _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION::ulFileCount"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, + ulFileCount + ) + - 96usize]; +}; pub type ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION = _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION; pub type PACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION = @@ -64429,58 +45514,19 @@ pub struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION { pub RunLevel: ACTCTX_REQUESTED_RUN_LEVEL, pub UiAccess: DWORD, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION>(), - 12usize, - concat!( - "Size of: ", - stringify!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION), - "::", - stringify!(ulFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RunLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION), - "::", - stringify!(RunLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UiAccess) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION), - "::", - stringify!(UiAccess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION>() - 12usize]; + ["Alignment of _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION>() - 4usize]; + ["Offset of field: _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION::ulFlags"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, ulFlags) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION::RunLevel"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, RunLevel) - 4usize]; + ["Offset of field: _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION::UiAccess"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, UiAccess) - 8usize]; +}; pub type ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION = _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION; pub type PACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION = *mut _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION; pub type PCACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION = @@ -64501,52 +45547,19 @@ pub struct _COMPATIBILITY_CONTEXT_ELEMENT { pub Type: ACTCTX_COMPATIBILITY_ELEMENT_TYPE, pub MaxVersionTested: ULONGLONG, } -#[test] -fn bindgen_test_layout__COMPATIBILITY_CONTEXT_ELEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_COMPATIBILITY_CONTEXT_ELEMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMPATIBILITY_CONTEXT_ELEMENT>(), - 32usize, - concat!("Size of: ", stringify!(_COMPATIBILITY_CONTEXT_ELEMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_COMPATIBILITY_CONTEXT_ELEMENT>(), - 8usize, - concat!("Alignment of ", stringify!(_COMPATIBILITY_CONTEXT_ELEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMPATIBILITY_CONTEXT_ELEMENT), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COMPATIBILITY_CONTEXT_ELEMENT), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxVersionTested) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_COMPATIBILITY_CONTEXT_ELEMENT), - "::", - stringify!(MaxVersionTested) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMPATIBILITY_CONTEXT_ELEMENT"] + [::std::mem::size_of::<_COMPATIBILITY_CONTEXT_ELEMENT>() - 32usize]; + ["Alignment of _COMPATIBILITY_CONTEXT_ELEMENT"] + [::std::mem::align_of::<_COMPATIBILITY_CONTEXT_ELEMENT>() - 8usize]; + ["Offset of field: _COMPATIBILITY_CONTEXT_ELEMENT::Id"] + [::std::mem::offset_of!(_COMPATIBILITY_CONTEXT_ELEMENT, Id) - 0usize]; + ["Offset of field: _COMPATIBILITY_CONTEXT_ELEMENT::Type"] + [::std::mem::offset_of!(_COMPATIBILITY_CONTEXT_ELEMENT, Type) - 16usize]; + ["Offset of field: _COMPATIBILITY_CONTEXT_ELEMENT::MaxVersionTested"] + [::std::mem::offset_of!(_COMPATIBILITY_CONTEXT_ELEMENT, MaxVersionTested) - 24usize]; +}; pub type COMPATIBILITY_CONTEXT_ELEMENT = _COMPATIBILITY_CONTEXT_ELEMENT; pub type PCOMPATIBILITY_CONTEXT_ELEMENT = *mut _COMPATIBILITY_CONTEXT_ELEMENT; pub type PCCOMPATIBILITY_CONTEXT_ELEMENT = *const _COMPATIBILITY_CONTEXT_ELEMENT; @@ -64556,48 +45569,19 @@ pub struct _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION { pub ElementCount: DWORD, pub Elements: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION), - "::", - stringify!(ElementCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Elements) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION), - "::", - stringify!(Elements) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION>() - 8usize]; + ["Alignment of _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION>() - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION::ElementCount"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION, + ElementCount + ) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION::Elements"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION, Elements) - 8usize]; +}; pub type ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION = _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION; pub type PACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION = @@ -64610,41 +45594,15 @@ pub struct _SUPPORTED_OS_INFO { pub MajorVersion: WORD, pub MinorVersion: WORD, } -#[test] -fn bindgen_test_layout__SUPPORTED_OS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SUPPORTED_OS_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SUPPORTED_OS_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SUPPORTED_OS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SUPPORTED_OS_INFO>(), - 2usize, - concat!("Alignment of ", stringify!(_SUPPORTED_OS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SUPPORTED_OS_INFO), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SUPPORTED_OS_INFO), - "::", - stringify!(MinorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SUPPORTED_OS_INFO"][::std::mem::size_of::<_SUPPORTED_OS_INFO>() - 4usize]; + ["Alignment of _SUPPORTED_OS_INFO"][::std::mem::align_of::<_SUPPORTED_OS_INFO>() - 2usize]; + ["Offset of field: _SUPPORTED_OS_INFO::MajorVersion"] + [::std::mem::offset_of!(_SUPPORTED_OS_INFO, MajorVersion) - 0usize]; + ["Offset of field: _SUPPORTED_OS_INFO::MinorVersion"] + [::std::mem::offset_of!(_SUPPORTED_OS_INFO, MinorVersion) - 2usize]; +}; pub type SUPPORTED_OS_INFO = _SUPPORTED_OS_INFO; pub type PSUPPORTED_OS_INFO = *mut _SUPPORTED_OS_INFO; #[repr(C)] @@ -64652,32 +45610,14 @@ pub type PSUPPORTED_OS_INFO = *mut _SUPPORTED_OS_INFO; pub struct _MAXVERSIONTESTED_INFO { pub MaxVersionTested: ULONGLONG, } -#[test] -fn bindgen_test_layout__MAXVERSIONTESTED_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MAXVERSIONTESTED_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MAXVERSIONTESTED_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_MAXVERSIONTESTED_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MAXVERSIONTESTED_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_MAXVERSIONTESTED_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxVersionTested) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MAXVERSIONTESTED_INFO), - "::", - stringify!(MaxVersionTested) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MAXVERSIONTESTED_INFO"][::std::mem::size_of::<_MAXVERSIONTESTED_INFO>() - 8usize]; + ["Alignment of _MAXVERSIONTESTED_INFO"] + [::std::mem::align_of::<_MAXVERSIONTESTED_INFO>() - 8usize]; + ["Offset of field: _MAXVERSIONTESTED_INFO::MaxVersionTested"] + [::std::mem::offset_of!(_MAXVERSIONTESTED_INFO, MaxVersionTested) - 0usize]; +}; pub type MAXVERSIONTESTED_INFO = _MAXVERSIONTESTED_INFO; pub type PMAXVERSIONTESTED_INFO = *mut _MAXVERSIONTESTED_INFO; #[repr(C)] @@ -64696,150 +45636,62 @@ pub struct _ACTIVATION_CONTEXT_DETAILED_INFORMATION { pub lpRootConfigurationPath: PCWSTR, pub lpAppDirPath: PCWSTR, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_DETAILED_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_DETAILED_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_DETAILED_INFORMATION>(), - 64usize, - concat!( - "Size of: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_DETAILED_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFormatVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulFormatVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAssemblyCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulAssemblyCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulRootManifestPathType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulRootManifestPathType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulRootManifestPathChars) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulRootManifestPathChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulRootConfigurationPathType) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulRootConfigurationPathType) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ulRootConfigurationPathChars) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulRootConfigurationPathChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAppDirPathType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulAppDirPathType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAppDirPathChars) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(ulAppDirPathChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRootManifestPath) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(lpRootManifestPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRootConfigurationPath) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(lpRootConfigurationPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAppDirPath) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION), - "::", - stringify!(lpAppDirPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_DETAILED_INFORMATION"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_DETAILED_INFORMATION>() - 64usize]; + ["Alignment of _ACTIVATION_CONTEXT_DETAILED_INFORMATION"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_DETAILED_INFORMATION>() - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::dwFlags"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION, dwFlags) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulFormatVersion"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulFormatVersion + ) - 4usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulAssemblyCount"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulAssemblyCount + ) - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulRootManifestPathType"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulRootManifestPathType + ) + - 12usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulRootManifestPathChars"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulRootManifestPathChars + ) + - 16usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulRootConfigurationPathType"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulRootConfigurationPathType + ) + - 20usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulRootConfigurationPathChars"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulRootConfigurationPathChars + ) + - 24usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulAppDirPathType"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulAppDirPathType + ) - 28usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::ulAppDirPathChars"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + ulAppDirPathChars + ) - 32usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::lpRootManifestPath"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + lpRootManifestPath + ) - 40usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::lpRootConfigurationPath"][::std::mem::offset_of!( + _ACTIVATION_CONTEXT_DETAILED_INFORMATION, + lpRootConfigurationPath + ) + - 48usize]; + ["Offset of field: _ACTIVATION_CONTEXT_DETAILED_INFORMATION::lpAppDirPath"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_DETAILED_INFORMATION, lpAppDirPath) - 56usize]; +}; pub type ACTIVATION_CONTEXT_DETAILED_INFORMATION = _ACTIVATION_CONTEXT_DETAILED_INFORMATION; pub type PACTIVATION_CONTEXT_DETAILED_INFORMATION = *mut _ACTIVATION_CONTEXT_DETAILED_INFORMATION; pub type PCACTIVATION_CONTEXT_DETAILED_INFORMATION = @@ -64851,52 +45703,18 @@ pub struct _HARDWARE_COUNTER_DATA { pub Reserved: DWORD, pub Value: DWORD64, } -#[test] -fn bindgen_test_layout__HARDWARE_COUNTER_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_HARDWARE_COUNTER_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HARDWARE_COUNTER_DATA>(), - 16usize, - concat!("Size of: ", stringify!(_HARDWARE_COUNTER_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_HARDWARE_COUNTER_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_HARDWARE_COUNTER_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HARDWARE_COUNTER_DATA), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_HARDWARE_COUNTER_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HARDWARE_COUNTER_DATA), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HARDWARE_COUNTER_DATA"][::std::mem::size_of::<_HARDWARE_COUNTER_DATA>() - 16usize]; + ["Alignment of _HARDWARE_COUNTER_DATA"] + [::std::mem::align_of::<_HARDWARE_COUNTER_DATA>() - 8usize]; + ["Offset of field: _HARDWARE_COUNTER_DATA::Type"] + [::std::mem::offset_of!(_HARDWARE_COUNTER_DATA, Type) - 0usize]; + ["Offset of field: _HARDWARE_COUNTER_DATA::Reserved"] + [::std::mem::offset_of!(_HARDWARE_COUNTER_DATA, Reserved) - 4usize]; + ["Offset of field: _HARDWARE_COUNTER_DATA::Value"] + [::std::mem::offset_of!(_HARDWARE_COUNTER_DATA, Value) - 8usize]; +}; pub type HARDWARE_COUNTER_DATA = _HARDWARE_COUNTER_DATA; pub type PHARDWARE_COUNTER_DATA = *mut _HARDWARE_COUNTER_DATA; #[repr(C)] @@ -64912,121 +45730,39 @@ pub struct _PERFORMANCE_DATA { pub Reserved: DWORD, pub HwCounters: [HARDWARE_COUNTER_DATA; 16usize], } -#[test] -fn bindgen_test_layout__PERFORMANCE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_PERFORMANCE_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERFORMANCE_DATA>(), - 288usize, - concat!("Size of: ", stringify!(_PERFORMANCE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_PERFORMANCE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_PERFORMANCE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HwCountersCount) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(HwCountersCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSwitchCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(ContextSwitchCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WaitReasonBitMap) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(WaitReasonBitMap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CycleTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(CycleTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RetryCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(RetryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HwCounters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PERFORMANCE_DATA), - "::", - stringify!(HwCounters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERFORMANCE_DATA"][::std::mem::size_of::<_PERFORMANCE_DATA>() - 288usize]; + ["Alignment of _PERFORMANCE_DATA"][::std::mem::align_of::<_PERFORMANCE_DATA>() - 8usize]; + ["Offset of field: _PERFORMANCE_DATA::Size"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, Size) - 0usize]; + ["Offset of field: _PERFORMANCE_DATA::Version"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, Version) - 2usize]; + ["Offset of field: _PERFORMANCE_DATA::HwCountersCount"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, HwCountersCount) - 3usize]; + ["Offset of field: _PERFORMANCE_DATA::ContextSwitchCount"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, ContextSwitchCount) - 4usize]; + ["Offset of field: _PERFORMANCE_DATA::WaitReasonBitMap"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, WaitReasonBitMap) - 8usize]; + ["Offset of field: _PERFORMANCE_DATA::CycleTime"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, CycleTime) - 16usize]; + ["Offset of field: _PERFORMANCE_DATA::RetryCount"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, RetryCount) - 24usize]; + ["Offset of field: _PERFORMANCE_DATA::Reserved"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, Reserved) - 28usize]; + ["Offset of field: _PERFORMANCE_DATA::HwCounters"] + [::std::mem::offset_of!(_PERFORMANCE_DATA, HwCounters) - 32usize]; +}; pub type PERFORMANCE_DATA = _PERFORMANCE_DATA; pub type PPERFORMANCE_DATA = *mut _PERFORMANCE_DATA; -extern "C" { +unsafe extern "C" { pub fn RtlGetDeviceFamilyInfoEnum( pullUAPInfo: *mut ULONGLONG, pulDeviceFamily: *mut DWORD, pulDeviceForm: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn RtlConvertDeviceFamilyInfoToString( pulDeviceFamilyBufferSize: PDWORD, pulDeviceFormBufferSize: PDWORD, @@ -65034,7 +45770,7 @@ extern "C" { DeviceForm: PWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RtlSwitchedVVI( VersionInfo: PRTL_OSVERSIONINFOEXW, TypeMask: DWORD, @@ -65061,181 +45797,43 @@ pub struct _EVENTLOGRECORD { pub DataLength: DWORD, pub DataOffset: DWORD, } -#[test] -fn bindgen_test_layout__EVENTLOGRECORD() { - const UNINIT: ::std::mem::MaybeUninit<_EVENTLOGRECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EVENTLOGRECORD>(), - 56usize, - concat!("Size of: ", stringify!(_EVENTLOGRECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_EVENTLOGRECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_EVENTLOGRECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(RecordNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeGenerated) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(TimeGenerated) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeWritten) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(TimeWritten) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventID) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(EventID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(EventType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumStrings) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(NumStrings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventCategory) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(EventCategory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservedFlags) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(ReservedFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClosingRecordNumber) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(ClosingRecordNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringOffset) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(StringOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserSidLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(UserSidLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserSidOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(UserSidOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataLength) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(DataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataOffset) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOGRECORD), - "::", - stringify!(DataOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EVENTLOGRECORD"][::std::mem::size_of::<_EVENTLOGRECORD>() - 56usize]; + ["Alignment of _EVENTLOGRECORD"][::std::mem::align_of::<_EVENTLOGRECORD>() - 4usize]; + ["Offset of field: _EVENTLOGRECORD::Length"] + [::std::mem::offset_of!(_EVENTLOGRECORD, Length) - 0usize]; + ["Offset of field: _EVENTLOGRECORD::Reserved"] + [::std::mem::offset_of!(_EVENTLOGRECORD, Reserved) - 4usize]; + ["Offset of field: _EVENTLOGRECORD::RecordNumber"] + [::std::mem::offset_of!(_EVENTLOGRECORD, RecordNumber) - 8usize]; + ["Offset of field: _EVENTLOGRECORD::TimeGenerated"] + [::std::mem::offset_of!(_EVENTLOGRECORD, TimeGenerated) - 12usize]; + ["Offset of field: _EVENTLOGRECORD::TimeWritten"] + [::std::mem::offset_of!(_EVENTLOGRECORD, TimeWritten) - 16usize]; + ["Offset of field: _EVENTLOGRECORD::EventID"] + [::std::mem::offset_of!(_EVENTLOGRECORD, EventID) - 20usize]; + ["Offset of field: _EVENTLOGRECORD::EventType"] + [::std::mem::offset_of!(_EVENTLOGRECORD, EventType) - 24usize]; + ["Offset of field: _EVENTLOGRECORD::NumStrings"] + [::std::mem::offset_of!(_EVENTLOGRECORD, NumStrings) - 26usize]; + ["Offset of field: _EVENTLOGRECORD::EventCategory"] + [::std::mem::offset_of!(_EVENTLOGRECORD, EventCategory) - 28usize]; + ["Offset of field: _EVENTLOGRECORD::ReservedFlags"] + [::std::mem::offset_of!(_EVENTLOGRECORD, ReservedFlags) - 30usize]; + ["Offset of field: _EVENTLOGRECORD::ClosingRecordNumber"] + [::std::mem::offset_of!(_EVENTLOGRECORD, ClosingRecordNumber) - 32usize]; + ["Offset of field: _EVENTLOGRECORD::StringOffset"] + [::std::mem::offset_of!(_EVENTLOGRECORD, StringOffset) - 36usize]; + ["Offset of field: _EVENTLOGRECORD::UserSidLength"] + [::std::mem::offset_of!(_EVENTLOGRECORD, UserSidLength) - 40usize]; + ["Offset of field: _EVENTLOGRECORD::UserSidOffset"] + [::std::mem::offset_of!(_EVENTLOGRECORD, UserSidOffset) - 44usize]; + ["Offset of field: _EVENTLOGRECORD::DataLength"] + [::std::mem::offset_of!(_EVENTLOGRECORD, DataLength) - 48usize]; + ["Offset of field: _EVENTLOGRECORD::DataOffset"] + [::std::mem::offset_of!(_EVENTLOGRECORD, DataOffset) - 52usize]; +}; pub type EVENTLOGRECORD = _EVENTLOGRECORD; pub type PEVENTLOGRECORD = *mut _EVENTLOGRECORD; pub type EVENTSFORLOGFILE = _EVENTSFORLOGFILE; @@ -65250,61 +45848,19 @@ pub struct _EVENTSFORLOGFILE { pub ulNumRecords: DWORD, pub pEventLogRecords: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__EVENTSFORLOGFILE() { - const UNINIT: ::std::mem::MaybeUninit<_EVENTSFORLOGFILE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EVENTSFORLOGFILE>(), - 520usize, - concat!("Size of: ", stringify!(_EVENTSFORLOGFILE)) - ); - assert_eq!( - ::std::mem::align_of::<_EVENTSFORLOGFILE>(), - 4usize, - concat!("Alignment of ", stringify!(_EVENTSFORLOGFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EVENTSFORLOGFILE), - "::", - stringify!(ulSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szLogicalLogFile) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EVENTSFORLOGFILE), - "::", - stringify!(szLogicalLogFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulNumRecords) as usize - ptr as usize }, - 516usize, - concat!( - "Offset of field: ", - stringify!(_EVENTSFORLOGFILE), - "::", - stringify!(ulNumRecords) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEventLogRecords) as usize - ptr as usize }, - 520usize, - concat!( - "Offset of field: ", - stringify!(_EVENTSFORLOGFILE), - "::", - stringify!(pEventLogRecords) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EVENTSFORLOGFILE"][::std::mem::size_of::<_EVENTSFORLOGFILE>() - 520usize]; + ["Alignment of _EVENTSFORLOGFILE"][::std::mem::align_of::<_EVENTSFORLOGFILE>() - 4usize]; + ["Offset of field: _EVENTSFORLOGFILE::ulSize"] + [::std::mem::offset_of!(_EVENTSFORLOGFILE, ulSize) - 0usize]; + ["Offset of field: _EVENTSFORLOGFILE::szLogicalLogFile"] + [::std::mem::offset_of!(_EVENTSFORLOGFILE, szLogicalLogFile) - 4usize]; + ["Offset of field: _EVENTSFORLOGFILE::ulNumRecords"] + [::std::mem::offset_of!(_EVENTSFORLOGFILE, ulNumRecords) - 516usize]; + ["Offset of field: _EVENTSFORLOGFILE::pEventLogRecords"] + [::std::mem::offset_of!(_EVENTSFORLOGFILE, pEventLogRecords) - 520usize]; +}; #[repr(C)] #[derive(Debug)] pub struct _PACKEDEVENTINFO { @@ -65312,51 +45868,17 @@ pub struct _PACKEDEVENTINFO { pub ulNumEventsForLogFile: DWORD, pub ulOffsets: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__PACKEDEVENTINFO() { - const UNINIT: ::std::mem::MaybeUninit<_PACKEDEVENTINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PACKEDEVENTINFO>(), - 8usize, - concat!("Size of: ", stringify!(_PACKEDEVENTINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PACKEDEVENTINFO>(), - 4usize, - concat!("Alignment of ", stringify!(_PACKEDEVENTINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PACKEDEVENTINFO), - "::", - stringify!(ulSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulNumEventsForLogFile) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PACKEDEVENTINFO), - "::", - stringify!(ulNumEventsForLogFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulOffsets) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PACKEDEVENTINFO), - "::", - stringify!(ulOffsets) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PACKEDEVENTINFO"][::std::mem::size_of::<_PACKEDEVENTINFO>() - 8usize]; + ["Alignment of _PACKEDEVENTINFO"][::std::mem::align_of::<_PACKEDEVENTINFO>() - 4usize]; + ["Offset of field: _PACKEDEVENTINFO::ulSize"] + [::std::mem::offset_of!(_PACKEDEVENTINFO, ulSize) - 0usize]; + ["Offset of field: _PACKEDEVENTINFO::ulNumEventsForLogFile"] + [::std::mem::offset_of!(_PACKEDEVENTINFO, ulNumEventsForLogFile) - 4usize]; + ["Offset of field: _PACKEDEVENTINFO::ulOffsets"] + [::std::mem::offset_of!(_PACKEDEVENTINFO, ulOffsets) - 8usize]; +}; pub const _CM_SERVICE_NODE_TYPE_DriverType: _CM_SERVICE_NODE_TYPE = 1; pub const _CM_SERVICE_NODE_TYPE_FileSystemType: _CM_SERVICE_NODE_TYPE = 2; pub const _CM_SERVICE_NODE_TYPE_Win32ServiceOwnProcess: _CM_SERVICE_NODE_TYPE = 16; @@ -65384,41 +45906,14 @@ pub struct _TAPE_ERASE { pub Type: DWORD, pub Immediate: BOOLEAN, } -#[test] -fn bindgen_test_layout__TAPE_ERASE() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_ERASE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_ERASE>(), - 8usize, - concat!("Size of: ", stringify!(_TAPE_ERASE)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_ERASE>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_ERASE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_ERASE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Immediate) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_ERASE), - "::", - stringify!(Immediate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_ERASE"][::std::mem::size_of::<_TAPE_ERASE>() - 8usize]; + ["Alignment of _TAPE_ERASE"][::std::mem::align_of::<_TAPE_ERASE>() - 4usize]; + ["Offset of field: _TAPE_ERASE::Type"][::std::mem::offset_of!(_TAPE_ERASE, Type) - 0usize]; + ["Offset of field: _TAPE_ERASE::Immediate"] + [::std::mem::offset_of!(_TAPE_ERASE, Immediate) - 4usize]; +}; pub type TAPE_ERASE = _TAPE_ERASE; pub type PTAPE_ERASE = *mut _TAPE_ERASE; #[repr(C)] @@ -65427,41 +45922,15 @@ pub struct _TAPE_PREPARE { pub Operation: DWORD, pub Immediate: BOOLEAN, } -#[test] -fn bindgen_test_layout__TAPE_PREPARE() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_PREPARE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_PREPARE>(), - 8usize, - concat!("Size of: ", stringify!(_TAPE_PREPARE)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_PREPARE>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_PREPARE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_PREPARE), - "::", - stringify!(Operation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Immediate) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_PREPARE), - "::", - stringify!(Immediate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_PREPARE"][::std::mem::size_of::<_TAPE_PREPARE>() - 8usize]; + ["Alignment of _TAPE_PREPARE"][::std::mem::align_of::<_TAPE_PREPARE>() - 4usize]; + ["Offset of field: _TAPE_PREPARE::Operation"] + [::std::mem::offset_of!(_TAPE_PREPARE, Operation) - 0usize]; + ["Offset of field: _TAPE_PREPARE::Immediate"] + [::std::mem::offset_of!(_TAPE_PREPARE, Immediate) - 4usize]; +}; pub type TAPE_PREPARE = _TAPE_PREPARE; pub type PTAPE_PREPARE = *mut _TAPE_PREPARE; #[repr(C)] @@ -65471,51 +45940,17 @@ pub struct _TAPE_WRITE_MARKS { pub Count: DWORD, pub Immediate: BOOLEAN, } -#[test] -fn bindgen_test_layout__TAPE_WRITE_MARKS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_WRITE_MARKS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_WRITE_MARKS>(), - 12usize, - concat!("Size of: ", stringify!(_TAPE_WRITE_MARKS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_WRITE_MARKS>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_WRITE_MARKS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WRITE_MARKS), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WRITE_MARKS), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Immediate) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WRITE_MARKS), - "::", - stringify!(Immediate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_WRITE_MARKS"][::std::mem::size_of::<_TAPE_WRITE_MARKS>() - 12usize]; + ["Alignment of _TAPE_WRITE_MARKS"][::std::mem::align_of::<_TAPE_WRITE_MARKS>() - 4usize]; + ["Offset of field: _TAPE_WRITE_MARKS::Type"] + [::std::mem::offset_of!(_TAPE_WRITE_MARKS, Type) - 0usize]; + ["Offset of field: _TAPE_WRITE_MARKS::Count"] + [::std::mem::offset_of!(_TAPE_WRITE_MARKS, Count) - 4usize]; + ["Offset of field: _TAPE_WRITE_MARKS::Immediate"] + [::std::mem::offset_of!(_TAPE_WRITE_MARKS, Immediate) - 8usize]; +}; pub type TAPE_WRITE_MARKS = _TAPE_WRITE_MARKS; pub type PTAPE_WRITE_MARKS = *mut _TAPE_WRITE_MARKS; #[repr(C)] @@ -65525,51 +45960,17 @@ pub struct _TAPE_GET_POSITION { pub Partition: DWORD, pub Offset: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__TAPE_GET_POSITION() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_GET_POSITION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_GET_POSITION>(), - 16usize, - concat!("Size of: ", stringify!(_TAPE_GET_POSITION)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_GET_POSITION>(), - 8usize, - concat!("Alignment of ", stringify!(_TAPE_GET_POSITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_POSITION), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Partition) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_POSITION), - "::", - stringify!(Partition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_POSITION), - "::", - stringify!(Offset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_GET_POSITION"][::std::mem::size_of::<_TAPE_GET_POSITION>() - 16usize]; + ["Alignment of _TAPE_GET_POSITION"][::std::mem::align_of::<_TAPE_GET_POSITION>() - 8usize]; + ["Offset of field: _TAPE_GET_POSITION::Type"] + [::std::mem::offset_of!(_TAPE_GET_POSITION, Type) - 0usize]; + ["Offset of field: _TAPE_GET_POSITION::Partition"] + [::std::mem::offset_of!(_TAPE_GET_POSITION, Partition) - 4usize]; + ["Offset of field: _TAPE_GET_POSITION::Offset"] + [::std::mem::offset_of!(_TAPE_GET_POSITION, Offset) - 8usize]; +}; pub type TAPE_GET_POSITION = _TAPE_GET_POSITION; pub type PTAPE_GET_POSITION = *mut _TAPE_GET_POSITION; #[repr(C)] @@ -65580,61 +45981,19 @@ pub struct _TAPE_SET_POSITION { pub Offset: LARGE_INTEGER, pub Immediate: BOOLEAN, } -#[test] -fn bindgen_test_layout__TAPE_SET_POSITION() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_SET_POSITION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_SET_POSITION>(), - 24usize, - concat!("Size of: ", stringify!(_TAPE_SET_POSITION)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_SET_POSITION>(), - 8usize, - concat!("Alignment of ", stringify!(_TAPE_SET_POSITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Method) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_POSITION), - "::", - stringify!(Method) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Partition) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_POSITION), - "::", - stringify!(Partition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_POSITION), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Immediate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_POSITION), - "::", - stringify!(Immediate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_SET_POSITION"][::std::mem::size_of::<_TAPE_SET_POSITION>() - 24usize]; + ["Alignment of _TAPE_SET_POSITION"][::std::mem::align_of::<_TAPE_SET_POSITION>() - 8usize]; + ["Offset of field: _TAPE_SET_POSITION::Method"] + [::std::mem::offset_of!(_TAPE_SET_POSITION, Method) - 0usize]; + ["Offset of field: _TAPE_SET_POSITION::Partition"] + [::std::mem::offset_of!(_TAPE_SET_POSITION, Partition) - 4usize]; + ["Offset of field: _TAPE_SET_POSITION::Offset"] + [::std::mem::offset_of!(_TAPE_SET_POSITION, Offset) - 8usize]; + ["Offset of field: _TAPE_SET_POSITION::Immediate"] + [::std::mem::offset_of!(_TAPE_SET_POSITION, Immediate) - 16usize]; +}; pub type TAPE_SET_POSITION = _TAPE_SET_POSITION; pub type PTAPE_SET_POSITION = *mut _TAPE_SET_POSITION; #[repr(C)] @@ -65652,132 +46011,35 @@ pub struct _TAPE_GET_DRIVE_PARAMETERS { pub FeaturesHigh: DWORD, pub EOTWarningZoneSize: DWORD, } -#[test] -fn bindgen_test_layout__TAPE_GET_DRIVE_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_GET_DRIVE_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_GET_DRIVE_PARAMETERS>(), - 32usize, - concat!("Size of: ", stringify!(_TAPE_GET_DRIVE_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_GET_DRIVE_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_GET_DRIVE_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ECC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(ECC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Compression) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(Compression) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataPadding) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(DataPadding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportSetmarks) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(ReportSetmarks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultBlockSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(DefaultBlockSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumBlockSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(MaximumBlockSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumBlockSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(MinimumBlockSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumPartitionCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(MaximumPartitionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FeaturesLow) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(FeaturesLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FeaturesHigh) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(FeaturesHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EOTWarningZoneSize) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_DRIVE_PARAMETERS), - "::", - stringify!(EOTWarningZoneSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_GET_DRIVE_PARAMETERS"] + [::std::mem::size_of::<_TAPE_GET_DRIVE_PARAMETERS>() - 32usize]; + ["Alignment of _TAPE_GET_DRIVE_PARAMETERS"] + [::std::mem::align_of::<_TAPE_GET_DRIVE_PARAMETERS>() - 4usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::ECC"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, ECC) - 0usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::Compression"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, Compression) - 1usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::DataPadding"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, DataPadding) - 2usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::ReportSetmarks"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, ReportSetmarks) - 3usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::DefaultBlockSize"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, DefaultBlockSize) - 4usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::MaximumBlockSize"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, MaximumBlockSize) - 8usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::MinimumBlockSize"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, MinimumBlockSize) - 12usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::MaximumPartitionCount"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, MaximumPartitionCount) - 16usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::FeaturesLow"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, FeaturesLow) - 20usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::FeaturesHigh"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, FeaturesHigh) - 24usize]; + ["Offset of field: _TAPE_GET_DRIVE_PARAMETERS::EOTWarningZoneSize"] + [::std::mem::offset_of!(_TAPE_GET_DRIVE_PARAMETERS, EOTWarningZoneSize) - 28usize]; +}; pub type TAPE_GET_DRIVE_PARAMETERS = _TAPE_GET_DRIVE_PARAMETERS; pub type PTAPE_GET_DRIVE_PARAMETERS = *mut _TAPE_GET_DRIVE_PARAMETERS; #[repr(C)] @@ -65789,72 +46051,23 @@ pub struct _TAPE_SET_DRIVE_PARAMETERS { pub ReportSetmarks: BOOLEAN, pub EOTWarningZoneSize: DWORD, } -#[test] -fn bindgen_test_layout__TAPE_SET_DRIVE_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_SET_DRIVE_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_SET_DRIVE_PARAMETERS>(), - 8usize, - concat!("Size of: ", stringify!(_TAPE_SET_DRIVE_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_SET_DRIVE_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_SET_DRIVE_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ECC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_DRIVE_PARAMETERS), - "::", - stringify!(ECC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Compression) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_DRIVE_PARAMETERS), - "::", - stringify!(Compression) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataPadding) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_DRIVE_PARAMETERS), - "::", - stringify!(DataPadding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportSetmarks) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_DRIVE_PARAMETERS), - "::", - stringify!(ReportSetmarks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EOTWarningZoneSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_DRIVE_PARAMETERS), - "::", - stringify!(EOTWarningZoneSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_SET_DRIVE_PARAMETERS"] + [::std::mem::size_of::<_TAPE_SET_DRIVE_PARAMETERS>() - 8usize]; + ["Alignment of _TAPE_SET_DRIVE_PARAMETERS"] + [::std::mem::align_of::<_TAPE_SET_DRIVE_PARAMETERS>() - 4usize]; + ["Offset of field: _TAPE_SET_DRIVE_PARAMETERS::ECC"] + [::std::mem::offset_of!(_TAPE_SET_DRIVE_PARAMETERS, ECC) - 0usize]; + ["Offset of field: _TAPE_SET_DRIVE_PARAMETERS::Compression"] + [::std::mem::offset_of!(_TAPE_SET_DRIVE_PARAMETERS, Compression) - 1usize]; + ["Offset of field: _TAPE_SET_DRIVE_PARAMETERS::DataPadding"] + [::std::mem::offset_of!(_TAPE_SET_DRIVE_PARAMETERS, DataPadding) - 2usize]; + ["Offset of field: _TAPE_SET_DRIVE_PARAMETERS::ReportSetmarks"] + [::std::mem::offset_of!(_TAPE_SET_DRIVE_PARAMETERS, ReportSetmarks) - 3usize]; + ["Offset of field: _TAPE_SET_DRIVE_PARAMETERS::EOTWarningZoneSize"] + [::std::mem::offset_of!(_TAPE_SET_DRIVE_PARAMETERS, EOTWarningZoneSize) - 4usize]; +}; pub type TAPE_SET_DRIVE_PARAMETERS = _TAPE_SET_DRIVE_PARAMETERS; pub type PTAPE_SET_DRIVE_PARAMETERS = *mut _TAPE_SET_DRIVE_PARAMETERS; #[repr(C)] @@ -65866,72 +46079,23 @@ pub struct _TAPE_GET_MEDIA_PARAMETERS { pub PartitionCount: DWORD, pub WriteProtected: BOOLEAN, } -#[test] -fn bindgen_test_layout__TAPE_GET_MEDIA_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_GET_MEDIA_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_GET_MEDIA_PARAMETERS>(), - 32usize, - concat!("Size of: ", stringify!(_TAPE_GET_MEDIA_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_GET_MEDIA_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_TAPE_GET_MEDIA_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capacity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_MEDIA_PARAMETERS), - "::", - stringify!(Capacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Remaining) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_MEDIA_PARAMETERS), - "::", - stringify!(Remaining) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_MEDIA_PARAMETERS), - "::", - stringify!(BlockSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionCount) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_MEDIA_PARAMETERS), - "::", - stringify!(PartitionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteProtected) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_MEDIA_PARAMETERS), - "::", - stringify!(WriteProtected) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_GET_MEDIA_PARAMETERS"] + [::std::mem::size_of::<_TAPE_GET_MEDIA_PARAMETERS>() - 32usize]; + ["Alignment of _TAPE_GET_MEDIA_PARAMETERS"] + [::std::mem::align_of::<_TAPE_GET_MEDIA_PARAMETERS>() - 8usize]; + ["Offset of field: _TAPE_GET_MEDIA_PARAMETERS::Capacity"] + [::std::mem::offset_of!(_TAPE_GET_MEDIA_PARAMETERS, Capacity) - 0usize]; + ["Offset of field: _TAPE_GET_MEDIA_PARAMETERS::Remaining"] + [::std::mem::offset_of!(_TAPE_GET_MEDIA_PARAMETERS, Remaining) - 8usize]; + ["Offset of field: _TAPE_GET_MEDIA_PARAMETERS::BlockSize"] + [::std::mem::offset_of!(_TAPE_GET_MEDIA_PARAMETERS, BlockSize) - 16usize]; + ["Offset of field: _TAPE_GET_MEDIA_PARAMETERS::PartitionCount"] + [::std::mem::offset_of!(_TAPE_GET_MEDIA_PARAMETERS, PartitionCount) - 20usize]; + ["Offset of field: _TAPE_GET_MEDIA_PARAMETERS::WriteProtected"] + [::std::mem::offset_of!(_TAPE_GET_MEDIA_PARAMETERS, WriteProtected) - 24usize]; +}; pub type TAPE_GET_MEDIA_PARAMETERS = _TAPE_GET_MEDIA_PARAMETERS; pub type PTAPE_GET_MEDIA_PARAMETERS = *mut _TAPE_GET_MEDIA_PARAMETERS; #[repr(C)] @@ -65939,32 +46103,15 @@ pub type PTAPE_GET_MEDIA_PARAMETERS = *mut _TAPE_GET_MEDIA_PARAMETERS; pub struct _TAPE_SET_MEDIA_PARAMETERS { pub BlockSize: DWORD, } -#[test] -fn bindgen_test_layout__TAPE_SET_MEDIA_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_SET_MEDIA_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_SET_MEDIA_PARAMETERS>(), - 4usize, - concat!("Size of: ", stringify!(_TAPE_SET_MEDIA_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_SET_MEDIA_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_SET_MEDIA_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_SET_MEDIA_PARAMETERS), - "::", - stringify!(BlockSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_SET_MEDIA_PARAMETERS"] + [::std::mem::size_of::<_TAPE_SET_MEDIA_PARAMETERS>() - 4usize]; + ["Alignment of _TAPE_SET_MEDIA_PARAMETERS"] + [::std::mem::align_of::<_TAPE_SET_MEDIA_PARAMETERS>() - 4usize]; + ["Offset of field: _TAPE_SET_MEDIA_PARAMETERS::BlockSize"] + [::std::mem::offset_of!(_TAPE_SET_MEDIA_PARAMETERS, BlockSize) - 0usize]; +}; pub type TAPE_SET_MEDIA_PARAMETERS = _TAPE_SET_MEDIA_PARAMETERS; pub type PTAPE_SET_MEDIA_PARAMETERS = *mut _TAPE_SET_MEDIA_PARAMETERS; #[repr(C)] @@ -65974,52 +46121,18 @@ pub struct _TAPE_CREATE_PARTITION { pub Count: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__TAPE_CREATE_PARTITION() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_CREATE_PARTITION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_CREATE_PARTITION>(), - 12usize, - concat!("Size of: ", stringify!(_TAPE_CREATE_PARTITION)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_CREATE_PARTITION>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_CREATE_PARTITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Method) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_CREATE_PARTITION), - "::", - stringify!(Method) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_CREATE_PARTITION), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_CREATE_PARTITION), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_CREATE_PARTITION"][::std::mem::size_of::<_TAPE_CREATE_PARTITION>() - 12usize]; + ["Alignment of _TAPE_CREATE_PARTITION"] + [::std::mem::align_of::<_TAPE_CREATE_PARTITION>() - 4usize]; + ["Offset of field: _TAPE_CREATE_PARTITION::Method"] + [::std::mem::offset_of!(_TAPE_CREATE_PARTITION, Method) - 0usize]; + ["Offset of field: _TAPE_CREATE_PARTITION::Count"] + [::std::mem::offset_of!(_TAPE_CREATE_PARTITION, Count) - 4usize]; + ["Offset of field: _TAPE_CREATE_PARTITION::Size"] + [::std::mem::offset_of!(_TAPE_CREATE_PARTITION, Size) - 8usize]; +}; pub type TAPE_CREATE_PARTITION = _TAPE_CREATE_PARTITION; pub type PTAPE_CREATE_PARTITION = *mut _TAPE_CREATE_PARTITION; #[repr(C)] @@ -66029,51 +46142,17 @@ pub struct _TAPE_WMI_OPERATIONS { pub DataBufferSize: DWORD, pub DataBuffer: PVOID, } -#[test] -fn bindgen_test_layout__TAPE_WMI_OPERATIONS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_WMI_OPERATIONS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_WMI_OPERATIONS>(), - 16usize, - concat!("Size of: ", stringify!(_TAPE_WMI_OPERATIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_WMI_OPERATIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_TAPE_WMI_OPERATIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Method) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WMI_OPERATIONS), - "::", - stringify!(Method) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBufferSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WMI_OPERATIONS), - "::", - stringify!(DataBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBuffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_WMI_OPERATIONS), - "::", - stringify!(DataBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_WMI_OPERATIONS"][::std::mem::size_of::<_TAPE_WMI_OPERATIONS>() - 16usize]; + ["Alignment of _TAPE_WMI_OPERATIONS"][::std::mem::align_of::<_TAPE_WMI_OPERATIONS>() - 8usize]; + ["Offset of field: _TAPE_WMI_OPERATIONS::Method"] + [::std::mem::offset_of!(_TAPE_WMI_OPERATIONS, Method) - 0usize]; + ["Offset of field: _TAPE_WMI_OPERATIONS::DataBufferSize"] + [::std::mem::offset_of!(_TAPE_WMI_OPERATIONS, DataBufferSize) - 4usize]; + ["Offset of field: _TAPE_WMI_OPERATIONS::DataBuffer"] + [::std::mem::offset_of!(_TAPE_WMI_OPERATIONS, DataBuffer) - 8usize]; +}; pub type TAPE_WMI_OPERATIONS = _TAPE_WMI_OPERATIONS; pub type PTAPE_WMI_OPERATIONS = *mut _TAPE_WMI_OPERATIONS; pub const _TAPE_DRIVE_PROBLEM_TYPE_TapeDriveProblemNone: _TAPE_DRIVE_PROBLEM_TYPE = 0; @@ -66105,62 +46184,21 @@ pub struct _TRANSACTION_NOTIFICATION { pub TmVirtualClock: LARGE_INTEGER, pub ArgumentLength: ULONG, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION>(), - 32usize, - concat!("Size of: ", stringify!(_TRANSACTION_NOTIFICATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TRANSACTION_NOTIFICATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION), - "::", - stringify!(TransactionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionNotification) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION), - "::", - stringify!(TransactionNotification) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmVirtualClock) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION), - "::", - stringify!(TmVirtualClock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArgumentLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION), - "::", - stringify!(ArgumentLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION>() - 32usize]; + ["Alignment of _TRANSACTION_NOTIFICATION"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION>() - 8usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION::TransactionKey"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION, TransactionKey) - 0usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION::TransactionNotification"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION, TransactionNotification) - 8usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION::TmVirtualClock"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION, TmVirtualClock) - 16usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION::ArgumentLength"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION, ArgumentLength) - 24usize]; +}; pub type TRANSACTION_NOTIFICATION = _TRANSACTION_NOTIFICATION; pub type PTRANSACTION_NOTIFICATION = *mut _TRANSACTION_NOTIFICATION; #[repr(C)] @@ -66169,48 +46207,19 @@ pub struct _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT { pub EnlistmentId: GUID, pub UOW: UOW, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT>(), - 32usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnlistmentId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT), - "::", - stringify!(EnlistmentId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UOW) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT), - "::", - stringify!(UOW) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT>() - 32usize]; + ["Alignment of _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT>() - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT::EnlistmentId"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT, + EnlistmentId + ) - 0usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT::UOW"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT, UOW) - 16usize]; +}; pub type TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT = _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT; pub type PTRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT = *mut _TRANSACTION_NOTIFICATION_RECOVERY_ARGUMENT; @@ -66220,48 +46229,17 @@ pub struct _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT { pub TmIdentity: GUID, pub Flags: ULONG, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT>(), - 20usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmIdentity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT), - "::", - stringify!(TmIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT>() - 20usize]; + ["Alignment of _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT>() - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT::TmIdentity"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT, TmIdentity) - 0usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT::Flags"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT, Flags) - 16usize]; +}; pub type TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT = _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT; pub type PTRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT = *mut _TRANSACTION_NOTIFICATION_TM_ONLINE_ARGUMENT; @@ -66272,38 +46250,17 @@ pub type PSAVEPOINT_ID = *mut ULONG; pub struct _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT { pub SavepointId: SAVEPOINT_ID, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT>(), - 4usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SavepointId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT), - "::", - stringify!(SavepointId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT>() - 4usize]; + ["Alignment of _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT>() - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT::SavepointId"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT, + SavepointId + ) - 0usize]; +}; pub type TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT = _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT; pub type PTRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT = *mut _TRANSACTION_NOTIFICATION_SAVEPOINT_ARGUMENT; @@ -66315,68 +46272,28 @@ pub struct _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT { pub TmIdentity: GUID, pub BufferLength: ULONG, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT>(), - 40usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropagationCookie) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT), - "::", - stringify!(PropagationCookie) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UOW) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT), - "::", - stringify!(UOW) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmIdentity) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT), - "::", - stringify!(TmIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferLength) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT), - "::", - stringify!(BufferLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT>() - 40usize]; + ["Alignment of _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT>() - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT::PropagationCookie"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT, + PropagationCookie + ) + - 0usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT::UOW"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT, UOW) - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT::TmIdentity"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT, + TmIdentity + ) - 20usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT::BufferLength"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT, + BufferLength + ) - 36usize]; +}; pub type TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT = _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT; pub type PTRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT = *mut _TRANSACTION_NOTIFICATION_PROPAGATE_ARGUMENT; @@ -66386,48 +46303,19 @@ pub struct _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT { pub MarshalCookie: ULONG, pub UOW: GUID, } -#[test] -fn bindgen_test_layout__TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT>(), - 20usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MarshalCookie) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT), - "::", - stringify!(MarshalCookie) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UOW) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT), - "::", - stringify!(UOW) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT"] + [::std::mem::size_of::<_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT>() - 20usize]; + ["Alignment of _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT"] + [::std::mem::align_of::<_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT>() - 4usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT::MarshalCookie"][::std::mem::offset_of!( + _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT, + MarshalCookie + ) - 0usize]; + ["Offset of field: _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT::UOW"] + [::std::mem::offset_of!(_TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT, UOW) - 4usize]; +}; pub type TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT = _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT; pub type PTRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT = *mut _TRANSACTION_NOTIFICATION_MARSHAL_ARGUMENT; @@ -66442,61 +46330,19 @@ pub struct _KCRM_MARSHAL_HEADER { pub NumProtocols: ULONG, pub Unused: ULONG, } -#[test] -fn bindgen_test_layout__KCRM_MARSHAL_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_KCRM_MARSHAL_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KCRM_MARSHAL_HEADER>(), - 16usize, - concat!("Size of: ", stringify!(_KCRM_MARSHAL_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_KCRM_MARSHAL_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_KCRM_MARSHAL_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersionMajor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_MARSHAL_HEADER), - "::", - stringify!(VersionMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersionMinor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_MARSHAL_HEADER), - "::", - stringify!(VersionMinor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumProtocols) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_MARSHAL_HEADER), - "::", - stringify!(NumProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_MARSHAL_HEADER), - "::", - stringify!(Unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KCRM_MARSHAL_HEADER"][::std::mem::size_of::<_KCRM_MARSHAL_HEADER>() - 16usize]; + ["Alignment of _KCRM_MARSHAL_HEADER"][::std::mem::align_of::<_KCRM_MARSHAL_HEADER>() - 4usize]; + ["Offset of field: _KCRM_MARSHAL_HEADER::VersionMajor"] + [::std::mem::offset_of!(_KCRM_MARSHAL_HEADER, VersionMajor) - 0usize]; + ["Offset of field: _KCRM_MARSHAL_HEADER::VersionMinor"] + [::std::mem::offset_of!(_KCRM_MARSHAL_HEADER, VersionMinor) - 4usize]; + ["Offset of field: _KCRM_MARSHAL_HEADER::NumProtocols"] + [::std::mem::offset_of!(_KCRM_MARSHAL_HEADER, NumProtocols) - 8usize]; + ["Offset of field: _KCRM_MARSHAL_HEADER::Unused"] + [::std::mem::offset_of!(_KCRM_MARSHAL_HEADER, Unused) - 12usize]; +}; pub type KCRM_MARSHAL_HEADER = _KCRM_MARSHAL_HEADER; pub type PKCRM_MARSHAL_HEADER = *mut _KCRM_MARSHAL_HEADER; pub type PRKCRM_MARSHAL_HEADER = *mut _KCRM_MARSHAL_HEADER; @@ -66510,82 +46356,24 @@ pub struct _KCRM_TRANSACTION_BLOB { pub Timeout: ULONG, pub Description: [WCHAR; 64usize], } -#[test] -fn bindgen_test_layout__KCRM_TRANSACTION_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_KCRM_TRANSACTION_BLOB> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KCRM_TRANSACTION_BLOB>(), - 172usize, - concat!("Size of: ", stringify!(_KCRM_TRANSACTION_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_KCRM_TRANSACTION_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_KCRM_TRANSACTION_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UOW) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(UOW) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmIdentity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(TmIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationLevel) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(IsolationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(IsolationFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Timeout) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(Timeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Description) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_TRANSACTION_BLOB), - "::", - stringify!(Description) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KCRM_TRANSACTION_BLOB"][::std::mem::size_of::<_KCRM_TRANSACTION_BLOB>() - 172usize]; + ["Alignment of _KCRM_TRANSACTION_BLOB"] + [::std::mem::align_of::<_KCRM_TRANSACTION_BLOB>() - 4usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::UOW"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, UOW) - 0usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::TmIdentity"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, TmIdentity) - 16usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::IsolationLevel"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, IsolationLevel) - 32usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::IsolationFlags"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, IsolationFlags) - 36usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::Timeout"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, Timeout) - 40usize]; + ["Offset of field: _KCRM_TRANSACTION_BLOB::Description"] + [::std::mem::offset_of!(_KCRM_TRANSACTION_BLOB, Description) - 44usize]; +}; pub type KCRM_TRANSACTION_BLOB = _KCRM_TRANSACTION_BLOB; pub type PKCRM_TRANSACTION_BLOB = *mut _KCRM_TRANSACTION_BLOB; pub type PRKCRM_TRANSACTION_BLOB = *mut _KCRM_TRANSACTION_BLOB; @@ -66598,71 +46386,21 @@ pub struct _KCRM_PROTOCOL_BLOB { pub Unused1: ULONG, pub Unused2: ULONG, } -#[test] -fn bindgen_test_layout__KCRM_PROTOCOL_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_KCRM_PROTOCOL_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KCRM_PROTOCOL_BLOB>(), - 32usize, - concat!("Size of: ", stringify!(_KCRM_PROTOCOL_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_KCRM_PROTOCOL_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_KCRM_PROTOCOL_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_PROTOCOL_BLOB), - "::", - stringify!(ProtocolId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StaticInfoLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_PROTOCOL_BLOB), - "::", - stringify!(StaticInfoLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionIdInfoLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_PROTOCOL_BLOB), - "::", - stringify!(TransactionIdInfoLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused1) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_PROTOCOL_BLOB), - "::", - stringify!(Unused1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused2) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_KCRM_PROTOCOL_BLOB), - "::", - stringify!(Unused2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KCRM_PROTOCOL_BLOB"][::std::mem::size_of::<_KCRM_PROTOCOL_BLOB>() - 32usize]; + ["Alignment of _KCRM_PROTOCOL_BLOB"][::std::mem::align_of::<_KCRM_PROTOCOL_BLOB>() - 4usize]; + ["Offset of field: _KCRM_PROTOCOL_BLOB::ProtocolId"] + [::std::mem::offset_of!(_KCRM_PROTOCOL_BLOB, ProtocolId) - 0usize]; + ["Offset of field: _KCRM_PROTOCOL_BLOB::StaticInfoLength"] + [::std::mem::offset_of!(_KCRM_PROTOCOL_BLOB, StaticInfoLength) - 16usize]; + ["Offset of field: _KCRM_PROTOCOL_BLOB::TransactionIdInfoLength"] + [::std::mem::offset_of!(_KCRM_PROTOCOL_BLOB, TransactionIdInfoLength) - 20usize]; + ["Offset of field: _KCRM_PROTOCOL_BLOB::Unused1"] + [::std::mem::offset_of!(_KCRM_PROTOCOL_BLOB, Unused1) - 24usize]; + ["Offset of field: _KCRM_PROTOCOL_BLOB::Unused2"] + [::std::mem::offset_of!(_KCRM_PROTOCOL_BLOB, Unused2) - 28usize]; +}; pub type KCRM_PROTOCOL_BLOB = _KCRM_PROTOCOL_BLOB; pub type PKCRM_PROTOCOL_BLOB = *mut _KCRM_PROTOCOL_BLOB; pub type PRKCRM_PROTOCOL_BLOB = *mut _KCRM_PROTOCOL_BLOB; @@ -66683,52 +46421,19 @@ pub struct _TRANSACTION_BASIC_INFORMATION { pub State: DWORD, pub Outcome: DWORD, } -#[test] -fn bindgen_test_layout__TRANSACTION_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_BASIC_INFORMATION>(), - 24usize, - concat!("Size of: ", stringify!(_TRANSACTION_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_BASIC_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_TRANSACTION_BASIC_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_BASIC_INFORMATION), - "::", - stringify!(TransactionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_BASIC_INFORMATION), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Outcome) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_BASIC_INFORMATION), - "::", - stringify!(Outcome) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_BASIC_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_BASIC_INFORMATION>() - 24usize]; + ["Alignment of _TRANSACTION_BASIC_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_BASIC_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTION_BASIC_INFORMATION::TransactionId"] + [::std::mem::offset_of!(_TRANSACTION_BASIC_INFORMATION, TransactionId) - 0usize]; + ["Offset of field: _TRANSACTION_BASIC_INFORMATION::State"] + [::std::mem::offset_of!(_TRANSACTION_BASIC_INFORMATION, State) - 16usize]; + ["Offset of field: _TRANSACTION_BASIC_INFORMATION::Outcome"] + [::std::mem::offset_of!(_TRANSACTION_BASIC_INFORMATION, Outcome) - 20usize]; +}; pub type TRANSACTION_BASIC_INFORMATION = _TRANSACTION_BASIC_INFORMATION; pub type PTRANSACTION_BASIC_INFORMATION = *mut _TRANSACTION_BASIC_INFORMATION; #[repr(C)] @@ -66737,48 +46442,17 @@ pub struct _TRANSACTIONMANAGER_BASIC_INFORMATION { pub TmIdentity: GUID, pub VirtualClock: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__TRANSACTIONMANAGER_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTIONMANAGER_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTIONMANAGER_BASIC_INFORMATION>(), - 24usize, - concat!( - "Size of: ", - stringify!(_TRANSACTIONMANAGER_BASIC_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTIONMANAGER_BASIC_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTIONMANAGER_BASIC_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmIdentity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_BASIC_INFORMATION), - "::", - stringify!(TmIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualClock) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_BASIC_INFORMATION), - "::", - stringify!(VirtualClock) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTIONMANAGER_BASIC_INFORMATION"] + [::std::mem::size_of::<_TRANSACTIONMANAGER_BASIC_INFORMATION>() - 24usize]; + ["Alignment of _TRANSACTIONMANAGER_BASIC_INFORMATION"] + [::std::mem::align_of::<_TRANSACTIONMANAGER_BASIC_INFORMATION>() - 8usize]; + ["Offset of field: _TRANSACTIONMANAGER_BASIC_INFORMATION::TmIdentity"] + [::std::mem::offset_of!(_TRANSACTIONMANAGER_BASIC_INFORMATION, TmIdentity) - 0usize]; + ["Offset of field: _TRANSACTIONMANAGER_BASIC_INFORMATION::VirtualClock"] + [::std::mem::offset_of!(_TRANSACTIONMANAGER_BASIC_INFORMATION, VirtualClock) - 16usize]; +}; pub type TRANSACTIONMANAGER_BASIC_INFORMATION = _TRANSACTIONMANAGER_BASIC_INFORMATION; pub type PTRANSACTIONMANAGER_BASIC_INFORMATION = *mut _TRANSACTIONMANAGER_BASIC_INFORMATION; #[repr(C)] @@ -66786,35 +46460,15 @@ pub type PTRANSACTIONMANAGER_BASIC_INFORMATION = *mut _TRANSACTIONMANAGER_BASIC_ pub struct _TRANSACTIONMANAGER_LOG_INFORMATION { pub LogIdentity: GUID, } -#[test] -fn bindgen_test_layout__TRANSACTIONMANAGER_LOG_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTIONMANAGER_LOG_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTIONMANAGER_LOG_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_TRANSACTIONMANAGER_LOG_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTIONMANAGER_LOG_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTIONMANAGER_LOG_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogIdentity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_LOG_INFORMATION), - "::", - stringify!(LogIdentity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTIONMANAGER_LOG_INFORMATION"] + [::std::mem::size_of::<_TRANSACTIONMANAGER_LOG_INFORMATION>() - 16usize]; + ["Alignment of _TRANSACTIONMANAGER_LOG_INFORMATION"] + [::std::mem::align_of::<_TRANSACTIONMANAGER_LOG_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTIONMANAGER_LOG_INFORMATION::LogIdentity"] + [::std::mem::offset_of!(_TRANSACTIONMANAGER_LOG_INFORMATION, LogIdentity) - 0usize]; +}; pub type TRANSACTIONMANAGER_LOG_INFORMATION = _TRANSACTIONMANAGER_LOG_INFORMATION; pub type PTRANSACTIONMANAGER_LOG_INFORMATION = *mut _TRANSACTIONMANAGER_LOG_INFORMATION; #[repr(C)] @@ -66823,48 +46477,17 @@ pub struct _TRANSACTIONMANAGER_LOGPATH_INFORMATION { pub LogPathLength: DWORD, pub LogPath: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__TRANSACTIONMANAGER_LOGPATH_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTIONMANAGER_LOGPATH_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTIONMANAGER_LOGPATH_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTIONMANAGER_LOGPATH_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogPathLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION), - "::", - stringify!(LogPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogPath) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION), - "::", - stringify!(LogPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTIONMANAGER_LOGPATH_INFORMATION"] + [::std::mem::size_of::<_TRANSACTIONMANAGER_LOGPATH_INFORMATION>() - 8usize]; + ["Alignment of _TRANSACTIONMANAGER_LOGPATH_INFORMATION"] + [::std::mem::align_of::<_TRANSACTIONMANAGER_LOGPATH_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTIONMANAGER_LOGPATH_INFORMATION::LogPathLength"] + [::std::mem::offset_of!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION, LogPathLength) - 0usize]; + ["Offset of field: _TRANSACTIONMANAGER_LOGPATH_INFORMATION::LogPath"] + [::std::mem::offset_of!(_TRANSACTIONMANAGER_LOGPATH_INFORMATION, LogPath) - 4usize]; +}; pub type TRANSACTIONMANAGER_LOGPATH_INFORMATION = _TRANSACTIONMANAGER_LOGPATH_INFORMATION; pub type PTRANSACTIONMANAGER_LOGPATH_INFORMATION = *mut _TRANSACTIONMANAGER_LOGPATH_INFORMATION; #[repr(C)] @@ -66872,38 +46495,17 @@ pub type PTRANSACTIONMANAGER_LOGPATH_INFORMATION = *mut _TRANSACTIONMANAGER_LOGP pub struct _TRANSACTIONMANAGER_RECOVERY_INFORMATION { pub LastRecoveredLsn: ULONGLONG, } -#[test] -fn bindgen_test_layout__TRANSACTIONMANAGER_RECOVERY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTIONMANAGER_RECOVERY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTIONMANAGER_RECOVERY_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_TRANSACTIONMANAGER_RECOVERY_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTIONMANAGER_RECOVERY_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTIONMANAGER_RECOVERY_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastRecoveredLsn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_RECOVERY_INFORMATION), - "::", - stringify!(LastRecoveredLsn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTIONMANAGER_RECOVERY_INFORMATION"] + [::std::mem::size_of::<_TRANSACTIONMANAGER_RECOVERY_INFORMATION>() - 8usize]; + ["Alignment of _TRANSACTIONMANAGER_RECOVERY_INFORMATION"] + [::std::mem::align_of::<_TRANSACTIONMANAGER_RECOVERY_INFORMATION>() - 8usize]; + ["Offset of field: _TRANSACTIONMANAGER_RECOVERY_INFORMATION::LastRecoveredLsn"][::std::mem::offset_of!( + _TRANSACTIONMANAGER_RECOVERY_INFORMATION, + LastRecoveredLsn + ) - 0usize]; +}; pub type TRANSACTIONMANAGER_RECOVERY_INFORMATION = _TRANSACTIONMANAGER_RECOVERY_INFORMATION; pub type PTRANSACTIONMANAGER_RECOVERY_INFORMATION = *mut _TRANSACTIONMANAGER_RECOVERY_INFORMATION; #[repr(C)] @@ -66911,38 +46513,17 @@ pub type PTRANSACTIONMANAGER_RECOVERY_INFORMATION = *mut _TRANSACTIONMANAGER_REC pub struct _TRANSACTIONMANAGER_OLDEST_INFORMATION { pub OldestTransactionGuid: GUID, } -#[test] -fn bindgen_test_layout__TRANSACTIONMANAGER_OLDEST_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTIONMANAGER_OLDEST_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTIONMANAGER_OLDEST_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_TRANSACTIONMANAGER_OLDEST_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTIONMANAGER_OLDEST_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTIONMANAGER_OLDEST_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OldestTransactionGuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTIONMANAGER_OLDEST_INFORMATION), - "::", - stringify!(OldestTransactionGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTIONMANAGER_OLDEST_INFORMATION"] + [::std::mem::size_of::<_TRANSACTIONMANAGER_OLDEST_INFORMATION>() - 16usize]; + ["Alignment of _TRANSACTIONMANAGER_OLDEST_INFORMATION"] + [::std::mem::align_of::<_TRANSACTIONMANAGER_OLDEST_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTIONMANAGER_OLDEST_INFORMATION::OldestTransactionGuid"][::std::mem::offset_of!( + _TRANSACTIONMANAGER_OLDEST_INFORMATION, + OldestTransactionGuid + ) - 0usize]; +}; pub type TRANSACTIONMANAGER_OLDEST_INFORMATION = _TRANSACTIONMANAGER_OLDEST_INFORMATION; pub type PTRANSACTIONMANAGER_OLDEST_INFORMATION = *mut _TRANSACTIONMANAGER_OLDEST_INFORMATION; #[repr(C)] @@ -66955,85 +46536,25 @@ pub struct _TRANSACTION_PROPERTIES_INFORMATION { pub DescriptionLength: DWORD, pub Description: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__TRANSACTION_PROPERTIES_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_PROPERTIES_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_PROPERTIES_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_TRANSACTION_PROPERTIES_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_PROPERTIES_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(IsolationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsolationFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(IsolationFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Timeout) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(Timeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Outcome) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(Outcome) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DescriptionLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(DescriptionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Description) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_PROPERTIES_INFORMATION), - "::", - stringify!(Description) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_PROPERTIES_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_PROPERTIES_INFORMATION>() - 32usize]; + ["Alignment of _TRANSACTION_PROPERTIES_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_PROPERTIES_INFORMATION>() - 8usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::IsolationLevel"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, IsolationLevel) - 0usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::IsolationFlags"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, IsolationFlags) - 4usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::Timeout"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, Timeout) - 8usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::Outcome"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, Outcome) - 16usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::DescriptionLength"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, DescriptionLength) - 20usize]; + ["Offset of field: _TRANSACTION_PROPERTIES_INFORMATION::Description"] + [::std::mem::offset_of!(_TRANSACTION_PROPERTIES_INFORMATION, Description) - 24usize]; +}; pub type TRANSACTION_PROPERTIES_INFORMATION = _TRANSACTION_PROPERTIES_INFORMATION; pub type PTRANSACTION_PROPERTIES_INFORMATION = *mut _TRANSACTION_PROPERTIES_INFORMATION; #[repr(C)] @@ -67041,32 +46562,15 @@ pub type PTRANSACTION_PROPERTIES_INFORMATION = *mut _TRANSACTION_PROPERTIES_INFO pub struct _TRANSACTION_BIND_INFORMATION { pub TmHandle: HANDLE, } -#[test] -fn bindgen_test_layout__TRANSACTION_BIND_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_BIND_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_BIND_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_TRANSACTION_BIND_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_BIND_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TRANSACTION_BIND_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_BIND_INFORMATION), - "::", - stringify!(TmHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_BIND_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_BIND_INFORMATION>() - 8usize]; + ["Alignment of _TRANSACTION_BIND_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_BIND_INFORMATION>() - 8usize]; + ["Offset of field: _TRANSACTION_BIND_INFORMATION::TmHandle"] + [::std::mem::offset_of!(_TRANSACTION_BIND_INFORMATION, TmHandle) - 0usize]; +}; pub type TRANSACTION_BIND_INFORMATION = _TRANSACTION_BIND_INFORMATION; pub type PTRANSACTION_BIND_INFORMATION = *mut _TRANSACTION_BIND_INFORMATION; #[repr(C)] @@ -67075,42 +46579,17 @@ pub struct _TRANSACTION_ENLISTMENT_PAIR { pub EnlistmentId: GUID, pub ResourceManagerId: GUID, } -#[test] -fn bindgen_test_layout__TRANSACTION_ENLISTMENT_PAIR() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_ENLISTMENT_PAIR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_ENLISTMENT_PAIR>(), - 32usize, - concat!("Size of: ", stringify!(_TRANSACTION_ENLISTMENT_PAIR)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_ENLISTMENT_PAIR>(), - 4usize, - concat!("Alignment of ", stringify!(_TRANSACTION_ENLISTMENT_PAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnlistmentId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_ENLISTMENT_PAIR), - "::", - stringify!(EnlistmentId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceManagerId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_ENLISTMENT_PAIR), - "::", - stringify!(ResourceManagerId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_ENLISTMENT_PAIR"] + [::std::mem::size_of::<_TRANSACTION_ENLISTMENT_PAIR>() - 32usize]; + ["Alignment of _TRANSACTION_ENLISTMENT_PAIR"] + [::std::mem::align_of::<_TRANSACTION_ENLISTMENT_PAIR>() - 4usize]; + ["Offset of field: _TRANSACTION_ENLISTMENT_PAIR::EnlistmentId"] + [::std::mem::offset_of!(_TRANSACTION_ENLISTMENT_PAIR, EnlistmentId) - 0usize]; + ["Offset of field: _TRANSACTION_ENLISTMENT_PAIR::ResourceManagerId"] + [::std::mem::offset_of!(_TRANSACTION_ENLISTMENT_PAIR, ResourceManagerId) - 16usize]; +}; pub type TRANSACTION_ENLISTMENT_PAIR = _TRANSACTION_ENLISTMENT_PAIR; pub type PTRANSACTION_ENLISTMENT_PAIR = *mut _TRANSACTION_ENLISTMENT_PAIR; #[repr(C)] @@ -67119,48 +46598,19 @@ pub struct _TRANSACTION_ENLISTMENTS_INFORMATION { pub NumberOfEnlistments: DWORD, pub EnlistmentPair: [TRANSACTION_ENLISTMENT_PAIR; 1usize], } -#[test] -fn bindgen_test_layout__TRANSACTION_ENLISTMENTS_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_ENLISTMENTS_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_ENLISTMENTS_INFORMATION>(), - 36usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_ENLISTMENTS_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_ENLISTMENTS_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_ENLISTMENTS_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfEnlistments) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_ENLISTMENTS_INFORMATION), - "::", - stringify!(NumberOfEnlistments) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnlistmentPair) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_ENLISTMENTS_INFORMATION), - "::", - stringify!(EnlistmentPair) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_ENLISTMENTS_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_ENLISTMENTS_INFORMATION>() - 36usize]; + ["Alignment of _TRANSACTION_ENLISTMENTS_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_ENLISTMENTS_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTION_ENLISTMENTS_INFORMATION::NumberOfEnlistments"][::std::mem::offset_of!( + _TRANSACTION_ENLISTMENTS_INFORMATION, + NumberOfEnlistments + ) - 0usize]; + ["Offset of field: _TRANSACTION_ENLISTMENTS_INFORMATION::EnlistmentPair"] + [::std::mem::offset_of!(_TRANSACTION_ENLISTMENTS_INFORMATION, EnlistmentPair) - 4usize]; +}; pub type TRANSACTION_ENLISTMENTS_INFORMATION = _TRANSACTION_ENLISTMENTS_INFORMATION; pub type PTRANSACTION_ENLISTMENTS_INFORMATION = *mut _TRANSACTION_ENLISTMENTS_INFORMATION; #[repr(C)] @@ -67168,38 +46618,18 @@ pub type PTRANSACTION_ENLISTMENTS_INFORMATION = *mut _TRANSACTION_ENLISTMENTS_IN pub struct _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION { pub SuperiorEnlistmentPair: TRANSACTION_ENLISTMENT_PAIR, } -#[test] -fn bindgen_test_layout__TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION>(), - 32usize, - concat!( - "Size of: ", - stringify!(_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SuperiorEnlistmentPair) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION), - "::", - stringify!(SuperiorEnlistmentPair) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION>() - 32usize]; + ["Alignment of _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION::SuperiorEnlistmentPair"][::std::mem::offset_of!( + _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION, + SuperiorEnlistmentPair + ) + - 0usize]; +}; pub type TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION = _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION; pub type PTRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION = *mut _TRANSACTION_SUPERIOR_ENLISTMENT_INFORMATION; @@ -67210,55 +46640,19 @@ pub struct _RESOURCEMANAGER_BASIC_INFORMATION { pub DescriptionLength: DWORD, pub Description: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__RESOURCEMANAGER_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_RESOURCEMANAGER_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RESOURCEMANAGER_BASIC_INFORMATION>(), - 24usize, - concat!("Size of: ", stringify!(_RESOURCEMANAGER_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_RESOURCEMANAGER_BASIC_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_RESOURCEMANAGER_BASIC_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceManagerId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RESOURCEMANAGER_BASIC_INFORMATION), - "::", - stringify!(ResourceManagerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DescriptionLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RESOURCEMANAGER_BASIC_INFORMATION), - "::", - stringify!(DescriptionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Description) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_RESOURCEMANAGER_BASIC_INFORMATION), - "::", - stringify!(Description) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RESOURCEMANAGER_BASIC_INFORMATION"] + [::std::mem::size_of::<_RESOURCEMANAGER_BASIC_INFORMATION>() - 24usize]; + ["Alignment of _RESOURCEMANAGER_BASIC_INFORMATION"] + [::std::mem::align_of::<_RESOURCEMANAGER_BASIC_INFORMATION>() - 4usize]; + ["Offset of field: _RESOURCEMANAGER_BASIC_INFORMATION::ResourceManagerId"] + [::std::mem::offset_of!(_RESOURCEMANAGER_BASIC_INFORMATION, ResourceManagerId) - 0usize]; + ["Offset of field: _RESOURCEMANAGER_BASIC_INFORMATION::DescriptionLength"] + [::std::mem::offset_of!(_RESOURCEMANAGER_BASIC_INFORMATION, DescriptionLength) - 16usize]; + ["Offset of field: _RESOURCEMANAGER_BASIC_INFORMATION::Description"] + [::std::mem::offset_of!(_RESOURCEMANAGER_BASIC_INFORMATION, Description) - 20usize]; +}; pub type RESOURCEMANAGER_BASIC_INFORMATION = _RESOURCEMANAGER_BASIC_INFORMATION; pub type PRESOURCEMANAGER_BASIC_INFORMATION = *mut _RESOURCEMANAGER_BASIC_INFORMATION; #[repr(C)] @@ -67267,48 +46661,20 @@ pub struct _RESOURCEMANAGER_COMPLETION_INFORMATION { pub IoCompletionPortHandle: HANDLE, pub CompletionKey: ULONG_PTR, } -#[test] -fn bindgen_test_layout__RESOURCEMANAGER_COMPLETION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_RESOURCEMANAGER_COMPLETION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RESOURCEMANAGER_COMPLETION_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_RESOURCEMANAGER_COMPLETION_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RESOURCEMANAGER_COMPLETION_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RESOURCEMANAGER_COMPLETION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoCompletionPortHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RESOURCEMANAGER_COMPLETION_INFORMATION), - "::", - stringify!(IoCompletionPortHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompletionKey) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RESOURCEMANAGER_COMPLETION_INFORMATION), - "::", - stringify!(CompletionKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RESOURCEMANAGER_COMPLETION_INFORMATION"] + [::std::mem::size_of::<_RESOURCEMANAGER_COMPLETION_INFORMATION>() - 16usize]; + ["Alignment of _RESOURCEMANAGER_COMPLETION_INFORMATION"] + [::std::mem::align_of::<_RESOURCEMANAGER_COMPLETION_INFORMATION>() - 8usize]; + ["Offset of field: _RESOURCEMANAGER_COMPLETION_INFORMATION::IoCompletionPortHandle"][::std::mem::offset_of!( + _RESOURCEMANAGER_COMPLETION_INFORMATION, + IoCompletionPortHandle + ) + - 0usize]; + ["Offset of field: _RESOURCEMANAGER_COMPLETION_INFORMATION::CompletionKey"] + [::std::mem::offset_of!(_RESOURCEMANAGER_COMPLETION_INFORMATION, CompletionKey) - 8usize]; +}; pub type RESOURCEMANAGER_COMPLETION_INFORMATION = _RESOURCEMANAGER_COMPLETION_INFORMATION; pub type PRESOURCEMANAGER_COMPLETION_INFORMATION = *mut _RESOURCEMANAGER_COMPLETION_INFORMATION; pub const _TRANSACTION_INFORMATION_CLASS_TransactionBasicInformation: @@ -67352,52 +46718,19 @@ pub struct _ENLISTMENT_BASIC_INFORMATION { pub TransactionId: GUID, pub ResourceManagerId: GUID, } -#[test] -fn bindgen_test_layout__ENLISTMENT_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ENLISTMENT_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENLISTMENT_BASIC_INFORMATION>(), - 48usize, - concat!("Size of: ", stringify!(_ENLISTMENT_BASIC_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_ENLISTMENT_BASIC_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_ENLISTMENT_BASIC_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnlistmentId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_BASIC_INFORMATION), - "::", - stringify!(EnlistmentId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_BASIC_INFORMATION), - "::", - stringify!(TransactionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceManagerId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_BASIC_INFORMATION), - "::", - stringify!(ResourceManagerId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENLISTMENT_BASIC_INFORMATION"] + [::std::mem::size_of::<_ENLISTMENT_BASIC_INFORMATION>() - 48usize]; + ["Alignment of _ENLISTMENT_BASIC_INFORMATION"] + [::std::mem::align_of::<_ENLISTMENT_BASIC_INFORMATION>() - 4usize]; + ["Offset of field: _ENLISTMENT_BASIC_INFORMATION::EnlistmentId"] + [::std::mem::offset_of!(_ENLISTMENT_BASIC_INFORMATION, EnlistmentId) - 0usize]; + ["Offset of field: _ENLISTMENT_BASIC_INFORMATION::TransactionId"] + [::std::mem::offset_of!(_ENLISTMENT_BASIC_INFORMATION, TransactionId) - 16usize]; + ["Offset of field: _ENLISTMENT_BASIC_INFORMATION::ResourceManagerId"] + [::std::mem::offset_of!(_ENLISTMENT_BASIC_INFORMATION, ResourceManagerId) - 32usize]; +}; pub type ENLISTMENT_BASIC_INFORMATION = _ENLISTMENT_BASIC_INFORMATION; pub type PENLISTMENT_BASIC_INFORMATION = *mut _ENLISTMENT_BASIC_INFORMATION; #[repr(C)] @@ -67407,52 +46740,19 @@ pub struct _ENLISTMENT_CRM_INFORMATION { pub CrmResourceManagerId: GUID, pub CrmEnlistmentId: GUID, } -#[test] -fn bindgen_test_layout__ENLISTMENT_CRM_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ENLISTMENT_CRM_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENLISTMENT_CRM_INFORMATION>(), - 48usize, - concat!("Size of: ", stringify!(_ENLISTMENT_CRM_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_ENLISTMENT_CRM_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_ENLISTMENT_CRM_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CrmTransactionManagerId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_CRM_INFORMATION), - "::", - stringify!(CrmTransactionManagerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CrmResourceManagerId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_CRM_INFORMATION), - "::", - stringify!(CrmResourceManagerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CrmEnlistmentId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ENLISTMENT_CRM_INFORMATION), - "::", - stringify!(CrmEnlistmentId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENLISTMENT_CRM_INFORMATION"] + [::std::mem::size_of::<_ENLISTMENT_CRM_INFORMATION>() - 48usize]; + ["Alignment of _ENLISTMENT_CRM_INFORMATION"] + [::std::mem::align_of::<_ENLISTMENT_CRM_INFORMATION>() - 4usize]; + ["Offset of field: _ENLISTMENT_CRM_INFORMATION::CrmTransactionManagerId"] + [::std::mem::offset_of!(_ENLISTMENT_CRM_INFORMATION, CrmTransactionManagerId) - 0usize]; + ["Offset of field: _ENLISTMENT_CRM_INFORMATION::CrmResourceManagerId"] + [::std::mem::offset_of!(_ENLISTMENT_CRM_INFORMATION, CrmResourceManagerId) - 16usize]; + ["Offset of field: _ENLISTMENT_CRM_INFORMATION::CrmEnlistmentId"] + [::std::mem::offset_of!(_ENLISTMENT_CRM_INFORMATION, CrmEnlistmentId) - 32usize]; +}; pub type ENLISTMENT_CRM_INFORMATION = _ENLISTMENT_CRM_INFORMATION; pub type PENLISTMENT_CRM_INFORMATION = *mut _ENLISTMENT_CRM_INFORMATION; pub const _ENLISTMENT_INFORMATION_CLASS_EnlistmentBasicInformation: _ENLISTMENT_INFORMATION_CLASS = @@ -67467,32 +46767,14 @@ pub use self::_ENLISTMENT_INFORMATION_CLASS as ENLISTMENT_INFORMATION_CLASS; pub struct _TRANSACTION_LIST_ENTRY { pub UOW: UOW, } -#[test] -fn bindgen_test_layout__TRANSACTION_LIST_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_LIST_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_LIST_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_TRANSACTION_LIST_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_LIST_ENTRY>(), - 4usize, - concat!("Alignment of ", stringify!(_TRANSACTION_LIST_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UOW) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_LIST_ENTRY), - "::", - stringify!(UOW) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_LIST_ENTRY"][::std::mem::size_of::<_TRANSACTION_LIST_ENTRY>() - 16usize]; + ["Alignment of _TRANSACTION_LIST_ENTRY"] + [::std::mem::align_of::<_TRANSACTION_LIST_ENTRY>() - 4usize]; + ["Offset of field: _TRANSACTION_LIST_ENTRY::UOW"] + [::std::mem::offset_of!(_TRANSACTION_LIST_ENTRY, UOW) - 0usize]; +}; pub type TRANSACTION_LIST_ENTRY = _TRANSACTION_LIST_ENTRY; pub type PTRANSACTION_LIST_ENTRY = *mut _TRANSACTION_LIST_ENTRY; #[repr(C)] @@ -67501,42 +46783,17 @@ pub struct _TRANSACTION_LIST_INFORMATION { pub NumberOfTransactions: DWORD, pub TransactionInformation: [TRANSACTION_LIST_ENTRY; 1usize], } -#[test] -fn bindgen_test_layout__TRANSACTION_LIST_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSACTION_LIST_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSACTION_LIST_INFORMATION>(), - 20usize, - concat!("Size of: ", stringify!(_TRANSACTION_LIST_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSACTION_LIST_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_TRANSACTION_LIST_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTransactions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_LIST_INFORMATION), - "::", - stringify!(NumberOfTransactions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionInformation) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRANSACTION_LIST_INFORMATION), - "::", - stringify!(TransactionInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSACTION_LIST_INFORMATION"] + [::std::mem::size_of::<_TRANSACTION_LIST_INFORMATION>() - 20usize]; + ["Alignment of _TRANSACTION_LIST_INFORMATION"] + [::std::mem::align_of::<_TRANSACTION_LIST_INFORMATION>() - 4usize]; + ["Offset of field: _TRANSACTION_LIST_INFORMATION::NumberOfTransactions"] + [::std::mem::offset_of!(_TRANSACTION_LIST_INFORMATION, NumberOfTransactions) - 0usize]; + ["Offset of field: _TRANSACTION_LIST_INFORMATION::TransactionInformation"] + [::std::mem::offset_of!(_TRANSACTION_LIST_INFORMATION, TransactionInformation) - 4usize]; +}; pub type TRANSACTION_LIST_INFORMATION = _TRANSACTION_LIST_INFORMATION; pub type PTRANSACTION_LIST_INFORMATION = *mut _TRANSACTION_LIST_INFORMATION; pub const _KTMOBJECT_TYPE_KTMOBJECT_TRANSACTION: _KTMOBJECT_TYPE = 0; @@ -67554,51 +46811,17 @@ pub struct _KTMOBJECT_CURSOR { pub ObjectIdCount: DWORD, pub ObjectIds: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__KTMOBJECT_CURSOR() { - const UNINIT: ::std::mem::MaybeUninit<_KTMOBJECT_CURSOR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KTMOBJECT_CURSOR>(), - 36usize, - concat!("Size of: ", stringify!(_KTMOBJECT_CURSOR)) - ); - assert_eq!( - ::std::mem::align_of::<_KTMOBJECT_CURSOR>(), - 4usize, - concat!("Alignment of ", stringify!(_KTMOBJECT_CURSOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastQuery) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KTMOBJECT_CURSOR), - "::", - stringify!(LastQuery) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectIdCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_KTMOBJECT_CURSOR), - "::", - stringify!(ObjectIdCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectIds) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_KTMOBJECT_CURSOR), - "::", - stringify!(ObjectIds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KTMOBJECT_CURSOR"][::std::mem::size_of::<_KTMOBJECT_CURSOR>() - 36usize]; + ["Alignment of _KTMOBJECT_CURSOR"][::std::mem::align_of::<_KTMOBJECT_CURSOR>() - 4usize]; + ["Offset of field: _KTMOBJECT_CURSOR::LastQuery"] + [::std::mem::offset_of!(_KTMOBJECT_CURSOR, LastQuery) - 0usize]; + ["Offset of field: _KTMOBJECT_CURSOR::ObjectIdCount"] + [::std::mem::offset_of!(_KTMOBJECT_CURSOR, ObjectIdCount) - 16usize]; + ["Offset of field: _KTMOBJECT_CURSOR::ObjectIds"] + [::std::mem::offset_of!(_KTMOBJECT_CURSOR, ObjectIds) - 20usize]; +}; pub type KTMOBJECT_CURSOR = _KTMOBJECT_CURSOR; pub type PKTMOBJECT_CURSOR = *mut _KTMOBJECT_CURSOR; pub type TP_VERSION = DWORD; @@ -67632,42 +46855,17 @@ pub struct _TP_POOL_STACK_INFORMATION { pub StackReserve: SIZE_T, pub StackCommit: SIZE_T, } -#[test] -fn bindgen_test_layout__TP_POOL_STACK_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TP_POOL_STACK_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TP_POOL_STACK_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_TP_POOL_STACK_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TP_POOL_STACK_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TP_POOL_STACK_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackReserve) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TP_POOL_STACK_INFORMATION), - "::", - stringify!(StackReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackCommit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TP_POOL_STACK_INFORMATION), - "::", - stringify!(StackCommit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TP_POOL_STACK_INFORMATION"] + [::std::mem::size_of::<_TP_POOL_STACK_INFORMATION>() - 16usize]; + ["Alignment of _TP_POOL_STACK_INFORMATION"] + [::std::mem::align_of::<_TP_POOL_STACK_INFORMATION>() - 8usize]; + ["Offset of field: _TP_POOL_STACK_INFORMATION::StackReserve"] + [::std::mem::offset_of!(_TP_POOL_STACK_INFORMATION, StackReserve) - 0usize]; + ["Offset of field: _TP_POOL_STACK_INFORMATION::StackCommit"] + [::std::mem::offset_of!(_TP_POOL_STACK_INFORMATION, StackCommit) - 8usize]; +}; pub type TP_POOL_STACK_INFORMATION = _TP_POOL_STACK_INFORMATION; pub type PTP_POOL_STACK_INFORMATION = *mut _TP_POOL_STACK_INFORMATION; #[repr(C)] @@ -67705,25 +46903,13 @@ pub struct _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1>() - 4usize]; +}; impl _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn LongFunction(&self) -> DWORD { @@ -67737,6 +46923,28 @@ impl _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn LongFunction_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_LongFunction_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Persistent(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -67748,6 +46956,28 @@ impl _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Persistent_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Persistent_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Private(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -67759,6 +46989,28 @@ impl _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Private_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Private_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( LongFunction: DWORD, Persistent: DWORD, @@ -67780,164 +47032,43 @@ impl _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__TP_CALLBACK_ENVIRON_V3__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1), - "::", - stringify!(s) - ) - ); -} -#[test] -fn bindgen_test_layout__TP_CALLBACK_ENVIRON_V3() { - const UNINIT: ::std::mem::MaybeUninit<_TP_CALLBACK_ENVIRON_V3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3>(), - 72usize, - concat!("Size of: ", stringify!(_TP_CALLBACK_ENVIRON_V3)) - ); - assert_eq!( - ::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3>(), - 8usize, - concat!("Alignment of ", stringify!(_TP_CALLBACK_ENVIRON_V3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pool) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(Pool) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CleanupGroup) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(CleanupGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CleanupGroupCancelCallback) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(CleanupGroupCancelCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RaceDll) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(RaceDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActivationContext) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(ActivationContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FinalizationCallback) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(FinalizationCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallbackPriority) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(CallbackPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_TP_CALLBACK_ENVIRON_V3), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1"] + [::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1>() - 4usize]; + ["Alignment of _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1"] + [::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1>() - 4usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1, Flags) - 0usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3__bindgen_ty_1::s"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3__bindgen_ty_1, s) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TP_CALLBACK_ENVIRON_V3"][::std::mem::size_of::<_TP_CALLBACK_ENVIRON_V3>() - 72usize]; + ["Alignment of _TP_CALLBACK_ENVIRON_V3"] + [::std::mem::align_of::<_TP_CALLBACK_ENVIRON_V3>() - 8usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::Version"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, Version) - 0usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::Pool"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, Pool) - 8usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::CleanupGroup"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, CleanupGroup) - 16usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::CleanupGroupCancelCallback"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, CleanupGroupCancelCallback) - 24usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::RaceDll"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, RaceDll) - 32usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::ActivationContext"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, ActivationContext) - 40usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::FinalizationCallback"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, FinalizationCallback) - 48usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::u"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, u) - 56usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::CallbackPriority"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, CallbackPriority) - 60usize]; + ["Offset of field: _TP_CALLBACK_ENVIRON_V3::Size"] + [::std::mem::offset_of!(_TP_CALLBACK_ENVIRON_V3, Size) - 64usize]; +}; pub type TP_CALLBACK_ENVIRON_V3 = _TP_CALLBACK_ENVIRON_V3; pub type TP_CALLBACK_ENVIRON = TP_CALLBACK_ENVIRON_V3; pub type PTP_CALLBACK_ENVIRON = *mut TP_CALLBACK_ENVIRON_V3; @@ -68007,31 +47138,12 @@ pub type ATOM = WORD; pub struct HKEY__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HKEY__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HKEY__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HKEY__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HKEY__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HKEY__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HKEY__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HKEY__::unused"][::std::mem::offset_of!(HKEY__, unused) - 0usize]; +}; pub type HKEY = *mut HKEY__; pub type PHKEY = *mut HKEY; #[repr(C)] @@ -68039,62 +47151,24 @@ pub type PHKEY = *mut HKEY; pub struct HMETAFILE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMETAFILE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMETAFILE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HMETAFILE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMETAFILE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMETAFILE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMETAFILE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HMETAFILE__::unused"][::std::mem::offset_of!(HMETAFILE__, unused) - 0usize]; +}; pub type HMETAFILE = *mut HMETAFILE__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HINSTANCE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HINSTANCE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HINSTANCE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HINSTANCE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HINSTANCE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HINSTANCE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HINSTANCE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HINSTANCE__::unused"][::std::mem::offset_of!(HINSTANCE__, unused) - 0usize]; +}; pub type HINSTANCE = *mut HINSTANCE__; pub type HMODULE = HINSTANCE; #[repr(C)] @@ -68102,248 +47176,96 @@ pub type HMODULE = HINSTANCE; pub struct HRGN__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HRGN__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HRGN__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HRGN__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HRGN__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HRGN__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HRGN__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HRGN__::unused"][::std::mem::offset_of!(HRGN__, unused) - 0usize]; +}; pub type HRGN = *mut HRGN__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HRSRC__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HRSRC__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HRSRC__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HRSRC__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HRSRC__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HRSRC__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HRSRC__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HRSRC__::unused"][::std::mem::offset_of!(HRSRC__, unused) - 0usize]; +}; pub type HRSRC = *mut HRSRC__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HSPRITE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HSPRITE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HSPRITE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HSPRITE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HSPRITE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HSPRITE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HSPRITE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HSPRITE__::unused"][::std::mem::offset_of!(HSPRITE__, unused) - 0usize]; +}; pub type HSPRITE = *mut HSPRITE__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HLSURF__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HLSURF__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HLSURF__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HLSURF__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HLSURF__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HLSURF__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HLSURF__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HLSURF__::unused"][::std::mem::offset_of!(HLSURF__, unused) - 0usize]; +}; pub type HLSURF = *mut HLSURF__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HSTR__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HSTR__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HSTR__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HSTR__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HSTR__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HSTR__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HSTR__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HSTR__::unused"][::std::mem::offset_of!(HSTR__, unused) - 0usize]; +}; pub type HSTR = *mut HSTR__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HTASK__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HTASK__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HTASK__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HTASK__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HTASK__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HTASK__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HTASK__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HTASK__::unused"][::std::mem::offset_of!(HTASK__, unused) - 0usize]; +}; pub type HTASK = *mut HTASK__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HWINSTA__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWINSTA__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWINSTA__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HWINSTA__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWINSTA__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWINSTA__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWINSTA__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HWINSTA__::unused"][::std::mem::offset_of!(HWINSTA__, unused) - 0usize]; +}; pub type HWINSTA = *mut HWINSTA__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HKL__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HKL__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HKL__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HKL__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HKL__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HKL__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HKL__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HKL__::unused"][::std::mem::offset_of!(HKL__, unused) - 0usize]; +}; pub type HKL = *mut HKL__; pub type HFILE = ::std::os::raw::c_int; #[repr(C)] @@ -68352,41 +47274,15 @@ pub struct _FILETIME { pub dwLowDateTime: DWORD, pub dwHighDateTime: DWORD, } -#[test] -fn bindgen_test_layout__FILETIME() { - const UNINIT: ::std::mem::MaybeUninit<_FILETIME> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILETIME>(), - 8usize, - concat!("Size of: ", stringify!(_FILETIME)) - ); - assert_eq!( - ::std::mem::align_of::<_FILETIME>(), - 4usize, - concat!("Alignment of ", stringify!(_FILETIME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLowDateTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILETIME), - "::", - stringify!(dwLowDateTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHighDateTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILETIME), - "::", - stringify!(dwHighDateTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILETIME"][::std::mem::size_of::<_FILETIME>() - 8usize]; + ["Alignment of _FILETIME"][::std::mem::align_of::<_FILETIME>() - 4usize]; + ["Offset of field: _FILETIME::dwLowDateTime"] + [::std::mem::offset_of!(_FILETIME, dwLowDateTime) - 0usize]; + ["Offset of field: _FILETIME::dwHighDateTime"] + [::std::mem::offset_of!(_FILETIME, dwHighDateTime) - 4usize]; +}; pub type FILETIME = _FILETIME; pub type PFILETIME = *mut _FILETIME; pub type LPFILETIME = *mut _FILETIME; @@ -68395,62 +47291,24 @@ pub type LPFILETIME = *mut _FILETIME; pub struct HWND__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWND__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWND__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HWND__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWND__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWND__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWND__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HWND__::unused"][::std::mem::offset_of!(HWND__, unused) - 0usize]; +}; pub type HWND = *mut HWND__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HHOOK__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HHOOK__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HHOOK__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HHOOK__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HHOOK__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HHOOK__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HHOOK__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HHOOK__::unused"][::std::mem::offset_of!(HHOOK__, unused) - 0usize]; +}; pub type HHOOK = *mut HHOOK__; pub type HGDIOBJ = *mut ::std::os::raw::c_void; #[repr(C)] @@ -68458,496 +47316,195 @@ pub type HGDIOBJ = *mut ::std::os::raw::c_void; pub struct HACCEL__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HACCEL__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HACCEL__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HACCEL__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HACCEL__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HACCEL__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HACCEL__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HACCEL__::unused"][::std::mem::offset_of!(HACCEL__, unused) - 0usize]; +}; pub type HACCEL = *mut HACCEL__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HBITMAP__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HBITMAP__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HBITMAP__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HBITMAP__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HBITMAP__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HBITMAP__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HBITMAP__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HBITMAP__::unused"][::std::mem::offset_of!(HBITMAP__, unused) - 0usize]; +}; pub type HBITMAP = *mut HBITMAP__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HBRUSH__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HBRUSH__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HBRUSH__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HBRUSH__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HBRUSH__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HBRUSH__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HBRUSH__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HBRUSH__::unused"][::std::mem::offset_of!(HBRUSH__, unused) - 0usize]; +}; pub type HBRUSH = *mut HBRUSH__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HCOLORSPACE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HCOLORSPACE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HCOLORSPACE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HCOLORSPACE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HCOLORSPACE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HCOLORSPACE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HCOLORSPACE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HCOLORSPACE__::unused"] + [::std::mem::offset_of!(HCOLORSPACE__, unused) - 0usize]; +}; pub type HCOLORSPACE = *mut HCOLORSPACE__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HDC__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HDC__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HDC__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HDC__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HDC__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HDC__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HDC__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HDC__::unused"][::std::mem::offset_of!(HDC__, unused) - 0usize]; +}; pub type HDC = *mut HDC__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HGLRC__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HGLRC__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HGLRC__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HGLRC__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HGLRC__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HGLRC__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HGLRC__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HGLRC__::unused"][::std::mem::offset_of!(HGLRC__, unused) - 0usize]; +}; pub type HGLRC = *mut HGLRC__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HDESK__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HDESK__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HDESK__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HDESK__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HDESK__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HDESK__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HDESK__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HDESK__::unused"][::std::mem::offset_of!(HDESK__, unused) - 0usize]; +}; pub type HDESK = *mut HDESK__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HENHMETAFILE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HENHMETAFILE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HENHMETAFILE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HENHMETAFILE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HENHMETAFILE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HENHMETAFILE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HENHMETAFILE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HENHMETAFILE__::unused"] + [::std::mem::offset_of!(HENHMETAFILE__, unused) - 0usize]; +}; pub type HENHMETAFILE = *mut HENHMETAFILE__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HFONT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HFONT__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HFONT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HFONT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HFONT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HFONT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HFONT__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HFONT__::unused"][::std::mem::offset_of!(HFONT__, unused) - 0usize]; +}; pub type HFONT = *mut HFONT__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HICON__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HICON__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HICON__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HICON__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HICON__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HICON__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HICON__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HICON__::unused"][::std::mem::offset_of!(HICON__, unused) - 0usize]; +}; pub type HICON = *mut HICON__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HMENU__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMENU__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMENU__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HMENU__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMENU__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMENU__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMENU__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HMENU__::unused"][::std::mem::offset_of!(HMENU__, unused) - 0usize]; +}; pub type HMENU = *mut HMENU__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HPALETTE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HPALETTE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HPALETTE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HPALETTE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HPALETTE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HPALETTE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HPALETTE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HPALETTE__::unused"][::std::mem::offset_of!(HPALETTE__, unused) - 0usize]; +}; pub type HPALETTE = *mut HPALETTE__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HPEN__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HPEN__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HPEN__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HPEN__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HPEN__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HPEN__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HPEN__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HPEN__::unused"][::std::mem::offset_of!(HPEN__, unused) - 0usize]; +}; pub type HPEN = *mut HPEN__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HWINEVENTHOOK__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWINEVENTHOOK__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWINEVENTHOOK__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HWINEVENTHOOK__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWINEVENTHOOK__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWINEVENTHOOK__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWINEVENTHOOK__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HWINEVENTHOOK__::unused"] + [::std::mem::offset_of!(HWINEVENTHOOK__, unused) - 0usize]; +}; pub type HWINEVENTHOOK = *mut HWINEVENTHOOK__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HMONITOR__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMONITOR__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMONITOR__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HMONITOR__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMONITOR__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMONITOR__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMONITOR__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HMONITOR__::unused"][::std::mem::offset_of!(HMONITOR__, unused) - 0usize]; +}; pub type HMONITOR = *mut HMONITOR__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HUMPD__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HUMPD__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HUMPD__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HUMPD__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HUMPD__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HUMPD__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HUMPD__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HUMPD__::unused"][::std::mem::offset_of!(HUMPD__, unused) - 0usize]; +}; pub type HUMPD = *mut HUMPD__; pub type HCURSOR = HICON; pub type COLORREF = DWORD; @@ -68960,61 +47517,15 @@ pub struct tagRECT { pub right: LONG, pub bottom: LONG, } -#[test] -fn bindgen_test_layout_tagRECT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRECT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).left) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRECT), - "::", - stringify!(left) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).top) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRECT), - "::", - stringify!(top) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).right) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRECT), - "::", - stringify!(right) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bottom) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRECT), - "::", - stringify!(bottom) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRECT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagRECT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRECT::left"][::std::mem::offset_of!(tagRECT, left) - 0usize]; + ["Offset of field: tagRECT::top"][::std::mem::offset_of!(tagRECT, top) - 4usize]; + ["Offset of field: tagRECT::right"][::std::mem::offset_of!(tagRECT, right) - 8usize]; + ["Offset of field: tagRECT::bottom"][::std::mem::offset_of!(tagRECT, bottom) - 12usize]; +}; pub type RECT = tagRECT; pub type PRECT = *mut tagRECT; pub type NPRECT = *mut tagRECT; @@ -69028,61 +47539,15 @@ pub struct _RECTL { pub right: LONG, pub bottom: LONG, } -#[test] -fn bindgen_test_layout__RECTL() { - const UNINIT: ::std::mem::MaybeUninit<_RECTL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RECTL>(), - 16usize, - concat!("Size of: ", stringify!(_RECTL)) - ); - assert_eq!( - ::std::mem::align_of::<_RECTL>(), - 4usize, - concat!("Alignment of ", stringify!(_RECTL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).left) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RECTL), - "::", - stringify!(left) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).top) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RECTL), - "::", - stringify!(top) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).right) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RECTL), - "::", - stringify!(right) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bottom) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RECTL), - "::", - stringify!(bottom) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RECTL"][::std::mem::size_of::<_RECTL>() - 16usize]; + ["Alignment of _RECTL"][::std::mem::align_of::<_RECTL>() - 4usize]; + ["Offset of field: _RECTL::left"][::std::mem::offset_of!(_RECTL, left) - 0usize]; + ["Offset of field: _RECTL::top"][::std::mem::offset_of!(_RECTL, top) - 4usize]; + ["Offset of field: _RECTL::right"][::std::mem::offset_of!(_RECTL, right) - 8usize]; + ["Offset of field: _RECTL::bottom"][::std::mem::offset_of!(_RECTL, bottom) - 12usize]; +}; pub type RECTL = _RECTL; pub type PRECTL = *mut _RECTL; pub type LPRECTL = *mut _RECTL; @@ -69093,41 +47558,13 @@ pub struct tagPOINT { pub x: LONG, pub y: LONG, } -#[test] -fn bindgen_test_layout_tagPOINT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagPOINT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPOINT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINT), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOINT), - "::", - stringify!(y) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINT"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagPOINT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPOINT::x"][::std::mem::offset_of!(tagPOINT, x) - 0usize]; + ["Offset of field: tagPOINT::y"][::std::mem::offset_of!(tagPOINT, y) - 4usize]; +}; pub type POINT = tagPOINT; pub type PPOINT = *mut tagPOINT; pub type NPPOINT = *mut tagPOINT; @@ -69138,41 +47575,13 @@ pub struct _POINTL { pub x: LONG, pub y: LONG, } -#[test] -fn bindgen_test_layout__POINTL() { - const UNINIT: ::std::mem::MaybeUninit<_POINTL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POINTL>(), - 8usize, - concat!("Size of: ", stringify!(_POINTL)) - ); - assert_eq!( - ::std::mem::align_of::<_POINTL>(), - 4usize, - concat!("Alignment of ", stringify!(_POINTL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POINTL), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POINTL), - "::", - stringify!(y) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POINTL"][::std::mem::size_of::<_POINTL>() - 8usize]; + ["Alignment of _POINTL"][::std::mem::align_of::<_POINTL>() - 4usize]; + ["Offset of field: _POINTL::x"][::std::mem::offset_of!(_POINTL, x) - 0usize]; + ["Offset of field: _POINTL::y"][::std::mem::offset_of!(_POINTL, y) - 4usize]; +}; pub type POINTL = _POINTL; pub type PPOINTL = *mut _POINTL; #[repr(C)] @@ -69181,41 +47590,13 @@ pub struct tagSIZE { pub cx: LONG, pub cy: LONG, } -#[test] -fn bindgen_test_layout_tagSIZE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSIZE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSIZE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSIZE), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSIZE), - "::", - stringify!(cy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSIZE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagSIZE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSIZE::cx"][::std::mem::offset_of!(tagSIZE, cx) - 0usize]; + ["Offset of field: tagSIZE::cy"][::std::mem::offset_of!(tagSIZE, cy) - 4usize]; +}; pub type SIZE = tagSIZE; pub type PSIZE = *mut tagSIZE; pub type LPSIZE = *mut tagSIZE; @@ -69228,41 +47609,13 @@ pub struct tagPOINTS { pub x: SHORT, pub y: SHORT, } -#[test] -fn bindgen_test_layout_tagPOINTS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagPOINTS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagPOINTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTS), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTS), - "::", - stringify!(y) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTS"][::std::mem::size_of::() - 4usize]; + ["Alignment of tagPOINTS"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagPOINTS::x"][::std::mem::offset_of!(tagPOINTS, x) - 0usize]; + ["Offset of field: tagPOINTS::y"][::std::mem::offset_of!(tagPOINTS, y) - 2usize]; +}; pub type POINTS = tagPOINTS; pub type PPOINTS = *mut tagPOINTS; pub type LPPOINTS = *mut tagPOINTS; @@ -69271,62 +47624,26 @@ pub type LPPOINTS = *mut tagPOINTS; pub struct APP_LOCAL_DEVICE_ID { pub value: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout_APP_LOCAL_DEVICE_ID() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(APP_LOCAL_DEVICE_ID)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(APP_LOCAL_DEVICE_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(APP_LOCAL_DEVICE_ID), - "::", - stringify!(value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of APP_LOCAL_DEVICE_ID"][::std::mem::size_of::() - 32usize]; + ["Alignment of APP_LOCAL_DEVICE_ID"][::std::mem::align_of::() - 1usize]; + ["Offset of field: APP_LOCAL_DEVICE_ID::value"] + [::std::mem::offset_of!(APP_LOCAL_DEVICE_ID, value) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct DPI_AWARENESS_CONTEXT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_DPI_AWARENESS_CONTEXT__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(DPI_AWARENESS_CONTEXT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DPI_AWARENESS_CONTEXT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DPI_AWARENESS_CONTEXT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DPI_AWARENESS_CONTEXT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of DPI_AWARENESS_CONTEXT__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DPI_AWARENESS_CONTEXT__::unused"] + [::std::mem::offset_of!(DPI_AWARENESS_CONTEXT__, unused) - 0usize]; +}; pub type DPI_AWARENESS_CONTEXT = *mut DPI_AWARENESS_CONTEXT__; pub const DPI_AWARENESS_DPI_AWARENESS_INVALID: DPI_AWARENESS = -1; pub const DPI_AWARENESS_DPI_AWARENESS_UNAWARE: DPI_AWARENESS = 0; @@ -69344,51 +47661,17 @@ pub struct _SECURITY_ATTRIBUTES { pub lpSecurityDescriptor: LPVOID, pub bInheritHandle: BOOL, } -#[test] -fn bindgen_test_layout__SECURITY_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_SECURITY_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SECURITY_ATTRIBUTES>(), - 24usize, - concat!("Size of: ", stringify!(_SECURITY_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_SECURITY_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_SECURITY_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_ATTRIBUTES), - "::", - stringify!(nLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSecurityDescriptor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_ATTRIBUTES), - "::", - stringify!(lpSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bInheritHandle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SECURITY_ATTRIBUTES), - "::", - stringify!(bInheritHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SECURITY_ATTRIBUTES"][::std::mem::size_of::<_SECURITY_ATTRIBUTES>() - 24usize]; + ["Alignment of _SECURITY_ATTRIBUTES"][::std::mem::align_of::<_SECURITY_ATTRIBUTES>() - 8usize]; + ["Offset of field: _SECURITY_ATTRIBUTES::nLength"] + [::std::mem::offset_of!(_SECURITY_ATTRIBUTES, nLength) - 0usize]; + ["Offset of field: _SECURITY_ATTRIBUTES::lpSecurityDescriptor"] + [::std::mem::offset_of!(_SECURITY_ATTRIBUTES, lpSecurityDescriptor) - 8usize]; + ["Offset of field: _SECURITY_ATTRIBUTES::bInheritHandle"] + [::std::mem::offset_of!(_SECURITY_ATTRIBUTES, bInheritHandle) - 16usize]; +}; pub type SECURITY_ATTRIBUTES = _SECURITY_ATTRIBUTES; pub type PSECURITY_ATTRIBUTES = *mut _SECURITY_ATTRIBUTES; pub type LPSECURITY_ATTRIBUTES = *mut _SECURITY_ATTRIBUTES; @@ -69412,119 +47695,36 @@ pub struct _OVERLAPPED__bindgen_ty_1__bindgen_ty_1 { pub Offset: DWORD, pub OffsetHigh: DWORD, } -#[test] -fn bindgen_test_layout__OVERLAPPED__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_OVERLAPPED__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OVERLAPPED__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_OVERLAPPED__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetHigh) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(OffsetHigh) - ) - ); -} -#[test] -fn bindgen_test_layout__OVERLAPPED__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_OVERLAPPED__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OVERLAPPED__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_OVERLAPPED__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_OVERLAPPED__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_OVERLAPPED__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pointer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED__bindgen_ty_1), - "::", - stringify!(Pointer) - ) - ); -} -#[test] -fn bindgen_test_layout__OVERLAPPED() { - const UNINIT: ::std::mem::MaybeUninit<_OVERLAPPED> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OVERLAPPED>(), - 32usize, - concat!("Size of: ", stringify!(_OVERLAPPED)) - ); - assert_eq!( - ::std::mem::align_of::<_OVERLAPPED>(), - 8usize, - concat!("Alignment of ", stringify!(_OVERLAPPED)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Internal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED), - "::", - stringify!(Internal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InternalHigh) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED), - "::", - stringify!(InternalHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hEvent) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED), - "::", - stringify!(hEvent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OVERLAPPED__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_OVERLAPPED__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _OVERLAPPED__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_OVERLAPPED__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Offset of field: _OVERLAPPED__bindgen_ty_1__bindgen_ty_1::Offset"] + [::std::mem::offset_of!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1, Offset) - 0usize]; + ["Offset of field: _OVERLAPPED__bindgen_ty_1__bindgen_ty_1::OffsetHigh"] + [::std::mem::offset_of!(_OVERLAPPED__bindgen_ty_1__bindgen_ty_1, OffsetHigh) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OVERLAPPED__bindgen_ty_1"] + [::std::mem::size_of::<_OVERLAPPED__bindgen_ty_1>() - 8usize]; + ["Alignment of _OVERLAPPED__bindgen_ty_1"] + [::std::mem::align_of::<_OVERLAPPED__bindgen_ty_1>() - 8usize]; + ["Offset of field: _OVERLAPPED__bindgen_ty_1::Pointer"] + [::std::mem::offset_of!(_OVERLAPPED__bindgen_ty_1, Pointer) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OVERLAPPED"][::std::mem::size_of::<_OVERLAPPED>() - 32usize]; + ["Alignment of _OVERLAPPED"][::std::mem::align_of::<_OVERLAPPED>() - 8usize]; + ["Offset of field: _OVERLAPPED::Internal"] + [::std::mem::offset_of!(_OVERLAPPED, Internal) - 0usize]; + ["Offset of field: _OVERLAPPED::InternalHigh"] + [::std::mem::offset_of!(_OVERLAPPED, InternalHigh) - 8usize]; + ["Offset of field: _OVERLAPPED::hEvent"][::std::mem::offset_of!(_OVERLAPPED, hEvent) - 24usize]; +}; pub type OVERLAPPED = _OVERLAPPED; pub type LPOVERLAPPED = *mut _OVERLAPPED; #[repr(C)] @@ -69535,61 +47735,19 @@ pub struct _OVERLAPPED_ENTRY { pub Internal: ULONG_PTR, pub dwNumberOfBytesTransferred: DWORD, } -#[test] -fn bindgen_test_layout__OVERLAPPED_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_OVERLAPPED_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OVERLAPPED_ENTRY>(), - 32usize, - concat!("Size of: ", stringify!(_OVERLAPPED_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_OVERLAPPED_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_OVERLAPPED_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCompletionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED_ENTRY), - "::", - stringify!(lpCompletionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOverlapped) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED_ENTRY), - "::", - stringify!(lpOverlapped) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Internal) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED_ENTRY), - "::", - stringify!(Internal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfBytesTransferred) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OVERLAPPED_ENTRY), - "::", - stringify!(dwNumberOfBytesTransferred) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OVERLAPPED_ENTRY"][::std::mem::size_of::<_OVERLAPPED_ENTRY>() - 32usize]; + ["Alignment of _OVERLAPPED_ENTRY"][::std::mem::align_of::<_OVERLAPPED_ENTRY>() - 8usize]; + ["Offset of field: _OVERLAPPED_ENTRY::lpCompletionKey"] + [::std::mem::offset_of!(_OVERLAPPED_ENTRY, lpCompletionKey) - 0usize]; + ["Offset of field: _OVERLAPPED_ENTRY::lpOverlapped"] + [::std::mem::offset_of!(_OVERLAPPED_ENTRY, lpOverlapped) - 8usize]; + ["Offset of field: _OVERLAPPED_ENTRY::Internal"] + [::std::mem::offset_of!(_OVERLAPPED_ENTRY, Internal) - 16usize]; + ["Offset of field: _OVERLAPPED_ENTRY::dwNumberOfBytesTransferred"] + [::std::mem::offset_of!(_OVERLAPPED_ENTRY, dwNumberOfBytesTransferred) - 24usize]; +}; pub type OVERLAPPED_ENTRY = _OVERLAPPED_ENTRY; pub type LPOVERLAPPED_ENTRY = *mut _OVERLAPPED_ENTRY; #[repr(C)] @@ -69604,101 +47762,23 @@ pub struct _SYSTEMTIME { pub wSecond: WORD, pub wMilliseconds: WORD, } -#[test] -fn bindgen_test_layout__SYSTEMTIME() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEMTIME> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEMTIME>(), - 16usize, - concat!("Size of: ", stringify!(_SYSTEMTIME)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEMTIME>(), - 2usize, - concat!("Alignment of ", stringify!(_SYSTEMTIME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYear) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wYear) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMonth) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wMonth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDayOfWeek) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wDayOfWeek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDay) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wDay) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wHour) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wHour) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMinute) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wMinute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSecond) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wSecond) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMilliseconds) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEMTIME), - "::", - stringify!(wMilliseconds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEMTIME"][::std::mem::size_of::<_SYSTEMTIME>() - 16usize]; + ["Alignment of _SYSTEMTIME"][::std::mem::align_of::<_SYSTEMTIME>() - 2usize]; + ["Offset of field: _SYSTEMTIME::wYear"][::std::mem::offset_of!(_SYSTEMTIME, wYear) - 0usize]; + ["Offset of field: _SYSTEMTIME::wMonth"][::std::mem::offset_of!(_SYSTEMTIME, wMonth) - 2usize]; + ["Offset of field: _SYSTEMTIME::wDayOfWeek"] + [::std::mem::offset_of!(_SYSTEMTIME, wDayOfWeek) - 4usize]; + ["Offset of field: _SYSTEMTIME::wDay"][::std::mem::offset_of!(_SYSTEMTIME, wDay) - 6usize]; + ["Offset of field: _SYSTEMTIME::wHour"][::std::mem::offset_of!(_SYSTEMTIME, wHour) - 8usize]; + ["Offset of field: _SYSTEMTIME::wMinute"] + [::std::mem::offset_of!(_SYSTEMTIME, wMinute) - 10usize]; + ["Offset of field: _SYSTEMTIME::wSecond"] + [::std::mem::offset_of!(_SYSTEMTIME, wSecond) - 12usize]; + ["Offset of field: _SYSTEMTIME::wMilliseconds"] + [::std::mem::offset_of!(_SYSTEMTIME, wMilliseconds) - 14usize]; +}; pub type SYSTEMTIME = _SYSTEMTIME; pub type PSYSTEMTIME = *mut _SYSTEMTIME; pub type LPSYSTEMTIME = *mut _SYSTEMTIME; @@ -69716,121 +47796,31 @@ pub struct _WIN32_FIND_DATAA { pub cFileName: [CHAR; 260usize], pub cAlternateFileName: [CHAR; 14usize], } -#[test] -fn bindgen_test_layout__WIN32_FIND_DATAA() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_FIND_DATAA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_FIND_DATAA>(), - 320usize, - concat!("Size of: ", stringify!(_WIN32_FIND_DATAA)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_FIND_DATAA>(), - 4usize, - concat!("Alignment of ", stringify!(_WIN32_FIND_DATAA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(dwFileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftCreationTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(ftCreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastAccessTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(ftLastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastWriteTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(ftLastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeHigh) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(nFileSizeHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeLow) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(nFileSizeLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved0) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(dwReserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFileName) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(cFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlternateFileName) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAA), - "::", - stringify!(cAlternateFileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_FIND_DATAA"][::std::mem::size_of::<_WIN32_FIND_DATAA>() - 320usize]; + ["Alignment of _WIN32_FIND_DATAA"][::std::mem::align_of::<_WIN32_FIND_DATAA>() - 4usize]; + ["Offset of field: _WIN32_FIND_DATAA::dwFileAttributes"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, dwFileAttributes) - 0usize]; + ["Offset of field: _WIN32_FIND_DATAA::ftCreationTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, ftCreationTime) - 4usize]; + ["Offset of field: _WIN32_FIND_DATAA::ftLastAccessTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, ftLastAccessTime) - 12usize]; + ["Offset of field: _WIN32_FIND_DATAA::ftLastWriteTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, ftLastWriteTime) - 20usize]; + ["Offset of field: _WIN32_FIND_DATAA::nFileSizeHigh"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, nFileSizeHigh) - 28usize]; + ["Offset of field: _WIN32_FIND_DATAA::nFileSizeLow"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, nFileSizeLow) - 32usize]; + ["Offset of field: _WIN32_FIND_DATAA::dwReserved0"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, dwReserved0) - 36usize]; + ["Offset of field: _WIN32_FIND_DATAA::dwReserved1"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, dwReserved1) - 40usize]; + ["Offset of field: _WIN32_FIND_DATAA::cFileName"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, cFileName) - 44usize]; + ["Offset of field: _WIN32_FIND_DATAA::cAlternateFileName"] + [::std::mem::offset_of!(_WIN32_FIND_DATAA, cAlternateFileName) - 304usize]; +}; pub type WIN32_FIND_DATAA = _WIN32_FIND_DATAA; pub type PWIN32_FIND_DATAA = *mut _WIN32_FIND_DATAA; pub type LPWIN32_FIND_DATAA = *mut _WIN32_FIND_DATAA; @@ -69848,121 +47838,31 @@ pub struct _WIN32_FIND_DATAW { pub cFileName: [WCHAR; 260usize], pub cAlternateFileName: [WCHAR; 14usize], } -#[test] -fn bindgen_test_layout__WIN32_FIND_DATAW() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_FIND_DATAW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_FIND_DATAW>(), - 592usize, - concat!("Size of: ", stringify!(_WIN32_FIND_DATAW)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_FIND_DATAW>(), - 4usize, - concat!("Alignment of ", stringify!(_WIN32_FIND_DATAW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(dwFileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftCreationTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(ftCreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastAccessTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(ftLastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastWriteTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(ftLastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeHigh) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(nFileSizeHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeLow) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(nFileSizeLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved0) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(dwReserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFileName) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(cFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlternateFileName) as usize - ptr as usize }, - 564usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_DATAW), - "::", - stringify!(cAlternateFileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_FIND_DATAW"][::std::mem::size_of::<_WIN32_FIND_DATAW>() - 592usize]; + ["Alignment of _WIN32_FIND_DATAW"][::std::mem::align_of::<_WIN32_FIND_DATAW>() - 4usize]; + ["Offset of field: _WIN32_FIND_DATAW::dwFileAttributes"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, dwFileAttributes) - 0usize]; + ["Offset of field: _WIN32_FIND_DATAW::ftCreationTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, ftCreationTime) - 4usize]; + ["Offset of field: _WIN32_FIND_DATAW::ftLastAccessTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, ftLastAccessTime) - 12usize]; + ["Offset of field: _WIN32_FIND_DATAW::ftLastWriteTime"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, ftLastWriteTime) - 20usize]; + ["Offset of field: _WIN32_FIND_DATAW::nFileSizeHigh"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, nFileSizeHigh) - 28usize]; + ["Offset of field: _WIN32_FIND_DATAW::nFileSizeLow"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, nFileSizeLow) - 32usize]; + ["Offset of field: _WIN32_FIND_DATAW::dwReserved0"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, dwReserved0) - 36usize]; + ["Offset of field: _WIN32_FIND_DATAW::dwReserved1"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, dwReserved1) - 40usize]; + ["Offset of field: _WIN32_FIND_DATAW::cFileName"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, cFileName) - 44usize]; + ["Offset of field: _WIN32_FIND_DATAW::cAlternateFileName"] + [::std::mem::offset_of!(_WIN32_FIND_DATAW, cAlternateFileName) - 564usize]; +}; pub type WIN32_FIND_DATAW = _WIN32_FIND_DATAW; pub type PWIN32_FIND_DATAW = *mut _WIN32_FIND_DATAW; pub type LPWIN32_FIND_DATAW = *mut _WIN32_FIND_DATAW; @@ -70057,48 +47957,19 @@ pub struct _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1 { pub hMem: HANDLE, pub dwReserved: [DWORD; 3usize], } -#[test] -fn bindgen_test_layout__PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 24usize, - concat!( - "Size of: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMem) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(hMem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 24usize]; + ["Alignment of _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1::hMem"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1, hMem) - 0usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1::dwReserved"][::std::mem::offset_of!( + _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_1, + dwReserved + ) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2 { @@ -70107,172 +47978,57 @@ pub struct _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2 { pub lpFirstBlock: LPVOID, pub lpLastBlock: LPVOID, } -#[test] -fn bindgen_test_layout__PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 24usize, - concat!( - "Size of: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCommittedSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwCommittedSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUnCommittedSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwUnCommittedSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFirstBlock) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(lpFirstBlock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLastBlock) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(lpLastBlock) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_HEAP_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_HEAP_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1>(), - 24usize, - concat!("Size of: ", stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Block) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1), - "::", - stringify!(Block) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Region) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY__bindgen_ty_1), - "::", - stringify!(Region) - ) - ); -} -#[test] -fn bindgen_test_layout__PROCESS_HEAP_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_HEAP_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_HEAP_ENTRY>(), - 40usize, - concat!("Size of: ", stringify!(_PROCESS_HEAP_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_HEAP_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_PROCESS_HEAP_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY), - "::", - stringify!(lpData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOverhead) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY), - "::", - stringify!(cbOverhead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iRegionIndex) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY), - "::", - stringify!(iRegionIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFlags) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_HEAP_ENTRY), - "::", - stringify!(wFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 24usize]; + ["Alignment of _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2::dwCommittedSize"][::std::mem::offset_of!( + _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2, + dwCommittedSize + ) + - 0usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2::dwUnCommittedSize"][::std::mem::offset_of!( + _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2, + dwUnCommittedSize + ) + - 4usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2::lpFirstBlock"][::std::mem::offset_of!( + _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2, + lpFirstBlock + ) - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2::lpLastBlock"][::std::mem::offset_of!( + _PROCESS_HEAP_ENTRY__bindgen_ty_1__bindgen_ty_2, + lpLastBlock + ) - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_HEAP_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1>() - 24usize]; + ["Alignment of _PROCESS_HEAP_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_PROCESS_HEAP_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1::Block"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY__bindgen_ty_1, Block) - 0usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY__bindgen_ty_1::Region"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY__bindgen_ty_1, Region) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_HEAP_ENTRY"][::std::mem::size_of::<_PROCESS_HEAP_ENTRY>() - 40usize]; + ["Alignment of _PROCESS_HEAP_ENTRY"][::std::mem::align_of::<_PROCESS_HEAP_ENTRY>() - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY::lpData"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY, lpData) - 0usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY::cbData"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY, cbData) - 8usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY::cbOverhead"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY, cbOverhead) - 12usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY::iRegionIndex"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY, iRegionIndex) - 13usize]; + ["Offset of field: _PROCESS_HEAP_ENTRY::wFlags"] + [::std::mem::offset_of!(_PROCESS_HEAP_ENTRY, wFlags) - 14usize]; +}; pub type PROCESS_HEAP_ENTRY = _PROCESS_HEAP_ENTRY; pub type LPPROCESS_HEAP_ENTRY = *mut _PROCESS_HEAP_ENTRY; pub type PPROCESS_HEAP_ENTRY = *mut _PROCESS_HEAP_ENTRY; @@ -70297,149 +48053,53 @@ pub struct _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1 { pub ReasonStringCount: ULONG, pub ReasonStrings: *mut LPWSTR, } -#[test] -fn bindgen_test_layout__REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 24usize, - concat!( - "Size of: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LocalizedReasonModule) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(LocalizedReasonModule) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LocalizedReasonId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(LocalizedReasonId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonStringCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ReasonStringCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonStrings) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ReasonStrings) - ) - ); -} -#[test] -fn bindgen_test_layout__REASON_CONTEXT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_REASON_CONTEXT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REASON_CONTEXT__bindgen_ty_1>(), - 24usize, - concat!("Size of: ", stringify!(_REASON_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_REASON_CONTEXT__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_REASON_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Detailed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1), - "::", - stringify!(Detailed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SimpleReasonString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT__bindgen_ty_1), - "::", - stringify!(SimpleReasonString) - ) - ); -} -#[test] -fn bindgen_test_layout__REASON_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_REASON_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REASON_CONTEXT>(), - 32usize, - concat!("Size of: ", stringify!(_REASON_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_REASON_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_REASON_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REASON_CONTEXT), - "::", - stringify!(Reason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 24usize]; + ["Alignment of _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1::LocalizedReasonModule"][::std::mem::offset_of!( + _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1, + LocalizedReasonModule + ) + - 0usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1::LocalizedReasonId"][::std::mem::offset_of!( + _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1, + LocalizedReasonId + ) - 8usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1::ReasonStringCount"][::std::mem::offset_of!( + _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1, + ReasonStringCount + ) + - 12usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1::ReasonStrings"][::std::mem::offset_of!( + _REASON_CONTEXT__bindgen_ty_1__bindgen_ty_1, + ReasonStrings + ) - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REASON_CONTEXT__bindgen_ty_1"] + [::std::mem::size_of::<_REASON_CONTEXT__bindgen_ty_1>() - 24usize]; + ["Alignment of _REASON_CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_REASON_CONTEXT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1::Detailed"] + [::std::mem::offset_of!(_REASON_CONTEXT__bindgen_ty_1, Detailed) - 0usize]; + ["Offset of field: _REASON_CONTEXT__bindgen_ty_1::SimpleReasonString"] + [::std::mem::offset_of!(_REASON_CONTEXT__bindgen_ty_1, SimpleReasonString) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REASON_CONTEXT"][::std::mem::size_of::<_REASON_CONTEXT>() - 32usize]; + ["Alignment of _REASON_CONTEXT"][::std::mem::align_of::<_REASON_CONTEXT>() - 8usize]; + ["Offset of field: _REASON_CONTEXT::Version"] + [::std::mem::offset_of!(_REASON_CONTEXT, Version) - 0usize]; + ["Offset of field: _REASON_CONTEXT::Flags"] + [::std::mem::offset_of!(_REASON_CONTEXT, Flags) - 4usize]; + ["Offset of field: _REASON_CONTEXT::Reason"] + [::std::mem::offset_of!(_REASON_CONTEXT, Reason) - 8usize]; +}; pub type REASON_CONTEXT = _REASON_CONTEXT; pub type PREASON_CONTEXT = *mut _REASON_CONTEXT; pub type PTHREAD_START_ROUTINE = @@ -70454,42 +48114,16 @@ pub struct _EXCEPTION_DEBUG_INFO { pub ExceptionRecord: EXCEPTION_RECORD, pub dwFirstChance: DWORD, } -#[test] -fn bindgen_test_layout__EXCEPTION_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EXCEPTION_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXCEPTION_DEBUG_INFO>(), - 160usize, - concat!("Size of: ", stringify!(_EXCEPTION_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EXCEPTION_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_EXCEPTION_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionRecord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_DEBUG_INFO), - "::", - stringify!(ExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFirstChance) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_EXCEPTION_DEBUG_INFO), - "::", - stringify!(dwFirstChance) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXCEPTION_DEBUG_INFO"][::std::mem::size_of::<_EXCEPTION_DEBUG_INFO>() - 160usize]; + ["Alignment of _EXCEPTION_DEBUG_INFO"] + [::std::mem::align_of::<_EXCEPTION_DEBUG_INFO>() - 8usize]; + ["Offset of field: _EXCEPTION_DEBUG_INFO::ExceptionRecord"] + [::std::mem::offset_of!(_EXCEPTION_DEBUG_INFO, ExceptionRecord) - 0usize]; + ["Offset of field: _EXCEPTION_DEBUG_INFO::dwFirstChance"] + [::std::mem::offset_of!(_EXCEPTION_DEBUG_INFO, dwFirstChance) - 152usize]; +}; pub type EXCEPTION_DEBUG_INFO = _EXCEPTION_DEBUG_INFO; pub type LPEXCEPTION_DEBUG_INFO = *mut _EXCEPTION_DEBUG_INFO; #[repr(C)] @@ -70499,52 +48133,19 @@ pub struct _CREATE_THREAD_DEBUG_INFO { pub lpThreadLocalBase: LPVOID, pub lpStartAddress: LPTHREAD_START_ROUTINE, } -#[test] -fn bindgen_test_layout__CREATE_THREAD_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_THREAD_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_THREAD_DEBUG_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CREATE_THREAD_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_THREAD_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CREATE_THREAD_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hThread) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_THREAD_DEBUG_INFO), - "::", - stringify!(hThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThreadLocalBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_THREAD_DEBUG_INFO), - "::", - stringify!(lpThreadLocalBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpStartAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_THREAD_DEBUG_INFO), - "::", - stringify!(lpStartAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_THREAD_DEBUG_INFO"] + [::std::mem::size_of::<_CREATE_THREAD_DEBUG_INFO>() - 24usize]; + ["Alignment of _CREATE_THREAD_DEBUG_INFO"] + [::std::mem::align_of::<_CREATE_THREAD_DEBUG_INFO>() - 8usize]; + ["Offset of field: _CREATE_THREAD_DEBUG_INFO::hThread"] + [::std::mem::offset_of!(_CREATE_THREAD_DEBUG_INFO, hThread) - 0usize]; + ["Offset of field: _CREATE_THREAD_DEBUG_INFO::lpThreadLocalBase"] + [::std::mem::offset_of!(_CREATE_THREAD_DEBUG_INFO, lpThreadLocalBase) - 8usize]; + ["Offset of field: _CREATE_THREAD_DEBUG_INFO::lpStartAddress"] + [::std::mem::offset_of!(_CREATE_THREAD_DEBUG_INFO, lpStartAddress) - 16usize]; +}; pub type CREATE_THREAD_DEBUG_INFO = _CREATE_THREAD_DEBUG_INFO; pub type LPCREATE_THREAD_DEBUG_INFO = *mut _CREATE_THREAD_DEBUG_INFO; #[repr(C)] @@ -70561,122 +48162,33 @@ pub struct _CREATE_PROCESS_DEBUG_INFO { pub lpImageName: LPVOID, pub fUnicode: WORD, } -#[test] -fn bindgen_test_layout__CREATE_PROCESS_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_PROCESS_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_PROCESS_DEBUG_INFO>(), - 72usize, - concat!("Size of: ", stringify!(_CREATE_PROCESS_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_PROCESS_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CREATE_PROCESS_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hFile) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(hFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hProcess) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(hProcess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hThread) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(hThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpBaseOfImage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(lpBaseOfImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDebugInfoFileOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(dwDebugInfoFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nDebugInfoSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(nDebugInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThreadLocalBase) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(lpThreadLocalBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpStartAddress) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(lpStartAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpImageName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(lpImageName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fUnicode) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_PROCESS_DEBUG_INFO), - "::", - stringify!(fUnicode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_PROCESS_DEBUG_INFO"] + [::std::mem::size_of::<_CREATE_PROCESS_DEBUG_INFO>() - 72usize]; + ["Alignment of _CREATE_PROCESS_DEBUG_INFO"] + [::std::mem::align_of::<_CREATE_PROCESS_DEBUG_INFO>() - 8usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::hFile"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, hFile) - 0usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::hProcess"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, hProcess) - 8usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::hThread"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, hThread) - 16usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::lpBaseOfImage"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, lpBaseOfImage) - 24usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::dwDebugInfoFileOffset"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, dwDebugInfoFileOffset) - 32usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::nDebugInfoSize"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, nDebugInfoSize) - 36usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::lpThreadLocalBase"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, lpThreadLocalBase) - 40usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::lpStartAddress"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, lpStartAddress) - 48usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::lpImageName"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, lpImageName) - 56usize]; + ["Offset of field: _CREATE_PROCESS_DEBUG_INFO::fUnicode"] + [::std::mem::offset_of!(_CREATE_PROCESS_DEBUG_INFO, fUnicode) - 64usize]; +}; pub type CREATE_PROCESS_DEBUG_INFO = _CREATE_PROCESS_DEBUG_INFO; pub type LPCREATE_PROCESS_DEBUG_INFO = *mut _CREATE_PROCESS_DEBUG_INFO; #[repr(C)] @@ -70684,32 +48196,14 @@ pub type LPCREATE_PROCESS_DEBUG_INFO = *mut _CREATE_PROCESS_DEBUG_INFO; pub struct _EXIT_THREAD_DEBUG_INFO { pub dwExitCode: DWORD, } -#[test] -fn bindgen_test_layout__EXIT_THREAD_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EXIT_THREAD_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXIT_THREAD_DEBUG_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_EXIT_THREAD_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EXIT_THREAD_DEBUG_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EXIT_THREAD_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExitCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXIT_THREAD_DEBUG_INFO), - "::", - stringify!(dwExitCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXIT_THREAD_DEBUG_INFO"][::std::mem::size_of::<_EXIT_THREAD_DEBUG_INFO>() - 4usize]; + ["Alignment of _EXIT_THREAD_DEBUG_INFO"] + [::std::mem::align_of::<_EXIT_THREAD_DEBUG_INFO>() - 4usize]; + ["Offset of field: _EXIT_THREAD_DEBUG_INFO::dwExitCode"] + [::std::mem::offset_of!(_EXIT_THREAD_DEBUG_INFO, dwExitCode) - 0usize]; +}; pub type EXIT_THREAD_DEBUG_INFO = _EXIT_THREAD_DEBUG_INFO; pub type LPEXIT_THREAD_DEBUG_INFO = *mut _EXIT_THREAD_DEBUG_INFO; #[repr(C)] @@ -70717,32 +48211,15 @@ pub type LPEXIT_THREAD_DEBUG_INFO = *mut _EXIT_THREAD_DEBUG_INFO; pub struct _EXIT_PROCESS_DEBUG_INFO { pub dwExitCode: DWORD, } -#[test] -fn bindgen_test_layout__EXIT_PROCESS_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EXIT_PROCESS_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXIT_PROCESS_DEBUG_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_EXIT_PROCESS_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EXIT_PROCESS_DEBUG_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EXIT_PROCESS_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExitCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXIT_PROCESS_DEBUG_INFO), - "::", - stringify!(dwExitCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXIT_PROCESS_DEBUG_INFO"] + [::std::mem::size_of::<_EXIT_PROCESS_DEBUG_INFO>() - 4usize]; + ["Alignment of _EXIT_PROCESS_DEBUG_INFO"] + [::std::mem::align_of::<_EXIT_PROCESS_DEBUG_INFO>() - 4usize]; + ["Offset of field: _EXIT_PROCESS_DEBUG_INFO::dwExitCode"] + [::std::mem::offset_of!(_EXIT_PROCESS_DEBUG_INFO, dwExitCode) - 0usize]; +}; pub type EXIT_PROCESS_DEBUG_INFO = _EXIT_PROCESS_DEBUG_INFO; pub type LPEXIT_PROCESS_DEBUG_INFO = *mut _EXIT_PROCESS_DEBUG_INFO; #[repr(C)] @@ -70755,81 +48232,23 @@ pub struct _LOAD_DLL_DEBUG_INFO { pub lpImageName: LPVOID, pub fUnicode: WORD, } -#[test] -fn bindgen_test_layout__LOAD_DLL_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_LOAD_DLL_DEBUG_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LOAD_DLL_DEBUG_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_LOAD_DLL_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_LOAD_DLL_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_LOAD_DLL_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hFile) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(hFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpBaseOfDll) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(lpBaseOfDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDebugInfoFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(dwDebugInfoFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nDebugInfoSize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(nDebugInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpImageName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(lpImageName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fUnicode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_LOAD_DLL_DEBUG_INFO), - "::", - stringify!(fUnicode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LOAD_DLL_DEBUG_INFO"][::std::mem::size_of::<_LOAD_DLL_DEBUG_INFO>() - 40usize]; + ["Alignment of _LOAD_DLL_DEBUG_INFO"][::std::mem::align_of::<_LOAD_DLL_DEBUG_INFO>() - 8usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::hFile"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, hFile) - 0usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::lpBaseOfDll"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, lpBaseOfDll) - 8usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::dwDebugInfoFileOffset"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, dwDebugInfoFileOffset) - 16usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::nDebugInfoSize"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, nDebugInfoSize) - 20usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::lpImageName"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, lpImageName) - 24usize]; + ["Offset of field: _LOAD_DLL_DEBUG_INFO::fUnicode"] + [::std::mem::offset_of!(_LOAD_DLL_DEBUG_INFO, fUnicode) - 32usize]; +}; pub type LOAD_DLL_DEBUG_INFO = _LOAD_DLL_DEBUG_INFO; pub type LPLOAD_DLL_DEBUG_INFO = *mut _LOAD_DLL_DEBUG_INFO; #[repr(C)] @@ -70837,32 +48256,14 @@ pub type LPLOAD_DLL_DEBUG_INFO = *mut _LOAD_DLL_DEBUG_INFO; pub struct _UNLOAD_DLL_DEBUG_INFO { pub lpBaseOfDll: LPVOID, } -#[test] -fn bindgen_test_layout__UNLOAD_DLL_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_UNLOAD_DLL_DEBUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UNLOAD_DLL_DEBUG_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_UNLOAD_DLL_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_UNLOAD_DLL_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_UNLOAD_DLL_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpBaseOfDll) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UNLOAD_DLL_DEBUG_INFO), - "::", - stringify!(lpBaseOfDll) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UNLOAD_DLL_DEBUG_INFO"][::std::mem::size_of::<_UNLOAD_DLL_DEBUG_INFO>() - 8usize]; + ["Alignment of _UNLOAD_DLL_DEBUG_INFO"] + [::std::mem::align_of::<_UNLOAD_DLL_DEBUG_INFO>() - 8usize]; + ["Offset of field: _UNLOAD_DLL_DEBUG_INFO::lpBaseOfDll"] + [::std::mem::offset_of!(_UNLOAD_DLL_DEBUG_INFO, lpBaseOfDll) - 0usize]; +}; pub type UNLOAD_DLL_DEBUG_INFO = _UNLOAD_DLL_DEBUG_INFO; pub type LPUNLOAD_DLL_DEBUG_INFO = *mut _UNLOAD_DLL_DEBUG_INFO; #[repr(C)] @@ -70872,52 +48273,19 @@ pub struct _OUTPUT_DEBUG_STRING_INFO { pub fUnicode: WORD, pub nDebugStringLength: WORD, } -#[test] -fn bindgen_test_layout__OUTPUT_DEBUG_STRING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OUTPUT_DEBUG_STRING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OUTPUT_DEBUG_STRING_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_OUTPUT_DEBUG_STRING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OUTPUT_DEBUG_STRING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OUTPUT_DEBUG_STRING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDebugStringData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OUTPUT_DEBUG_STRING_INFO), - "::", - stringify!(lpDebugStringData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fUnicode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OUTPUT_DEBUG_STRING_INFO), - "::", - stringify!(fUnicode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nDebugStringLength) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_OUTPUT_DEBUG_STRING_INFO), - "::", - stringify!(nDebugStringLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OUTPUT_DEBUG_STRING_INFO"] + [::std::mem::size_of::<_OUTPUT_DEBUG_STRING_INFO>() - 16usize]; + ["Alignment of _OUTPUT_DEBUG_STRING_INFO"] + [::std::mem::align_of::<_OUTPUT_DEBUG_STRING_INFO>() - 8usize]; + ["Offset of field: _OUTPUT_DEBUG_STRING_INFO::lpDebugStringData"] + [::std::mem::offset_of!(_OUTPUT_DEBUG_STRING_INFO, lpDebugStringData) - 0usize]; + ["Offset of field: _OUTPUT_DEBUG_STRING_INFO::fUnicode"] + [::std::mem::offset_of!(_OUTPUT_DEBUG_STRING_INFO, fUnicode) - 8usize]; + ["Offset of field: _OUTPUT_DEBUG_STRING_INFO::nDebugStringLength"] + [::std::mem::offset_of!(_OUTPUT_DEBUG_STRING_INFO, nDebugStringLength) - 10usize]; +}; pub type OUTPUT_DEBUG_STRING_INFO = _OUTPUT_DEBUG_STRING_INFO; pub type LPOUTPUT_DEBUG_STRING_INFO = *mut _OUTPUT_DEBUG_STRING_INFO; #[repr(C)] @@ -70926,41 +48294,13 @@ pub struct _RIP_INFO { pub dwError: DWORD, pub dwType: DWORD, } -#[test] -fn bindgen_test_layout__RIP_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_RIP_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RIP_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_RIP_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_RIP_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_RIP_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwError) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RIP_INFO), - "::", - stringify!(dwError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RIP_INFO), - "::", - stringify!(dwType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RIP_INFO"][::std::mem::size_of::<_RIP_INFO>() - 8usize]; + ["Alignment of _RIP_INFO"][::std::mem::align_of::<_RIP_INFO>() - 4usize]; + ["Offset of field: _RIP_INFO::dwError"][::std::mem::offset_of!(_RIP_INFO, dwError) - 0usize]; + ["Offset of field: _RIP_INFO::dwType"][::std::mem::offset_of!(_RIP_INFO, dwType) - 4usize]; +}; pub type RIP_INFO = _RIP_INFO; pub type LPRIP_INFO = *mut _RIP_INFO; #[repr(C)] @@ -70984,234 +48324,110 @@ pub union _DEBUG_EVENT__bindgen_ty_1 { pub DebugString: OUTPUT_DEBUG_STRING_INFO, pub RipInfo: RIP_INFO, } -#[test] -fn bindgen_test_layout__DEBUG_EVENT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DEBUG_EVENT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEBUG_EVENT__bindgen_ty_1>(), - 160usize, - concat!("Size of: ", stringify!(_DEBUG_EVENT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_DEBUG_EVENT__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_DEBUG_EVENT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Exception) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(Exception) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateThread) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(CreateThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateProcessInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(CreateProcessInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExitThread) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(ExitThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExitProcess) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(ExitProcess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoadDll) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(LoadDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnloadDll) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(UnloadDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(DebugString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RipInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT__bindgen_ty_1), - "::", - stringify!(RipInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__DEBUG_EVENT() { - const UNINIT: ::std::mem::MaybeUninit<_DEBUG_EVENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEBUG_EVENT>(), - 176usize, - concat!("Size of: ", stringify!(_DEBUG_EVENT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEBUG_EVENT>(), - 8usize, - concat!("Alignment of ", stringify!(_DEBUG_EVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDebugEventCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT), - "::", - stringify!(dwDebugEventCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT), - "::", - stringify!(dwProcessId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwThreadId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT), - "::", - stringify!(dwThreadId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEBUG_EVENT), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEBUG_EVENT__bindgen_ty_1"] + [::std::mem::size_of::<_DEBUG_EVENT__bindgen_ty_1>() - 160usize]; + ["Alignment of _DEBUG_EVENT__bindgen_ty_1"] + [::std::mem::align_of::<_DEBUG_EVENT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::Exception"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, Exception) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::CreateThread"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, CreateThread) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::CreateProcessInfo"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, CreateProcessInfo) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::ExitThread"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, ExitThread) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::ExitProcess"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, ExitProcess) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::LoadDll"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, LoadDll) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::UnloadDll"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, UnloadDll) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::DebugString"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, DebugString) - 0usize]; + ["Offset of field: _DEBUG_EVENT__bindgen_ty_1::RipInfo"] + [::std::mem::offset_of!(_DEBUG_EVENT__bindgen_ty_1, RipInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEBUG_EVENT"][::std::mem::size_of::<_DEBUG_EVENT>() - 176usize]; + ["Alignment of _DEBUG_EVENT"][::std::mem::align_of::<_DEBUG_EVENT>() - 8usize]; + ["Offset of field: _DEBUG_EVENT::dwDebugEventCode"] + [::std::mem::offset_of!(_DEBUG_EVENT, dwDebugEventCode) - 0usize]; + ["Offset of field: _DEBUG_EVENT::dwProcessId"] + [::std::mem::offset_of!(_DEBUG_EVENT, dwProcessId) - 4usize]; + ["Offset of field: _DEBUG_EVENT::dwThreadId"] + [::std::mem::offset_of!(_DEBUG_EVENT, dwThreadId) - 8usize]; + ["Offset of field: _DEBUG_EVENT::u"][::std::mem::offset_of!(_DEBUG_EVENT, u) - 16usize]; +}; pub type DEBUG_EVENT = _DEBUG_EVENT; pub type LPDEBUG_EVENT = *mut _DEBUG_EVENT; pub type LPCONTEXT = PCONTEXT; -extern "C" { +unsafe extern "C" { pub fn IsApiSetImplemented(Contract: PCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetEnvironmentStringsW(NewEnvironment: LPWCH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetStdHandle(nStdHandle: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetStdHandle(nStdHandle: DWORD, hHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetStdHandleEx(nStdHandle: DWORD, hHandle: HANDLE, phPrevValue: PHANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommandLineA() -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn GetCommandLineW() -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn GetEnvironmentStrings() -> LPCH; } -extern "C" { +unsafe extern "C" { pub fn GetEnvironmentStringsW() -> LPWCH; } -extern "C" { +unsafe extern "C" { pub fn FreeEnvironmentStringsA(penv: LPCH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeEnvironmentStringsW(penv: LPWCH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetEnvironmentVariableA(lpName: LPCSTR, lpBuffer: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetEnvironmentVariableW(lpName: LPCWSTR, lpBuffer: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetEnvironmentVariableA(lpName: LPCSTR, lpValue: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetEnvironmentVariableW(lpName: LPCWSTR, lpValue: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExpandEnvironmentStringsA(lpSrc: LPCSTR, lpDst: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ExpandEnvironmentStringsW(lpSrc: LPCWSTR, lpDst: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetCurrentDirectoryA(lpPathName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCurrentDirectoryW(lpPathName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentDirectoryA(nBufferLength: DWORD, lpBuffer: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentDirectoryW(nBufferLength: DWORD, lpBuffer: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SearchPathW( lpPath: LPCWSTR, lpFileName: LPCWSTR, @@ -71221,7 +48437,7 @@ extern "C" { lpFilePart: *mut LPWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SearchPathA( lpPath: LPCSTR, lpFileName: LPCSTR, @@ -71231,28 +48447,28 @@ extern "C" { lpFilePart: *mut LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn NeedCurrentDirectoryForExePathA(ExeName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn NeedCurrentDirectoryForExePathW(ExeName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CompareFileTime(lpFileTime1: *const FILETIME, lpFileTime2: *const FILETIME) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryA( lpPathName: LPCSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryW( lpPathName: LPCWSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFileA( lpFileName: LPCSTR, dwDesiredAccess: DWORD, @@ -71263,7 +48479,7 @@ extern "C" { hTemplateFile: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateFileW( lpFileName: LPCWSTR, dwDesiredAccess: DWORD, @@ -71274,51 +48490,51 @@ extern "C" { hTemplateFile: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn DefineDosDeviceW(dwFlags: DWORD, lpDeviceName: LPCWSTR, lpTargetPath: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteFileA(lpFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteFileW(lpFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteVolumeMountPointW(lpszVolumeMountPoint: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FileTimeToLocalFileTime( lpFileTime: *const FILETIME, lpLocalFileTime: LPFILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindClose(hFindFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindCloseChangeNotification(hChangeHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstChangeNotificationA( lpPathName: LPCSTR, bWatchSubtree: BOOL, dwNotifyFilter: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstChangeNotificationW( lpPathName: LPCWSTR, bWatchSubtree: BOOL, dwNotifyFilter: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileA(lpFileName: LPCSTR, lpFindFileData: LPWIN32_FIND_DATAA) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileW(lpFileName: LPCWSTR, lpFindFileData: LPWIN32_FIND_DATAW) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileExA( lpFileName: LPCSTR, fInfoLevelId: FINDEX_INFO_LEVELS, @@ -71328,7 +48544,7 @@ extern "C" { dwAdditionalFlags: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileExW( lpFileName: LPCWSTR, fInfoLevelId: FINDEX_INFO_LEVELS, @@ -71338,32 +48554,32 @@ extern "C" { dwAdditionalFlags: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstVolumeW(lpszVolumeName: LPWSTR, cchBufferLength: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextChangeNotification(hChangeHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindNextFileA(hFindFile: HANDLE, lpFindFileData: LPWIN32_FIND_DATAA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindNextFileW(hFindFile: HANDLE, lpFindFileData: LPWIN32_FIND_DATAW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindNextVolumeW( hFindVolume: HANDLE, lpszVolumeName: LPWSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindVolumeClose(hFindVolume: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlushFileBuffers(hFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDiskFreeSpaceA( lpRootPathName: LPCSTR, lpSectorsPerCluster: LPDWORD, @@ -71372,7 +48588,7 @@ extern "C" { lpTotalNumberOfClusters: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDiskFreeSpaceW( lpRootPathName: LPCWSTR, lpSectorsPerCluster: LPDWORD, @@ -71381,7 +48597,7 @@ extern "C" { lpTotalNumberOfClusters: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDiskFreeSpaceExA( lpDirectoryName: LPCSTR, lpFreeBytesAvailableToCaller: PULARGE_INTEGER, @@ -71389,7 +48605,7 @@ extern "C" { lpTotalNumberOfFreeBytes: PULARGE_INTEGER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDiskFreeSpaceExW( lpDirectoryName: LPCWSTR, lpFreeBytesAvailableToCaller: PULARGE_INTEGER, @@ -71414,186 +48630,62 @@ pub struct DISK_SPACE_INFORMATION { pub SectorsPerAllocationUnit: DWORD, pub BytesPerSector: DWORD, } -#[test] -fn bindgen_test_layout_DISK_SPACE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(DISK_SPACE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(DISK_SPACE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActualTotalAllocationUnits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(ActualTotalAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ActualAvailableAllocationUnits) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(ActualAvailableAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ActualPoolUnavailableAllocationUnits) as usize - - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(ActualPoolUnavailableAllocationUnits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallerTotalAllocationUnits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(CallerTotalAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CallerAvailableAllocationUnits) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(CallerAvailableAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CallerPoolUnavailableAllocationUnits) as usize - - ptr as usize - }, - 40usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(CallerPoolUnavailableAllocationUnits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsedAllocationUnits) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(UsedAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).TotalReservedAllocationUnits) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(TotalReservedAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).VolumeStorageReserveAllocationUnits) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(VolumeStorageReserveAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).AvailableCommittedAllocationUnits) as usize - ptr as usize - }, - 72usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(AvailableCommittedAllocationUnits) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).PoolAvailableAllocationUnits) as usize - ptr as usize - }, - 80usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(PoolAvailableAllocationUnits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerAllocationUnit) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(SectorsPerAllocationUnit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(DISK_SPACE_INFORMATION), - "::", - stringify!(BytesPerSector) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISK_SPACE_INFORMATION"][::std::mem::size_of::() - 96usize]; + ["Alignment of DISK_SPACE_INFORMATION"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISK_SPACE_INFORMATION::ActualTotalAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, ActualTotalAllocationUnits) - 0usize]; + ["Offset of field: DISK_SPACE_INFORMATION::ActualAvailableAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, ActualAvailableAllocationUnits) - 8usize]; + ["Offset of field: DISK_SPACE_INFORMATION::ActualPoolUnavailableAllocationUnits"][::std::mem::offset_of!( + DISK_SPACE_INFORMATION, + ActualPoolUnavailableAllocationUnits + ) - 16usize]; + ["Offset of field: DISK_SPACE_INFORMATION::CallerTotalAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, CallerTotalAllocationUnits) - 24usize]; + ["Offset of field: DISK_SPACE_INFORMATION::CallerAvailableAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, CallerAvailableAllocationUnits) - 32usize]; + ["Offset of field: DISK_SPACE_INFORMATION::CallerPoolUnavailableAllocationUnits"][::std::mem::offset_of!( + DISK_SPACE_INFORMATION, + CallerPoolUnavailableAllocationUnits + ) - 40usize]; + ["Offset of field: DISK_SPACE_INFORMATION::UsedAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, UsedAllocationUnits) - 48usize]; + ["Offset of field: DISK_SPACE_INFORMATION::TotalReservedAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, TotalReservedAllocationUnits) - 56usize]; + ["Offset of field: DISK_SPACE_INFORMATION::VolumeStorageReserveAllocationUnits"][::std::mem::offset_of!( + DISK_SPACE_INFORMATION, + VolumeStorageReserveAllocationUnits + ) - 64usize]; + ["Offset of field: DISK_SPACE_INFORMATION::AvailableCommittedAllocationUnits"][::std::mem::offset_of!( + DISK_SPACE_INFORMATION, + AvailableCommittedAllocationUnits + ) - 72usize]; + ["Offset of field: DISK_SPACE_INFORMATION::PoolAvailableAllocationUnits"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, PoolAvailableAllocationUnits) - 80usize]; + ["Offset of field: DISK_SPACE_INFORMATION::SectorsPerAllocationUnit"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, SectorsPerAllocationUnit) - 88usize]; + ["Offset of field: DISK_SPACE_INFORMATION::BytesPerSector"] + [::std::mem::offset_of!(DISK_SPACE_INFORMATION, BytesPerSector) - 92usize]; +}; +unsafe extern "C" { pub fn GetDiskSpaceInformationA( rootPath: LPCSTR, diskSpaceInfo: *mut DISK_SPACE_INFORMATION, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetDiskSpaceInformationW( rootPath: LPCWSTR, diskSpaceInfo: *mut DISK_SPACE_INFORMATION, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetDriveTypeA(lpRootPathName: LPCSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetDriveTypeW(lpRootPathName: LPCWSTR) -> UINT; } #[repr(C)] @@ -71606,98 +48698,41 @@ pub struct _WIN32_FILE_ATTRIBUTE_DATA { pub nFileSizeHigh: DWORD, pub nFileSizeLow: DWORD, } -#[test] -fn bindgen_test_layout__WIN32_FILE_ATTRIBUTE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_FILE_ATTRIBUTE_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_FILE_ATTRIBUTE_DATA>(), - 36usize, - concat!("Size of: ", stringify!(_WIN32_FILE_ATTRIBUTE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_FILE_ATTRIBUTE_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_WIN32_FILE_ATTRIBUTE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(dwFileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftCreationTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(ftCreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastAccessTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(ftLastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastWriteTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(ftLastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeHigh) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(nFileSizeHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeLow) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FILE_ATTRIBUTE_DATA), - "::", - stringify!(nFileSizeLow) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_FILE_ATTRIBUTE_DATA"] + [::std::mem::size_of::<_WIN32_FILE_ATTRIBUTE_DATA>() - 36usize]; + ["Alignment of _WIN32_FILE_ATTRIBUTE_DATA"] + [::std::mem::align_of::<_WIN32_FILE_ATTRIBUTE_DATA>() - 4usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::dwFileAttributes"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, dwFileAttributes) - 0usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::ftCreationTime"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, ftCreationTime) - 4usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::ftLastAccessTime"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, ftLastAccessTime) - 12usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::ftLastWriteTime"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, ftLastWriteTime) - 20usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::nFileSizeHigh"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, nFileSizeHigh) - 28usize]; + ["Offset of field: _WIN32_FILE_ATTRIBUTE_DATA::nFileSizeLow"] + [::std::mem::offset_of!(_WIN32_FILE_ATTRIBUTE_DATA, nFileSizeLow) - 32usize]; +}; pub type WIN32_FILE_ATTRIBUTE_DATA = _WIN32_FILE_ATTRIBUTE_DATA; pub type LPWIN32_FILE_ATTRIBUTE_DATA = *mut _WIN32_FILE_ATTRIBUTE_DATA; -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesA(lpFileName: LPCSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesW(lpFileName: LPCWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesExA( lpFileName: LPCSTR, fInfoLevelId: GET_FILEEX_INFO_LEVELS, lpFileInformation: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesExW( lpFileName: LPCWSTR, fInfoLevelId: GET_FILEEX_INFO_LEVELS, @@ -71718,141 +48753,52 @@ pub struct _BY_HANDLE_FILE_INFORMATION { pub nFileIndexHigh: DWORD, pub nFileIndexLow: DWORD, } -#[test] -fn bindgen_test_layout__BY_HANDLE_FILE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_BY_HANDLE_FILE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BY_HANDLE_FILE_INFORMATION>(), - 52usize, - concat!("Size of: ", stringify!(_BY_HANDLE_FILE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_BY_HANDLE_FILE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_BY_HANDLE_FILE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(dwFileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftCreationTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(ftCreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastAccessTime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(ftLastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftLastWriteTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(ftLastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVolumeSerialNumber) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(dwVolumeSerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeHigh) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(nFileSizeHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileSizeLow) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(nFileSizeLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nNumberOfLinks) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(nNumberOfLinks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileIndexHigh) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(nFileIndexHigh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileIndexLow) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_BY_HANDLE_FILE_INFORMATION), - "::", - stringify!(nFileIndexLow) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BY_HANDLE_FILE_INFORMATION"] + [::std::mem::size_of::<_BY_HANDLE_FILE_INFORMATION>() - 52usize]; + ["Alignment of _BY_HANDLE_FILE_INFORMATION"] + [::std::mem::align_of::<_BY_HANDLE_FILE_INFORMATION>() - 4usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::dwFileAttributes"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, dwFileAttributes) - 0usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::ftCreationTime"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, ftCreationTime) - 4usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::ftLastAccessTime"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, ftLastAccessTime) - 12usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::ftLastWriteTime"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, ftLastWriteTime) - 20usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::dwVolumeSerialNumber"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, dwVolumeSerialNumber) - 28usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::nFileSizeHigh"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, nFileSizeHigh) - 32usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::nFileSizeLow"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, nFileSizeLow) - 36usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::nNumberOfLinks"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, nNumberOfLinks) - 40usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::nFileIndexHigh"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, nFileIndexHigh) - 44usize]; + ["Offset of field: _BY_HANDLE_FILE_INFORMATION::nFileIndexLow"] + [::std::mem::offset_of!(_BY_HANDLE_FILE_INFORMATION, nFileIndexLow) - 48usize]; +}; pub type BY_HANDLE_FILE_INFORMATION = _BY_HANDLE_FILE_INFORMATION; pub type PBY_HANDLE_FILE_INFORMATION = *mut _BY_HANDLE_FILE_INFORMATION; pub type LPBY_HANDLE_FILE_INFORMATION = *mut _BY_HANDLE_FILE_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn GetFileInformationByHandle( hFile: HANDLE, lpFileInformation: LPBY_HANDLE_FILE_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileSize(hFile: HANDLE, lpFileSizeHigh: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileSizeEx(hFile: HANDLE, lpFileSize: PLARGE_INTEGER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileType(hFile: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFinalPathNameByHandleA( hFile: HANDLE, lpszFilePath: LPSTR, @@ -71860,7 +48806,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFinalPathNameByHandleW( hFile: HANDLE, lpszFilePath: LPWSTR, @@ -71868,7 +48814,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileTime( hFile: HANDLE, lpCreationTime: LPFILETIME, @@ -71876,7 +48822,7 @@ extern "C" { lpLastWriteTime: LPFILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFullPathNameW( lpFileName: LPCWSTR, nBufferLength: DWORD, @@ -71884,7 +48830,7 @@ extern "C" { lpFilePart: *mut LPWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFullPathNameA( lpFileName: LPCSTR, nBufferLength: DWORD, @@ -71892,33 +48838,33 @@ extern "C" { lpFilePart: *mut LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLogicalDrives() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLogicalDriveStringsW(nBufferLength: DWORD, lpBuffer: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLongPathNameA(lpszShortPath: LPCSTR, lpszLongPath: LPSTR, cchBuffer: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLongPathNameW( lpszShortPath: LPCWSTR, lpszLongPath: LPWSTR, cchBuffer: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn AreShortNamesEnabled(Handle: HANDLE, Enabled: *mut BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetShortPathNameW( lpszLongPath: LPCWSTR, lpszShortPath: LPWSTR, cchBuffer: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTempFileNameW( lpPathName: LPCWSTR, lpPrefixString: LPCWSTR, @@ -71926,7 +48872,7 @@ extern "C" { lpTempFileName: LPWSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetVolumeInformationByHandleW( hFile: HANDLE, lpVolumeNameBuffer: LPWSTR, @@ -71938,7 +48884,7 @@ extern "C" { nFileSystemNameSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumeInformationW( lpRootPathName: LPCWSTR, lpVolumeNameBuffer: LPWSTR, @@ -71950,20 +48896,20 @@ extern "C" { nFileSystemNameSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumePathNameW( lpszFileName: LPCWSTR, lpszVolumePathName: LPWSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocalFileTimeToFileTime( lpLocalFileTime: *const FILETIME, lpFileTime: LPFILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LockFile( hFile: HANDLE, dwFileOffsetLow: DWORD, @@ -71972,7 +48918,7 @@ extern "C" { nNumberOfBytesToLockHigh: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LockFileEx( hFile: HANDLE, dwFlags: DWORD, @@ -71982,10 +48928,10 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryDosDeviceW(lpDeviceName: LPCWSTR, lpTargetPath: LPWSTR, ucchMax: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ReadFile( hFile: HANDLE, lpBuffer: LPVOID, @@ -71994,7 +48940,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadFileEx( hFile: HANDLE, lpBuffer: LPVOID, @@ -72003,7 +48949,7 @@ extern "C" { lpCompletionRoutine: LPOVERLAPPED_COMPLETION_ROUTINE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadFileScatter( hFile: HANDLE, aSegmentArray: *mut FILE_SEGMENT_ELEMENT, @@ -72012,22 +48958,22 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveDirectoryA(lpPathName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveDirectoryW(lpPathName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetEndOfFile(hFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileAttributesA(lpFileName: LPCSTR, dwFileAttributes: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileAttributesW(lpFileName: LPCWSTR, dwFileAttributes: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileInformationByHandle( hFile: HANDLE, FileInformationClass: FILE_INFO_BY_HANDLE_CLASS, @@ -72035,7 +48981,7 @@ extern "C" { dwBufferSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFilePointer( hFile: HANDLE, lDistanceToMove: LONG, @@ -72043,7 +48989,7 @@ extern "C" { dwMoveMethod: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetFilePointerEx( hFile: HANDLE, liDistanceToMove: LARGE_INTEGER, @@ -72051,7 +48997,7 @@ extern "C" { dwMoveMethod: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileTime( hFile: HANDLE, lpCreationTime: *const FILETIME, @@ -72059,10 +49005,10 @@ extern "C" { lpLastWriteTime: *const FILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileValidData(hFile: HANDLE, ValidDataLength: LONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnlockFile( hFile: HANDLE, dwFileOffsetLow: DWORD, @@ -72071,7 +49017,7 @@ extern "C" { nNumberOfBytesToUnlockHigh: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnlockFileEx( hFile: HANDLE, dwReserved: DWORD, @@ -72080,7 +49026,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteFile( hFile: HANDLE, lpBuffer: LPCVOID, @@ -72089,7 +49035,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteFileEx( hFile: HANDLE, lpBuffer: LPCVOID, @@ -72098,7 +49044,7 @@ extern "C" { lpCompletionRoutine: LPOVERLAPPED_COMPLETION_ROUTINE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteFileGather( hFile: HANDLE, aSegmentArray: *mut FILE_SEGMENT_ELEMENT, @@ -72107,17 +49053,17 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTempPathW(nBufferLength: DWORD, lpBuffer: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetVolumeNameForVolumeMountPointW( lpszVolumeMountPoint: LPCWSTR, lpszVolumeName: LPWSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumePathNamesForVolumeNameW( lpszVolumeName: LPCWSTR, lpszVolumePathNames: LPWCH, @@ -72135,89 +49081,29 @@ pub struct _CREATEFILE2_EXTENDED_PARAMETERS { pub lpSecurityAttributes: LPSECURITY_ATTRIBUTES, pub hTemplateFile: HANDLE, } -#[test] -fn bindgen_test_layout__CREATEFILE2_EXTENDED_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CREATEFILE2_EXTENDED_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATEFILE2_EXTENDED_PARAMETERS>(), - 32usize, - concat!("Size of: ", stringify!(_CREATEFILE2_EXTENDED_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATEFILE2_EXTENDED_PARAMETERS>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileAttributes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwFileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwFileFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSecurityQosFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwSecurityQosFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSecurityAttributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(lpSecurityAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTemplateFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CREATEFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(hTemplateFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATEFILE2_EXTENDED_PARAMETERS"] + [::std::mem::size_of::<_CREATEFILE2_EXTENDED_PARAMETERS>() - 32usize]; + ["Alignment of _CREATEFILE2_EXTENDED_PARAMETERS"] + [::std::mem::align_of::<_CREATEFILE2_EXTENDED_PARAMETERS>() - 8usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::dwSize"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, dwSize) - 0usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::dwFileAttributes"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, dwFileAttributes) - 4usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::dwFileFlags"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, dwFileFlags) - 8usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::dwSecurityQosFlags"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, dwSecurityQosFlags) - 12usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::lpSecurityAttributes"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, lpSecurityAttributes) - 16usize]; + ["Offset of field: _CREATEFILE2_EXTENDED_PARAMETERS::hTemplateFile"] + [::std::mem::offset_of!(_CREATEFILE2_EXTENDED_PARAMETERS, hTemplateFile) - 24usize]; +}; pub type CREATEFILE2_EXTENDED_PARAMETERS = _CREATEFILE2_EXTENDED_PARAMETERS; pub type PCREATEFILE2_EXTENDED_PARAMETERS = *mut _CREATEFILE2_EXTENDED_PARAMETERS; pub type LPCREATEFILE2_EXTENDED_PARAMETERS = *mut _CREATEFILE2_EXTENDED_PARAMETERS; -extern "C" { +unsafe extern "C" { pub fn CreateFile2( lpFileName: LPCWSTR, dwDesiredAccess: DWORD, @@ -72226,17 +49112,17 @@ extern "C" { pCreateExParams: LPCREATEFILE2_EXTENDED_PARAMETERS, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetFileIoOverlappedRange( FileHandle: HANDLE, OverlappedRangeStart: PUCHAR, Length: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCompressedFileSizeA(lpFileName: LPCSTR, lpFileSizeHigh: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCompressedFileSizeW(lpFileName: LPCWSTR, lpFileSizeHigh: LPDWORD) -> DWORD; } pub const _STREAM_INFO_LEVELS_FindStreamInfoStandard: _STREAM_INFO_LEVELS = 0; @@ -72249,45 +49135,20 @@ pub struct _WIN32_FIND_STREAM_DATA { pub StreamSize: LARGE_INTEGER, pub cStreamName: [WCHAR; 296usize], } -#[test] -fn bindgen_test_layout__WIN32_FIND_STREAM_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_FIND_STREAM_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_FIND_STREAM_DATA>(), - 600usize, - concat!("Size of: ", stringify!(_WIN32_FIND_STREAM_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_FIND_STREAM_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_WIN32_FIND_STREAM_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_STREAM_DATA), - "::", - stringify!(StreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStreamName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_FIND_STREAM_DATA), - "::", - stringify!(cStreamName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_FIND_STREAM_DATA"] + [::std::mem::size_of::<_WIN32_FIND_STREAM_DATA>() - 600usize]; + ["Alignment of _WIN32_FIND_STREAM_DATA"] + [::std::mem::align_of::<_WIN32_FIND_STREAM_DATA>() - 8usize]; + ["Offset of field: _WIN32_FIND_STREAM_DATA::StreamSize"] + [::std::mem::offset_of!(_WIN32_FIND_STREAM_DATA, StreamSize) - 0usize]; + ["Offset of field: _WIN32_FIND_STREAM_DATA::cStreamName"] + [::std::mem::offset_of!(_WIN32_FIND_STREAM_DATA, cStreamName) - 8usize]; +}; pub type WIN32_FIND_STREAM_DATA = _WIN32_FIND_STREAM_DATA; pub type PWIN32_FIND_STREAM_DATA = *mut _WIN32_FIND_STREAM_DATA; -extern "C" { +unsafe extern "C" { pub fn FindFirstStreamW( lpFileName: LPCWSTR, InfoLevel: STREAM_INFO_LEVELS, @@ -72295,16 +49156,16 @@ extern "C" { dwFlags: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextStreamW(hFindStream: HANDLE, lpFindStreamData: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AreFileApisANSI() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTempPathA(nBufferLength: DWORD, lpBuffer: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileNameW( lpFileName: LPCWSTR, dwFlags: DWORD, @@ -72312,10 +49173,10 @@ extern "C" { LinkName: PWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextFileNameW(hFindStream: HANDLE, StringLength: LPDWORD, LinkName: PWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumeInformationA( lpRootPathName: LPCSTR, lpVolumeNameBuffer: LPSTR, @@ -72327,7 +49188,7 @@ extern "C" { nFileSystemNameSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTempFileNameA( lpPathName: LPCSTR, lpPrefixString: LPCSTR, @@ -72335,32 +49196,32 @@ extern "C" { lpTempFileName: LPSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetFileApisToOEM(); } -extern "C" { +unsafe extern "C" { pub fn SetFileApisToANSI(); } -extern "C" { +unsafe extern "C" { pub fn GetTempPath2W(BufferLength: DWORD, Buffer: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTempPath2A(BufferLength: DWORD, Buffer: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CopyFileFromAppW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, bFailIfExists: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryFromAppW( lpPathName: LPCWSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFileFromAppW( lpFileName: LPCWSTR, dwDesiredAccess: DWORD, @@ -72371,7 +49232,7 @@ extern "C" { hTemplateFile: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateFile2FromAppW( lpFileName: LPCWSTR, dwDesiredAccess: DWORD, @@ -72380,10 +49241,10 @@ extern "C" { pCreateExParams: LPCREATEFILE2_EXTENDED_PARAMETERS, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn DeleteFileFromAppW(lpFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileExFromAppW( lpFileName: LPCWSTR, fInfoLevelId: FINDEX_INFO_LEVELS, @@ -72393,20 +49254,20 @@ extern "C" { dwAdditionalFlags: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesExFromAppW( lpFileName: LPCWSTR, fInfoLevelId: GET_FILEEX_INFO_LEVELS, lpFileInformation: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileFromAppW(lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveDirectoryFromAppW(lpPathName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReplaceFileFromAppW( lpReplacedFileName: LPCWSTR, lpReplacementFileName: LPCWSTR, @@ -72416,76 +49277,76 @@ extern "C" { lpReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileAttributesFromAppW(lpFileName: LPCWSTR, dwFileAttributes: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsDebuggerPresent() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DebugBreak(); } -extern "C" { +unsafe extern "C" { pub fn OutputDebugStringA(lpOutputString: LPCSTR); } -extern "C" { +unsafe extern "C" { pub fn OutputDebugStringW(lpOutputString: LPCWSTR); } -extern "C" { +unsafe extern "C" { pub fn ContinueDebugEvent( dwProcessId: DWORD, dwThreadId: DWORD, dwContinueStatus: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitForDebugEvent(lpDebugEvent: LPDEBUG_EVENT, dwMilliseconds: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DebugActiveProcess(dwProcessId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DebugActiveProcessStop(dwProcessId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckRemoteDebuggerPresent(hProcess: HANDLE, pbDebuggerPresent: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitForDebugEventEx(lpDebugEvent: LPDEBUG_EVENT, dwMilliseconds: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EncodePointer(Ptr: PVOID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn DecodePointer(Ptr: PVOID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn EncodeSystemPointer(Ptr: PVOID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn DecodeSystemPointer(Ptr: PVOID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn EncodeRemotePointer( ProcessHandle: HANDLE, Ptr: PVOID, EncodedPtr: *mut PVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DecodeRemotePointer( ProcessHandle: HANDLE, Ptr: PVOID, DecodedPtr: *mut PVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn Beep(dwFreq: DWORD, dwDuration: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseHandle(hObject: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DuplicateHandle( hSourceProcessHandle: HANDLE, hSourceHandle: HANDLE, @@ -72496,19 +49357,19 @@ extern "C" { dwOptions: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CompareObjectHandles(hFirstObjectHandle: HANDLE, hSecondObjectHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetHandleInformation(hObject: HANDLE, lpdwFlags: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetHandleInformation(hObject: HANDLE, dwMask: DWORD, dwFlags: DWORD) -> BOOL; } pub type PTOP_LEVEL_EXCEPTION_FILTER = ::std::option::Option LONG>; pub type LPTOP_LEVEL_EXCEPTION_FILTER = PTOP_LEVEL_EXCEPTION_FILTER; -extern "C" { +unsafe extern "C" { pub fn RaiseException( dwExceptionCode: DWORD, dwExceptionFlags: DWORD, @@ -72516,77 +49377,77 @@ extern "C" { lpArguments: *const ULONG_PTR, ); } -extern "C" { +unsafe extern "C" { pub fn UnhandledExceptionFilter(ExceptionInfo: *mut _EXCEPTION_POINTERS) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SetUnhandledExceptionFilter( lpTopLevelExceptionFilter: LPTOP_LEVEL_EXCEPTION_FILTER, ) -> LPTOP_LEVEL_EXCEPTION_FILTER; } -extern "C" { +unsafe extern "C" { pub fn GetLastError() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetLastError(dwErrCode: DWORD); } -extern "C" { +unsafe extern "C" { pub fn GetErrorMode() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetErrorMode(uMode: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn AddVectoredExceptionHandler(First: ULONG, Handler: PVECTORED_EXCEPTION_HANDLER) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn RemoveVectoredExceptionHandler(Handle: PVOID) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn AddVectoredContinueHandler(First: ULONG, Handler: PVECTORED_EXCEPTION_HANDLER) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn RemoveVectoredContinueHandler(Handle: PVOID) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn RaiseFailFastException( pExceptionRecord: PEXCEPTION_RECORD, pContextRecord: PCONTEXT, dwFlags: DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn FatalAppExitA(uAction: UINT, lpMessageText: LPCSTR); } -extern "C" { +unsafe extern "C" { pub fn FatalAppExitW(uAction: UINT, lpMessageText: LPCWSTR); } -extern "C" { +unsafe extern "C" { pub fn GetThreadErrorMode() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetThreadErrorMode(dwNewMode: DWORD, lpOldMode: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TerminateProcessOnMemoryExhaustion(FailedAllocationSize: SIZE_T); } -extern "C" { +unsafe extern "C" { pub fn FlsAlloc(lpCallback: PFLS_CALLBACK_FUNCTION) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FlsGetValue(dwFlsIndex: DWORD) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn FlsSetValue(dwFlsIndex: DWORD, lpFlsData: PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlsFree(dwFlsIndex: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsThreadAFiber() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePipe( hReadPipe: PHANDLE, hWritePipe: PHANDLE, @@ -72594,13 +49455,13 @@ extern "C" { nSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConnectNamedPipe(hNamedPipe: HANDLE, lpOverlapped: LPOVERLAPPED) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DisconnectNamedPipe(hNamedPipe: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetNamedPipeHandleState( hNamedPipe: HANDLE, lpMode: LPDWORD, @@ -72608,7 +49469,7 @@ extern "C" { lpCollectDataTimeout: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PeekNamedPipe( hNamedPipe: HANDLE, lpBuffer: LPVOID, @@ -72618,7 +49479,7 @@ extern "C" { lpBytesLeftThisMessage: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TransactNamedPipe( hNamedPipe: HANDLE, lpInBuffer: LPVOID, @@ -72629,7 +49490,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateNamedPipeW( lpName: LPCWSTR, dwOpenMode: DWORD, @@ -72641,20 +49502,20 @@ extern "C" { lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WaitNamedPipeW(lpNamedPipeName: LPCWSTR, nTimeOut: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeClientComputerNameW( Pipe: HANDLE, ClientComputerName: LPWSTR, ClientComputerNameLength: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImpersonateNamedPipeClient(hNamedPipe: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeInfo( hNamedPipe: HANDLE, lpFlags: LPDWORD, @@ -72663,7 +49524,7 @@ extern "C" { lpMaxInstances: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeHandleStateW( hNamedPipe: HANDLE, lpState: LPDWORD, @@ -72674,7 +49535,7 @@ extern "C" { nMaxUserNameSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CallNamedPipeW( lpNamedPipeName: LPCWSTR, lpInBuffer: LPVOID, @@ -72685,10 +49546,10 @@ extern "C" { nTimeOut: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryPerformanceCounter(lpPerformanceCount: *mut LARGE_INTEGER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryPerformanceFrequency(lpFrequency: *mut LARGE_INTEGER) -> BOOL; } #[repr(C)] @@ -72700,99 +49561,48 @@ pub struct _HEAP_SUMMARY { pub cbReserved: SIZE_T, pub cbMaxReserve: SIZE_T, } -#[test] -fn bindgen_test_layout__HEAP_SUMMARY() { - const UNINIT: ::std::mem::MaybeUninit<_HEAP_SUMMARY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HEAP_SUMMARY>(), - 40usize, - concat!("Size of: ", stringify!(_HEAP_SUMMARY)) - ); - assert_eq!( - ::std::mem::align_of::<_HEAP_SUMMARY>(), - 8usize, - concat!("Alignment of ", stringify!(_HEAP_SUMMARY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_SUMMARY), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAllocated) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_SUMMARY), - "::", - stringify!(cbAllocated) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCommitted) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_SUMMARY), - "::", - stringify!(cbCommitted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReserved) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_SUMMARY), - "::", - stringify!(cbReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbMaxReserve) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_HEAP_SUMMARY), - "::", - stringify!(cbMaxReserve) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HEAP_SUMMARY"][::std::mem::size_of::<_HEAP_SUMMARY>() - 40usize]; + ["Alignment of _HEAP_SUMMARY"][::std::mem::align_of::<_HEAP_SUMMARY>() - 8usize]; + ["Offset of field: _HEAP_SUMMARY::cb"][::std::mem::offset_of!(_HEAP_SUMMARY, cb) - 0usize]; + ["Offset of field: _HEAP_SUMMARY::cbAllocated"] + [::std::mem::offset_of!(_HEAP_SUMMARY, cbAllocated) - 8usize]; + ["Offset of field: _HEAP_SUMMARY::cbCommitted"] + [::std::mem::offset_of!(_HEAP_SUMMARY, cbCommitted) - 16usize]; + ["Offset of field: _HEAP_SUMMARY::cbReserved"] + [::std::mem::offset_of!(_HEAP_SUMMARY, cbReserved) - 24usize]; + ["Offset of field: _HEAP_SUMMARY::cbMaxReserve"] + [::std::mem::offset_of!(_HEAP_SUMMARY, cbMaxReserve) - 32usize]; +}; pub type HEAP_SUMMARY = _HEAP_SUMMARY; pub type PHEAP_SUMMARY = *mut _HEAP_SUMMARY; pub type LPHEAP_SUMMARY = PHEAP_SUMMARY; -extern "C" { +unsafe extern "C" { pub fn HeapCreate(flOptions: DWORD, dwInitialSize: SIZE_T, dwMaximumSize: SIZE_T) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn HeapDestroy(hHeap: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapAlloc(hHeap: HANDLE, dwFlags: DWORD, dwBytes: SIZE_T) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn HeapReAlloc(hHeap: HANDLE, dwFlags: DWORD, lpMem: LPVOID, dwBytes: SIZE_T) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn HeapFree(hHeap: HANDLE, dwFlags: DWORD, lpMem: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapSize(hHeap: HANDLE, dwFlags: DWORD, lpMem: LPCVOID) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn GetProcessHeap() -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn HeapCompact(hHeap: HANDLE, dwFlags: DWORD) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn HeapSetInformation( HeapHandle: HANDLE, HeapInformationClass: HEAP_INFORMATION_CLASS, @@ -72800,25 +49610,25 @@ extern "C" { HeapInformationLength: SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapValidate(hHeap: HANDLE, dwFlags: DWORD, lpMem: LPCVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapSummary(hHeap: HANDLE, dwFlags: DWORD, lpSummary: LPHEAP_SUMMARY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessHeaps(NumberOfHeaps: DWORD, ProcessHeaps: PHANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn HeapLock(hHeap: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapUnlock(hHeap: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapWalk(hHeap: HANDLE, lpEntry: LPPROCESS_HEAP_ENTRY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HeapQueryInformation( HeapHandle: HANDLE, HeapInformationClass: HEAP_INFORMATION_CLASS, @@ -72827,7 +49637,7 @@ extern "C" { ReturnLength: PSIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateIoCompletionPort( FileHandle: HANDLE, ExistingCompletionPort: HANDLE, @@ -72835,7 +49645,7 @@ extern "C" { NumberOfConcurrentThreads: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetQueuedCompletionStatus( CompletionPort: HANDLE, lpNumberOfBytesTransferred: LPDWORD, @@ -72844,7 +49654,7 @@ extern "C" { dwMilliseconds: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetQueuedCompletionStatusEx( CompletionPort: HANDLE, lpCompletionPortEntries: LPOVERLAPPED_ENTRY, @@ -72854,7 +49664,7 @@ extern "C" { fAlertable: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PostQueuedCompletionStatus( CompletionPort: HANDLE, dwNumberOfBytesTransferred: DWORD, @@ -72862,7 +49672,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeviceIoControl( hDevice: HANDLE, dwIoControlCode: DWORD, @@ -72874,7 +49684,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOverlappedResult( hFile: HANDLE, lpOverlapped: LPOVERLAPPED, @@ -72882,13 +49692,13 @@ extern "C" { bWait: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelIoEx(hFile: HANDLE, lpOverlapped: LPOVERLAPPED) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelIo(hFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOverlappedResultEx( hFile: HANDLE, lpOverlapped: LPOVERLAPPED, @@ -72897,64 +49707,64 @@ extern "C" { bAlertable: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelSynchronousIo(hThread: HANDLE) -> BOOL; } pub type SRWLOCK = RTL_SRWLOCK; pub type PSRWLOCK = *mut RTL_SRWLOCK; -extern "C" { +unsafe extern "C" { pub fn InitializeSRWLock(SRWLock: PSRWLOCK); } -extern "C" { +unsafe extern "C" { pub fn ReleaseSRWLockExclusive(SRWLock: PSRWLOCK); } -extern "C" { +unsafe extern "C" { pub fn ReleaseSRWLockShared(SRWLock: PSRWLOCK); } -extern "C" { +unsafe extern "C" { pub fn AcquireSRWLockExclusive(SRWLock: PSRWLOCK); } -extern "C" { +unsafe extern "C" { pub fn AcquireSRWLockShared(SRWLock: PSRWLOCK); } -extern "C" { +unsafe extern "C" { pub fn TryAcquireSRWLockExclusive(SRWLock: PSRWLOCK) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn TryAcquireSRWLockShared(SRWLock: PSRWLOCK) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn InitializeCriticalSection(lpCriticalSection: LPCRITICAL_SECTION); } -extern "C" { +unsafe extern "C" { pub fn EnterCriticalSection(lpCriticalSection: LPCRITICAL_SECTION); } -extern "C" { +unsafe extern "C" { pub fn LeaveCriticalSection(lpCriticalSection: LPCRITICAL_SECTION); } -extern "C" { +unsafe extern "C" { pub fn InitializeCriticalSectionAndSpinCount( lpCriticalSection: LPCRITICAL_SECTION, dwSpinCount: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeCriticalSectionEx( lpCriticalSection: LPCRITICAL_SECTION, dwSpinCount: DWORD, Flags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCriticalSectionSpinCount( lpCriticalSection: LPCRITICAL_SECTION, dwSpinCount: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn TryEnterCriticalSection(lpCriticalSection: LPCRITICAL_SECTION) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteCriticalSection(lpCriticalSection: LPCRITICAL_SECTION); } pub type INIT_ONCE = RTL_RUN_ONCE; @@ -72963,10 +49773,10 @@ pub type LPINIT_ONCE = PRTL_RUN_ONCE; pub type PINIT_ONCE_FN = ::std::option::Option< unsafe extern "C" fn(InitOnce: PINIT_ONCE, Parameter: PVOID, Context: *mut PVOID) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn InitOnceInitialize(InitOnce: PINIT_ONCE); } -extern "C" { +unsafe extern "C" { pub fn InitOnceExecuteOnce( InitOnce: PINIT_ONCE, InitFn: PINIT_ONCE_FN, @@ -72974,7 +49784,7 @@ extern "C" { Context: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitOnceBeginInitialize( lpInitOnce: LPINIT_ONCE, dwFlags: DWORD, @@ -72982,28 +49792,28 @@ extern "C" { lpContext: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitOnceComplete(lpInitOnce: LPINIT_ONCE, dwFlags: DWORD, lpContext: LPVOID) -> BOOL; } pub type CONDITION_VARIABLE = RTL_CONDITION_VARIABLE; pub type PCONDITION_VARIABLE = *mut RTL_CONDITION_VARIABLE; -extern "C" { +unsafe extern "C" { pub fn InitializeConditionVariable(ConditionVariable: PCONDITION_VARIABLE); } -extern "C" { +unsafe extern "C" { pub fn WakeConditionVariable(ConditionVariable: PCONDITION_VARIABLE); } -extern "C" { +unsafe extern "C" { pub fn WakeAllConditionVariable(ConditionVariable: PCONDITION_VARIABLE); } -extern "C" { +unsafe extern "C" { pub fn SleepConditionVariableCS( ConditionVariable: PCONDITION_VARIABLE, CriticalSection: PCRITICAL_SECTION, dwMilliseconds: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SleepConditionVariableSRW( ConditionVariable: PCONDITION_VARIABLE, SRWLock: PSRWLOCK, @@ -73011,33 +49821,33 @@ extern "C" { Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetEvent(hEvent: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResetEvent(hEvent: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReleaseSemaphore( hSemaphore: HANDLE, lReleaseCount: LONG, lpPreviousCount: LPLONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReleaseMutex(hMutex: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitForSingleObject(hHandle: HANDLE, dwMilliseconds: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SleepEx(dwMilliseconds: DWORD, bAlertable: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WaitForSingleObjectEx(hHandle: HANDLE, dwMilliseconds: DWORD, bAlertable: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WaitForMultipleObjectsEx( nCount: DWORD, lpHandles: *const HANDLE, @@ -73046,24 +49856,24 @@ extern "C" { bAlertable: BOOL, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CreateMutexA( lpMutexAttributes: LPSECURITY_ATTRIBUTES, bInitialOwner: BOOL, lpName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateMutexW( lpMutexAttributes: LPSECURITY_ATTRIBUTES, bInitialOwner: BOOL, lpName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenMutexW(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateEventA( lpEventAttributes: LPSECURITY_ATTRIBUTES, bManualReset: BOOL, @@ -73071,7 +49881,7 @@ extern "C" { lpName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateEventW( lpEventAttributes: LPSECURITY_ATTRIBUTES, bManualReset: BOOL, @@ -73079,13 +49889,13 @@ extern "C" { lpName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenEventA(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenEventW(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenSemaphoreW(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCWSTR) -> HANDLE; } pub type PTIMERAPCROUTINE = ::std::option::Option< @@ -73095,14 +49905,14 @@ pub type PTIMERAPCROUTINE = ::std::option::Option< dwTimerHighValue: DWORD, ), >; -extern "C" { +unsafe extern "C" { pub fn OpenWaitableTimerW( dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpTimerName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetWaitableTimerEx( hTimer: HANDLE, lpDueTime: *const LARGE_INTEGER, @@ -73113,7 +49923,7 @@ extern "C" { TolerableDelay: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWaitableTimer( hTimer: HANDLE, lpDueTime: *const LARGE_INTEGER, @@ -73123,10 +49933,10 @@ extern "C" { fResume: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelWaitableTimer(hTimer: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateMutexExA( lpMutexAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCSTR, @@ -73134,7 +49944,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateMutexExW( lpMutexAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCWSTR, @@ -73142,7 +49952,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateEventExA( lpEventAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCSTR, @@ -73150,7 +49960,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateEventExW( lpEventAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCWSTR, @@ -73158,7 +49968,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateSemaphoreExW( lpSemaphoreAttributes: LPSECURITY_ATTRIBUTES, lInitialCount: LONG, @@ -73168,7 +49978,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateWaitableTimerExW( lpTimerAttributes: LPSECURITY_ATTRIBUTES, lpTimerName: LPCWSTR, @@ -73179,26 +49989,26 @@ extern "C" { pub type SYNCHRONIZATION_BARRIER = RTL_BARRIER; pub type PSYNCHRONIZATION_BARRIER = PRTL_BARRIER; pub type LPSYNCHRONIZATION_BARRIER = PRTL_BARRIER; -extern "C" { +unsafe extern "C" { pub fn EnterSynchronizationBarrier( lpBarrier: LPSYNCHRONIZATION_BARRIER, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeSynchronizationBarrier( lpBarrier: LPSYNCHRONIZATION_BARRIER, lTotalThreads: LONG, lSpinCount: LONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteSynchronizationBarrier(lpBarrier: LPSYNCHRONIZATION_BARRIER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Sleep(dwMilliseconds: DWORD); } -extern "C" { +unsafe extern "C" { pub fn WaitOnAddress( Address: *mut ::std::os::raw::c_void, CompareAddress: PVOID, @@ -73206,13 +50016,13 @@ extern "C" { dwMilliseconds: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WakeByAddressSingle(Address: PVOID); } -extern "C" { +unsafe extern "C" { pub fn WakeByAddressAll(Address: PVOID); } -extern "C" { +unsafe extern "C" { pub fn SignalObjectAndWait( hObjectToSignal: HANDLE, hObjectToWaitOn: HANDLE, @@ -73220,7 +50030,7 @@ extern "C" { bAlertable: BOOL, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WaitForMultipleObjects( nCount: DWORD, lpHandles: *const HANDLE, @@ -73228,7 +50038,7 @@ extern "C" { dwMilliseconds: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CreateSemaphoreW( lpSemaphoreAttributes: LPSECURITY_ATTRIBUTES, lInitialCount: LONG, @@ -73236,26 +50046,26 @@ extern "C" { lpName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateWaitableTimerW( lpTimerAttributes: LPSECURITY_ATTRIBUTES, bManualReset: BOOL, lpTimerName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn InitializeSListHead(ListHead: PSLIST_HEADER); } -extern "C" { +unsafe extern "C" { pub fn InterlockedPopEntrySList(ListHead: PSLIST_HEADER) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn InterlockedPushEntrySList( ListHead: PSLIST_HEADER, ListEntry: PSLIST_ENTRY, ) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn InterlockedPushListSListEx( ListHead: PSLIST_HEADER, List: PSLIST_ENTRY, @@ -73263,10 +50073,10 @@ extern "C" { Count: ULONG, ) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn InterlockedFlushSList(ListHead: PSLIST_HEADER) -> PSLIST_ENTRY; } -extern "C" { +unsafe extern "C" { pub fn QueryDepthSList(ListHead: PSLIST_HEADER) -> USHORT; } #[repr(C)] @@ -73277,61 +50087,19 @@ pub struct _PROCESS_INFORMATION { pub dwProcessId: DWORD, pub dwThreadId: DWORD, } -#[test] -fn bindgen_test_layout__PROCESS_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_INFORMATION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_INFORMATION>(), - 24usize, - concat!("Size of: ", stringify!(_PROCESS_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_PROCESS_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hProcess) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_INFORMATION), - "::", - stringify!(hProcess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hThread) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_INFORMATION), - "::", - stringify!(hThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_INFORMATION), - "::", - stringify!(dwProcessId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwThreadId) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_INFORMATION), - "::", - stringify!(dwThreadId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_INFORMATION"][::std::mem::size_of::<_PROCESS_INFORMATION>() - 24usize]; + ["Alignment of _PROCESS_INFORMATION"][::std::mem::align_of::<_PROCESS_INFORMATION>() - 8usize]; + ["Offset of field: _PROCESS_INFORMATION::hProcess"] + [::std::mem::offset_of!(_PROCESS_INFORMATION, hProcess) - 0usize]; + ["Offset of field: _PROCESS_INFORMATION::hThread"] + [::std::mem::offset_of!(_PROCESS_INFORMATION, hThread) - 8usize]; + ["Offset of field: _PROCESS_INFORMATION::dwProcessId"] + [::std::mem::offset_of!(_PROCESS_INFORMATION, dwProcessId) - 16usize]; + ["Offset of field: _PROCESS_INFORMATION::dwThreadId"] + [::std::mem::offset_of!(_PROCESS_INFORMATION, dwThreadId) - 20usize]; +}; pub type PROCESS_INFORMATION = _PROCESS_INFORMATION; pub type PPROCESS_INFORMATION = *mut _PROCESS_INFORMATION; pub type LPPROCESS_INFORMATION = *mut _PROCESS_INFORMATION; @@ -73357,201 +50125,44 @@ pub struct _STARTUPINFOA { pub hStdOutput: HANDLE, pub hStdError: HANDLE, } -#[test] -fn bindgen_test_layout__STARTUPINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_STARTUPINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STARTUPINFOA>(), - 104usize, - concat!("Size of: ", stringify!(_STARTUPINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_STARTUPINFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_STARTUPINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(lpReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDesktop) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(lpDesktop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTitle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(lpTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwX) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwY) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwXSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYSize) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwYSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXCountChars) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwXCountChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYCountChars) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwYCountChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFillAttribute) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwFillAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wShowWindow) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(wShowWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReserved2) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(cbReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReserved2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(lpReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdInput) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(hStdInput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdOutput) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(hStdOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdError) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOA), - "::", - stringify!(hStdError) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STARTUPINFOA"][::std::mem::size_of::<_STARTUPINFOA>() - 104usize]; + ["Alignment of _STARTUPINFOA"][::std::mem::align_of::<_STARTUPINFOA>() - 8usize]; + ["Offset of field: _STARTUPINFOA::cb"][::std::mem::offset_of!(_STARTUPINFOA, cb) - 0usize]; + ["Offset of field: _STARTUPINFOA::lpReserved"] + [::std::mem::offset_of!(_STARTUPINFOA, lpReserved) - 8usize]; + ["Offset of field: _STARTUPINFOA::lpDesktop"] + [::std::mem::offset_of!(_STARTUPINFOA, lpDesktop) - 16usize]; + ["Offset of field: _STARTUPINFOA::lpTitle"] + [::std::mem::offset_of!(_STARTUPINFOA, lpTitle) - 24usize]; + ["Offset of field: _STARTUPINFOA::dwX"][::std::mem::offset_of!(_STARTUPINFOA, dwX) - 32usize]; + ["Offset of field: _STARTUPINFOA::dwY"][::std::mem::offset_of!(_STARTUPINFOA, dwY) - 36usize]; + ["Offset of field: _STARTUPINFOA::dwXSize"] + [::std::mem::offset_of!(_STARTUPINFOA, dwXSize) - 40usize]; + ["Offset of field: _STARTUPINFOA::dwYSize"] + [::std::mem::offset_of!(_STARTUPINFOA, dwYSize) - 44usize]; + ["Offset of field: _STARTUPINFOA::dwXCountChars"] + [::std::mem::offset_of!(_STARTUPINFOA, dwXCountChars) - 48usize]; + ["Offset of field: _STARTUPINFOA::dwYCountChars"] + [::std::mem::offset_of!(_STARTUPINFOA, dwYCountChars) - 52usize]; + ["Offset of field: _STARTUPINFOA::dwFillAttribute"] + [::std::mem::offset_of!(_STARTUPINFOA, dwFillAttribute) - 56usize]; + ["Offset of field: _STARTUPINFOA::dwFlags"] + [::std::mem::offset_of!(_STARTUPINFOA, dwFlags) - 60usize]; + ["Offset of field: _STARTUPINFOA::wShowWindow"] + [::std::mem::offset_of!(_STARTUPINFOA, wShowWindow) - 64usize]; + ["Offset of field: _STARTUPINFOA::cbReserved2"] + [::std::mem::offset_of!(_STARTUPINFOA, cbReserved2) - 66usize]; + ["Offset of field: _STARTUPINFOA::lpReserved2"] + [::std::mem::offset_of!(_STARTUPINFOA, lpReserved2) - 72usize]; + ["Offset of field: _STARTUPINFOA::hStdInput"] + [::std::mem::offset_of!(_STARTUPINFOA, hStdInput) - 80usize]; + ["Offset of field: _STARTUPINFOA::hStdOutput"] + [::std::mem::offset_of!(_STARTUPINFOA, hStdOutput) - 88usize]; + ["Offset of field: _STARTUPINFOA::hStdError"] + [::std::mem::offset_of!(_STARTUPINFOA, hStdError) - 96usize]; +}; pub type STARTUPINFOA = _STARTUPINFOA; pub type LPSTARTUPINFOA = *mut _STARTUPINFOA; #[repr(C)] @@ -73576,213 +50187,56 @@ pub struct _STARTUPINFOW { pub hStdOutput: HANDLE, pub hStdError: HANDLE, } -#[test] -fn bindgen_test_layout__STARTUPINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_STARTUPINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STARTUPINFOW>(), - 104usize, - concat!("Size of: ", stringify!(_STARTUPINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_STARTUPINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_STARTUPINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(lpReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDesktop) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(lpDesktop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTitle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(lpTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwX) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwY) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwXSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYSize) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwYSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXCountChars) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwXCountChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYCountChars) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwYCountChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFillAttribute) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwFillAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wShowWindow) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(wShowWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReserved2) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(cbReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReserved2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(lpReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdInput) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(hStdInput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdOutput) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(hStdOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStdError) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOW), - "::", - stringify!(hStdError) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STARTUPINFOW"][::std::mem::size_of::<_STARTUPINFOW>() - 104usize]; + ["Alignment of _STARTUPINFOW"][::std::mem::align_of::<_STARTUPINFOW>() - 8usize]; + ["Offset of field: _STARTUPINFOW::cb"][::std::mem::offset_of!(_STARTUPINFOW, cb) - 0usize]; + ["Offset of field: _STARTUPINFOW::lpReserved"] + [::std::mem::offset_of!(_STARTUPINFOW, lpReserved) - 8usize]; + ["Offset of field: _STARTUPINFOW::lpDesktop"] + [::std::mem::offset_of!(_STARTUPINFOW, lpDesktop) - 16usize]; + ["Offset of field: _STARTUPINFOW::lpTitle"] + [::std::mem::offset_of!(_STARTUPINFOW, lpTitle) - 24usize]; + ["Offset of field: _STARTUPINFOW::dwX"][::std::mem::offset_of!(_STARTUPINFOW, dwX) - 32usize]; + ["Offset of field: _STARTUPINFOW::dwY"][::std::mem::offset_of!(_STARTUPINFOW, dwY) - 36usize]; + ["Offset of field: _STARTUPINFOW::dwXSize"] + [::std::mem::offset_of!(_STARTUPINFOW, dwXSize) - 40usize]; + ["Offset of field: _STARTUPINFOW::dwYSize"] + [::std::mem::offset_of!(_STARTUPINFOW, dwYSize) - 44usize]; + ["Offset of field: _STARTUPINFOW::dwXCountChars"] + [::std::mem::offset_of!(_STARTUPINFOW, dwXCountChars) - 48usize]; + ["Offset of field: _STARTUPINFOW::dwYCountChars"] + [::std::mem::offset_of!(_STARTUPINFOW, dwYCountChars) - 52usize]; + ["Offset of field: _STARTUPINFOW::dwFillAttribute"] + [::std::mem::offset_of!(_STARTUPINFOW, dwFillAttribute) - 56usize]; + ["Offset of field: _STARTUPINFOW::dwFlags"] + [::std::mem::offset_of!(_STARTUPINFOW, dwFlags) - 60usize]; + ["Offset of field: _STARTUPINFOW::wShowWindow"] + [::std::mem::offset_of!(_STARTUPINFOW, wShowWindow) - 64usize]; + ["Offset of field: _STARTUPINFOW::cbReserved2"] + [::std::mem::offset_of!(_STARTUPINFOW, cbReserved2) - 66usize]; + ["Offset of field: _STARTUPINFOW::lpReserved2"] + [::std::mem::offset_of!(_STARTUPINFOW, lpReserved2) - 72usize]; + ["Offset of field: _STARTUPINFOW::hStdInput"] + [::std::mem::offset_of!(_STARTUPINFOW, hStdInput) - 80usize]; + ["Offset of field: _STARTUPINFOW::hStdOutput"] + [::std::mem::offset_of!(_STARTUPINFOW, hStdOutput) - 88usize]; + ["Offset of field: _STARTUPINFOW::hStdError"] + [::std::mem::offset_of!(_STARTUPINFOW, hStdError) - 96usize]; +}; pub type STARTUPINFOW = _STARTUPINFOW; pub type LPSTARTUPINFOW = *mut _STARTUPINFOW; pub type STARTUPINFO = STARTUPINFOA; pub type LPSTARTUPINFO = LPSTARTUPINFOA; -extern "C" { +unsafe extern "C" { pub fn QueueUserAPC(pfnAPC: PAPCFUNC, hThread: HANDLE, dwData: ULONG_PTR) -> DWORD; } pub const _QUEUE_USER_APC_FLAGS_QUEUE_USER_APC_FLAGS_NONE: _QUEUE_USER_APC_FLAGS = 0; pub const _QUEUE_USER_APC_FLAGS_QUEUE_USER_APC_FLAGS_SPECIAL_USER_APC: _QUEUE_USER_APC_FLAGS = 1; pub type _QUEUE_USER_APC_FLAGS = ::std::os::raw::c_int; pub use self::_QUEUE_USER_APC_FLAGS as QUEUE_USER_APC_FLAGS; -extern "C" { +unsafe extern "C" { pub fn QueueUserAPC2( ApcRoutine: PAPCFUNC, Thread: HANDLE, @@ -73790,7 +50244,7 @@ extern "C" { Flags: QUEUE_USER_APC_FLAGS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessTimes( hProcess: HANDLE, lpCreationTime: LPFILETIME, @@ -73799,25 +50253,25 @@ extern "C" { lpUserTime: LPFILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentProcess() -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentProcessId() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ExitProcess(uExitCode: UINT) -> !; } -extern "C" { +unsafe extern "C" { pub fn TerminateProcess(hProcess: HANDLE, uExitCode: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetExitCodeProcess(hProcess: HANDLE, lpExitCode: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwitchToThread() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateThread( lpThreadAttributes: LPSECURITY_ATTRIBUTES, dwStackSize: SIZE_T, @@ -73827,7 +50281,7 @@ extern "C" { lpThreadId: LPDWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateRemoteThread( hProcess: HANDLE, lpThreadAttributes: LPSECURITY_ATTRIBUTES, @@ -73838,55 +50292,55 @@ extern "C" { lpThreadId: LPDWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentThread() -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentThreadId() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn OpenThread(dwDesiredAccess: DWORD, bInheritHandle: BOOL, dwThreadId: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetThreadPriority(hThread: HANDLE, nPriority: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadPriorityBoost(hThread: HANDLE, bDisablePriorityBoost: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadPriorityBoost(hThread: HANDLE, pDisablePriorityBoost: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadPriority(hThread: HANDLE) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExitThread(dwExitCode: DWORD) -> !; } -extern "C" { +unsafe extern "C" { pub fn TerminateThread(hThread: HANDLE, dwExitCode: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetExitCodeThread(hThread: HANDLE, lpExitCode: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SuspendThread(hThread: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ResumeThread(hThread: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn TlsAlloc() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn TlsGetValue(dwTlsIndex: DWORD) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn TlsSetValue(dwTlsIndex: DWORD, lpTlsValue: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TlsFree(dwTlsIndex: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateProcessA( lpApplicationName: LPCSTR, lpCommandLine: LPSTR, @@ -73900,7 +50354,7 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateProcessW( lpApplicationName: LPCWSTR, lpCommandLine: LPWSTR, @@ -73914,16 +50368,16 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessShutdownParameters(dwLevel: DWORD, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessVersion(ProcessId: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetStartupInfoW(lpStartupInfo: LPSTARTUPINFOW); } -extern "C" { +unsafe extern "C" { pub fn CreateProcessAsUserW( hToken: HANDLE, lpApplicationName: LPCWSTR, @@ -73938,17 +50392,17 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadToken(Thread: PHANDLE, Token: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenProcessToken( ProcessHandle: HANDLE, DesiredAccess: DWORD, TokenHandle: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenThreadToken( ThreadHandle: HANDLE, DesiredAccess: DWORD, @@ -73956,16 +50410,16 @@ extern "C" { TokenHandle: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPriorityClass(hProcess: HANDLE, dwPriorityClass: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPriorityClass(hProcess: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetThreadStackGuarantee(StackSizeInBytes: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ProcessIdToSessionId(dwProcessId: DWORD, pSessionId: *mut DWORD) -> BOOL; } #[repr(C)] @@ -73975,19 +50429,19 @@ pub struct _PROC_THREAD_ATTRIBUTE_LIST { } pub type PPROC_THREAD_ATTRIBUTE_LIST = *mut _PROC_THREAD_ATTRIBUTE_LIST; pub type LPPROC_THREAD_ATTRIBUTE_LIST = *mut _PROC_THREAD_ATTRIBUTE_LIST; -extern "C" { +unsafe extern "C" { pub fn GetProcessId(Process: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetThreadId(Thread: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FlushProcessWriteBuffers(); } -extern "C" { +unsafe extern "C" { pub fn GetProcessIdOfThread(Thread: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn InitializeProcThreadAttributeList( lpAttributeList: LPPROC_THREAD_ATTRIBUTE_LIST, dwAttributeCount: DWORD, @@ -73995,10 +50449,10 @@ extern "C" { lpSize: PSIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteProcThreadAttributeList(lpAttributeList: LPPROC_THREAD_ATTRIBUTE_LIST); } -extern "C" { +unsafe extern "C" { pub fn UpdateProcThreadAttribute( lpAttributeList: LPPROC_THREAD_ATTRIBUTE_LIST, dwFlags: DWORD, @@ -74009,27 +50463,27 @@ extern "C" { lpReturnSize: PSIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDynamicEHContinuationTargets( Process: HANDLE, NumberOfTargets: USHORT, Targets: PPROCESS_DYNAMIC_EH_CONTINUATION_TARGET, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDynamicEnforcedCetCompatibleRanges( Process: HANDLE, NumberOfRanges: USHORT, Ranges: PPROCESS_DYNAMIC_ENFORCED_ADDRESS_RANGE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessAffinityUpdateMode(hProcess: HANDLE, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryProcessAffinityUpdateMode(hProcess: HANDLE, lpdwFlags: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateRemoteThreadEx( hProcess: HANDLE, lpThreadAttributes: LPSECURITY_ATTRIBUTES, @@ -74041,13 +50495,13 @@ extern "C" { lpThreadId: LPDWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentThreadStackLimits(LowLimit: PULONG_PTR, HighLimit: PULONG_PTR); } -extern "C" { +unsafe extern "C" { pub fn GetThreadContext(hThread: HANDLE, lpContext: LPCONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessMitigationPolicy( hProcess: HANDLE, MitigationPolicy: PROCESS_MITIGATION_POLICY, @@ -74055,20 +50509,20 @@ extern "C" { dwLength: SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadContext(hThread: HANDLE, lpContext: *const CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessMitigationPolicy( MitigationPolicy: PROCESS_MITIGATION_POLICY, lpBuffer: PVOID, dwLength: SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlushInstructionCache(hProcess: HANDLE, lpBaseAddress: LPCVOID, dwSize: SIZE_T) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadTimes( hThread: HANDLE, lpCreationTime: LPFILETIME, @@ -74077,41 +50531,41 @@ extern "C" { lpUserTime: LPFILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenProcess(dwDesiredAccess: DWORD, bInheritHandle: BOOL, dwProcessId: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn IsProcessorFeaturePresent(ProcessorFeature: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessHandleCount(hProcess: HANDLE, pdwHandleCount: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentProcessorNumber() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetThreadIdealProcessorEx( hThread: HANDLE, lpIdealProcessor: PPROCESSOR_NUMBER, lpPreviousIdealProcessor: PPROCESSOR_NUMBER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadIdealProcessorEx(hThread: HANDLE, lpIdealProcessor: PPROCESSOR_NUMBER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentProcessorNumberEx(ProcNumber: PPROCESSOR_NUMBER); } -extern "C" { +unsafe extern "C" { pub fn GetProcessPriorityBoost(hProcess: HANDLE, pDisablePriorityBoost: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessPriorityBoost(hProcess: HANDLE, bDisablePriorityBoost: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadIOPendingFlag(hThread: HANDLE, lpIOIsPending: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemTimes( lpIdleTime: PFILETIME, lpKernelTime: PFILETIME, @@ -74130,35 +50584,18 @@ pub use self::_THREAD_INFORMATION_CLASS as THREAD_INFORMATION_CLASS; pub struct _MEMORY_PRIORITY_INFORMATION { pub MemoryPriority: ULONG, } -#[test] -fn bindgen_test_layout__MEMORY_PRIORITY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORY_PRIORITY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORY_PRIORITY_INFORMATION>(), - 4usize, - concat!("Size of: ", stringify!(_MEMORY_PRIORITY_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORY_PRIORITY_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_MEMORY_PRIORITY_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MemoryPriority) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORY_PRIORITY_INFORMATION), - "::", - stringify!(MemoryPriority) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORY_PRIORITY_INFORMATION"] + [::std::mem::size_of::<_MEMORY_PRIORITY_INFORMATION>() - 4usize]; + ["Alignment of _MEMORY_PRIORITY_INFORMATION"] + [::std::mem::align_of::<_MEMORY_PRIORITY_INFORMATION>() - 4usize]; + ["Offset of field: _MEMORY_PRIORITY_INFORMATION::MemoryPriority"] + [::std::mem::offset_of!(_MEMORY_PRIORITY_INFORMATION, MemoryPriority) - 0usize]; +}; pub type MEMORY_PRIORITY_INFORMATION = _MEMORY_PRIORITY_INFORMATION; pub type PMEMORY_PRIORITY_INFORMATION = *mut _MEMORY_PRIORITY_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn GetThreadInformation( hThread: HANDLE, ThreadInformationClass: THREAD_INFORMATION_CLASS, @@ -74166,7 +50603,7 @@ extern "C" { ThreadInformationSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadInformation( hThread: HANDLE, ThreadInformationClass: THREAD_INFORMATION_CLASS, @@ -74181,67 +50618,34 @@ pub struct _THREAD_POWER_THROTTLING_STATE { pub ControlMask: ULONG, pub StateMask: ULONG, } -#[test] -fn bindgen_test_layout__THREAD_POWER_THROTTLING_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_THREAD_POWER_THROTTLING_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_THREAD_POWER_THROTTLING_STATE>(), - 12usize, - concat!("Size of: ", stringify!(_THREAD_POWER_THROTTLING_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_THREAD_POWER_THROTTLING_STATE>(), - 4usize, - concat!("Alignment of ", stringify!(_THREAD_POWER_THROTTLING_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_THREAD_POWER_THROTTLING_STATE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_THREAD_POWER_THROTTLING_STATE), - "::", - stringify!(ControlMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_THREAD_POWER_THROTTLING_STATE), - "::", - stringify!(StateMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _THREAD_POWER_THROTTLING_STATE"] + [::std::mem::size_of::<_THREAD_POWER_THROTTLING_STATE>() - 12usize]; + ["Alignment of _THREAD_POWER_THROTTLING_STATE"] + [::std::mem::align_of::<_THREAD_POWER_THROTTLING_STATE>() - 4usize]; + ["Offset of field: _THREAD_POWER_THROTTLING_STATE::Version"] + [::std::mem::offset_of!(_THREAD_POWER_THROTTLING_STATE, Version) - 0usize]; + ["Offset of field: _THREAD_POWER_THROTTLING_STATE::ControlMask"] + [::std::mem::offset_of!(_THREAD_POWER_THROTTLING_STATE, ControlMask) - 4usize]; + ["Offset of field: _THREAD_POWER_THROTTLING_STATE::StateMask"] + [::std::mem::offset_of!(_THREAD_POWER_THROTTLING_STATE, StateMask) - 8usize]; +}; pub type THREAD_POWER_THROTTLING_STATE = _THREAD_POWER_THROTTLING_STATE; -extern "C" { +unsafe extern "C" { pub fn IsProcessCritical(hProcess: HANDLE, Critical: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProtectedPolicy( PolicyGuid: LPCGUID, PolicyValue: ULONG_PTR, OldPolicyValue: PULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryProtectedPolicy(PolicyGuid: LPCGUID, PolicyValue: PULONG_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadIdealProcessor(hThread: HANDLE, dwIdealProcessor: DWORD) -> DWORD; } pub const _PROCESS_INFORMATION_CLASS_ProcessMemoryPriority: _PROCESS_INFORMATION_CLASS = 0; @@ -74265,62 +50669,20 @@ pub struct _APP_MEMORY_INFORMATION { pub PeakPrivateCommitUsage: ULONG64, pub TotalCommitUsage: ULONG64, } -#[test] -fn bindgen_test_layout__APP_MEMORY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_APP_MEMORY_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_APP_MEMORY_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_APP_MEMORY_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_APP_MEMORY_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_APP_MEMORY_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AvailableCommit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_APP_MEMORY_INFORMATION), - "::", - stringify!(AvailableCommit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivateCommitUsage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_APP_MEMORY_INFORMATION), - "::", - stringify!(PrivateCommitUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PeakPrivateCommitUsage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_APP_MEMORY_INFORMATION), - "::", - stringify!(PeakPrivateCommitUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalCommitUsage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_APP_MEMORY_INFORMATION), - "::", - stringify!(TotalCommitUsage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _APP_MEMORY_INFORMATION"][::std::mem::size_of::<_APP_MEMORY_INFORMATION>() - 32usize]; + ["Alignment of _APP_MEMORY_INFORMATION"] + [::std::mem::align_of::<_APP_MEMORY_INFORMATION>() - 8usize]; + ["Offset of field: _APP_MEMORY_INFORMATION::AvailableCommit"] + [::std::mem::offset_of!(_APP_MEMORY_INFORMATION, AvailableCommit) - 0usize]; + ["Offset of field: _APP_MEMORY_INFORMATION::PrivateCommitUsage"] + [::std::mem::offset_of!(_APP_MEMORY_INFORMATION, PrivateCommitUsage) - 8usize]; + ["Offset of field: _APP_MEMORY_INFORMATION::PeakPrivateCommitUsage"] + [::std::mem::offset_of!(_APP_MEMORY_INFORMATION, PeakPrivateCommitUsage) - 16usize]; + ["Offset of field: _APP_MEMORY_INFORMATION::TotalCommitUsage"] + [::std::mem::offset_of!(_APP_MEMORY_INFORMATION, TotalCommitUsage) - 24usize]; +}; pub type APP_MEMORY_INFORMATION = _APP_MEMORY_INFORMATION; pub type PAPP_MEMORY_INFORMATION = *mut _APP_MEMORY_INFORMATION; pub const _MACHINE_ATTRIBUTES_UserEnabled: _MACHINE_ATTRIBUTES = 1; @@ -74335,52 +50697,19 @@ pub struct _PROCESS_MACHINE_INFORMATION { pub Res0: USHORT, pub MachineAttributes: MACHINE_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__PROCESS_MACHINE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MACHINE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MACHINE_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_PROCESS_MACHINE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MACHINE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESS_MACHINE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessMachine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MACHINE_INFORMATION), - "::", - stringify!(ProcessMachine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Res0) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MACHINE_INFORMATION), - "::", - stringify!(Res0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MachineAttributes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MACHINE_INFORMATION), - "::", - stringify!(MachineAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MACHINE_INFORMATION"] + [::std::mem::size_of::<_PROCESS_MACHINE_INFORMATION>() - 8usize]; + ["Alignment of _PROCESS_MACHINE_INFORMATION"] + [::std::mem::align_of::<_PROCESS_MACHINE_INFORMATION>() - 4usize]; + ["Offset of field: _PROCESS_MACHINE_INFORMATION::ProcessMachine"] + [::std::mem::offset_of!(_PROCESS_MACHINE_INFORMATION, ProcessMachine) - 0usize]; + ["Offset of field: _PROCESS_MACHINE_INFORMATION::Res0"] + [::std::mem::offset_of!(_PROCESS_MACHINE_INFORMATION, Res0) - 2usize]; + ["Offset of field: _PROCESS_MACHINE_INFORMATION::MachineAttributes"] + [::std::mem::offset_of!(_PROCESS_MACHINE_INFORMATION, MachineAttributes) - 4usize]; +}; pub type PROCESS_MACHINE_INFORMATION = _PROCESS_MACHINE_INFORMATION; pub const _PROCESS_MEMORY_EXHAUSTION_TYPE_PMETypeFailFastOnCommitFailure: _PROCESS_MEMORY_EXHAUSTION_TYPE = 0; @@ -74396,62 +50725,21 @@ pub struct _PROCESS_MEMORY_EXHAUSTION_INFO { pub Type: PROCESS_MEMORY_EXHAUSTION_TYPE, pub Value: ULONG_PTR, } -#[test] -fn bindgen_test_layout__PROCESS_MEMORY_EXHAUSTION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_MEMORY_EXHAUSTION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_MEMORY_EXHAUSTION_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_MEMORY_EXHAUSTION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_MEMORY_EXHAUSTION_INFO), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_MEMORY_EXHAUSTION_INFO"] + [::std::mem::size_of::<_PROCESS_MEMORY_EXHAUSTION_INFO>() - 16usize]; + ["Alignment of _PROCESS_MEMORY_EXHAUSTION_INFO"] + [::std::mem::align_of::<_PROCESS_MEMORY_EXHAUSTION_INFO>() - 8usize]; + ["Offset of field: _PROCESS_MEMORY_EXHAUSTION_INFO::Version"] + [::std::mem::offset_of!(_PROCESS_MEMORY_EXHAUSTION_INFO, Version) - 0usize]; + ["Offset of field: _PROCESS_MEMORY_EXHAUSTION_INFO::Reserved"] + [::std::mem::offset_of!(_PROCESS_MEMORY_EXHAUSTION_INFO, Reserved) - 2usize]; + ["Offset of field: _PROCESS_MEMORY_EXHAUSTION_INFO::Type"] + [::std::mem::offset_of!(_PROCESS_MEMORY_EXHAUSTION_INFO, Type) - 4usize]; + ["Offset of field: _PROCESS_MEMORY_EXHAUSTION_INFO::Value"] + [::std::mem::offset_of!(_PROCESS_MEMORY_EXHAUSTION_INFO, Value) - 8usize]; +}; pub type PROCESS_MEMORY_EXHAUSTION_INFO = _PROCESS_MEMORY_EXHAUSTION_INFO; pub type PPROCESS_MEMORY_EXHAUSTION_INFO = *mut _PROCESS_MEMORY_EXHAUSTION_INFO; #[repr(C)] @@ -74461,52 +50749,19 @@ pub struct _PROCESS_POWER_THROTTLING_STATE { pub ControlMask: ULONG, pub StateMask: ULONG, } -#[test] -fn bindgen_test_layout__PROCESS_POWER_THROTTLING_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_POWER_THROTTLING_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_POWER_THROTTLING_STATE>(), - 12usize, - concat!("Size of: ", stringify!(_PROCESS_POWER_THROTTLING_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_POWER_THROTTLING_STATE>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESS_POWER_THROTTLING_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_POWER_THROTTLING_STATE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_POWER_THROTTLING_STATE), - "::", - stringify!(ControlMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_POWER_THROTTLING_STATE), - "::", - stringify!(StateMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_POWER_THROTTLING_STATE"] + [::std::mem::size_of::<_PROCESS_POWER_THROTTLING_STATE>() - 12usize]; + ["Alignment of _PROCESS_POWER_THROTTLING_STATE"] + [::std::mem::align_of::<_PROCESS_POWER_THROTTLING_STATE>() - 4usize]; + ["Offset of field: _PROCESS_POWER_THROTTLING_STATE::Version"] + [::std::mem::offset_of!(_PROCESS_POWER_THROTTLING_STATE, Version) - 0usize]; + ["Offset of field: _PROCESS_POWER_THROTTLING_STATE::ControlMask"] + [::std::mem::offset_of!(_PROCESS_POWER_THROTTLING_STATE, ControlMask) - 4usize]; + ["Offset of field: _PROCESS_POWER_THROTTLING_STATE::StateMask"] + [::std::mem::offset_of!(_PROCESS_POWER_THROTTLING_STATE, StateMask) - 8usize]; +}; pub type PROCESS_POWER_THROTTLING_STATE = _PROCESS_POWER_THROTTLING_STATE; pub type PPROCESS_POWER_THROTTLING_STATE = *mut _PROCESS_POWER_THROTTLING_STATE; #[repr(C)] @@ -74514,83 +50769,35 @@ pub type PPROCESS_POWER_THROTTLING_STATE = *mut _PROCESS_POWER_THROTTLING_STATE; pub struct PROCESS_PROTECTION_LEVEL_INFORMATION { pub ProtectionLevel: DWORD, } -#[test] -fn bindgen_test_layout_PROCESS_PROTECTION_LEVEL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(PROCESS_PROTECTION_LEVEL_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(PROCESS_PROTECTION_LEVEL_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtectionLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PROCESS_PROTECTION_LEVEL_INFORMATION), - "::", - stringify!(ProtectionLevel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PROCESS_PROTECTION_LEVEL_INFORMATION"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of PROCESS_PROTECTION_LEVEL_INFORMATION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: PROCESS_PROTECTION_LEVEL_INFORMATION::ProtectionLevel"] + [::std::mem::offset_of!(PROCESS_PROTECTION_LEVEL_INFORMATION, ProtectionLevel) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _PROCESS_LEAP_SECOND_INFO { pub Flags: ULONG, pub Reserved: ULONG, } -#[test] -fn bindgen_test_layout__PROCESS_LEAP_SECOND_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_PROCESS_LEAP_SECOND_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROCESS_LEAP_SECOND_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_PROCESS_LEAP_SECOND_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PROCESS_LEAP_SECOND_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_PROCESS_LEAP_SECOND_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_LEAP_SECOND_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROCESS_LEAP_SECOND_INFO), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROCESS_LEAP_SECOND_INFO"] + [::std::mem::size_of::<_PROCESS_LEAP_SECOND_INFO>() - 8usize]; + ["Alignment of _PROCESS_LEAP_SECOND_INFO"] + [::std::mem::align_of::<_PROCESS_LEAP_SECOND_INFO>() - 4usize]; + ["Offset of field: _PROCESS_LEAP_SECOND_INFO::Flags"] + [::std::mem::offset_of!(_PROCESS_LEAP_SECOND_INFO, Flags) - 0usize]; + ["Offset of field: _PROCESS_LEAP_SECOND_INFO::Reserved"] + [::std::mem::offset_of!(_PROCESS_LEAP_SECOND_INFO, Reserved) - 4usize]; +}; pub type PROCESS_LEAP_SECOND_INFO = _PROCESS_LEAP_SECOND_INFO; pub type PPROCESS_LEAP_SECOND_INFO = *mut _PROCESS_LEAP_SECOND_INFO; -extern "C" { +unsafe extern "C" { pub fn SetProcessInformation( hProcess: HANDLE, ProcessInformationClass: PROCESS_INFORMATION_CLASS, @@ -74598,7 +50805,7 @@ extern "C" { ProcessInformationSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessInformation( hProcess: HANDLE, ProcessInformationClass: PROCESS_INFORMATION_CLASS, @@ -74606,7 +50813,7 @@ extern "C" { ProcessInformationSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemCpuSetInformation( Information: PSYSTEM_CPU_SET_INFORMATION, BufferLength: ULONG, @@ -74615,7 +50822,7 @@ extern "C" { Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessDefaultCpuSets( Process: HANDLE, CpuSetIds: PULONG, @@ -74623,14 +50830,14 @@ extern "C" { RequiredIdCount: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDefaultCpuSets( Process: HANDLE, CpuSetIds: *const ULONG, CpuSetIdCount: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadSelectedCpuSets( Thread: HANDLE, CpuSetIds: PULONG, @@ -74638,14 +50845,14 @@ extern "C" { RequiredIdCount: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadSelectedCpuSets( Thread: HANDLE, CpuSetIds: *const ULONG, CpuSetIdCount: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateProcessAsUserA( hToken: HANDLE, lpApplicationName: LPCSTR, @@ -74660,10 +50867,10 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessShutdownParameters(lpdwLevel: LPDWORD, lpdwFlags: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessDefaultCpuSetMasks( Process: HANDLE, CpuSetMasks: PGROUP_AFFINITY, @@ -74671,14 +50878,14 @@ extern "C" { RequiredMaskCount: PUSHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDefaultCpuSetMasks( Process: HANDLE, CpuSetMasks: PGROUP_AFFINITY, CpuSetMaskCount: USHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadSelectedCpuSetMasks( Thread: HANDLE, CpuSetMasks: PGROUP_AFFINITY, @@ -74686,23 +50893,23 @@ extern "C" { RequiredMaskCount: PUSHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadSelectedCpuSetMasks( Thread: HANDLE, CpuSetMasks: PGROUP_AFFINITY, CpuSetMaskCount: USHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMachineTypeAttributes( Machine: USHORT, MachineTypeAttributes: *mut MACHINE_ATTRIBUTES, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetThreadDescription(hThread: HANDLE, lpThreadDescription: PCWSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetThreadDescription(hThread: HANDLE, ppszThreadDescription: *mut PWSTR) -> HRESULT; } #[repr(C)] @@ -74731,179 +50938,52 @@ pub struct _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1 { pub wProcessorArchitecture: WORD, pub wReserved: WORD, } -#[test] -fn bindgen_test_layout__SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProcessorArchitecture) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wProcessorArchitecture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_INFO__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_SYSTEM_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_INFO__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOemId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO__bindgen_ty_1), - "::", - stringify!(dwOemId) - ) - ); -} -#[test] -fn bindgen_test_layout__SYSTEM_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_SYSTEM_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SYSTEM_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPageSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(dwPageSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpMinimumApplicationAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(lpMinimumApplicationAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpMaximumApplicationAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(lpMaximumApplicationAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActiveProcessorMask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(dwActiveProcessorMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfProcessors) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(dwNumberOfProcessors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessorType) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(dwProcessorType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAllocationGranularity) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(dwAllocationGranularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProcessorLevel) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(wProcessorLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProcessorRevision) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_INFO), - "::", - stringify!(wProcessorRevision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1::wProcessorArchitecture"][::std::mem::offset_of!( + _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1, + wProcessorArchitecture + ) + - 0usize]; + ["Offset of field: _SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1::wReserved"] + [::std::mem::offset_of!(_SYSTEM_INFO__bindgen_ty_1__bindgen_ty_1, wReserved) - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_SYSTEM_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _SYSTEM_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_SYSTEM_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _SYSTEM_INFO__bindgen_ty_1::dwOemId"] + [::std::mem::offset_of!(_SYSTEM_INFO__bindgen_ty_1, dwOemId) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_INFO"][::std::mem::size_of::<_SYSTEM_INFO>() - 48usize]; + ["Alignment of _SYSTEM_INFO"][::std::mem::align_of::<_SYSTEM_INFO>() - 8usize]; + ["Offset of field: _SYSTEM_INFO::dwPageSize"] + [::std::mem::offset_of!(_SYSTEM_INFO, dwPageSize) - 4usize]; + ["Offset of field: _SYSTEM_INFO::lpMinimumApplicationAddress"] + [::std::mem::offset_of!(_SYSTEM_INFO, lpMinimumApplicationAddress) - 8usize]; + ["Offset of field: _SYSTEM_INFO::lpMaximumApplicationAddress"] + [::std::mem::offset_of!(_SYSTEM_INFO, lpMaximumApplicationAddress) - 16usize]; + ["Offset of field: _SYSTEM_INFO::dwActiveProcessorMask"] + [::std::mem::offset_of!(_SYSTEM_INFO, dwActiveProcessorMask) - 24usize]; + ["Offset of field: _SYSTEM_INFO::dwNumberOfProcessors"] + [::std::mem::offset_of!(_SYSTEM_INFO, dwNumberOfProcessors) - 32usize]; + ["Offset of field: _SYSTEM_INFO::dwProcessorType"] + [::std::mem::offset_of!(_SYSTEM_INFO, dwProcessorType) - 36usize]; + ["Offset of field: _SYSTEM_INFO::dwAllocationGranularity"] + [::std::mem::offset_of!(_SYSTEM_INFO, dwAllocationGranularity) - 40usize]; + ["Offset of field: _SYSTEM_INFO::wProcessorLevel"] + [::std::mem::offset_of!(_SYSTEM_INFO, wProcessorLevel) - 44usize]; + ["Offset of field: _SYSTEM_INFO::wProcessorRevision"] + [::std::mem::offset_of!(_SYSTEM_INFO, wProcessorRevision) - 46usize]; +}; pub type SYSTEM_INFO = _SYSTEM_INFO; pub type LPSYSTEM_INFO = *mut _SYSTEM_INFO; #[repr(C)] @@ -74919,176 +50999,94 @@ pub struct _MEMORYSTATUSEX { pub ullAvailVirtual: DWORDLONG, pub ullAvailExtendedVirtual: DWORDLONG, } -#[test] -fn bindgen_test_layout__MEMORYSTATUSEX() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORYSTATUSEX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORYSTATUSEX>(), - 64usize, - concat!("Size of: ", stringify!(_MEMORYSTATUSEX)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORYSTATUSEX>(), - 8usize, - concat!("Alignment of ", stringify!(_MEMORYSTATUSEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(dwLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMemoryLoad) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(dwMemoryLoad) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullTotalPhys) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullTotalPhys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullAvailPhys) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullAvailPhys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullTotalPageFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullTotalPageFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullAvailPageFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullAvailPageFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullTotalVirtual) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullTotalVirtual) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullAvailVirtual) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullAvailVirtual) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullAvailExtendedVirtual) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUSEX), - "::", - stringify!(ullAvailExtendedVirtual) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORYSTATUSEX"][::std::mem::size_of::<_MEMORYSTATUSEX>() - 64usize]; + ["Alignment of _MEMORYSTATUSEX"][::std::mem::align_of::<_MEMORYSTATUSEX>() - 8usize]; + ["Offset of field: _MEMORYSTATUSEX::dwLength"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, dwLength) - 0usize]; + ["Offset of field: _MEMORYSTATUSEX::dwMemoryLoad"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, dwMemoryLoad) - 4usize]; + ["Offset of field: _MEMORYSTATUSEX::ullTotalPhys"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullTotalPhys) - 8usize]; + ["Offset of field: _MEMORYSTATUSEX::ullAvailPhys"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullAvailPhys) - 16usize]; + ["Offset of field: _MEMORYSTATUSEX::ullTotalPageFile"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullTotalPageFile) - 24usize]; + ["Offset of field: _MEMORYSTATUSEX::ullAvailPageFile"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullAvailPageFile) - 32usize]; + ["Offset of field: _MEMORYSTATUSEX::ullTotalVirtual"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullTotalVirtual) - 40usize]; + ["Offset of field: _MEMORYSTATUSEX::ullAvailVirtual"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullAvailVirtual) - 48usize]; + ["Offset of field: _MEMORYSTATUSEX::ullAvailExtendedVirtual"] + [::std::mem::offset_of!(_MEMORYSTATUSEX, ullAvailExtendedVirtual) - 56usize]; +}; pub type MEMORYSTATUSEX = _MEMORYSTATUSEX; pub type LPMEMORYSTATUSEX = *mut _MEMORYSTATUSEX; -extern "C" { +unsafe extern "C" { pub fn GlobalMemoryStatusEx(lpBuffer: LPMEMORYSTATUSEX) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemInfo(lpSystemInfo: LPSYSTEM_INFO); } -extern "C" { +unsafe extern "C" { pub fn GetSystemTime(lpSystemTime: LPSYSTEMTIME); } -extern "C" { +unsafe extern "C" { pub fn GetSystemTimeAsFileTime(lpSystemTimeAsFileTime: LPFILETIME); } -extern "C" { +unsafe extern "C" { pub fn GetLocalTime(lpSystemTime: LPSYSTEMTIME); } -extern "C" { +unsafe extern "C" { pub fn IsUserCetAvailableInEnvironment(UserCetEnvironment: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemLeapSecondInformation(Enabled: PBOOL, Flags: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVersion() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetLocalTime(lpSystemTime: *const SYSTEMTIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTickCount() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTickCount64() -> ULONGLONG; } -extern "C" { +unsafe extern "C" { pub fn GetSystemTimeAdjustment( lpTimeAdjustment: PDWORD, lpTimeIncrement: PDWORD, lpTimeAdjustmentDisabled: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemTimeAdjustmentPrecise( lpTimeAdjustment: PDWORD64, lpTimeIncrement: PDWORD64, lpTimeAdjustmentDisabled: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDirectoryA(lpBuffer: LPSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDirectoryW(lpBuffer: LPWSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetWindowsDirectoryA(lpBuffer: LPSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetWindowsDirectoryW(lpBuffer: LPWSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWindowsDirectoryA(lpBuffer: LPSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWindowsDirectoryW(lpBuffer: LPWSTR, uSize: UINT) -> UINT; } pub const _COMPUTER_NAME_FORMAT_ComputerNameNetBIOS: _COMPUTER_NAME_FORMAT = 0; @@ -75102,52 +51100,52 @@ pub const _COMPUTER_NAME_FORMAT_ComputerNamePhysicalDnsFullyQualified: _COMPUTER pub const _COMPUTER_NAME_FORMAT_ComputerNameMax: _COMPUTER_NAME_FORMAT = 8; pub type _COMPUTER_NAME_FORMAT = ::std::os::raw::c_int; pub use self::_COMPUTER_NAME_FORMAT as COMPUTER_NAME_FORMAT; -extern "C" { +unsafe extern "C" { pub fn GetComputerNameExA( NameType: COMPUTER_NAME_FORMAT, lpBuffer: LPSTR, nSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetComputerNameExW( NameType: COMPUTER_NAME_FORMAT, lpBuffer: LPWSTR, nSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetComputerNameExW(NameType: COMPUTER_NAME_FORMAT, lpBuffer: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemTime(lpSystemTime: *const SYSTEMTIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVersionExA(lpVersionInformation: LPOSVERSIONINFOA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVersionExW(lpVersionInformation: LPOSVERSIONINFOW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLogicalProcessorInformation( Buffer: PSYSTEM_LOGICAL_PROCESSOR_INFORMATION, ReturnedLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLogicalProcessorInformationEx( RelationshipType: LOGICAL_PROCESSOR_RELATIONSHIP, Buffer: PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, ReturnedLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNativeSystemInfo(lpSystemInfo: LPSYSTEM_INFO); } -extern "C" { +unsafe extern "C" { pub fn GetSystemTimePreciseAsFileTime(lpSystemTimeAsFileTime: LPFILETIME); } -extern "C" { +unsafe extern "C" { pub fn GetProductInfo( dwOSMajorVersion: DWORD, dwOSMinorVersion: DWORD, @@ -75156,17 +51154,17 @@ extern "C" { pdwReturnedProductType: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOsSafeBootMode(Flags: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemFirmwareTables( FirmwareTableProviderSignature: DWORD, pFirmwareTableEnumBuffer: PVOID, BufferSize: DWORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemFirmwareTable( FirmwareTableProviderSignature: DWORD, FirmwareTableID: DWORD, @@ -75174,58 +51172,58 @@ extern "C" { BufferSize: DWORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DnsHostnameToComputerNameExW( Hostname: LPCWSTR, ComputerName: LPWSTR, nSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPhysicallyInstalledSystemMemory(TotalMemoryInKilobytes: PULONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetComputerNameEx2W( NameType: COMPUTER_NAME_FORMAT, Flags: DWORD, lpBuffer: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemTimeAdjustment(dwTimeAdjustment: DWORD, bTimeAdjustmentDisabled: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemTimeAdjustmentPrecise( dwTimeAdjustment: DWORD64, bTimeAdjustmentDisabled: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InstallELAMCertificateInfo(ELAMFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessorSystemCycleTime( Group: USHORT, Buffer: PSYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION, ReturnedLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOsManufacturingMode(pbEnabled: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetIntegratedDisplaySize(sizeInInches: *mut f64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetComputerNameA(lpComputerName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetComputerNameW(lpComputerName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetComputerNameExA(NameType: COMPUTER_NAME_FORMAT, lpBuffer: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualAlloc( lpAddress: LPVOID, dwSize: SIZE_T, @@ -75233,7 +51231,7 @@ extern "C" { flProtect: DWORD, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn VirtualProtect( lpAddress: LPVOID, dwSize: SIZE_T, @@ -75241,17 +51239,17 @@ extern "C" { lpflOldProtect: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualFree(lpAddress: LPVOID, dwSize: SIZE_T, dwFreeType: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualQuery( lpAddress: LPCVOID, lpBuffer: PMEMORY_BASIC_INFORMATION, dwLength: SIZE_T, ) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn VirtualAllocEx( hProcess: HANDLE, lpAddress: LPVOID, @@ -75260,7 +51258,7 @@ extern "C" { flProtect: DWORD, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn VirtualProtectEx( hProcess: HANDLE, lpAddress: LPVOID, @@ -75269,7 +51267,7 @@ extern "C" { lpflOldProtect: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualQueryEx( hProcess: HANDLE, lpAddress: LPCVOID, @@ -75277,7 +51275,7 @@ extern "C" { dwLength: SIZE_T, ) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn ReadProcessMemory( hProcess: HANDLE, lpBaseAddress: LPCVOID, @@ -75286,7 +51284,7 @@ extern "C" { lpNumberOfBytesRead: *mut SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteProcessMemory( hProcess: HANDLE, lpBaseAddress: LPVOID, @@ -75295,7 +51293,7 @@ extern "C" { lpNumberOfBytesWritten: *mut SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMappingW( hFile: HANDLE, lpFileMappingAttributes: LPSECURITY_ATTRIBUTES, @@ -75305,14 +51303,14 @@ extern "C" { lpName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenFileMappingW( dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFile( hFileMappingObject: HANDLE, dwDesiredAccess: DWORD, @@ -75321,7 +51319,7 @@ extern "C" { dwNumberOfBytesToMap: SIZE_T, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFileEx( hFileMappingObject: HANDLE, dwDesiredAccess: DWORD, @@ -75331,7 +51329,7 @@ extern "C" { lpBaseAddress: LPVOID, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn VirtualFreeEx( hProcess: HANDLE, lpAddress: LPVOID, @@ -75339,23 +51337,23 @@ extern "C" { dwFreeType: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlushViewOfFile(lpBaseAddress: LPCVOID, dwNumberOfBytesToFlush: SIZE_T) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnmapViewOfFile(lpBaseAddress: LPCVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLargePageMinimum() -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn GetProcessWorkingSetSize( hProcess: HANDLE, lpMinimumWorkingSetSize: PSIZE_T, lpMaximumWorkingSetSize: PSIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessWorkingSetSizeEx( hProcess: HANDLE, lpMinimumWorkingSetSize: PSIZE_T, @@ -75363,14 +51361,14 @@ extern "C" { Flags: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessWorkingSetSize( hProcess: HANDLE, dwMinimumWorkingSetSize: SIZE_T, dwMaximumWorkingSetSize: SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessWorkingSetSizeEx( hProcess: HANDLE, dwMinimumWorkingSetSize: SIZE_T, @@ -75378,13 +51376,13 @@ extern "C" { Flags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualLock(lpAddress: LPVOID, dwSize: SIZE_T) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualUnlock(lpAddress: LPVOID, dwSize: SIZE_T) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWriteWatch( dwFlags: DWORD, lpBaseAddress: PVOID, @@ -75394,7 +51392,7 @@ extern "C" { lpdwGranularity: LPDWORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ResetWriteWatch(lpBaseAddress: LPVOID, dwRegionSize: SIZE_T) -> UINT; } pub const _MEMORY_RESOURCE_NOTIFICATION_TYPE_LowMemoryResourceNotification: @@ -75403,32 +51401,32 @@ pub const _MEMORY_RESOURCE_NOTIFICATION_TYPE_HighMemoryResourceNotification: _MEMORY_RESOURCE_NOTIFICATION_TYPE = 1; pub type _MEMORY_RESOURCE_NOTIFICATION_TYPE = ::std::os::raw::c_int; pub use self::_MEMORY_RESOURCE_NOTIFICATION_TYPE as MEMORY_RESOURCE_NOTIFICATION_TYPE; -extern "C" { +unsafe extern "C" { pub fn CreateMemoryResourceNotification( NotificationType: MEMORY_RESOURCE_NOTIFICATION_TYPE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn QueryMemoryResourceNotification( ResourceNotificationHandle: HANDLE, ResourceState: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemFileCacheSize( lpMinimumFileCacheSize: PSIZE_T, lpMaximumFileCacheSize: PSIZE_T, lpFlags: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemFileCacheSize( MinimumFileCacheSize: SIZE_T, MaximumFileCacheSize: SIZE_T, Flags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMappingNumaW( hFile: HANDLE, lpFileMappingAttributes: LPSECURITY_ATTRIBUTES, @@ -75445,45 +51443,20 @@ pub struct _WIN32_MEMORY_RANGE_ENTRY { pub VirtualAddress: PVOID, pub NumberOfBytes: SIZE_T, } -#[test] -fn bindgen_test_layout__WIN32_MEMORY_RANGE_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_MEMORY_RANGE_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_MEMORY_RANGE_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_WIN32_MEMORY_RANGE_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_MEMORY_RANGE_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_WIN32_MEMORY_RANGE_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_MEMORY_RANGE_ENTRY), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_MEMORY_RANGE_ENTRY), - "::", - stringify!(NumberOfBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_MEMORY_RANGE_ENTRY"] + [::std::mem::size_of::<_WIN32_MEMORY_RANGE_ENTRY>() - 16usize]; + ["Alignment of _WIN32_MEMORY_RANGE_ENTRY"] + [::std::mem::align_of::<_WIN32_MEMORY_RANGE_ENTRY>() - 8usize]; + ["Offset of field: _WIN32_MEMORY_RANGE_ENTRY::VirtualAddress"] + [::std::mem::offset_of!(_WIN32_MEMORY_RANGE_ENTRY, VirtualAddress) - 0usize]; + ["Offset of field: _WIN32_MEMORY_RANGE_ENTRY::NumberOfBytes"] + [::std::mem::offset_of!(_WIN32_MEMORY_RANGE_ENTRY, NumberOfBytes) - 8usize]; +}; pub type WIN32_MEMORY_RANGE_ENTRY = _WIN32_MEMORY_RANGE_ENTRY; pub type PWIN32_MEMORY_RANGE_ENTRY = *mut _WIN32_MEMORY_RANGE_ENTRY; -extern "C" { +unsafe extern "C" { pub fn PrefetchVirtualMemory( hProcess: HANDLE, NumberOfEntries: ULONG_PTR, @@ -75491,7 +51464,7 @@ extern "C" { Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMappingFromApp( hFile: HANDLE, SecurityAttributes: PSECURITY_ATTRIBUTES, @@ -75500,7 +51473,7 @@ extern "C" { Name: PCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFileFromApp( hFileMappingObject: HANDLE, DesiredAccess: ULONG, @@ -75508,31 +51481,31 @@ extern "C" { NumberOfBytesToMap: SIZE_T, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn UnmapViewOfFileEx(BaseAddress: PVOID, UnmapFlags: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AllocateUserPhysicalPages( hProcess: HANDLE, NumberOfPages: PULONG_PTR, PageArray: PULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeUserPhysicalPages( hProcess: HANDLE, NumberOfPages: PULONG_PTR, PageArray: PULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapUserPhysicalPages( VirtualAddress: PVOID, NumberOfPages: ULONG_PTR, PageArray: PULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AllocateUserPhysicalPagesNuma( hProcess: HANDLE, NumberOfPages: PULONG_PTR, @@ -75540,7 +51513,7 @@ extern "C" { nndPreferred: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualAllocExNuma( hProcess: HANDLE, lpAddress: LPVOID, @@ -75550,14 +51523,14 @@ extern "C" { nndPreferred: DWORD, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn GetMemoryErrorHandlingCapabilities(Capabilities: PULONG) -> BOOL; } pub type PBAD_MEMORY_CALLBACK_ROUTINE = ::std::option::Option; -extern "C" { +unsafe extern "C" { pub fn RegisterBadMemoryNotification(Callback: PBAD_MEMORY_CALLBACK_ROUTINE) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn UnregisterBadMemoryNotification(RegistrationHandle: PVOID) -> BOOL; } pub const OFFER_PRIORITY_VmOfferPriorityVeryLow: OFFER_PRIORITY = 1; @@ -75565,23 +51538,23 @@ pub const OFFER_PRIORITY_VmOfferPriorityLow: OFFER_PRIORITY = 2; pub const OFFER_PRIORITY_VmOfferPriorityBelowNormal: OFFER_PRIORITY = 3; pub const OFFER_PRIORITY_VmOfferPriorityNormal: OFFER_PRIORITY = 4; pub type OFFER_PRIORITY = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn OfferVirtualMemory( VirtualAddress: PVOID, Size: SIZE_T, Priority: OFFER_PRIORITY, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ReclaimVirtualMemory( VirtualAddress: *const ::std::os::raw::c_void, Size: SIZE_T, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DiscardVirtualMemory(VirtualAddress: PVOID, Size: SIZE_T) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetProcessValidCallTargets( hProcess: HANDLE, VirtualAddress: PVOID, @@ -75590,7 +51563,7 @@ extern "C" { OffsetInformation: PCFG_CALL_TARGET_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessValidCallTargetsForMappedView( Process: HANDLE, VirtualAddress: PVOID, @@ -75601,7 +51574,7 @@ extern "C" { ExpectedFileOffset: ULONG64, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualAllocFromApp( BaseAddress: PVOID, Size: SIZE_T, @@ -75609,7 +51582,7 @@ extern "C" { Protection: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn VirtualProtectFromApp( Address: PVOID, Size: SIZE_T, @@ -75617,7 +51590,7 @@ extern "C" { OldProtection: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenFileMappingFromApp( DesiredAccess: ULONG, InheritHandle: BOOL, @@ -75647,25 +51620,15 @@ pub struct WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() + - 4usize]; +}; impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn Private(&self) -> ULONG { @@ -75679,6 +51642,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Private_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Private_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MappedDataFile(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -75690,6 +51675,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MappedDataFile_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MappedDataFile_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MappedImage(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -75701,6 +51708,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MappedImage_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MappedImage_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MappedPageFile(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -75712,6 +51741,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MappedPageFile_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MappedPageFile_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MappedPhysical(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -75723,6 +51774,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn MappedPhysical_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_MappedPhysical_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn DirectMapped(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) } } @@ -75734,6 +51807,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn DirectMapped_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DirectMapped_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 26u8) as u32) } } @@ -75745,6 +51840,28 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 26u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 26u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( Private: ULONG, MappedDataFile: ULONG, @@ -75786,95 +51903,31 @@ impl WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout_WIN32_MEMORY_REGION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(WIN32_MEMORY_REGION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(WIN32_MEMORY_REGION_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationBase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION), - "::", - stringify!(AllocationBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationProtect) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION), - "::", - stringify!(AllocationProtect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION), - "::", - stringify!(RegionSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommitSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_REGION_INFORMATION), - "::", - stringify!(CommitSize) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(WIN32_MEMORY_REGION_INFORMATION__bindgen_ty_1, Flags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of WIN32_MEMORY_REGION_INFORMATION"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of WIN32_MEMORY_REGION_INFORMATION"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: WIN32_MEMORY_REGION_INFORMATION::AllocationBase"] + [::std::mem::offset_of!(WIN32_MEMORY_REGION_INFORMATION, AllocationBase) - 0usize]; + ["Offset of field: WIN32_MEMORY_REGION_INFORMATION::AllocationProtect"] + [::std::mem::offset_of!(WIN32_MEMORY_REGION_INFORMATION, AllocationProtect) - 8usize]; + ["Offset of field: WIN32_MEMORY_REGION_INFORMATION::RegionSize"] + [::std::mem::offset_of!(WIN32_MEMORY_REGION_INFORMATION, RegionSize) - 16usize]; + ["Offset of field: WIN32_MEMORY_REGION_INFORMATION::CommitSize"] + [::std::mem::offset_of!(WIN32_MEMORY_REGION_INFORMATION, CommitSize) - 24usize]; +}; +unsafe extern "C" { pub fn QueryVirtualMemoryInformation( Process: HANDLE, VirtualAddress: *const ::std::os::raw::c_void, @@ -75884,7 +51937,7 @@ extern "C" { ReturnSize: PSIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFileNuma2( FileMappingHandle: HANDLE, ProcessHandle: HANDLE, @@ -75896,13 +51949,13 @@ extern "C" { PreferredNode: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn UnmapViewOfFile2(Process: HANDLE, BaseAddress: PVOID, UnmapFlags: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualUnlockEx(Process: HANDLE, Address: LPVOID, Size: SIZE_T) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VirtualAlloc2( Process: HANDLE, BaseAddress: PVOID, @@ -75913,7 +51966,7 @@ extern "C" { ParameterCount: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFile3( FileMapping: HANDLE, Process: HANDLE, @@ -75926,7 +51979,7 @@ extern "C" { ParameterCount: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn VirtualAlloc2FromApp( Process: HANDLE, BaseAddress: PVOID, @@ -75937,7 +51990,7 @@ extern "C" { ParameterCount: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFile3FromApp( FileMapping: HANDLE, Process: HANDLE, @@ -75950,7 +52003,7 @@ extern "C" { ParameterCount: ULONG, ) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMapping2( File: HANDLE, SecurityAttributes: *mut SECURITY_ATTRIBUTES, @@ -75963,7 +52016,7 @@ extern "C" { ParameterCount: ULONG, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AllocateUserPhysicalPages2( ObjectHandle: HANDLE, NumberOfPages: PULONG_PTR, @@ -75998,196 +52051,50 @@ pub struct WIN32_MEMORY_PARTITION_INFORMATION { pub Reserved2: ULONG64, pub PartitionId: ULONG, } -#[test] -fn bindgen_test_layout_WIN32_MEMORY_PARTITION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 240usize, - concat!("Size of: ", stringify!(WIN32_MEMORY_PARTITION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumaNode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(NumaNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Channel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(Channel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfNumaNodes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(NumberOfNumaNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResidentAvailablePages) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(ResidentAvailablePages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommittedPages) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(CommittedPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommitLimit) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(CommitLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PeakCommitment) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(PeakCommitment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfPages) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(TotalNumberOfPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AvailablePages) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(AvailablePages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZeroPages) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(ZeroPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreePages) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(FreePages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandbyPages) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(StandbyPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumCommitLimit) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(MaximumCommitLimit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionId) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(WIN32_MEMORY_PARTITION_INFORMATION), - "::", - stringify!(PartitionId) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of WIN32_MEMORY_PARTITION_INFORMATION"] + [::std::mem::size_of::() - 240usize]; + ["Alignment of WIN32_MEMORY_PARTITION_INFORMATION"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::Flags"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, Flags) - 0usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::NumaNode"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, NumaNode) - 4usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::Channel"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, Channel) - 8usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::NumberOfNumaNodes"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, NumberOfNumaNodes) - 12usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::ResidentAvailablePages"][::std::mem::offset_of!( + WIN32_MEMORY_PARTITION_INFORMATION, + ResidentAvailablePages + ) - 16usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::CommittedPages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, CommittedPages) - 24usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::CommitLimit"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, CommitLimit) - 32usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::PeakCommitment"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, PeakCommitment) - 40usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::TotalNumberOfPages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, TotalNumberOfPages) - 48usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::AvailablePages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, AvailablePages) - 56usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::ZeroPages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, ZeroPages) - 64usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::FreePages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, FreePages) - 72usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::StandbyPages"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, StandbyPages) - 80usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::Reserved"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, Reserved) - 88usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::MaximumCommitLimit"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, MaximumCommitLimit) - 216usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::Reserved2"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, Reserved2) - 224usize]; + ["Offset of field: WIN32_MEMORY_PARTITION_INFORMATION::PartitionId"] + [::std::mem::offset_of!(WIN32_MEMORY_PARTITION_INFORMATION, PartitionId) - 232usize]; +}; +unsafe extern "C" { pub fn OpenDedicatedMemoryPartition( Partition: HANDLE, DedicatedMemoryTypeId: ULONG64, @@ -76195,7 +52102,7 @@ extern "C" { InheritHandle: BOOL, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn QueryPartitionInformation( Partition: HANDLE, PartitionInformationClass: WIN32_MEMORY_PARTITION_INFORMATION_CLASS, @@ -76203,10 +52110,10 @@ extern "C" { PartitionInformationLength: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsEnclaveTypeSupported(flEnclaveType: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateEnclave( hProcess: HANDLE, lpAddress: LPVOID, @@ -76218,7 +52125,7 @@ extern "C" { lpEnclaveError: LPDWORD, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn LoadEnclaveData( hProcess: HANDLE, lpAddress: LPVOID, @@ -76231,7 +52138,7 @@ extern "C" { lpEnclaveError: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeEnclave( hProcess: HANDLE, lpAddress: LPVOID, @@ -76240,13 +52147,13 @@ extern "C" { lpEnclaveError: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LoadEnclaveImageA(lpEnclaveAddress: LPVOID, lpImageName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LoadEnclaveImageW(lpEnclaveAddress: LPVOID, lpImageName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CallEnclave( lpRoutine: LPENCLAVE_ROUTINE, lpParameter: LPVOID, @@ -76254,26 +52161,26 @@ extern "C" { lpReturnValue: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TerminateEnclave(lpAddress: LPVOID, fWait: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteEnclave(lpAddress: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueueUserWorkItem( Function: LPTHREAD_START_ROUTINE, Context: PVOID, Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterWaitEx(WaitHandle: HANDLE, CompletionEvent: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateTimerQueue() -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateTimerQueueTimer( phNewTimer: PHANDLE, TimerQueue: HANDLE, @@ -76284,7 +52191,7 @@ extern "C" { Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeTimerQueueTimer( TimerQueue: HANDLE, Timer: HANDLE, @@ -76292,17 +52199,17 @@ extern "C" { Period: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteTimerQueueTimer( TimerQueue: HANDLE, Timer: HANDLE, CompletionEvent: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteTimerQueue(TimerQueue: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteTimerQueueEx(TimerQueue: HANDLE, CompletionEvent: HANDLE) -> BOOL; } pub type PTP_WIN32_IO_CALLBACK = ::std::option::Option< @@ -76315,100 +52222,100 @@ pub type PTP_WIN32_IO_CALLBACK = ::std::option::Option< Io: PTP_IO, ), >; -extern "C" { +unsafe extern "C" { pub fn CreateThreadpool(reserved: PVOID) -> PTP_POOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolThreadMaximum(ptpp: PTP_POOL, cthrdMost: DWORD); } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolThreadMinimum(ptpp: PTP_POOL, cthrdMic: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolStackInformation(ptpp: PTP_POOL, ptpsi: PTP_POOL_STACK_INFORMATION) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryThreadpoolStackInformation( ptpp: PTP_POOL, ptpsi: PTP_POOL_STACK_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpool(ptpp: PTP_POOL); } -extern "C" { +unsafe extern "C" { pub fn CreateThreadpoolCleanupGroup() -> PTP_CLEANUP_GROUP; } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolCleanupGroupMembers( ptpcg: PTP_CLEANUP_GROUP, fCancelPendingCallbacks: BOOL, pvCleanupContext: PVOID, ); } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolCleanupGroup(ptpcg: PTP_CLEANUP_GROUP); } -extern "C" { +unsafe extern "C" { pub fn SetEventWhenCallbackReturns(pci: PTP_CALLBACK_INSTANCE, evt: HANDLE); } -extern "C" { +unsafe extern "C" { pub fn ReleaseSemaphoreWhenCallbackReturns( pci: PTP_CALLBACK_INSTANCE, sem: HANDLE, crel: DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ReleaseMutexWhenCallbackReturns(pci: PTP_CALLBACK_INSTANCE, mut_: HANDLE); } -extern "C" { +unsafe extern "C" { pub fn LeaveCriticalSectionWhenCallbackReturns( pci: PTP_CALLBACK_INSTANCE, pcs: PCRITICAL_SECTION, ); } -extern "C" { +unsafe extern "C" { pub fn FreeLibraryWhenCallbackReturns(pci: PTP_CALLBACK_INSTANCE, mod_: HMODULE); } -extern "C" { +unsafe extern "C" { pub fn CallbackMayRunLong(pci: PTP_CALLBACK_INSTANCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DisassociateCurrentThreadFromCallback(pci: PTP_CALLBACK_INSTANCE); } -extern "C" { +unsafe extern "C" { pub fn TrySubmitThreadpoolCallback( pfns: PTP_SIMPLE_CALLBACK, pv: PVOID, pcbe: PTP_CALLBACK_ENVIRON, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateThreadpoolWork( pfnwk: PTP_WORK_CALLBACK, pv: PVOID, pcbe: PTP_CALLBACK_ENVIRON, ) -> PTP_WORK; } -extern "C" { +unsafe extern "C" { pub fn SubmitThreadpoolWork(pwk: PTP_WORK); } -extern "C" { +unsafe extern "C" { pub fn WaitForThreadpoolWorkCallbacks(pwk: PTP_WORK, fCancelPendingCallbacks: BOOL); } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolWork(pwk: PTP_WORK); } -extern "C" { +unsafe extern "C" { pub fn CreateThreadpoolTimer( pfnti: PTP_TIMER_CALLBACK, pv: PVOID, pcbe: PTP_CALLBACK_ENVIRON, ) -> PTP_TIMER; } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolTimer( pti: PTP_TIMER, pftDueTime: PFILETIME, @@ -76416,32 +52323,32 @@ extern "C" { msWindowLength: DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IsThreadpoolTimerSet(pti: PTP_TIMER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitForThreadpoolTimerCallbacks(pti: PTP_TIMER, fCancelPendingCallbacks: BOOL); } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolTimer(pti: PTP_TIMER); } -extern "C" { +unsafe extern "C" { pub fn CreateThreadpoolWait( pfnwa: PTP_WAIT_CALLBACK, pv: PVOID, pcbe: PTP_CALLBACK_ENVIRON, ) -> PTP_WAIT; } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolWait(pwa: PTP_WAIT, h: HANDLE, pftTimeout: PFILETIME); } -extern "C" { +unsafe extern "C" { pub fn WaitForThreadpoolWaitCallbacks(pwa: PTP_WAIT, fCancelPendingCallbacks: BOOL); } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolWait(pwa: PTP_WAIT); } -extern "C" { +unsafe extern "C" { pub fn CreateThreadpoolIo( fl: HANDLE, pfnio: PTP_WIN32_IO_CALLBACK, @@ -76449,19 +52356,19 @@ extern "C" { pcbe: PTP_CALLBACK_ENVIRON, ) -> PTP_IO; } -extern "C" { +unsafe extern "C" { pub fn StartThreadpoolIo(pio: PTP_IO); } -extern "C" { +unsafe extern "C" { pub fn CancelThreadpoolIo(pio: PTP_IO); } -extern "C" { +unsafe extern "C" { pub fn WaitForThreadpoolIoCallbacks(pio: PTP_IO, fCancelPendingCallbacks: BOOL); } -extern "C" { +unsafe extern "C" { pub fn CloseThreadpoolIo(pio: PTP_IO); } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolTimerEx( pti: PTP_TIMER, pftDueTime: PFILETIME, @@ -76469,7 +52376,7 @@ extern "C" { msWindowLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadpoolWaitEx( pwa: PTP_WAIT, h: HANDLE, @@ -76477,7 +52384,7 @@ extern "C" { Reserved: PVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsProcessInJob(ProcessHandle: HANDLE, JobHandle: HANDLE, Result: PBOOL) -> BOOL; } #[repr(C)] @@ -76490,104 +52397,41 @@ pub struct JOBOBJECT_IO_RATE_CONTROL_INFORMATION { pub BaseIoSize: ULONG, pub ControlFlags: ULONG, } -#[test] -fn bindgen_test_layout_JOBOBJECT_IO_RATE_CONTROL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!( - "Size of: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxIops) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(MaxIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxBandwidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(MaxBandwidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservationIops) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(ReservationIops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(VolumeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseIoSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(BaseIoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControlFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION), - "::", - stringify!(ControlFlags) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of JOBOBJECT_IO_RATE_CONTROL_INFORMATION"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of JOBOBJECT_IO_RATE_CONTROL_INFORMATION"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::MaxIops"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, MaxIops) - 0usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::MaxBandwidth"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, MaxBandwidth) - 8usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::ReservationIops"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, ReservationIops) - 16usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::VolumeName"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, VolumeName) - 24usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::BaseIoSize"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, BaseIoSize) - 32usize]; + ["Offset of field: JOBOBJECT_IO_RATE_CONTROL_INFORMATION::ControlFlags"] + [::std::mem::offset_of!(JOBOBJECT_IO_RATE_CONTROL_INFORMATION, ControlFlags) - 36usize]; +}; +unsafe extern "C" { pub fn CreateJobObjectW(lpJobAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FreeMemoryJobObject(Buffer: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn OpenJobObjectW(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AssignProcessToJobObject(hJob: HANDLE, hProcess: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TerminateJobObject(hJob: HANDLE, uExitCode: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetInformationJobObject( hJob: HANDLE, JobObjectInformationClass: JOBOBJECTINFOCLASS, @@ -76595,13 +52439,13 @@ extern "C" { cbJobObjectInformationLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetIoRateControlInformationJobObject( hJob: HANDLE, IoRateControlInfo: *mut JOBOBJECT_IO_RATE_CONTROL_INFORMATION, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn QueryInformationJobObject( hJob: HANDLE, JobObjectInformationClass: JOBOBJECTINFOCLASS, @@ -76610,7 +52454,7 @@ extern "C" { lpReturnLength: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryIoRateControlInformationJobObject( hJob: HANDLE, VolumeName: PCWSTR, @@ -76618,61 +52462,61 @@ extern "C" { InfoBlockCount: *mut ULONG, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn Wow64EnableWow64FsRedirection(Wow64FsEnableRedirection: BOOLEAN) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn Wow64DisableWow64FsRedirection(OldValue: *mut PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Wow64RevertWow64FsRedirection(OlValue: PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsWow64Process(hProcess: HANDLE, Wow64Process: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWow64DirectoryA(lpBuffer: LPSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWow64DirectoryW(lpBuffer: LPWSTR, uSize: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn Wow64SetThreadDefaultGuestMachine(Machine: USHORT) -> USHORT; } -extern "C" { +unsafe extern "C" { pub fn IsWow64Process2( hProcess: HANDLE, pProcessMachine: *mut USHORT, pNativeMachine: *mut USHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWow64Directory2A( lpBuffer: LPSTR, uSize: UINT, ImageFileMachineType: WORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemWow64Directory2W( lpBuffer: LPWSTR, uSize: UINT, ImageFileMachineType: WORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn IsWow64GuestMachineSupported( WowGuestMachine: USHORT, MachineIsSupported: *mut BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn Wow64GetThreadContext(hThread: HANDLE, lpContext: PWOW64_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Wow64SetThreadContext(hThread: HANDLE, lpContext: *const WOW64_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Wow64SuspendThread(hThread: HANDLE) -> DWORD; } #[repr(C)] @@ -76682,51 +52526,17 @@ pub struct tagENUMUILANG { pub SizeOfEnumUIBuffer: ULONG, pub pEnumUIBuffer: *mut LANGID, } -#[test] -fn bindgen_test_layout_tagENUMUILANG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagENUMUILANG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagENUMUILANG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumOfEnumUILang) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMUILANG), - "::", - stringify!(NumOfEnumUILang) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfEnumUIBuffer) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagENUMUILANG), - "::", - stringify!(SizeOfEnumUIBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnumUIBuffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagENUMUILANG), - "::", - stringify!(pEnumUIBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMUILANG"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagENUMUILANG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagENUMUILANG::NumOfEnumUILang"] + [::std::mem::offset_of!(tagENUMUILANG, NumOfEnumUILang) - 0usize]; + ["Offset of field: tagENUMUILANG::SizeOfEnumUIBuffer"] + [::std::mem::offset_of!(tagENUMUILANG, SizeOfEnumUIBuffer) - 4usize]; + ["Offset of field: tagENUMUILANG::pEnumUIBuffer"] + [::std::mem::offset_of!(tagENUMUILANG, pEnumUIBuffer) - 8usize]; +}; pub type ENUMUILANG = tagENUMUILANG; pub type PENUMUILANG = *mut tagENUMUILANG; pub type ENUMRESLANGPROCA = ::std::option::Option< @@ -76764,10 +52574,10 @@ pub type ENUMRESTYPEPROCA = ::std::option::Option< pub type ENUMRESTYPEPROCW = ::std::option::Option< unsafe extern "C" fn(hModule: HMODULE, lpType: LPWSTR, lParam: LONG_PTR) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn DisableThreadLibraryCalls(hLibModule: HMODULE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindResourceExW( hModule: HMODULE, lpType: LPCWSTR, @@ -76775,7 +52585,7 @@ extern "C" { wLanguage: WORD, ) -> HRSRC; } -extern "C" { +unsafe extern "C" { pub fn FindStringOrdinal( dwFindStringOrdinalFlags: DWORD, lpStringSource: LPCWSTR, @@ -76785,25 +52595,25 @@ extern "C" { bIgnoreCase: BOOL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn FreeLibrary(hLibModule: HMODULE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeLibraryAndExitThread(hLibModule: HMODULE, dwExitCode: DWORD) -> !; } -extern "C" { +unsafe extern "C" { pub fn FreeResource(hResData: HGLOBAL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetModuleFileNameA(hModule: HMODULE, lpFilename: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetModuleFileNameW(hModule: HMODULE, lpFilename: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetModuleHandleA(lpModuleName: LPCSTR) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn GetModuleHandleW(lpModuleName: LPCWSTR) -> HMODULE; } pub type PGET_MODULE_HANDLE_EXA = ::std::option::Option< @@ -76812,18 +52622,18 @@ pub type PGET_MODULE_HANDLE_EXA = ::std::option::Option< pub type PGET_MODULE_HANDLE_EXW = ::std::option::Option< unsafe extern "C" fn(dwFlags: DWORD, lpModuleName: LPCWSTR, phModule: *mut HMODULE) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn GetModuleHandleExA(dwFlags: DWORD, lpModuleName: LPCSTR, phModule: *mut HMODULE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetModuleHandleExW( dwFlags: DWORD, lpModuleName: LPCWSTR, phModule: *mut HMODULE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcAddress(hModule: HMODULE, lpProcName: LPCSTR) -> FARPROC; } #[repr(C)] @@ -76833,55 +52643,19 @@ pub struct _REDIRECTION_FUNCTION_DESCRIPTOR { pub FunctionName: PCSTR, pub RedirectionTarget: PVOID, } -#[test] -fn bindgen_test_layout__REDIRECTION_FUNCTION_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_REDIRECTION_FUNCTION_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REDIRECTION_FUNCTION_DESCRIPTOR>(), - 24usize, - concat!("Size of: ", stringify!(_REDIRECTION_FUNCTION_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_REDIRECTION_FUNCTION_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_REDIRECTION_FUNCTION_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DllName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_FUNCTION_DESCRIPTOR), - "::", - stringify!(DllName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FunctionName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_FUNCTION_DESCRIPTOR), - "::", - stringify!(FunctionName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RedirectionTarget) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_FUNCTION_DESCRIPTOR), - "::", - stringify!(RedirectionTarget) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REDIRECTION_FUNCTION_DESCRIPTOR"] + [::std::mem::size_of::<_REDIRECTION_FUNCTION_DESCRIPTOR>() - 24usize]; + ["Alignment of _REDIRECTION_FUNCTION_DESCRIPTOR"] + [::std::mem::align_of::<_REDIRECTION_FUNCTION_DESCRIPTOR>() - 8usize]; + ["Offset of field: _REDIRECTION_FUNCTION_DESCRIPTOR::DllName"] + [::std::mem::offset_of!(_REDIRECTION_FUNCTION_DESCRIPTOR, DllName) - 0usize]; + ["Offset of field: _REDIRECTION_FUNCTION_DESCRIPTOR::FunctionName"] + [::std::mem::offset_of!(_REDIRECTION_FUNCTION_DESCRIPTOR, FunctionName) - 8usize]; + ["Offset of field: _REDIRECTION_FUNCTION_DESCRIPTOR::RedirectionTarget"] + [::std::mem::offset_of!(_REDIRECTION_FUNCTION_DESCRIPTOR, RedirectionTarget) - 16usize]; +}; pub type REDIRECTION_FUNCTION_DESCRIPTOR = _REDIRECTION_FUNCTION_DESCRIPTOR; pub type PREDIRECTION_FUNCTION_DESCRIPTOR = *mut _REDIRECTION_FUNCTION_DESCRIPTOR; pub type PCREDIRECTION_FUNCTION_DESCRIPTOR = *const REDIRECTION_FUNCTION_DESCRIPTOR; @@ -76892,65 +52666,31 @@ pub struct _REDIRECTION_DESCRIPTOR { pub FunctionCount: ULONG, pub Redirections: PCREDIRECTION_FUNCTION_DESCRIPTOR, } -#[test] -fn bindgen_test_layout__REDIRECTION_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_REDIRECTION_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REDIRECTION_DESCRIPTOR>(), - 16usize, - concat!("Size of: ", stringify!(_REDIRECTION_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_REDIRECTION_DESCRIPTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_REDIRECTION_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FunctionCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_DESCRIPTOR), - "::", - stringify!(FunctionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Redirections) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REDIRECTION_DESCRIPTOR), - "::", - stringify!(Redirections) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REDIRECTION_DESCRIPTOR"][::std::mem::size_of::<_REDIRECTION_DESCRIPTOR>() - 16usize]; + ["Alignment of _REDIRECTION_DESCRIPTOR"] + [::std::mem::align_of::<_REDIRECTION_DESCRIPTOR>() - 8usize]; + ["Offset of field: _REDIRECTION_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_REDIRECTION_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _REDIRECTION_DESCRIPTOR::FunctionCount"] + [::std::mem::offset_of!(_REDIRECTION_DESCRIPTOR, FunctionCount) - 4usize]; + ["Offset of field: _REDIRECTION_DESCRIPTOR::Redirections"] + [::std::mem::offset_of!(_REDIRECTION_DESCRIPTOR, Redirections) - 8usize]; +}; pub type REDIRECTION_DESCRIPTOR = _REDIRECTION_DESCRIPTOR; pub type PREDIRECTION_DESCRIPTOR = *mut _REDIRECTION_DESCRIPTOR; pub type PCREDIRECTION_DESCRIPTOR = *const REDIRECTION_DESCRIPTOR; -extern "C" { +unsafe extern "C" { pub fn LoadLibraryExA(lpLibFileName: LPCSTR, hFile: HANDLE, dwFlags: DWORD) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn LoadLibraryExW(lpLibFileName: LPCWSTR, hFile: HANDLE, dwFlags: DWORD) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn LoadResource(hModule: HMODULE, hResInfo: HRSRC) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn LoadStringA( hInstance: HINSTANCE, uID: UINT, @@ -76958,7 +52698,7 @@ extern "C" { cchBufferMax: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LoadStringW( hInstance: HINSTANCE, uID: UINT, @@ -76966,24 +52706,24 @@ extern "C" { cchBufferMax: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LockResource(hResData: HGLOBAL) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn SizeofResource(hModule: HMODULE, hResInfo: HRSRC) -> DWORD; } pub type DLL_DIRECTORY_COOKIE = PVOID; pub type PDLL_DIRECTORY_COOKIE = *mut PVOID; -extern "C" { +unsafe extern "C" { pub fn AddDllDirectory(NewDirectory: PCWSTR) -> DLL_DIRECTORY_COOKIE; } -extern "C" { +unsafe extern "C" { pub fn RemoveDllDirectory(Cookie: DLL_DIRECTORY_COOKIE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDefaultDllDirectories(DirectoryFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceLanguagesExA( hModule: HMODULE, lpType: LPCSTR, @@ -76994,7 +52734,7 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceLanguagesExW( hModule: HMODULE, lpType: LPCWSTR, @@ -77005,7 +52745,7 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceNamesExA( hModule: HMODULE, lpType: LPCSTR, @@ -77015,7 +52755,7 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceNamesExW( hModule: HMODULE, lpType: LPCWSTR, @@ -77025,7 +52765,7 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceTypesExA( hModule: HMODULE, lpEnumFunc: ENUMRESTYPEPROCA, @@ -77034,7 +52774,7 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceTypesExW( hModule: HMODULE, lpEnumFunc: ENUMRESTYPEPROCW, @@ -77043,16 +52783,16 @@ extern "C" { LangId: LANGID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindResourceW(hModule: HMODULE, lpName: LPCWSTR, lpType: LPCWSTR) -> HRSRC; } -extern "C" { +unsafe extern "C" { pub fn LoadLibraryA(lpLibFileName: LPCSTR) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn LoadLibraryW(lpLibFileName: LPCWSTR) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceNamesW( hModule: HMODULE, lpType: LPCWSTR, @@ -77060,7 +52800,7 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceNamesA( hModule: HMODULE, lpType: LPCSTR, @@ -77068,7 +52808,7 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheck( pSecurityDescriptor: PSECURITY_DESCRIPTOR, ClientToken: HANDLE, @@ -77080,7 +52820,7 @@ extern "C" { AccessStatus: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckAndAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77095,7 +52835,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByType( pSecurityDescriptor: PSECURITY_DESCRIPTOR, PrincipalSelfSid: PSID, @@ -77110,7 +52850,7 @@ extern "C" { AccessStatus: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeResultList( pSecurityDescriptor: PSECURITY_DESCRIPTOR, PrincipalSelfSid: PSID, @@ -77125,7 +52865,7 @@ extern "C" { AccessStatusList: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeAndAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77145,7 +52885,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeResultListAndAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77165,7 +52905,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeResultListAndAuditAlarmByHandleW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77186,7 +52926,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessAllowedAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77194,7 +52934,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessAllowedAceEx( pAcl: PACL, dwAceRevision: DWORD, @@ -77203,7 +52943,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessAllowedObjectAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77214,7 +52954,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessDeniedAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77222,7 +52962,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessDeniedAceEx( pAcl: PACL, dwAceRevision: DWORD, @@ -77231,7 +52971,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAccessDeniedObjectAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77242,7 +52982,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77251,7 +52991,7 @@ extern "C" { nAceListLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAuditAccessAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77261,7 +53001,7 @@ extern "C" { bAuditFailure: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAuditAccessAceEx( pAcl: PACL, dwAceRevision: DWORD, @@ -77272,7 +53012,7 @@ extern "C" { bAuditFailure: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddAuditAccessObjectAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77285,7 +53025,7 @@ extern "C" { bAuditFailure: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddMandatoryAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77294,7 +53034,7 @@ extern "C" { pLabelSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddResourceAttributeAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77305,7 +53045,7 @@ extern "C" { pReturnLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddScopedPolicyIDAce( pAcl: PACL, dwAceRevision: DWORD, @@ -77314,7 +53054,7 @@ extern "C" { pSid: PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AdjustTokenGroups( TokenHandle: HANDLE, ResetToDefault: BOOL, @@ -77324,7 +53064,7 @@ extern "C" { ReturnLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AdjustTokenPrivileges( TokenHandle: HANDLE, DisableAllPrivileges: BOOL, @@ -77334,7 +53074,7 @@ extern "C" { ReturnLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AllocateAndInitializeSid( pIdentifierAuthority: PSID_IDENTIFIER_AUTHORITY, nSubAuthorityCount: BYTE, @@ -77349,26 +53089,26 @@ extern "C" { pSid: *mut PSID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AllocateLocallyUniqueId(Luid: PLUID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AreAllAccessesGranted(GrantedAccess: DWORD, DesiredAccess: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AreAnyAccessesGranted(GrantedAccess: DWORD, DesiredAccess: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckTokenMembership(TokenHandle: HANDLE, SidToCheck: PSID, IsMember: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckTokenCapability( TokenHandle: HANDLE, CapabilitySidToCheck: PSID, HasCapability: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAppContainerAce( Acl: PACL, StartingAceIndex: DWORD, @@ -77376,7 +53116,7 @@ extern "C" { AppContainerAceIndex: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckTokenMembershipEx( TokenHandle: HANDLE, SidToCheck: PSID, @@ -77384,7 +53124,7 @@ extern "C" { IsMember: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConvertToAutoInheritPrivateObjectSecurity( ParentDescriptor: PSECURITY_DESCRIPTOR, CurrentSecurityDescriptor: PSECURITY_DESCRIPTOR, @@ -77394,10 +53134,10 @@ extern "C" { GenericMapping: PGENERIC_MAPPING, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopySid(nDestinationSidLength: DWORD, pDestinationSid: PSID, pSourceSid: PSID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePrivateObjectSecurity( ParentDescriptor: PSECURITY_DESCRIPTOR, CreatorDescriptor: PSECURITY_DESCRIPTOR, @@ -77407,7 +53147,7 @@ extern "C" { GenericMapping: PGENERIC_MAPPING, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePrivateObjectSecurityEx( ParentDescriptor: PSECURITY_DESCRIPTOR, CreatorDescriptor: PSECURITY_DESCRIPTOR, @@ -77419,7 +53159,7 @@ extern "C" { GenericMapping: PGENERIC_MAPPING, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePrivateObjectSecurityWithMultipleInheritance( ParentDescriptor: PSECURITY_DESCRIPTOR, CreatorDescriptor: PSECURITY_DESCRIPTOR, @@ -77432,7 +53172,7 @@ extern "C" { GenericMapping: PGENERIC_MAPPING, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateRestrictedToken( ExistingTokenHandle: HANDLE, Flags: DWORD, @@ -77445,7 +53185,7 @@ extern "C" { NewTokenHandle: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateWellKnownSid( WellKnownSidType: WELL_KNOWN_SID_TYPE, DomainSid: PSID, @@ -77453,23 +53193,23 @@ extern "C" { cbSid: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EqualDomainSid(pSid1: PSID, pSid2: PSID, pfEqual: *mut BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteAce(pAcl: PACL, dwAceIndex: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DestroyPrivateObjectSecurity(ObjectDescriptor: *mut PSECURITY_DESCRIPTOR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DuplicateToken( ExistingTokenHandle: HANDLE, ImpersonationLevel: SECURITY_IMPERSONATION_LEVEL, DuplicateTokenHandle: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DuplicateTokenEx( hExistingToken: HANDLE, dwDesiredAccess: DWORD, @@ -77479,22 +53219,22 @@ extern "C" { phNewToken: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EqualPrefixSid(pSid1: PSID, pSid2: PSID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EqualSid(pSid1: PSID, pSid2: PSID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFreeAce(pAcl: PACL, pAce: *mut LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeSid(pSid: PSID) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn GetAce(pAcl: PACL, dwAceIndex: DWORD, pAce: *mut LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAclInformation( pAcl: PACL, pAclInformation: LPVOID, @@ -77502,7 +53242,7 @@ extern "C" { dwAclInformationClass: ACL_INFORMATION_CLASS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileSecurityW( lpFileName: LPCWSTR, RequestedInformation: SECURITY_INFORMATION, @@ -77511,7 +53251,7 @@ extern "C" { lpnLengthNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetKernelObjectSecurity( Handle: HANDLE, RequestedInformation: SECURITY_INFORMATION, @@ -77520,10 +53260,10 @@ extern "C" { lpnLengthNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLengthSid(pSid: PSID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateObjectSecurity( ObjectDescriptor: PSECURITY_DESCRIPTOR, SecurityInformation: SECURITY_INFORMATION, @@ -77532,14 +53272,14 @@ extern "C" { ReturnLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorControl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, pControl: PSECURITY_DESCRIPTOR_CONTROL, lpdwRevision: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorDacl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, lpbDaclPresent: LPBOOL, @@ -77547,30 +53287,30 @@ extern "C" { lpbDaclDefaulted: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorGroup( pSecurityDescriptor: PSECURITY_DESCRIPTOR, pGroup: *mut PSID, lpbGroupDefaulted: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorLength(pSecurityDescriptor: PSECURITY_DESCRIPTOR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorOwner( pSecurityDescriptor: PSECURITY_DESCRIPTOR, pOwner: *mut PSID, lpbOwnerDefaulted: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorRMControl( SecurityDescriptor: PSECURITY_DESCRIPTOR, RMControl: PUCHAR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetSecurityDescriptorSacl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, lpbSaclPresent: LPBOOL, @@ -77578,19 +53318,19 @@ extern "C" { lpbSaclDefaulted: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSidIdentifierAuthority(pSid: PSID) -> PSID_IDENTIFIER_AUTHORITY; } -extern "C" { +unsafe extern "C" { pub fn GetSidLengthRequired(nSubAuthorityCount: UCHAR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetSidSubAuthority(pSid: PSID, nSubAuthority: DWORD) -> PDWORD; } -extern "C" { +unsafe extern "C" { pub fn GetSidSubAuthorityCount(pSid: PSID) -> PUCHAR; } -extern "C" { +unsafe extern "C" { pub fn GetTokenInformation( TokenHandle: HANDLE, TokenInformationClass: TOKEN_INFORMATION_CLASS, @@ -77599,54 +53339,54 @@ extern "C" { ReturnLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowsAccountDomainSid( pSid: PSID, pDomainSid: PSID, cbDomainSid: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImpersonateAnonymousToken(ThreadHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImpersonateLoggedOnUser(hToken: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImpersonateSelf(ImpersonationLevel: SECURITY_IMPERSONATION_LEVEL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeAcl(pAcl: PACL, nAclLength: DWORD, dwAclRevision: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeSecurityDescriptor( pSecurityDescriptor: PSECURITY_DESCRIPTOR, dwRevision: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeSid( Sid: PSID, pIdentifierAuthority: PSID_IDENTIFIER_AUTHORITY, nSubAuthorityCount: BYTE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsTokenRestricted(TokenHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidAcl(pAcl: PACL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidSecurityDescriptor(pSecurityDescriptor: PSECURITY_DESCRIPTOR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidSid(pSid: PSID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsWellKnownSid(pSid: PSID, WellKnownSidType: WELL_KNOWN_SID_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MakeAbsoluteSD( pSelfRelativeSecurityDescriptor: PSECURITY_DESCRIPTOR, pAbsoluteSecurityDescriptor: PSECURITY_DESCRIPTOR, @@ -77661,31 +53401,31 @@ extern "C" { lpdwPrimaryGroupSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MakeSelfRelativeSD( pAbsoluteSecurityDescriptor: PSECURITY_DESCRIPTOR, pSelfRelativeSecurityDescriptor: PSECURITY_DESCRIPTOR, lpdwBufferLength: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapGenericMask(AccessMask: PDWORD, GenericMapping: PGENERIC_MAPPING); } -extern "C" { +unsafe extern "C" { pub fn ObjectCloseAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, GenerateOnClose: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectDeleteAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, GenerateOnClose: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectOpenAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77701,7 +53441,7 @@ extern "C" { GenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectPrivilegeAuditAlarmW( SubsystemName: LPCWSTR, HandleId: LPVOID, @@ -77711,14 +53451,14 @@ extern "C" { AccessGranted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrivilegeCheck( ClientToken: HANDLE, RequiredPrivileges: PPRIVILEGE_SET, pfResult: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrivilegedServiceAuditAlarmW( SubsystemName: LPCWSTR, ServiceName: LPCWSTR, @@ -77727,16 +53467,16 @@ extern "C" { AccessGranted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QuerySecurityAccessMask( SecurityInformation: SECURITY_INFORMATION, DesiredAccess: LPDWORD, ); } -extern "C" { +unsafe extern "C" { pub fn RevertToSelf() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetAclInformation( pAcl: PACL, pAclInformation: LPVOID, @@ -77744,21 +53484,21 @@ extern "C" { dwAclInformationClass: ACL_INFORMATION_CLASS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileSecurityW( lpFileName: LPCWSTR, SecurityInformation: SECURITY_INFORMATION, pSecurityDescriptor: PSECURITY_DESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetKernelObjectSecurity( Handle: HANDLE, SecurityInformation: SECURITY_INFORMATION, SecurityDescriptor: PSECURITY_DESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPrivateObjectSecurity( SecurityInformation: SECURITY_INFORMATION, ModificationDescriptor: PSECURITY_DESCRIPTOR, @@ -77767,7 +53507,7 @@ extern "C" { Token: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPrivateObjectSecurityEx( SecurityInformation: SECURITY_INFORMATION, ModificationDescriptor: PSECURITY_DESCRIPTOR, @@ -77777,17 +53517,17 @@ extern "C" { Token: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityAccessMask(SecurityInformation: SECURITY_INFORMATION, DesiredAccess: LPDWORD); } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorControl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, ControlBitsOfInterest: SECURITY_DESCRIPTOR_CONTROL, ControlBitsToSet: SECURITY_DESCRIPTOR_CONTROL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorDacl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, bDaclPresent: BOOL, @@ -77795,27 +53535,27 @@ extern "C" { bDaclDefaulted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorGroup( pSecurityDescriptor: PSECURITY_DESCRIPTOR, pGroup: PSID, bGroupDefaulted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorOwner( pSecurityDescriptor: PSECURITY_DESCRIPTOR, pOwner: PSID, bOwnerDefaulted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorRMControl( SecurityDescriptor: PSECURITY_DESCRIPTOR, RMControl: PUCHAR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetSecurityDescriptorSacl( pSecurityDescriptor: PSECURITY_DESCRIPTOR, bSaclPresent: BOOL, @@ -77823,7 +53563,7 @@ extern "C" { bSaclDefaulted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetTokenInformation( TokenHandle: HANDLE, TokenInformationClass: TOKEN_INFORMATION_CLASS, @@ -77831,7 +53571,7 @@ extern "C" { TokenInformationLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCachedSigningLevel( SourceFiles: PHANDLE, SourceFileCount: ULONG, @@ -77839,7 +53579,7 @@ extern "C" { TargetFile: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCachedSigningLevel( File: HANDLE, Flags: PULONG, @@ -77849,10 +53589,10 @@ extern "C" { ThumbprintAlgorithm: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CveEventWrite(CveId: PCWSTR, AdditionalDetails: PCWSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn DeriveCapabilitySidsFromName( CapName: LPCWSTR, CapabilityGroupSids: *mut *mut PSID, @@ -77861,35 +53601,35 @@ extern "C" { CapabilitySidCount: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePrivateNamespaceW( lpPrivateNamespaceAttributes: LPSECURITY_ATTRIBUTES, lpBoundaryDescriptor: LPVOID, lpAliasPrefix: LPCWSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenPrivateNamespaceW(lpBoundaryDescriptor: LPVOID, lpAliasPrefix: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn ClosePrivateNamespace(Handle: HANDLE, Flags: ULONG) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn CreateBoundaryDescriptorW(Name: LPCWSTR, Flags: ULONG) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AddSIDToBoundaryDescriptor(BoundaryDescriptor: *mut HANDLE, RequiredSid: PSID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteBoundaryDescriptor(BoundaryDescriptor: HANDLE); } -extern "C" { +unsafe extern "C" { pub fn GetNumaHighestNodeNumber(HighestNodeNumber: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaNodeProcessorMaskEx(Node: USHORT, ProcessorMask: PGROUP_AFFINITY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaNodeProcessorMask2( NodeNumber: USHORT, ProcessorMasks: PGROUP_AFFINITY, @@ -77897,27 +53637,27 @@ extern "C" { RequiredMaskCount: PUSHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaProximityNodeEx(ProximityId: ULONG, NodeNumber: PUSHORT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessGroupAffinity( hProcess: HANDLE, GroupCount: PUSHORT, GroupArray: PUSHORT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadGroupAffinity(hThread: HANDLE, GroupAffinity: PGROUP_AFFINITY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadGroupAffinity( hThread: HANDLE, GroupAffinity: *const GROUP_AFFINITY, PreviousGroupAffinity: PGROUP_AFFINITY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAppContainerNamedObjectPath( Token: HANDLE, AppContainerSid: PSID, @@ -77926,48 +53666,48 @@ extern "C" { ReturnLength: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryThreadCycleTime(ThreadHandle: HANDLE, CycleTime: PULONG64) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryProcessCycleTime(ProcessHandle: HANDLE, CycleTime: PULONG64) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryIdleProcessorCycleTime( BufferLength: PULONG, ProcessorIdleCycleTime: PULONG64, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryIdleProcessorCycleTimeEx( Group: USHORT, BufferLength: PULONG, ProcessorIdleCycleTime: PULONG64, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryInterruptTimePrecise(lpInterruptTimePrecise: PULONGLONG); } -extern "C" { +unsafe extern "C" { pub fn QueryUnbiasedInterruptTimePrecise(lpUnbiasedInterruptTimePrecise: PULONGLONG); } -extern "C" { +unsafe extern "C" { pub fn QueryInterruptTime(lpInterruptTime: PULONGLONG); } -extern "C" { +unsafe extern "C" { pub fn QueryUnbiasedInterruptTime(UnbiasedTime: PULONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryAuxiliaryCounterFrequency(lpAuxiliaryCounterFrequency: PULONGLONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ConvertAuxiliaryCounterToPerformanceCounter( ullAuxiliaryCounterValue: ULONGLONG, lpPerformanceCounterValue: PULONGLONG, lpConversionError: PULONGLONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ConvertPerformanceCounterToAuxiliaryCounter( ullPerformanceCounterValue: ULONGLONG, lpAuxiliaryCounterValue: PULONGLONG, @@ -78002,201 +53742,47 @@ pub struct _COMMPROP { pub dwProvSpec2: DWORD, pub wcProvChar: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__COMMPROP() { - const UNINIT: ::std::mem::MaybeUninit<_COMMPROP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMMPROP>(), - 64usize, - concat!("Size of: ", stringify!(_COMMPROP)) - ); - assert_eq!( - ::std::mem::align_of::<_COMMPROP>(), - 4usize, - concat!("Alignment of ", stringify!(_COMMPROP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPacketLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(wPacketLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPacketVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(wPacketVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwServiceMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxTxQueue) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwMaxTxQueue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxRxQueue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwMaxRxQueue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxBaud) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwMaxBaud) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProvSubType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwProvSubType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProvCapabilities) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwProvCapabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSettableParams) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwSettableParams) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSettableBaud) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwSettableBaud) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSettableData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(wSettableData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSettableStopParity) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(wSettableStopParity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentTxQueue) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwCurrentTxQueue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentRxQueue) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwCurrentRxQueue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProvSpec1) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwProvSpec1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProvSpec2) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(dwProvSpec2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wcProvChar) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_COMMPROP), - "::", - stringify!(wcProvChar) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMMPROP"][::std::mem::size_of::<_COMMPROP>() - 64usize]; + ["Alignment of _COMMPROP"][::std::mem::align_of::<_COMMPROP>() - 4usize]; + ["Offset of field: _COMMPROP::wPacketLength"] + [::std::mem::offset_of!(_COMMPROP, wPacketLength) - 0usize]; + ["Offset of field: _COMMPROP::wPacketVersion"] + [::std::mem::offset_of!(_COMMPROP, wPacketVersion) - 2usize]; + ["Offset of field: _COMMPROP::dwServiceMask"] + [::std::mem::offset_of!(_COMMPROP, dwServiceMask) - 4usize]; + ["Offset of field: _COMMPROP::dwReserved1"] + [::std::mem::offset_of!(_COMMPROP, dwReserved1) - 8usize]; + ["Offset of field: _COMMPROP::dwMaxTxQueue"] + [::std::mem::offset_of!(_COMMPROP, dwMaxTxQueue) - 12usize]; + ["Offset of field: _COMMPROP::dwMaxRxQueue"] + [::std::mem::offset_of!(_COMMPROP, dwMaxRxQueue) - 16usize]; + ["Offset of field: _COMMPROP::dwMaxBaud"] + [::std::mem::offset_of!(_COMMPROP, dwMaxBaud) - 20usize]; + ["Offset of field: _COMMPROP::dwProvSubType"] + [::std::mem::offset_of!(_COMMPROP, dwProvSubType) - 24usize]; + ["Offset of field: _COMMPROP::dwProvCapabilities"] + [::std::mem::offset_of!(_COMMPROP, dwProvCapabilities) - 28usize]; + ["Offset of field: _COMMPROP::dwSettableParams"] + [::std::mem::offset_of!(_COMMPROP, dwSettableParams) - 32usize]; + ["Offset of field: _COMMPROP::dwSettableBaud"] + [::std::mem::offset_of!(_COMMPROP, dwSettableBaud) - 36usize]; + ["Offset of field: _COMMPROP::wSettableData"] + [::std::mem::offset_of!(_COMMPROP, wSettableData) - 40usize]; + ["Offset of field: _COMMPROP::wSettableStopParity"] + [::std::mem::offset_of!(_COMMPROP, wSettableStopParity) - 42usize]; + ["Offset of field: _COMMPROP::dwCurrentTxQueue"] + [::std::mem::offset_of!(_COMMPROP, dwCurrentTxQueue) - 44usize]; + ["Offset of field: _COMMPROP::dwCurrentRxQueue"] + [::std::mem::offset_of!(_COMMPROP, dwCurrentRxQueue) - 48usize]; + ["Offset of field: _COMMPROP::dwProvSpec1"] + [::std::mem::offset_of!(_COMMPROP, dwProvSpec1) - 52usize]; + ["Offset of field: _COMMPROP::dwProvSpec2"] + [::std::mem::offset_of!(_COMMPROP, dwProvSpec2) - 56usize]; + ["Offset of field: _COMMPROP::wcProvChar"] + [::std::mem::offset_of!(_COMMPROP, wcProvChar) - 60usize]; +}; pub type COMMPROP = _COMMPROP; pub type LPCOMMPROP = *mut _COMMPROP; #[repr(C)] @@ -78207,41 +53793,13 @@ pub struct _COMSTAT { pub cbInQue: DWORD, pub cbOutQue: DWORD, } -#[test] -fn bindgen_test_layout__COMSTAT() { - const UNINIT: ::std::mem::MaybeUninit<_COMSTAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMSTAT>(), - 12usize, - concat!("Size of: ", stringify!(_COMSTAT)) - ); - assert_eq!( - ::std::mem::align_of::<_COMSTAT>(), - 4usize, - concat!("Alignment of ", stringify!(_COMSTAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbInQue) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_COMSTAT), - "::", - stringify!(cbInQue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOutQue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COMSTAT), - "::", - stringify!(cbOutQue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMSTAT"][::std::mem::size_of::<_COMSTAT>() - 12usize]; + ["Alignment of _COMSTAT"][::std::mem::align_of::<_COMSTAT>() - 4usize]; + ["Offset of field: _COMSTAT::cbInQue"][::std::mem::offset_of!(_COMSTAT, cbInQue) - 4usize]; + ["Offset of field: _COMSTAT::cbOutQue"][::std::mem::offset_of!(_COMSTAT, cbOutQue) - 8usize]; +}; impl _COMSTAT { #[inline] pub fn fCtsHold(&self) -> DWORD { @@ -78255,6 +53813,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fCtsHold_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fCtsHold_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fDsrHold(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -78266,6 +53846,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fDsrHold_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fDsrHold_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fRlsdHold(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -78277,6 +53879,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fRlsdHold_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fRlsdHold_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fXoffHold(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -78288,6 +53912,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fXoffHold_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fXoffHold_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fXoffSent(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -78299,6 +53945,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fXoffSent_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fXoffSent_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fEof(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) } } @@ -78310,6 +53978,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fEof_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fEof_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fTxim(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) } } @@ -78321,6 +54011,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fTxim_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fTxim_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fReserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 25u8) as u32) } } @@ -78332,6 +54044,28 @@ impl _COMSTAT { } } #[inline] + pub unsafe fn fReserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 25u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fReserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 25u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( fCtsHold: DWORD, fDsrHold: DWORD, @@ -78400,161 +54134,25 @@ pub struct _DCB { pub EvtChar: ::std::os::raw::c_char, pub wReserved1: WORD, } -#[test] -fn bindgen_test_layout__DCB() { - const UNINIT: ::std::mem::MaybeUninit<_DCB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DCB>(), - 28usize, - concat!("Size of: ", stringify!(_DCB)) - ); - assert_eq!( - ::std::mem::align_of::<_DCB>(), - 4usize, - concat!("Alignment of ", stringify!(_DCB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DCBlength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(DCBlength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaudRate) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(BaudRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(wReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XonLim) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(XonLim) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XoffLim) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(XoffLim) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteSize) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(ByteSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Parity) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(Parity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StopBits) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(StopBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XonChar) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(XonChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XoffChar) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(XoffChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorChar) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(ErrorChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EofChar) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(EofChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EvtChar) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(EvtChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_DCB), - "::", - stringify!(wReserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DCB"][::std::mem::size_of::<_DCB>() - 28usize]; + ["Alignment of _DCB"][::std::mem::align_of::<_DCB>() - 4usize]; + ["Offset of field: _DCB::DCBlength"][::std::mem::offset_of!(_DCB, DCBlength) - 0usize]; + ["Offset of field: _DCB::BaudRate"][::std::mem::offset_of!(_DCB, BaudRate) - 4usize]; + ["Offset of field: _DCB::wReserved"][::std::mem::offset_of!(_DCB, wReserved) - 12usize]; + ["Offset of field: _DCB::XonLim"][::std::mem::offset_of!(_DCB, XonLim) - 14usize]; + ["Offset of field: _DCB::XoffLim"][::std::mem::offset_of!(_DCB, XoffLim) - 16usize]; + ["Offset of field: _DCB::ByteSize"][::std::mem::offset_of!(_DCB, ByteSize) - 18usize]; + ["Offset of field: _DCB::Parity"][::std::mem::offset_of!(_DCB, Parity) - 19usize]; + ["Offset of field: _DCB::StopBits"][::std::mem::offset_of!(_DCB, StopBits) - 20usize]; + ["Offset of field: _DCB::XonChar"][::std::mem::offset_of!(_DCB, XonChar) - 21usize]; + ["Offset of field: _DCB::XoffChar"][::std::mem::offset_of!(_DCB, XoffChar) - 22usize]; + ["Offset of field: _DCB::ErrorChar"][::std::mem::offset_of!(_DCB, ErrorChar) - 23usize]; + ["Offset of field: _DCB::EofChar"][::std::mem::offset_of!(_DCB, EofChar) - 24usize]; + ["Offset of field: _DCB::EvtChar"][::std::mem::offset_of!(_DCB, EvtChar) - 25usize]; + ["Offset of field: _DCB::wReserved1"][::std::mem::offset_of!(_DCB, wReserved1) - 26usize]; +}; impl _DCB { #[inline] pub fn fBinary(&self) -> DWORD { @@ -78568,6 +54166,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fBinary_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fBinary_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fParity(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -78579,6 +54199,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fParity_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fParity_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fOutxCtsFlow(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -78590,6 +54232,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fOutxCtsFlow_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fOutxCtsFlow_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fOutxDsrFlow(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -78601,6 +54265,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fOutxDsrFlow_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fOutxDsrFlow_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fDtrControl(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 2u8) as u32) } } @@ -78612,6 +54298,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fDtrControl_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fDtrControl_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn fDsrSensitivity(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) } } @@ -78623,6 +54331,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fDsrSensitivity_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fDsrSensitivity_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fTXContinueOnXoff(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) } } @@ -78634,6 +54364,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fTXContinueOnXoff_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fTXContinueOnXoff_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fOutX(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u32) } } @@ -78645,6 +54397,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fOutX_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fOutX_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fInX(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u32) } } @@ -78656,6 +54430,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fInX_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 9usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fInX_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 9usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fErrorChar(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 1u8) as u32) } } @@ -78667,6 +54463,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fErrorChar_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 10usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fErrorChar_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 10usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fNull(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 1u8) as u32) } } @@ -78678,6 +54496,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fNull_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 11usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fNull_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 11usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fRtsControl(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 2u8) as u32) } } @@ -78689,6 +54529,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fRtsControl_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 2u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fRtsControl_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn fAbortOnError(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u32) } } @@ -78700,6 +54562,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fAbortOnError_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fAbortOnError_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fDummy2(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 17u8) as u32) } } @@ -78711,6 +54595,28 @@ impl _DCB { } } #[inline] + pub unsafe fn fDummy2_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 17u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fDummy2_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 17u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( fBinary: DWORD, fParity: DWORD, @@ -78798,71 +54704,21 @@ pub struct _COMMTIMEOUTS { pub WriteTotalTimeoutMultiplier: DWORD, pub WriteTotalTimeoutConstant: DWORD, } -#[test] -fn bindgen_test_layout__COMMTIMEOUTS() { - const UNINIT: ::std::mem::MaybeUninit<_COMMTIMEOUTS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMMTIMEOUTS>(), - 20usize, - concat!("Size of: ", stringify!(_COMMTIMEOUTS)) - ); - assert_eq!( - ::std::mem::align_of::<_COMMTIMEOUTS>(), - 4usize, - concat!("Alignment of ", stringify!(_COMMTIMEOUTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadIntervalTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMMTIMEOUTS), - "::", - stringify!(ReadIntervalTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadTotalTimeoutMultiplier) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_COMMTIMEOUTS), - "::", - stringify!(ReadTotalTimeoutMultiplier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadTotalTimeoutConstant) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COMMTIMEOUTS), - "::", - stringify!(ReadTotalTimeoutConstant) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteTotalTimeoutMultiplier) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_COMMTIMEOUTS), - "::", - stringify!(WriteTotalTimeoutMultiplier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteTotalTimeoutConstant) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COMMTIMEOUTS), - "::", - stringify!(WriteTotalTimeoutConstant) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMMTIMEOUTS"][::std::mem::size_of::<_COMMTIMEOUTS>() - 20usize]; + ["Alignment of _COMMTIMEOUTS"][::std::mem::align_of::<_COMMTIMEOUTS>() - 4usize]; + ["Offset of field: _COMMTIMEOUTS::ReadIntervalTimeout"] + [::std::mem::offset_of!(_COMMTIMEOUTS, ReadIntervalTimeout) - 0usize]; + ["Offset of field: _COMMTIMEOUTS::ReadTotalTimeoutMultiplier"] + [::std::mem::offset_of!(_COMMTIMEOUTS, ReadTotalTimeoutMultiplier) - 4usize]; + ["Offset of field: _COMMTIMEOUTS::ReadTotalTimeoutConstant"] + [::std::mem::offset_of!(_COMMTIMEOUTS, ReadTotalTimeoutConstant) - 8usize]; + ["Offset of field: _COMMTIMEOUTS::WriteTotalTimeoutMultiplier"] + [::std::mem::offset_of!(_COMMTIMEOUTS, WriteTotalTimeoutMultiplier) - 12usize]; + ["Offset of field: _COMMTIMEOUTS::WriteTotalTimeoutConstant"] + [::std::mem::offset_of!(_COMMTIMEOUTS, WriteTotalTimeoutConstant) - 16usize]; +}; pub type COMMTIMEOUTS = _COMMTIMEOUTS; pub type LPCOMMTIMEOUTS = *mut _COMMTIMEOUTS; #[repr(C)] @@ -78877,101 +54733,25 @@ pub struct _COMMCONFIG { pub dwProviderSize: DWORD, pub wcProviderData: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__COMMCONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_COMMCONFIG> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMMCONFIG>(), - 52usize, - concat!("Size of: ", stringify!(_COMMCONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_COMMCONFIG>(), - 4usize, - concat!("Alignment of ", stringify!(_COMMCONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(wVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(wReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dcb) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(dcb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProviderSubType) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(dwProviderSubType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProviderOffset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(dwProviderOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProviderSize) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(dwProviderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wcProviderData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_COMMCONFIG), - "::", - stringify!(wcProviderData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMMCONFIG"][::std::mem::size_of::<_COMMCONFIG>() - 52usize]; + ["Alignment of _COMMCONFIG"][::std::mem::align_of::<_COMMCONFIG>() - 4usize]; + ["Offset of field: _COMMCONFIG::dwSize"][::std::mem::offset_of!(_COMMCONFIG, dwSize) - 0usize]; + ["Offset of field: _COMMCONFIG::wVersion"] + [::std::mem::offset_of!(_COMMCONFIG, wVersion) - 4usize]; + ["Offset of field: _COMMCONFIG::wReserved"] + [::std::mem::offset_of!(_COMMCONFIG, wReserved) - 6usize]; + ["Offset of field: _COMMCONFIG::dcb"][::std::mem::offset_of!(_COMMCONFIG, dcb) - 8usize]; + ["Offset of field: _COMMCONFIG::dwProviderSubType"] + [::std::mem::offset_of!(_COMMCONFIG, dwProviderSubType) - 36usize]; + ["Offset of field: _COMMCONFIG::dwProviderOffset"] + [::std::mem::offset_of!(_COMMCONFIG, dwProviderOffset) - 40usize]; + ["Offset of field: _COMMCONFIG::dwProviderSize"] + [::std::mem::offset_of!(_COMMCONFIG, dwProviderSize) - 44usize]; + ["Offset of field: _COMMCONFIG::wcProviderData"] + [::std::mem::offset_of!(_COMMCONFIG, wcProviderData) - 48usize]; +}; pub type COMMCONFIG = _COMMCONFIG; pub type LPCOMMCONFIG = *mut _COMMCONFIG; #[repr(C)] @@ -78986,101 +54766,27 @@ pub struct _MEMORYSTATUS { pub dwTotalVirtual: SIZE_T, pub dwAvailVirtual: SIZE_T, } -#[test] -fn bindgen_test_layout__MEMORYSTATUS() { - const UNINIT: ::std::mem::MaybeUninit<_MEMORYSTATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MEMORYSTATUS>(), - 56usize, - concat!("Size of: ", stringify!(_MEMORYSTATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_MEMORYSTATUS>(), - 8usize, - concat!("Alignment of ", stringify!(_MEMORYSTATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMemoryLoad) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwMemoryLoad) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTotalPhys) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwTotalPhys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAvailPhys) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwAvailPhys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTotalPageFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwTotalPageFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAvailPageFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwAvailPageFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTotalVirtual) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwTotalVirtual) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAvailVirtual) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MEMORYSTATUS), - "::", - stringify!(dwAvailVirtual) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MEMORYSTATUS"][::std::mem::size_of::<_MEMORYSTATUS>() - 56usize]; + ["Alignment of _MEMORYSTATUS"][::std::mem::align_of::<_MEMORYSTATUS>() - 8usize]; + ["Offset of field: _MEMORYSTATUS::dwLength"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwLength) - 0usize]; + ["Offset of field: _MEMORYSTATUS::dwMemoryLoad"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwMemoryLoad) - 4usize]; + ["Offset of field: _MEMORYSTATUS::dwTotalPhys"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwTotalPhys) - 8usize]; + ["Offset of field: _MEMORYSTATUS::dwAvailPhys"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwAvailPhys) - 16usize]; + ["Offset of field: _MEMORYSTATUS::dwTotalPageFile"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwTotalPageFile) - 24usize]; + ["Offset of field: _MEMORYSTATUS::dwAvailPageFile"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwAvailPageFile) - 32usize]; + ["Offset of field: _MEMORYSTATUS::dwTotalVirtual"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwTotalVirtual) - 40usize]; + ["Offset of field: _MEMORYSTATUS::dwAvailVirtual"] + [::std::mem::offset_of!(_MEMORYSTATUS, dwAvailVirtual) - 48usize]; +}; pub type MEMORYSTATUS = _MEMORYSTATUS; pub type LPMEMORYSTATUS = *mut _MEMORYSTATUS; #[repr(C)] @@ -79094,91 +54800,25 @@ pub struct _JIT_DEBUG_INFO { pub lpExceptionRecord: ULONG64, pub lpContextRecord: ULONG64, } -#[test] -fn bindgen_test_layout__JIT_DEBUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_JIT_DEBUG_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JIT_DEBUG_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_JIT_DEBUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_JIT_DEBUG_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_JIT_DEBUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessorArchitecture) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(dwProcessorArchitecture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwThreadID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(dwThreadID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved0) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(dwReserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpExceptionAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(lpExceptionAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpExceptionRecord) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(lpExceptionRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpContextRecord) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JIT_DEBUG_INFO), - "::", - stringify!(lpContextRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JIT_DEBUG_INFO"][::std::mem::size_of::<_JIT_DEBUG_INFO>() - 40usize]; + ["Alignment of _JIT_DEBUG_INFO"][::std::mem::align_of::<_JIT_DEBUG_INFO>() - 8usize]; + ["Offset of field: _JIT_DEBUG_INFO::dwSize"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, dwSize) - 0usize]; + ["Offset of field: _JIT_DEBUG_INFO::dwProcessorArchitecture"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, dwProcessorArchitecture) - 4usize]; + ["Offset of field: _JIT_DEBUG_INFO::dwThreadID"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, dwThreadID) - 8usize]; + ["Offset of field: _JIT_DEBUG_INFO::dwReserved0"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, dwReserved0) - 12usize]; + ["Offset of field: _JIT_DEBUG_INFO::lpExceptionAddress"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, lpExceptionAddress) - 16usize]; + ["Offset of field: _JIT_DEBUG_INFO::lpExceptionRecord"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, lpExceptionRecord) - 24usize]; + ["Offset of field: _JIT_DEBUG_INFO::lpContextRecord"] + [::std::mem::offset_of!(_JIT_DEBUG_INFO, lpContextRecord) - 32usize]; +}; pub type JIT_DEBUG_INFO = _JIT_DEBUG_INFO; pub type LPJIT_DEBUG_INFO = *mut _JIT_DEBUG_INFO; pub type JIT_DEBUG_INFO32 = JIT_DEBUG_INFO; @@ -79197,85 +54837,25 @@ pub struct _OFSTRUCT { pub Reserved2: WORD, pub szPathName: [CHAR; 128usize], } -#[test] -fn bindgen_test_layout__OFSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_OFSTRUCT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OFSTRUCT>(), - 136usize, - concat!("Size of: ", stringify!(_OFSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_OFSTRUCT>(), - 2usize, - concat!("Alignment of ", stringify!(_OFSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(cBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFixedDisk) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(fFixedDisk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nErrCode) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(nErrCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPathName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OFSTRUCT), - "::", - stringify!(szPathName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OFSTRUCT"][::std::mem::size_of::<_OFSTRUCT>() - 136usize]; + ["Alignment of _OFSTRUCT"][::std::mem::align_of::<_OFSTRUCT>() - 2usize]; + ["Offset of field: _OFSTRUCT::cBytes"][::std::mem::offset_of!(_OFSTRUCT, cBytes) - 0usize]; + ["Offset of field: _OFSTRUCT::fFixedDisk"] + [::std::mem::offset_of!(_OFSTRUCT, fFixedDisk) - 1usize]; + ["Offset of field: _OFSTRUCT::nErrCode"][::std::mem::offset_of!(_OFSTRUCT, nErrCode) - 2usize]; + ["Offset of field: _OFSTRUCT::Reserved1"] + [::std::mem::offset_of!(_OFSTRUCT, Reserved1) - 4usize]; + ["Offset of field: _OFSTRUCT::Reserved2"] + [::std::mem::offset_of!(_OFSTRUCT, Reserved2) - 6usize]; + ["Offset of field: _OFSTRUCT::szPathName"] + [::std::mem::offset_of!(_OFSTRUCT, szPathName) - 8usize]; +}; pub type OFSTRUCT = _OFSTRUCT; pub type LPOFSTRUCT = *mut _OFSTRUCT; pub type POFSTRUCT = *mut _OFSTRUCT; -extern "C" { +unsafe extern "C" { pub fn WinMain( hInstance: HINSTANCE, hPrevInstance: HINSTANCE, @@ -79283,7 +54863,7 @@ extern "C" { nShowCmd: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wWinMain( hInstance: HINSTANCE, hPrevInstance: HINSTANCE, @@ -79291,89 +54871,89 @@ extern "C" { nShowCmd: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GlobalAlloc(uFlags: UINT, dwBytes: SIZE_T) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn GlobalReAlloc(hMem: HGLOBAL, dwBytes: SIZE_T, uFlags: UINT) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn GlobalSize(hMem: HGLOBAL) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn GlobalUnlock(hMem: HGLOBAL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GlobalLock(hMem: HGLOBAL) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn GlobalFlags(hMem: HGLOBAL) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GlobalHandle(pMem: LPCVOID) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn GlobalFree(hMem: HGLOBAL) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn GlobalCompact(dwMinFree: DWORD) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn GlobalFix(hMem: HGLOBAL); } -extern "C" { +unsafe extern "C" { pub fn GlobalUnfix(hMem: HGLOBAL); } -extern "C" { +unsafe extern "C" { pub fn GlobalWire(hMem: HGLOBAL) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn GlobalUnWire(hMem: HGLOBAL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GlobalMemoryStatus(lpBuffer: LPMEMORYSTATUS); } -extern "C" { +unsafe extern "C" { pub fn LocalAlloc(uFlags: UINT, uBytes: SIZE_T) -> HLOCAL; } -extern "C" { +unsafe extern "C" { pub fn LocalReAlloc(hMem: HLOCAL, uBytes: SIZE_T, uFlags: UINT) -> HLOCAL; } -extern "C" { +unsafe extern "C" { pub fn LocalLock(hMem: HLOCAL) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn LocalHandle(pMem: LPCVOID) -> HLOCAL; } -extern "C" { +unsafe extern "C" { pub fn LocalUnlock(hMem: HLOCAL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocalSize(hMem: HLOCAL) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn LocalFlags(hMem: HLOCAL) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn LocalFree(hMem: HLOCAL) -> HLOCAL; } -extern "C" { +unsafe extern "C" { pub fn LocalShrink(hMem: HLOCAL, cbNewSize: UINT) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn LocalCompact(uMinFree: UINT) -> SIZE_T; } -extern "C" { +unsafe extern "C" { pub fn GetBinaryTypeA(lpApplicationName: LPCSTR, lpBinaryType: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetBinaryTypeW(lpApplicationName: LPCWSTR, lpBinaryType: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetShortPathNameA(lpszLongPath: LPCSTR, lpszShortPath: LPSTR, cchBuffer: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLongPathNameTransactedA( lpszShortPath: LPCSTR, lpszLongPath: LPSTR, @@ -79381,7 +54961,7 @@ extern "C" { hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLongPathNameTransactedW( lpszShortPath: LPCWSTR, lpszLongPath: LPWSTR, @@ -79389,35 +54969,35 @@ extern "C" { hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetProcessAffinityMask( hProcess: HANDLE, lpProcessAffinityMask: PDWORD_PTR, lpSystemAffinityMask: PDWORD_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessAffinityMask(hProcess: HANDLE, dwProcessAffinityMask: DWORD_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessIoCounters(hProcess: HANDLE, lpIoCounters: PIO_COUNTERS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FatalExit(ExitCode: ::std::os::raw::c_int); } -extern "C" { +unsafe extern "C" { pub fn SetEnvironmentStringsA(NewEnvironment: LPCH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwitchToFiber(lpFiber: LPVOID); } -extern "C" { +unsafe extern "C" { pub fn DeleteFiber(lpFiber: LPVOID); } -extern "C" { +unsafe extern "C" { pub fn ConvertFiberToThread() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateFiberEx( dwStackCommitSize: SIZE_T, dwStackReserveSize: SIZE_T, @@ -79426,17 +55006,17 @@ extern "C" { lpParameter: LPVOID, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn ConvertThreadToFiberEx(lpParameter: LPVOID, dwFlags: DWORD) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn CreateFiber( dwStackSize: SIZE_T, lpStartAddress: LPFIBER_START_ROUTINE, lpParameter: LPVOID, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn ConvertThreadToFiber(lpParameter: LPVOID) -> LPVOID; } pub type PUMS_CONTEXT = *mut ::std::os::raw::c_void; @@ -79453,62 +55033,21 @@ pub struct _UMS_SCHEDULER_STARTUP_INFO { pub SchedulerProc: PUMS_SCHEDULER_ENTRY_POINT, pub SchedulerParam: PVOID, } -#[test] -fn bindgen_test_layout__UMS_SCHEDULER_STARTUP_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_UMS_SCHEDULER_STARTUP_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UMS_SCHEDULER_STARTUP_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_UMS_SCHEDULER_STARTUP_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_UMS_SCHEDULER_STARTUP_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_UMS_SCHEDULER_STARTUP_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UmsVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SCHEDULER_STARTUP_INFO), - "::", - stringify!(UmsVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompletionList) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SCHEDULER_STARTUP_INFO), - "::", - stringify!(CompletionList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SchedulerProc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SCHEDULER_STARTUP_INFO), - "::", - stringify!(SchedulerProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SchedulerParam) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SCHEDULER_STARTUP_INFO), - "::", - stringify!(SchedulerParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UMS_SCHEDULER_STARTUP_INFO"] + [::std::mem::size_of::<_UMS_SCHEDULER_STARTUP_INFO>() - 32usize]; + ["Alignment of _UMS_SCHEDULER_STARTUP_INFO"] + [::std::mem::align_of::<_UMS_SCHEDULER_STARTUP_INFO>() - 8usize]; + ["Offset of field: _UMS_SCHEDULER_STARTUP_INFO::UmsVersion"] + [::std::mem::offset_of!(_UMS_SCHEDULER_STARTUP_INFO, UmsVersion) - 0usize]; + ["Offset of field: _UMS_SCHEDULER_STARTUP_INFO::CompletionList"] + [::std::mem::offset_of!(_UMS_SCHEDULER_STARTUP_INFO, CompletionList) - 8usize]; + ["Offset of field: _UMS_SCHEDULER_STARTUP_INFO::SchedulerProc"] + [::std::mem::offset_of!(_UMS_SCHEDULER_STARTUP_INFO, SchedulerProc) - 16usize]; + ["Offset of field: _UMS_SCHEDULER_STARTUP_INFO::SchedulerParam"] + [::std::mem::offset_of!(_UMS_SCHEDULER_STARTUP_INFO, SchedulerParam) - 24usize]; +}; pub type UMS_SCHEDULER_STARTUP_INFO = _UMS_SCHEDULER_STARTUP_INFO; pub type PUMS_SCHEDULER_STARTUP_INFO = *mut _UMS_SCHEDULER_STARTUP_INFO; #[repr(C)] @@ -79531,25 +55070,15 @@ pub struct _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, pub __bindgen_padding_0: [u8; 3usize], } -#[test] -fn bindgen_test_layout__UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn IsUmsSchedulerThread(&self) -> ULONG { @@ -79563,6 +55092,28 @@ impl _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn IsUmsSchedulerThread_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IsUmsSchedulerThread_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn IsUmsWorkerThread(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -79574,6 +55125,28 @@ impl _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn IsUmsWorkerThread_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IsUmsWorkerThread_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( IsUmsSchedulerThread: ULONG, IsUmsWorkerThread: ULONG, @@ -79590,98 +55163,60 @@ impl _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThreadUmsFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1), - "::", - stringify!(ThreadUmsFlags) - ) - ); -} -#[test] -fn bindgen_test_layout__UMS_SYSTEM_THREAD_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_UMS_SYSTEM_THREAD_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UMS_SYSTEM_THREAD_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_UMS_SYSTEM_THREAD_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_UMS_SYSTEM_THREAD_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_UMS_SYSTEM_THREAD_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UmsVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UMS_SYSTEM_THREAD_INFORMATION), - "::", - stringify!(UmsVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1>() - 4usize]; + ["Offset of field: _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1::ThreadUmsFlags"][::std::mem::offset_of!( + _UMS_SYSTEM_THREAD_INFORMATION__bindgen_ty_1, + ThreadUmsFlags + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UMS_SYSTEM_THREAD_INFORMATION"] + [::std::mem::size_of::<_UMS_SYSTEM_THREAD_INFORMATION>() - 8usize]; + ["Alignment of _UMS_SYSTEM_THREAD_INFORMATION"] + [::std::mem::align_of::<_UMS_SYSTEM_THREAD_INFORMATION>() - 4usize]; + ["Offset of field: _UMS_SYSTEM_THREAD_INFORMATION::UmsVersion"] + [::std::mem::offset_of!(_UMS_SYSTEM_THREAD_INFORMATION, UmsVersion) - 0usize]; +}; pub type UMS_SYSTEM_THREAD_INFORMATION = _UMS_SYSTEM_THREAD_INFORMATION; pub type PUMS_SYSTEM_THREAD_INFORMATION = *mut _UMS_SYSTEM_THREAD_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn CreateUmsCompletionList(UmsCompletionList: *mut PUMS_COMPLETION_LIST) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DequeueUmsCompletionListItems( UmsCompletionList: PUMS_COMPLETION_LIST, WaitTimeOut: DWORD, UmsThreadList: *mut PUMS_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUmsCompletionListEvent( UmsCompletionList: PUMS_COMPLETION_LIST, UmsCompletionEvent: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExecuteUmsThread(UmsThread: PUMS_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UmsThreadYield(SchedulerParam: PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteUmsCompletionList(UmsCompletionList: PUMS_COMPLETION_LIST) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentUmsThread() -> PUMS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn GetNextUmsListItem(UmsContext: PUMS_CONTEXT) -> PUMS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn QueryUmsThreadInformation( UmsThread: PUMS_CONTEXT, UmsThreadInfoClass: UMS_THREAD_INFO_CLASS, @@ -79690,7 +55225,7 @@ extern "C" { ReturnLength: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetUmsThreadInformation( UmsThread: PUMS_CONTEXT, UmsThreadInfoClass: UMS_THREAD_INFO_CLASS, @@ -79698,182 +55233,182 @@ extern "C" { UmsThreadInformationLength: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteUmsThreadContext(UmsThread: PUMS_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateUmsThreadContext(lpUmsThread: *mut PUMS_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnterUmsSchedulingMode(SchedulerStartupInfo: PUMS_SCHEDULER_STARTUP_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUmsSystemThreadInformation( ThreadHandle: HANDLE, SystemThreadInfo: PUMS_SYSTEM_THREAD_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadAffinityMask(hThread: HANDLE, dwThreadAffinityMask: DWORD_PTR) -> DWORD_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDEPPolicy(dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessDEPPolicy(hProcess: HANDLE, lpFlags: LPDWORD, lpPermanent: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RequestWakeupLatency(latency: LATENCY_TIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsSystemResumeAutomatic() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadSelectorEntry( hThread: HANDLE, dwSelector: DWORD, lpSelectorEntry: LPLDT_ENTRY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadExecutionState(esFlags: EXECUTION_STATE) -> EXECUTION_STATE; } pub type POWER_REQUEST_CONTEXT = REASON_CONTEXT; pub type PPOWER_REQUEST_CONTEXT = *mut REASON_CONTEXT; pub type LPPOWER_REQUEST_CONTEXT = *mut REASON_CONTEXT; -extern "C" { +unsafe extern "C" { pub fn PowerCreateRequest(Context: PREASON_CONTEXT) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn PowerSetRequest(PowerRequest: HANDLE, RequestType: POWER_REQUEST_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PowerClearRequest(PowerRequest: HANDLE, RequestType: POWER_REQUEST_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileCompletionNotificationModes(FileHandle: HANDLE, Flags: UCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Wow64GetThreadSelectorEntry( hThread: HANDLE, dwSelector: DWORD, lpSelectorEntry: PWOW64_LDT_ENTRY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DebugSetProcessKillOnExit(KillOnExit: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DebugBreakProcess(Process: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PulseEvent(hEvent: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GlobalDeleteAtom(nAtom: ATOM) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn InitAtomTable(nSize: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteAtom(nAtom: ATOM) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn SetHandleCount(uNumber: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn RequestDeviceWakeup(hDevice: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelDeviceWakeupRequest(hDevice: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDevicePowerState(hDevice: HANDLE, pfOn: *mut BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMessageWaitingIndicator(hMsgIndicator: HANDLE, ulMsgCount: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileShortNameA(hFile: HANDLE, lpShortName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileShortNameW(hFile: HANDLE, lpShortName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LoadModule(lpModuleName: LPCSTR, lpParameterBlock: LPVOID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WinExec(lpCmdLine: LPCSTR, uCmdShow: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ClearCommBreak(hFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ClearCommError(hFile: HANDLE, lpErrors: LPDWORD, lpStat: LPCOMSTAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetupComm(hFile: HANDLE, dwInQueue: DWORD, dwOutQueue: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EscapeCommFunction(hFile: HANDLE, dwFunc: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommConfig(hCommDev: HANDLE, lpCC: LPCOMMCONFIG, lpdwSize: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommMask(hFile: HANDLE, lpEvtMask: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommProperties(hFile: HANDLE, lpCommProp: LPCOMMPROP) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommModemStatus(hFile: HANDLE, lpModemStat: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommState(hFile: HANDLE, lpDCB: LPDCB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCommTimeouts(hFile: HANDLE, lpCommTimeouts: LPCOMMTIMEOUTS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PurgeComm(hFile: HANDLE, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCommBreak(hFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCommConfig(hCommDev: HANDLE, lpCC: LPCOMMCONFIG, dwSize: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCommMask(hFile: HANDLE, dwEvtMask: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCommState(hFile: HANDLE, lpDCB: LPDCB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCommTimeouts(hFile: HANDLE, lpCommTimeouts: LPCOMMTIMEOUTS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TransmitCommChar(hFile: HANDLE, cChar: ::std::os::raw::c_char) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitCommEvent(hFile: HANDLE, lpEvtMask: LPDWORD, lpOverlapped: LPOVERLAPPED) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenCommPort( uPortNumber: ULONG, dwDesiredAccess: DWORD, dwFlagsAndAttributes: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetCommPorts( lpPortNumbers: PULONG, uPortNumbersCount: ULONG, puPortNumbersFound: PULONG, ) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn SetTapePosition( hDevice: HANDLE, dwPositionMethod: DWORD, @@ -79883,7 +55418,7 @@ extern "C" { bImmediate: BOOL, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTapePosition( hDevice: HANDLE, dwPositionType: DWORD, @@ -79892,13 +55427,13 @@ extern "C" { lpdwOffsetHigh: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn PrepareTape(hDevice: HANDLE, dwOperation: DWORD, bImmediate: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EraseTape(hDevice: HANDLE, dwEraseType: DWORD, bImmediate: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CreateTapePartition( hDevice: HANDLE, dwPartitionMethod: DWORD, @@ -79906,7 +55441,7 @@ extern "C" { dwSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WriteTapemark( hDevice: HANDLE, dwTapemarkType: DWORD, @@ -79914,10 +55449,10 @@ extern "C" { bImmediate: BOOL, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTapeStatus(hDevice: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTapeParameters( hDevice: HANDLE, dwOperation: DWORD, @@ -79925,14 +55460,14 @@ extern "C" { lpTapeInformation: LPVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetTapeParameters( hDevice: HANDLE, dwOperation: DWORD, lpTapeInformation: LPVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn MulDiv( nNumber: ::std::os::raw::c_int, nNumerator: ::std::os::raw::c_int, @@ -79946,23 +55481,23 @@ pub const _DEP_SYSTEM_POLICY_TYPE_DEPPolicyOptOut: _DEP_SYSTEM_POLICY_TYPE = 3; pub const _DEP_SYSTEM_POLICY_TYPE_DEPTotalPolicyCount: _DEP_SYSTEM_POLICY_TYPE = 4; pub type _DEP_SYSTEM_POLICY_TYPE = ::std::os::raw::c_int; pub use self::_DEP_SYSTEM_POLICY_TYPE as DEP_SYSTEM_POLICY_TYPE; -extern "C" { +unsafe extern "C" { pub fn GetSystemDEPPolicy() -> DEP_SYSTEM_POLICY_TYPE; } -extern "C" { +unsafe extern "C" { pub fn GetSystemRegistryQuota(pdwQuotaAllowed: PDWORD, pdwQuotaUsed: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FileTimeToDosDateTime( lpFileTime: *const FILETIME, lpFatDate: LPWORD, lpFatTime: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DosDateTimeToFileTime(wFatDate: WORD, wFatTime: WORD, lpFileTime: LPFILETIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FormatMessageA( dwFlags: DWORD, lpSource: LPCVOID, @@ -79973,7 +55508,7 @@ extern "C" { Arguments: *mut va_list, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FormatMessageW( dwFlags: DWORD, lpSource: LPCVOID, @@ -79984,7 +55519,7 @@ extern "C" { Arguments: *mut va_list, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CreateMailslotA( lpName: LPCSTR, nMaxMessageSize: DWORD, @@ -79992,7 +55527,7 @@ extern "C" { lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateMailslotW( lpName: LPCWSTR, nMaxMessageSize: DWORD, @@ -80000,7 +55535,7 @@ extern "C" { lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetMailslotInfo( hMailslot: HANDLE, lpMaxMessageSize: LPDWORD, @@ -80009,25 +55544,25 @@ extern "C" { lpReadTimeout: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMailslotInfo(hMailslot: HANDLE, lReadTimeout: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EncryptFileA(lpFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EncryptFileW(lpFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DecryptFileA(lpFileName: LPCSTR, dwReserved: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DecryptFileW(lpFileName: LPCWSTR, dwReserved: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FileEncryptionStatusA(lpFileName: LPCSTR, lpStatus: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FileEncryptionStatusW(lpFileName: LPCWSTR, lpStatus: LPDWORD) -> BOOL; } pub type PFE_EXPORT_FUNC = ::std::option::Option< @@ -80036,124 +55571,124 @@ pub type PFE_EXPORT_FUNC = ::std::option::Option< pub type PFE_IMPORT_FUNC = ::std::option::Option< unsafe extern "C" fn(pbData: PBYTE, pvCallbackContext: PVOID, ulLength: PULONG) -> DWORD, >; -extern "C" { +unsafe extern "C" { pub fn OpenEncryptedFileRawA( lpFileName: LPCSTR, ulFlags: ULONG, pvContext: *mut PVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn OpenEncryptedFileRawW( lpFileName: LPCWSTR, ulFlags: ULONG, pvContext: *mut PVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ReadEncryptedFileRaw( pfExportCallback: PFE_EXPORT_FUNC, pvCallbackContext: PVOID, pvContext: PVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WriteEncryptedFileRaw( pfImportCallback: PFE_IMPORT_FUNC, pvCallbackContext: PVOID, pvContext: PVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CloseEncryptedFileRaw(pvContext: PVOID); } -extern "C" { +unsafe extern "C" { pub fn lstrcmpA(lpString1: LPCSTR, lpString2: LPCSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn lstrcmpW(lpString1: LPCWSTR, lpString2: LPCWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn lstrcmpiA(lpString1: LPCSTR, lpString2: LPCSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn lstrcmpiW(lpString1: LPCWSTR, lpString2: LPCWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn lstrcpynA( lpString1: LPSTR, lpString2: LPCSTR, iMaxLength: ::std::os::raw::c_int, ) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrcpynW( lpString1: LPWSTR, lpString2: LPCWSTR, iMaxLength: ::std::os::raw::c_int, ) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrcpyA(lpString1: LPSTR, lpString2: LPCSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrcpyW(lpString1: LPWSTR, lpString2: LPCWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrcatA(lpString1: LPSTR, lpString2: LPCSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrcatW(lpString1: LPWSTR, lpString2: LPCWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn lstrlenA(lpString: LPCSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn lstrlenW(lpString: LPCWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn OpenFile(lpFileName: LPCSTR, lpReOpenBuff: LPOFSTRUCT, uStyle: UINT) -> HFILE; } -extern "C" { +unsafe extern "C" { pub fn _lopen(lpPathName: LPCSTR, iReadWrite: ::std::os::raw::c_int) -> HFILE; } -extern "C" { +unsafe extern "C" { pub fn _lcreat(lpPathName: LPCSTR, iAttribute: ::std::os::raw::c_int) -> HFILE; } -extern "C" { +unsafe extern "C" { pub fn _lread(hFile: HFILE, lpBuffer: LPVOID, uBytes: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn _lwrite(hFile: HFILE, lpBuffer: LPCCH, uBytes: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn _hread( hFile: HFILE, lpBuffer: LPVOID, lBytes: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _hwrite( hFile: HFILE, lpBuffer: LPCCH, lBytes: ::std::os::raw::c_long, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _lclose(hFile: HFILE) -> HFILE; } -extern "C" { +unsafe extern "C" { pub fn _llseek(hFile: HFILE, lOffset: LONG, iOrigin: ::std::os::raw::c_int) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn IsTextUnicode( lpv: *const ::std::os::raw::c_void, iSize: ::std::os::raw::c_int, lpiResult: LPINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BackupRead( hFile: HANDLE, lpBuffer: LPBYTE, @@ -80164,7 +55699,7 @@ extern "C" { lpContext: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BackupSeek( hFile: HANDLE, dwLowBytesToSeek: DWORD, @@ -80174,7 +55709,7 @@ extern "C" { lpContext: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BackupWrite( hFile: HANDLE, lpBuffer: LPBYTE, @@ -80194,71 +55729,21 @@ pub struct _WIN32_STREAM_ID { pub dwStreamNameSize: DWORD, pub cStreamName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__WIN32_STREAM_ID() { - const UNINIT: ::std::mem::MaybeUninit<_WIN32_STREAM_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIN32_STREAM_ID>(), - 24usize, - concat!("Size of: ", stringify!(_WIN32_STREAM_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_WIN32_STREAM_ID>(), - 8usize, - concat!("Alignment of ", stringify!(_WIN32_STREAM_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_STREAM_ID), - "::", - stringify!(dwStreamId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamAttributes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_STREAM_ID), - "::", - stringify!(dwStreamAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_STREAM_ID), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNameSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_STREAM_ID), - "::", - stringify!(dwStreamNameSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStreamName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_WIN32_STREAM_ID), - "::", - stringify!(cStreamName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIN32_STREAM_ID"][::std::mem::size_of::<_WIN32_STREAM_ID>() - 24usize]; + ["Alignment of _WIN32_STREAM_ID"][::std::mem::align_of::<_WIN32_STREAM_ID>() - 8usize]; + ["Offset of field: _WIN32_STREAM_ID::dwStreamId"] + [::std::mem::offset_of!(_WIN32_STREAM_ID, dwStreamId) - 0usize]; + ["Offset of field: _WIN32_STREAM_ID::dwStreamAttributes"] + [::std::mem::offset_of!(_WIN32_STREAM_ID, dwStreamAttributes) - 4usize]; + ["Offset of field: _WIN32_STREAM_ID::Size"] + [::std::mem::offset_of!(_WIN32_STREAM_ID, Size) - 8usize]; + ["Offset of field: _WIN32_STREAM_ID::dwStreamNameSize"] + [::std::mem::offset_of!(_WIN32_STREAM_ID, dwStreamNameSize) - 16usize]; + ["Offset of field: _WIN32_STREAM_ID::cStreamName"] + [::std::mem::offset_of!(_WIN32_STREAM_ID, cStreamName) - 20usize]; +}; pub type WIN32_STREAM_ID = _WIN32_STREAM_ID; pub type LPWIN32_STREAM_ID = *mut _WIN32_STREAM_ID; #[repr(C)] @@ -80267,41 +55752,15 @@ pub struct _STARTUPINFOEXA { pub StartupInfo: STARTUPINFOA, pub lpAttributeList: LPPROC_THREAD_ATTRIBUTE_LIST, } -#[test] -fn bindgen_test_layout__STARTUPINFOEXA() { - const UNINIT: ::std::mem::MaybeUninit<_STARTUPINFOEXA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STARTUPINFOEXA>(), - 112usize, - concat!("Size of: ", stringify!(_STARTUPINFOEXA)) - ); - assert_eq!( - ::std::mem::align_of::<_STARTUPINFOEXA>(), - 8usize, - concat!("Alignment of ", stringify!(_STARTUPINFOEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartupInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOEXA), - "::", - stringify!(StartupInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAttributeList) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOEXA), - "::", - stringify!(lpAttributeList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STARTUPINFOEXA"][::std::mem::size_of::<_STARTUPINFOEXA>() - 112usize]; + ["Alignment of _STARTUPINFOEXA"][::std::mem::align_of::<_STARTUPINFOEXA>() - 8usize]; + ["Offset of field: _STARTUPINFOEXA::StartupInfo"] + [::std::mem::offset_of!(_STARTUPINFOEXA, StartupInfo) - 0usize]; + ["Offset of field: _STARTUPINFOEXA::lpAttributeList"] + [::std::mem::offset_of!(_STARTUPINFOEXA, lpAttributeList) - 104usize]; +}; pub type STARTUPINFOEXA = _STARTUPINFOEXA; pub type LPSTARTUPINFOEXA = *mut _STARTUPINFOEXA; #[repr(C)] @@ -80310,49 +55769,23 @@ pub struct _STARTUPINFOEXW { pub StartupInfo: STARTUPINFOW, pub lpAttributeList: LPPROC_THREAD_ATTRIBUTE_LIST, } -#[test] -fn bindgen_test_layout__STARTUPINFOEXW() { - const UNINIT: ::std::mem::MaybeUninit<_STARTUPINFOEXW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STARTUPINFOEXW>(), - 112usize, - concat!("Size of: ", stringify!(_STARTUPINFOEXW)) - ); - assert_eq!( - ::std::mem::align_of::<_STARTUPINFOEXW>(), - 8usize, - concat!("Alignment of ", stringify!(_STARTUPINFOEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartupInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOEXW), - "::", - stringify!(StartupInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAttributeList) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_STARTUPINFOEXW), - "::", - stringify!(lpAttributeList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STARTUPINFOEXW"][::std::mem::size_of::<_STARTUPINFOEXW>() - 112usize]; + ["Alignment of _STARTUPINFOEXW"][::std::mem::align_of::<_STARTUPINFOEXW>() - 8usize]; + ["Offset of field: _STARTUPINFOEXW::StartupInfo"] + [::std::mem::offset_of!(_STARTUPINFOEXW, StartupInfo) - 0usize]; + ["Offset of field: _STARTUPINFOEXW::lpAttributeList"] + [::std::mem::offset_of!(_STARTUPINFOEXW, lpAttributeList) - 104usize]; +}; pub type STARTUPINFOEXW = _STARTUPINFOEXW; pub type LPSTARTUPINFOEXW = *mut _STARTUPINFOEXW; pub type STARTUPINFOEX = STARTUPINFOEXA; pub type LPSTARTUPINFOEX = LPSTARTUPINFOEXA; -extern "C" { +unsafe extern "C" { pub fn OpenMutexA(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateSemaphoreA( lpSemaphoreAttributes: LPSECURITY_ATTRIBUTES, lInitialCount: LONG, @@ -80360,24 +55793,24 @@ extern "C" { lpName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenSemaphoreA(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateWaitableTimerA( lpTimerAttributes: LPSECURITY_ATTRIBUTES, bManualReset: BOOL, lpTimerName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenWaitableTimerA( dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpTimerName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateSemaphoreExA( lpSemaphoreAttributes: LPSECURITY_ATTRIBUTES, lInitialCount: LONG, @@ -80387,7 +55820,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateWaitableTimerExA( lpTimerAttributes: LPSECURITY_ATTRIBUTES, lpTimerName: LPCSTR, @@ -80395,7 +55828,7 @@ extern "C" { dwDesiredAccess: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMappingA( hFile: HANDLE, lpFileMappingAttributes: LPSECURITY_ATTRIBUTES, @@ -80405,7 +55838,7 @@ extern "C" { lpName: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMappingNumaA( hFile: HANDLE, lpFileMappingAttributes: LPSECURITY_ATTRIBUTES, @@ -80416,17 +55849,17 @@ extern "C" { nndPreferred: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenFileMappingA(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetLogicalDriveStringsA(nBufferLength: DWORD, lpBuffer: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn LoadPackagedLibrary(lpwLibFileName: LPCWSTR, Reserved: DWORD) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn QueryFullProcessImageNameA( hProcess: HANDLE, dwFlags: DWORD, @@ -80434,7 +55867,7 @@ extern "C" { lpdwSize: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryFullProcessImageNameW( hProcess: HANDLE, dwFlags: DWORD, @@ -80481,10 +55914,10 @@ pub const _PROC_THREAD_ATTRIBUTE_NUM_ProcThreadAttributeEnableOptionalXStateFeat _PROC_THREAD_ATTRIBUTE_NUM = 27; pub type _PROC_THREAD_ATTRIBUTE_NUM = ::std::os::raw::c_int; pub use self::_PROC_THREAD_ATTRIBUTE_NUM as PROC_THREAD_ATTRIBUTE_NUM; -extern "C" { +unsafe extern "C" { pub fn GetStartupInfoA(lpStartupInfo: LPSTARTUPINFOA); } -extern "C" { +unsafe extern "C" { pub fn GetFirmwareEnvironmentVariableA( lpName: LPCSTR, lpGuid: LPCSTR, @@ -80492,7 +55925,7 @@ extern "C" { nSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFirmwareEnvironmentVariableW( lpName: LPCWSTR, lpGuid: LPCWSTR, @@ -80500,7 +55933,7 @@ extern "C" { nSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFirmwareEnvironmentVariableExA( lpName: LPCSTR, lpGuid: LPCSTR, @@ -80509,7 +55942,7 @@ extern "C" { pdwAttribubutes: PDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFirmwareEnvironmentVariableExW( lpName: LPCWSTR, lpGuid: LPCWSTR, @@ -80518,7 +55951,7 @@ extern "C" { pdwAttribubutes: PDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetFirmwareEnvironmentVariableA( lpName: LPCSTR, lpGuid: LPCSTR, @@ -80526,7 +55959,7 @@ extern "C" { nSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFirmwareEnvironmentVariableW( lpName: LPCWSTR, lpGuid: LPCWSTR, @@ -80534,7 +55967,7 @@ extern "C" { nSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFirmwareEnvironmentVariableExA( lpName: LPCSTR, lpGuid: LPCSTR, @@ -80543,7 +55976,7 @@ extern "C" { dwAttributes: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFirmwareEnvironmentVariableExW( lpName: LPCWSTR, lpGuid: LPCWSTR, @@ -80552,16 +55985,16 @@ extern "C" { dwAttributes: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFirmwareType(FirmwareType: PFIRMWARE_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsNativeVhdBoot(NativeVhdBoot: PBOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindResourceA(hModule: HMODULE, lpName: LPCSTR, lpType: LPCSTR) -> HRSRC; } -extern "C" { +unsafe extern "C" { pub fn FindResourceExA( hModule: HMODULE, lpType: LPCSTR, @@ -80569,21 +56002,21 @@ extern "C" { wLanguage: WORD, ) -> HRSRC; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceTypesA( hModule: HMODULE, lpEnumFunc: ENUMRESTYPEPROCA, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceTypesW( hModule: HMODULE, lpEnumFunc: ENUMRESTYPEPROCW, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceLanguagesA( hModule: HMODULE, lpType: LPCSTR, @@ -80592,7 +56025,7 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumResourceLanguagesW( hModule: HMODULE, lpType: LPCWSTR, @@ -80601,13 +56034,13 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BeginUpdateResourceA(pFileName: LPCSTR, bDeleteExistingResources: BOOL) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn BeginUpdateResourceW(pFileName: LPCWSTR, bDeleteExistingResources: BOOL) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn UpdateResourceA( hUpdate: HANDLE, lpType: LPCSTR, @@ -80617,7 +56050,7 @@ extern "C" { cb: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UpdateResourceW( hUpdate: HANDLE, lpType: LPCWSTR, @@ -80627,61 +56060,61 @@ extern "C" { cb: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndUpdateResourceA(hUpdate: HANDLE, fDiscard: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndUpdateResourceW(hUpdate: HANDLE, fDiscard: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GlobalAddAtomA(lpString: LPCSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalAddAtomW(lpString: LPCWSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalAddAtomExA(lpString: LPCSTR, Flags: DWORD) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalAddAtomExW(lpString: LPCWSTR, Flags: DWORD) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalFindAtomA(lpString: LPCSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalFindAtomW(lpString: LPCWSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GlobalGetAtomNameA(nAtom: ATOM, lpBuffer: LPSTR, nSize: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GlobalGetAtomNameW(nAtom: ATOM, lpBuffer: LPWSTR, nSize: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn AddAtomA(lpString: LPCSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn AddAtomW(lpString: LPCWSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn FindAtomA(lpString: LPCSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn FindAtomW(lpString: LPCWSTR) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GetAtomNameA(nAtom: ATOM, lpBuffer: LPSTR, nSize: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetAtomNameW(nAtom: ATOM, lpBuffer: LPWSTR, nSize: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetProfileIntA(lpAppName: LPCSTR, lpKeyName: LPCSTR, nDefault: INT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetProfileIntW(lpAppName: LPCWSTR, lpKeyName: LPCWSTR, nDefault: INT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetProfileStringA( lpAppName: LPCSTR, lpKeyName: LPCSTR, @@ -80690,7 +56123,7 @@ extern "C" { nSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetProfileStringW( lpAppName: LPCWSTR, lpKeyName: LPCWSTR, @@ -80699,25 +56132,25 @@ extern "C" { nSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WriteProfileStringA(lpAppName: LPCSTR, lpKeyName: LPCSTR, lpString: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteProfileStringW(lpAppName: LPCWSTR, lpKeyName: LPCWSTR, lpString: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProfileSectionA(lpAppName: LPCSTR, lpReturnedString: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetProfileSectionW(lpAppName: LPCWSTR, lpReturnedString: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WriteProfileSectionA(lpAppName: LPCSTR, lpString: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteProfileSectionW(lpAppName: LPCWSTR, lpString: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileIntA( lpAppName: LPCSTR, lpKeyName: LPCSTR, @@ -80725,7 +56158,7 @@ extern "C" { lpFileName: LPCSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileIntW( lpAppName: LPCWSTR, lpKeyName: LPCWSTR, @@ -80733,7 +56166,7 @@ extern "C" { lpFileName: LPCWSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileStringA( lpAppName: LPCSTR, lpKeyName: LPCSTR, @@ -80743,7 +56176,7 @@ extern "C" { lpFileName: LPCSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileStringW( lpAppName: LPCWSTR, lpKeyName: LPCWSTR, @@ -80753,7 +56186,7 @@ extern "C" { lpFileName: LPCWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileStringA( lpAppName: LPCSTR, lpKeyName: LPCSTR, @@ -80761,7 +56194,7 @@ extern "C" { lpFileName: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileStringW( lpAppName: LPCWSTR, lpKeyName: LPCWSTR, @@ -80769,7 +56202,7 @@ extern "C" { lpFileName: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileSectionA( lpAppName: LPCSTR, lpReturnedString: LPSTR, @@ -80777,7 +56210,7 @@ extern "C" { lpFileName: LPCSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileSectionW( lpAppName: LPCWSTR, lpReturnedString: LPWSTR, @@ -80785,35 +56218,35 @@ extern "C" { lpFileName: LPCWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileSectionA( lpAppName: LPCSTR, lpString: LPCSTR, lpFileName: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileSectionW( lpAppName: LPCWSTR, lpString: LPCWSTR, lpFileName: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileSectionNamesA( lpszReturnBuffer: LPSTR, nSize: DWORD, lpFileName: LPCSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileSectionNamesW( lpszReturnBuffer: LPWSTR, nSize: DWORD, lpFileName: LPCWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileStructA( lpszSection: LPCSTR, lpszKey: LPCSTR, @@ -80822,7 +56255,7 @@ extern "C" { szFile: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrivateProfileStructW( lpszSection: LPCWSTR, lpszKey: LPCWSTR, @@ -80831,7 +56264,7 @@ extern "C" { szFile: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileStructA( lpszSection: LPCSTR, lpszKey: LPCSTR, @@ -80840,7 +56273,7 @@ extern "C" { szFile: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WritePrivateProfileStructW( lpszSection: LPCWSTR, lpszKey: LPCWSTR, @@ -80853,36 +56286,36 @@ pub type PGET_SYSTEM_WOW64_DIRECTORY_A = ::std::option::Option UINT>; pub type PGET_SYSTEM_WOW64_DIRECTORY_W = ::std::option::Option UINT>; -extern "C" { +unsafe extern "C" { pub fn SetDllDirectoryA(lpPathName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDllDirectoryW(lpPathName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDllDirectoryA(nBufferLength: DWORD, lpBuffer: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetDllDirectoryW(nBufferLength: DWORD, lpBuffer: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetSearchPathMode(Flags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryExA( lpTemplateDirectory: LPCSTR, lpNewDirectory: LPCSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryExW( lpTemplateDirectory: LPCWSTR, lpNewDirectory: LPCWSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryTransactedA( lpTemplateDirectory: LPCSTR, lpNewDirectory: LPCSTR, @@ -80890,7 +56323,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDirectoryTransactedW( lpTemplateDirectory: LPCWSTR, lpNewDirectory: LPCWSTR, @@ -80898,13 +56331,13 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveDirectoryTransactedA(lpPathName: LPCSTR, hTransaction: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveDirectoryTransactedW(lpPathName: LPCWSTR, hTransaction: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFullPathNameTransactedA( lpFileName: LPCSTR, nBufferLength: DWORD, @@ -80913,7 +56346,7 @@ extern "C" { hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFullPathNameTransactedW( lpFileName: LPCWSTR, nBufferLength: DWORD, @@ -80922,13 +56355,13 @@ extern "C" { hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DefineDosDeviceA(dwFlags: DWORD, lpDeviceName: LPCSTR, lpTargetPath: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryDosDeviceA(lpDeviceName: LPCSTR, lpTargetPath: LPSTR, ucchMax: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CreateFileTransactedA( lpFileName: LPCSTR, dwDesiredAccess: DWORD, @@ -80942,7 +56375,7 @@ extern "C" { lpExtendedParameter: PVOID, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateFileTransactedW( lpFileName: LPCWSTR, dwDesiredAccess: DWORD, @@ -80956,7 +56389,7 @@ extern "C" { lpExtendedParameter: PVOID, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn ReOpenFile( hOriginalFile: HANDLE, dwDesiredAccess: DWORD, @@ -80964,21 +56397,21 @@ extern "C" { dwFlagsAndAttributes: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetFileAttributesTransactedA( lpFileName: LPCSTR, dwFileAttributes: DWORD, hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileAttributesTransactedW( lpFileName: LPCWSTR, dwFileAttributes: DWORD, hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesTransactedA( lpFileName: LPCSTR, fInfoLevelId: GET_FILEEX_INFO_LEVELS, @@ -80986,7 +56419,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileAttributesTransactedW( lpFileName: LPCWSTR, fInfoLevelId: GET_FILEEX_INFO_LEVELS, @@ -80994,27 +56427,27 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCompressedFileSizeTransactedA( lpFileName: LPCSTR, lpFileSizeHigh: LPDWORD, hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCompressedFileSizeTransactedW( lpFileName: LPCWSTR, lpFileSizeHigh: LPDWORD, hTransaction: HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeleteFileTransactedA(lpFileName: LPCSTR, hTransaction: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteFileTransactedW(lpFileName: LPCWSTR, hTransaction: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckNameLegalDOS8Dot3A( lpName: LPCSTR, lpOemName: LPSTR, @@ -81023,7 +56456,7 @@ extern "C" { pbNameLegal: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckNameLegalDOS8Dot3W( lpName: LPCWSTR, lpOemName: LPSTR, @@ -81032,7 +56465,7 @@ extern "C" { pbNameLegal: PBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileTransactedA( lpFileName: LPCSTR, fInfoLevelId: FINDEX_INFO_LEVELS, @@ -81043,7 +56476,7 @@ extern "C" { hTransaction: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileTransactedW( lpFileName: LPCWSTR, fInfoLevelId: FINDEX_INFO_LEVELS, @@ -81054,14 +56487,14 @@ extern "C" { hTransaction: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CopyFileA( lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, bFailIfExists: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyFileW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, @@ -81081,7 +56514,7 @@ pub type LPPROGRESS_ROUTINE = ::std::option::Option< lpData: LPVOID, ) -> DWORD, >; -extern "C" { +unsafe extern "C" { pub fn CopyFileExA( lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, @@ -81091,7 +56524,7 @@ extern "C" { dwCopyFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyFileExW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, @@ -81101,7 +56534,7 @@ extern "C" { dwCopyFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyFileTransactedA( lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, @@ -81112,7 +56545,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyFileTransactedW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, @@ -81179,108 +56612,47 @@ pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1 { pub uliStreamSize: ULARGE_INTEGER, pub uliTotalFileSize: ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwStreamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSourceFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(hSourceFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDestinationFile) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(hDestinationFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliChunkNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uliChunkNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliChunkSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uliChunkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uliStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalFileSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uliTotalFileSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::dwStreamNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + dwStreamNumber + ) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::dwReserved"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + dwReserved + ) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::hSourceFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + hSourceFile + ) - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::hDestinationFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + hDestinationFile + ) + - 16usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::uliChunkNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + uliChunkNumber + ) - 24usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::uliChunkSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + uliChunkSize + ) - 32usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::uliStreamSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + uliStreamSize + ) - 40usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1::uliTotalFileSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_1, + uliTotalFileSize + ) + - 48usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2 { @@ -81295,128 +56667,55 @@ pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2 { pub uliTotalFileSize: ULARGE_INTEGER, pub uliTotalBytesTransferred: ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwStreamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSourceFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(hSourceFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDestinationFile) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(hDestinationFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliChunkNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliChunkNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliChunkSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliChunkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamBytesTransferred) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliStreamBytesTransferred) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalFileSize) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliTotalFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalBytesTransferred) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(uliTotalBytesTransferred) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::dwStreamNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + dwStreamNumber + ) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::dwFlags"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, dwFlags) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::hSourceFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + hSourceFile + ) - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::hDestinationFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + hDestinationFile + ) + - 16usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliChunkNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliChunkNumber + ) - 24usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliChunkSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliChunkSize + ) - 32usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliStreamSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliStreamSize + ) - 40usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliStreamBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliStreamBytesTransferred + ) + - 48usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliTotalFileSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliTotalFileSize + ) + - 56usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2::uliTotalBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_2, + uliTotalBytesTransferred + ) + - 64usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3 { @@ -81427,88 +56726,39 @@ pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3 { pub uliStreamSize: ULARGE_INTEGER, pub uliTotalFileSize: ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(dwStreamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSourceFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(hSourceFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDestinationFile) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(hDestinationFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(uliStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalFileSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(uliTotalFileSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::dwStreamNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + dwStreamNumber + ) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::dwReserved"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + dwReserved + ) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::hSourceFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + hSourceFile + ) - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::hDestinationFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + hDestinationFile + ) + - 16usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::uliStreamSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + uliStreamSize + ) - 24usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3::uliTotalFileSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_3, + uliTotalFileSize + ) + - 32usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4 { @@ -81521,145 +56771,65 @@ pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4 { pub uliTotalFileSize: ULARGE_INTEGER, pub uliTotalBytesTransferred: ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(dwStreamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSourceFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(hSourceFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDestinationFile) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(hDestinationFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(uliStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamBytesTransferred) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(uliStreamBytesTransferred) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalFileSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(uliTotalFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalBytesTransferred) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4), - "::", - stringify!(uliTotalBytesTransferred) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::dwStreamNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + dwStreamNumber + ) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::dwReserved"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + dwReserved + ) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::hSourceFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + hSourceFile + ) - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::hDestinationFile"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + hDestinationFile + ) + - 16usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::uliStreamSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + uliStreamSize + ) - 24usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::uliStreamBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + uliStreamBytesTransferred + ) + - 32usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::uliTotalFileSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + uliTotalFileSize + ) + - 40usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4::uliTotalBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_4, + uliTotalBytesTransferred + ) + - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5 { pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5::dwReserved"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_5, + dwReserved + ) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6 { @@ -81673,239 +56843,78 @@ pub struct COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6 { pub uliTotalFileSize: ULARGE_INTEGER, pub uliTotalBytesTransferred: ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!( - "Size of: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyPhase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(CopyPhase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(dwStreamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hrFailure) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(hrFailure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliChunkNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(uliChunkNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(uliStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliStreamBytesTransferred) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(uliStreamBytesTransferred) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalFileSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(uliTotalFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uliTotalBytesTransferred) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6), - "::", - stringify!(uliTotalBytesTransferred) - ) - ); -} -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(COPYFILE2_MESSAGE__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(COPYFILE2_MESSAGE__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChunkStarted) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(ChunkStarted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChunkFinished) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(ChunkFinished) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamStarted) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(StreamStarted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamFinished) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(StreamFinished) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PollContinue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(PollContinue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Error) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE__bindgen_ty_1), - "::", - stringify!(Error) - ) - ); -} -#[test] -fn bindgen_test_layout_COPYFILE2_MESSAGE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(COPYFILE2_MESSAGE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(COPYFILE2_MESSAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPadding) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE), - "::", - stringify!(dwPadding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Info) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_MESSAGE), - "::", - stringify!(Info) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::CopyPhase"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, CopyPhase) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::dwStreamNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + dwStreamNumber + ) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::hrFailure"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, hrFailure) - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::dwReserved"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + dwReserved + ) - 12usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::uliChunkNumber"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + uliChunkNumber + ) - 16usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::uliStreamSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + uliStreamSize + ) - 24usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::uliStreamBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + uliStreamBytesTransferred + ) + - 32usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::uliTotalFileSize"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + uliTotalFileSize + ) + - 40usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6::uliTotalBytesTransferred"][::std::mem::offset_of!( + COPYFILE2_MESSAGE__bindgen_ty_1__bindgen_ty_6, + uliTotalBytesTransferred + ) + - 48usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE__bindgen_ty_1"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of COPYFILE2_MESSAGE__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::ChunkStarted"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, ChunkStarted) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::ChunkFinished"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, ChunkFinished) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::StreamStarted"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, StreamStarted) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::StreamFinished"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, StreamFinished) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::PollContinue"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, PollContinue) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE__bindgen_ty_1::Error"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE__bindgen_ty_1, Error) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_MESSAGE"][::std::mem::size_of::() - 80usize]; + ["Alignment of COPYFILE2_MESSAGE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_MESSAGE::Type"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE, Type) - 0usize]; + ["Offset of field: COPYFILE2_MESSAGE::dwPadding"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE, dwPadding) - 4usize]; + ["Offset of field: COPYFILE2_MESSAGE::Info"] + [::std::mem::offset_of!(COPYFILE2_MESSAGE, Info) - 8usize]; +}; pub type PCOPYFILE2_PROGRESS_ROUTINE = ::std::option::Option< unsafe extern "C" fn( pMessage: *const COPYFILE2_MESSAGE, @@ -81921,72 +56930,23 @@ pub struct COPYFILE2_EXTENDED_PARAMETERS { pub pProgressRoutine: PCOPYFILE2_PROGRESS_ROUTINE, pub pvCallbackContext: PVOID, } -#[test] -fn bindgen_test_layout_COPYFILE2_EXTENDED_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(COPYFILE2_EXTENDED_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(COPYFILE2_EXTENDED_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCopyFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(dwCopyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfCancel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(pfCancel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProgressRoutine) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(pProgressRoutine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvCallbackContext) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS), - "::", - stringify!(pvCallbackContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_EXTENDED_PARAMETERS"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of COPYFILE2_EXTENDED_PARAMETERS"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS::dwSize"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS, dwSize) - 0usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS::dwCopyFlags"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS, dwCopyFlags) - 4usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS::pfCancel"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS, pfCancel) - 8usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS::pProgressRoutine"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS, pProgressRoutine) - 16usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS::pvCallbackContext"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS, pvCallbackContext) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct COPYFILE2_EXTENDED_PARAMETERS_V2 { @@ -82000,136 +56960,52 @@ pub struct COPYFILE2_EXTENDED_PARAMETERS_V2 { pub ioDesiredRate: ULONG, pub reserved: [PVOID; 8usize], } -#[test] -fn bindgen_test_layout_COPYFILE2_EXTENDED_PARAMETERS_V2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCopyFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(dwCopyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfCancel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(pfCancel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProgressRoutine) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(pProgressRoutine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvCallbackContext) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(pvCallbackContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCopyFlagsV2) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(dwCopyFlagsV2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ioDesiredSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(ioDesiredSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ioDesiredRate) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(ioDesiredRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(COPYFILE2_EXTENDED_PARAMETERS_V2), - "::", - stringify!(reserved) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of COPYFILE2_EXTENDED_PARAMETERS_V2"] + [::std::mem::size_of::() - 112usize]; + ["Alignment of COPYFILE2_EXTENDED_PARAMETERS_V2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::dwSize"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, dwSize) - 0usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::dwCopyFlags"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, dwCopyFlags) - 4usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::pfCancel"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, pfCancel) - 8usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::pProgressRoutine"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, pProgressRoutine) - 16usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::pvCallbackContext"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, pvCallbackContext) - 24usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::dwCopyFlagsV2"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, dwCopyFlagsV2) - 32usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::ioDesiredSize"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, ioDesiredSize) - 36usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::ioDesiredRate"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, ioDesiredRate) - 40usize]; + ["Offset of field: COPYFILE2_EXTENDED_PARAMETERS_V2::reserved"] + [::std::mem::offset_of!(COPYFILE2_EXTENDED_PARAMETERS_V2, reserved) - 48usize]; +}; +unsafe extern "C" { pub fn CopyFile2( pwszExistingFileName: PCWSTR, pwszNewFileName: PCWSTR, pExtendedParameters: *mut COPYFILE2_EXTENDED_PARAMETERS, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn MoveFileA(lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileW(lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileExA(lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileExW(lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileWithProgressA( lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, @@ -82138,7 +57014,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileWithProgressW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, @@ -82147,7 +57023,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileTransactedA( lpExistingFileName: LPCSTR, lpNewFileName: LPCSTR, @@ -82157,7 +57033,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveFileTransactedW( lpExistingFileName: LPCWSTR, lpNewFileName: LPCWSTR, @@ -82167,7 +57043,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReplaceFileA( lpReplacedFileName: LPCSTR, lpReplacementFileName: LPCSTR, @@ -82177,7 +57053,7 @@ extern "C" { lpReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReplaceFileW( lpReplacedFileName: LPCWSTR, lpReplacementFileName: LPCWSTR, @@ -82187,21 +57063,21 @@ extern "C" { lpReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateHardLinkA( lpFileName: LPCSTR, lpExistingFileName: LPCSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateHardLinkW( lpFileName: LPCWSTR, lpExistingFileName: LPCWSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateHardLinkTransactedA( lpFileName: LPCSTR, lpExistingFileName: LPCSTR, @@ -82209,7 +57085,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateHardLinkTransactedW( lpFileName: LPCWSTR, lpExistingFileName: LPCWSTR, @@ -82217,7 +57093,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstStreamTransactedW( lpFileName: LPCWSTR, InfoLevel: STREAM_INFO_LEVELS, @@ -82226,7 +57102,7 @@ extern "C" { hTransaction: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstFileNameTransactedW( lpFileName: LPCWSTR, dwFlags: DWORD, @@ -82235,7 +57111,7 @@ extern "C" { hTransaction: HANDLE, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateNamedPipeA( lpName: LPCSTR, dwOpenMode: DWORD, @@ -82247,7 +57123,7 @@ extern "C" { lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeHandleStateA( hNamedPipe: HANDLE, lpState: LPDWORD, @@ -82258,7 +57134,7 @@ extern "C" { nMaxUserNameSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CallNamedPipeA( lpNamedPipeName: LPCSTR, lpInBuffer: LPVOID, @@ -82269,35 +57145,35 @@ extern "C" { nTimeOut: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitNamedPipeA(lpNamedPipeName: LPCSTR, nTimeOut: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeClientComputerNameA( Pipe: HANDLE, ClientComputerName: LPSTR, ClientComputerNameLength: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeClientProcessId(Pipe: HANDLE, ClientProcessId: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeClientSessionId(Pipe: HANDLE, ClientSessionId: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeServerProcessId(Pipe: HANDLE, ServerProcessId: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNamedPipeServerSessionId(Pipe: HANDLE, ServerSessionId: PULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetVolumeLabelA(lpRootPathName: LPCSTR, lpVolumeName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetVolumeLabelW(lpRootPathName: LPCWSTR, lpVolumeName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileBandwidthReservation( hFile: HANDLE, nPeriodMilliseconds: DWORD, @@ -82307,7 +57183,7 @@ extern "C" { lpNumOutstandingRequests: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileBandwidthReservation( hFile: HANDLE, lpPeriodMilliseconds: LPDWORD, @@ -82317,52 +57193,52 @@ extern "C" { lpNumOutstandingRequests: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ClearEventLogA(hEventLog: HANDLE, lpBackupFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ClearEventLogW(hEventLog: HANDLE, lpBackupFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BackupEventLogA(hEventLog: HANDLE, lpBackupFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BackupEventLogW(hEventLog: HANDLE, lpBackupFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseEventLog(hEventLog: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeregisterEventSource(hEventLog: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn NotifyChangeEventLog(hEventLog: HANDLE, hEvent: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumberOfEventLogRecords(hEventLog: HANDLE, NumberOfRecords: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOldestEventLogRecord(hEventLog: HANDLE, OldestRecord: PDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenEventLogA(lpUNCServerName: LPCSTR, lpSourceName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenEventLogW(lpUNCServerName: LPCWSTR, lpSourceName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterEventSourceA(lpUNCServerName: LPCSTR, lpSourceName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterEventSourceW(lpUNCServerName: LPCWSTR, lpSourceName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenBackupEventLogA(lpUNCServerName: LPCSTR, lpFileName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenBackupEventLogW(lpUNCServerName: LPCWSTR, lpFileName: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn ReadEventLogA( hEventLog: HANDLE, dwReadFlags: DWORD, @@ -82373,7 +57249,7 @@ extern "C" { pnMinNumberOfBytesNeeded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadEventLogW( hEventLog: HANDLE, dwReadFlags: DWORD, @@ -82384,7 +57260,7 @@ extern "C" { pnMinNumberOfBytesNeeded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReportEventA( hEventLog: HANDLE, wType: WORD, @@ -82397,7 +57273,7 @@ extern "C" { lpRawData: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReportEventW( hEventLog: HANDLE, wType: WORD, @@ -82415,35 +57291,18 @@ extern "C" { pub struct _EVENTLOG_FULL_INFORMATION { pub dwFull: DWORD, } -#[test] -fn bindgen_test_layout__EVENTLOG_FULL_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_EVENTLOG_FULL_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EVENTLOG_FULL_INFORMATION>(), - 4usize, - concat!("Size of: ", stringify!(_EVENTLOG_FULL_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_EVENTLOG_FULL_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_EVENTLOG_FULL_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFull) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EVENTLOG_FULL_INFORMATION), - "::", - stringify!(dwFull) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EVENTLOG_FULL_INFORMATION"] + [::std::mem::size_of::<_EVENTLOG_FULL_INFORMATION>() - 4usize]; + ["Alignment of _EVENTLOG_FULL_INFORMATION"] + [::std::mem::align_of::<_EVENTLOG_FULL_INFORMATION>() - 4usize]; + ["Offset of field: _EVENTLOG_FULL_INFORMATION::dwFull"] + [::std::mem::offset_of!(_EVENTLOG_FULL_INFORMATION, dwFull) - 0usize]; +}; pub type EVENTLOG_FULL_INFORMATION = _EVENTLOG_FULL_INFORMATION; pub type LPEVENTLOG_FULL_INFORMATION = *mut _EVENTLOG_FULL_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn GetEventLogInformation( hEventLog: HANDLE, dwInfoLevel: DWORD, @@ -82460,52 +57319,19 @@ pub struct _OPERATION_START_PARAMETERS { pub OperationId: OPERATION_ID, pub Flags: ULONG, } -#[test] -fn bindgen_test_layout__OPERATION_START_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_OPERATION_START_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OPERATION_START_PARAMETERS>(), - 12usize, - concat!("Size of: ", stringify!(_OPERATION_START_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_OPERATION_START_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_OPERATION_START_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_START_PARAMETERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_START_PARAMETERS), - "::", - stringify!(OperationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_START_PARAMETERS), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OPERATION_START_PARAMETERS"] + [::std::mem::size_of::<_OPERATION_START_PARAMETERS>() - 12usize]; + ["Alignment of _OPERATION_START_PARAMETERS"] + [::std::mem::align_of::<_OPERATION_START_PARAMETERS>() - 4usize]; + ["Offset of field: _OPERATION_START_PARAMETERS::Version"] + [::std::mem::offset_of!(_OPERATION_START_PARAMETERS, Version) - 0usize]; + ["Offset of field: _OPERATION_START_PARAMETERS::OperationId"] + [::std::mem::offset_of!(_OPERATION_START_PARAMETERS, OperationId) - 4usize]; + ["Offset of field: _OPERATION_START_PARAMETERS::Flags"] + [::std::mem::offset_of!(_OPERATION_START_PARAMETERS, Flags) - 8usize]; +}; pub type OPERATION_START_PARAMETERS = _OPERATION_START_PARAMETERS; pub type POPERATION_START_PARAMETERS = *mut _OPERATION_START_PARAMETERS; #[repr(C)] @@ -82515,61 +57341,28 @@ pub struct _OPERATION_END_PARAMETERS { pub OperationId: OPERATION_ID, pub Flags: ULONG, } -#[test] -fn bindgen_test_layout__OPERATION_END_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_OPERATION_END_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OPERATION_END_PARAMETERS>(), - 12usize, - concat!("Size of: ", stringify!(_OPERATION_END_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_OPERATION_END_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_OPERATION_END_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_END_PARAMETERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_END_PARAMETERS), - "::", - stringify!(OperationId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OPERATION_END_PARAMETERS), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OPERATION_END_PARAMETERS"] + [::std::mem::size_of::<_OPERATION_END_PARAMETERS>() - 12usize]; + ["Alignment of _OPERATION_END_PARAMETERS"] + [::std::mem::align_of::<_OPERATION_END_PARAMETERS>() - 4usize]; + ["Offset of field: _OPERATION_END_PARAMETERS::Version"] + [::std::mem::offset_of!(_OPERATION_END_PARAMETERS, Version) - 0usize]; + ["Offset of field: _OPERATION_END_PARAMETERS::OperationId"] + [::std::mem::offset_of!(_OPERATION_END_PARAMETERS, OperationId) - 4usize]; + ["Offset of field: _OPERATION_END_PARAMETERS::Flags"] + [::std::mem::offset_of!(_OPERATION_END_PARAMETERS, Flags) - 8usize]; +}; pub type OPERATION_END_PARAMETERS = _OPERATION_END_PARAMETERS; pub type POPERATION_END_PARAMETERS = *mut _OPERATION_END_PARAMETERS; -extern "C" { +unsafe extern "C" { pub fn OperationStart(OperationStartParams: *mut OPERATION_START_PARAMETERS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OperationEnd(OperationEndParams: *mut OPERATION_END_PARAMETERS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckAndAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82584,7 +57377,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeAndAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82604,7 +57397,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeResultListAndAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82624,7 +57417,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AccessCheckByTypeResultListAndAuditAlarmByHandleA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82645,7 +57438,7 @@ extern "C" { pfGenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectOpenAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82661,7 +57454,7 @@ extern "C" { GenerateOnClose: LPBOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectPrivilegeAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, @@ -82671,21 +57464,21 @@ extern "C" { AccessGranted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectCloseAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, GenerateOnClose: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ObjectDeleteAuditAlarmA( SubsystemName: LPCSTR, HandleId: LPVOID, GenerateOnClose: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrivilegedServiceAuditAlarmA( SubsystemName: LPCSTR, ServiceName: LPCSTR, @@ -82694,7 +57487,7 @@ extern "C" { AccessGranted: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddConditionalAce( pAcl: PACL, dwAceRevision: DWORD, @@ -82706,14 +57499,14 @@ extern "C" { ReturnLength: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFileSecurityA( lpFileName: LPCSTR, SecurityInformation: SECURITY_INFORMATION, pSecurityDescriptor: PSECURITY_DESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileSecurityA( lpFileName: LPCSTR, RequestedInformation: SECURITY_INFORMATION, @@ -82722,7 +57515,7 @@ extern "C" { lpnLengthNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadDirectoryChangesW( hDirectory: HANDLE, lpBuffer: LPVOID, @@ -82734,7 +57527,7 @@ extern "C" { lpCompletionRoutine: LPOVERLAPPED_COMPLETION_ROUTINE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadDirectoryChangesExW( hDirectory: HANDLE, lpBuffer: LPVOID, @@ -82747,7 +57540,7 @@ extern "C" { ReadDirectoryNotifyInformationClass: READ_DIRECTORY_NOTIFY_INFORMATION_CLASS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapViewOfFileExNuma( hFileMappingObject: HANDLE, dwDesiredAccess: DWORD, @@ -82758,28 +57551,28 @@ extern "C" { nndPreferred: DWORD, ) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn IsBadReadPtr(lp: *const ::std::os::raw::c_void, ucb: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadWritePtr(lp: LPVOID, ucb: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadHugeReadPtr(lp: *const ::std::os::raw::c_void, ucb: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadHugeWritePtr(lp: LPVOID, ucb: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadCodePtr(lpfn: FARPROC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadStringPtrA(lpsz: LPCSTR, ucchMax: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsBadStringPtrW(lpsz: LPCWSTR, ucchMax: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountSidA( lpSystemName: LPCSTR, Sid: PSID, @@ -82790,7 +57583,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountSidW( lpSystemName: LPCWSTR, Sid: PSID, @@ -82801,7 +57594,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountNameA( lpSystemName: LPCSTR, lpAccountName: LPCSTR, @@ -82812,7 +57605,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountNameW( lpSystemName: LPCWSTR, lpAccountName: LPCWSTR, @@ -82823,7 +57616,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountNameLocalA( lpAccountName: LPCSTR, Sid: PSID, @@ -82833,7 +57626,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountNameLocalW( lpAccountName: LPCWSTR, Sid: PSID, @@ -82843,7 +57636,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountSidLocalA( Sid: PSID, Name: LPSTR, @@ -82853,7 +57646,7 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupAccountSidLocalW( Sid: PSID, Name: LPWSTR, @@ -82863,13 +57656,13 @@ extern "C" { peUse: PSID_NAME_USE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeValueA(lpSystemName: LPCSTR, lpName: LPCSTR, lpLuid: PLUID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeValueW(lpSystemName: LPCWSTR, lpName: LPCWSTR, lpLuid: PLUID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeNameA( lpSystemName: LPCSTR, lpLuid: PLUID, @@ -82877,7 +57670,7 @@ extern "C" { cchName: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeNameW( lpSystemName: LPCWSTR, lpLuid: PLUID, @@ -82885,7 +57678,7 @@ extern "C" { cchName: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeDisplayNameA( lpSystemName: LPCSTR, lpName: LPCSTR, @@ -82894,7 +57687,7 @@ extern "C" { lpLanguageId: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupPrivilegeDisplayNameW( lpSystemName: LPCWSTR, lpName: LPCWSTR, @@ -82903,71 +57696,71 @@ extern "C" { lpLanguageId: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BuildCommDCBA(lpDef: LPCSTR, lpDCB: LPDCB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BuildCommDCBW(lpDef: LPCWSTR, lpDCB: LPDCB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BuildCommDCBAndTimeoutsA( lpDef: LPCSTR, lpDCB: LPDCB, lpCommTimeouts: LPCOMMTIMEOUTS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BuildCommDCBAndTimeoutsW( lpDef: LPCWSTR, lpDCB: LPDCB, lpCommTimeouts: LPCOMMTIMEOUTS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CommConfigDialogA(lpszName: LPCSTR, hWnd: HWND, lpCC: LPCOMMCONFIG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CommConfigDialogW(lpszName: LPCWSTR, hWnd: HWND, lpCC: LPCOMMCONFIG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDefaultCommConfigA(lpszName: LPCSTR, lpCC: LPCOMMCONFIG, lpdwSize: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDefaultCommConfigW(lpszName: LPCWSTR, lpCC: LPCOMMCONFIG, lpdwSize: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDefaultCommConfigA(lpszName: LPCSTR, lpCC: LPCOMMCONFIG, dwSize: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDefaultCommConfigW(lpszName: LPCWSTR, lpCC: LPCOMMCONFIG, dwSize: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetComputerNameA(lpBuffer: LPSTR, nSize: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetComputerNameW(lpBuffer: LPWSTR, nSize: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DnsHostnameToComputerNameA( Hostname: LPCSTR, ComputerName: LPSTR, nSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DnsHostnameToComputerNameW( Hostname: LPCWSTR, ComputerName: LPWSTR, nSize: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserNameA(lpBuffer: LPSTR, pcbBuffer: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserNameW(lpBuffer: LPWSTR, pcbBuffer: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogonUserA( lpszUsername: LPCSTR, lpszDomain: LPCSTR, @@ -82977,7 +57770,7 @@ extern "C" { phToken: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogonUserW( lpszUsername: LPCWSTR, lpszDomain: LPCWSTR, @@ -82987,7 +57780,7 @@ extern "C" { phToken: PHANDLE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogonUserExA( lpszUsername: LPCSTR, lpszDomain: LPCSTR, @@ -83001,7 +57794,7 @@ extern "C" { pQuotaLimits: PQUOTA_LIMITS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogonUserExW( lpszUsername: LPCWSTR, lpszDomain: LPCWSTR, @@ -83015,7 +57808,7 @@ extern "C" { pQuotaLimits: PQUOTA_LIMITS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateProcessWithLogonW( lpUsername: LPCWSTR, lpDomain: LPCWSTR, @@ -83030,7 +57823,7 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateProcessWithTokenW( hToken: HANDLE, dwLogonFlags: DWORD, @@ -83043,10 +57836,10 @@ extern "C" { lpProcessInformation: LPPROCESS_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsTokenUntrusted(TokenHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterWaitForSingleObject( phNewWaitObject: PHANDLE, hObject: HANDLE, @@ -83056,17 +57849,17 @@ extern "C" { dwFlags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterWait(WaitHandle: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BindIoCompletionCallback( FileHandle: HANDLE, Function: LPOVERLAPPED_COMPLETION_ROUTINE, Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetTimerQueueTimer( TimerQueue: HANDLE, Callback: WAITORTIMERCALLBACK, @@ -83076,23 +57869,23 @@ extern "C" { PreferIo: BOOL, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CancelTimerQueueTimer(TimerQueue: HANDLE, Timer: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePrivateNamespaceA( lpPrivateNamespaceAttributes: LPSECURITY_ATTRIBUTES, lpBoundaryDescriptor: LPVOID, lpAliasPrefix: LPCSTR, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenPrivateNamespaceA(lpBoundaryDescriptor: LPVOID, lpAliasPrefix: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateBoundaryDescriptorA(Name: LPCSTR, Flags: ULONG) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AddIntegrityLabelToBoundaryDescriptor( BoundaryDescriptor: *mut HANDLE, IntegrityLabel: PSID, @@ -83105,51 +57898,17 @@ pub struct tagHW_PROFILE_INFOA { pub szHwProfileGuid: [CHAR; 39usize], pub szHwProfileName: [CHAR; 80usize], } -#[test] -fn bindgen_test_layout_tagHW_PROFILE_INFOA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 124usize, - concat!("Size of: ", stringify!(tagHW_PROFILE_INFOA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagHW_PROFILE_INFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDockInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOA), - "::", - stringify!(dwDockInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szHwProfileGuid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOA), - "::", - stringify!(szHwProfileGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szHwProfileName) as usize - ptr as usize }, - 43usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOA), - "::", - stringify!(szHwProfileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHW_PROFILE_INFOA"][::std::mem::size_of::() - 124usize]; + ["Alignment of tagHW_PROFILE_INFOA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagHW_PROFILE_INFOA::dwDockInfo"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOA, dwDockInfo) - 0usize]; + ["Offset of field: tagHW_PROFILE_INFOA::szHwProfileGuid"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOA, szHwProfileGuid) - 4usize]; + ["Offset of field: tagHW_PROFILE_INFOA::szHwProfileName"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOA, szHwProfileName) - 43usize]; +}; pub type HW_PROFILE_INFOA = tagHW_PROFILE_INFOA; pub type LPHW_PROFILE_INFOA = *mut tagHW_PROFILE_INFOA; #[repr(C)] @@ -83159,69 +57918,35 @@ pub struct tagHW_PROFILE_INFOW { pub szHwProfileGuid: [WCHAR; 39usize], pub szHwProfileName: [WCHAR; 80usize], } -#[test] -fn bindgen_test_layout_tagHW_PROFILE_INFOW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 244usize, - concat!("Size of: ", stringify!(tagHW_PROFILE_INFOW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagHW_PROFILE_INFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDockInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOW), - "::", - stringify!(dwDockInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szHwProfileGuid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOW), - "::", - stringify!(szHwProfileGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szHwProfileName) as usize - ptr as usize }, - 82usize, - concat!( - "Offset of field: ", - stringify!(tagHW_PROFILE_INFOW), - "::", - stringify!(szHwProfileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHW_PROFILE_INFOW"][::std::mem::size_of::() - 244usize]; + ["Alignment of tagHW_PROFILE_INFOW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagHW_PROFILE_INFOW::dwDockInfo"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOW, dwDockInfo) - 0usize]; + ["Offset of field: tagHW_PROFILE_INFOW::szHwProfileGuid"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOW, szHwProfileGuid) - 4usize]; + ["Offset of field: tagHW_PROFILE_INFOW::szHwProfileName"] + [::std::mem::offset_of!(tagHW_PROFILE_INFOW, szHwProfileName) - 82usize]; +}; pub type HW_PROFILE_INFOW = tagHW_PROFILE_INFOW; pub type LPHW_PROFILE_INFOW = *mut tagHW_PROFILE_INFOW; pub type HW_PROFILE_INFO = HW_PROFILE_INFOA; pub type LPHW_PROFILE_INFO = LPHW_PROFILE_INFOA; -extern "C" { +unsafe extern "C" { pub fn GetCurrentHwProfileA(lpHwProfileInfo: LPHW_PROFILE_INFOA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentHwProfileW(lpHwProfileInfo: LPHW_PROFILE_INFOW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VerifyVersionInfoA( lpVersionInformation: LPOSVERSIONINFOEXA, dwTypeMask: DWORD, dwlConditionMask: DWORDLONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VerifyVersionInfoW( lpVersionInformation: LPOSVERSIONINFOEXW, dwTypeMask: DWORD, @@ -83239,92 +57964,26 @@ pub struct _TIME_ZONE_INFORMATION { pub DaylightDate: SYSTEMTIME, pub DaylightBias: LONG, } -#[test] -fn bindgen_test_layout__TIME_ZONE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TIME_ZONE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TIME_ZONE_INFORMATION>(), - 172usize, - concat!("Size of: ", stringify!(_TIME_ZONE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TIME_ZONE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_TIME_ZONE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bias) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(Bias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(StandardName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardDate) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(StandardDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardBias) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(StandardBias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(DaylightName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightDate) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(DaylightDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightBias) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_TIME_ZONE_INFORMATION), - "::", - stringify!(DaylightBias) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TIME_ZONE_INFORMATION"][::std::mem::size_of::<_TIME_ZONE_INFORMATION>() - 172usize]; + ["Alignment of _TIME_ZONE_INFORMATION"] + [::std::mem::align_of::<_TIME_ZONE_INFORMATION>() - 4usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::Bias"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, Bias) - 0usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::StandardName"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, StandardName) - 4usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::StandardDate"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, StandardDate) - 68usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::StandardBias"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, StandardBias) - 84usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::DaylightName"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, DaylightName) - 88usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::DaylightDate"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, DaylightDate) - 152usize]; + ["Offset of field: _TIME_ZONE_INFORMATION::DaylightBias"] + [::std::mem::offset_of!(_TIME_ZONE_INFORMATION, DaylightBias) - 168usize]; +}; pub type TIME_ZONE_INFORMATION = _TIME_ZONE_INFORMATION; pub type PTIME_ZONE_INFORMATION = *mut _TIME_ZONE_INFORMATION; pub type LPTIME_ZONE_INFORMATION = *mut _TIME_ZONE_INFORMATION; @@ -83341,199 +58000,120 @@ pub struct _TIME_DYNAMIC_ZONE_INFORMATION { pub TimeZoneKeyName: [WCHAR; 128usize], pub DynamicDaylightTimeDisabled: BOOLEAN, } -#[test] -fn bindgen_test_layout__TIME_DYNAMIC_ZONE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TIME_DYNAMIC_ZONE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TIME_DYNAMIC_ZONE_INFORMATION>(), - 432usize, - concat!("Size of: ", stringify!(_TIME_DYNAMIC_ZONE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TIME_DYNAMIC_ZONE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_TIME_DYNAMIC_ZONE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bias) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(Bias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(StandardName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardDate) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(StandardDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StandardBias) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(StandardBias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(DaylightName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightDate) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(DaylightDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DaylightBias) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(DaylightBias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeZoneKeyName) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(TimeZoneKeyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DynamicDaylightTimeDisabled) as usize - ptr as usize }, - 428usize, - concat!( - "Offset of field: ", - stringify!(_TIME_DYNAMIC_ZONE_INFORMATION), - "::", - stringify!(DynamicDaylightTimeDisabled) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TIME_DYNAMIC_ZONE_INFORMATION"] + [::std::mem::size_of::<_TIME_DYNAMIC_ZONE_INFORMATION>() - 432usize]; + ["Alignment of _TIME_DYNAMIC_ZONE_INFORMATION"] + [::std::mem::align_of::<_TIME_DYNAMIC_ZONE_INFORMATION>() - 4usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::Bias"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, Bias) - 0usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::StandardName"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, StandardName) - 4usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::StandardDate"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, StandardDate) - 68usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::StandardBias"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, StandardBias) - 84usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::DaylightName"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, DaylightName) - 88usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::DaylightDate"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, DaylightDate) - 152usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::DaylightBias"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, DaylightBias) - 168usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::TimeZoneKeyName"] + [::std::mem::offset_of!(_TIME_DYNAMIC_ZONE_INFORMATION, TimeZoneKeyName) - 172usize]; + ["Offset of field: _TIME_DYNAMIC_ZONE_INFORMATION::DynamicDaylightTimeDisabled"][::std::mem::offset_of!( + _TIME_DYNAMIC_ZONE_INFORMATION, + DynamicDaylightTimeDisabled + ) - 428usize]; +}; pub type DYNAMIC_TIME_ZONE_INFORMATION = _TIME_DYNAMIC_ZONE_INFORMATION; pub type PDYNAMIC_TIME_ZONE_INFORMATION = *mut _TIME_DYNAMIC_ZONE_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn SystemTimeToTzSpecificLocalTime( lpTimeZoneInformation: *const TIME_ZONE_INFORMATION, lpUniversalTime: *const SYSTEMTIME, lpLocalTime: LPSYSTEMTIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TzSpecificLocalTimeToSystemTime( lpTimeZoneInformation: *const TIME_ZONE_INFORMATION, lpLocalTime: *const SYSTEMTIME, lpUniversalTime: LPSYSTEMTIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FileTimeToSystemTime(lpFileTime: *const FILETIME, lpSystemTime: LPSYSTEMTIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SystemTimeToFileTime(lpSystemTime: *const SYSTEMTIME, lpFileTime: LPFILETIME) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTimeZoneInformation(lpTimeZoneInformation: LPTIME_ZONE_INFORMATION) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetTimeZoneInformation(lpTimeZoneInformation: *const TIME_ZONE_INFORMATION) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDynamicTimeZoneInformation( lpTimeZoneInformation: *const DYNAMIC_TIME_ZONE_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDynamicTimeZoneInformation( pTimeZoneInformation: PDYNAMIC_TIME_ZONE_INFORMATION, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTimeZoneInformationForYear( wYear: USHORT, pdtzi: PDYNAMIC_TIME_ZONE_INFORMATION, ptzi: LPTIME_ZONE_INFORMATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDynamicTimeZoneInformation( dwIndex: DWORD, lpTimeZoneInformation: PDYNAMIC_TIME_ZONE_INFORMATION, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetDynamicTimeZoneInformationEffectiveYears( lpTimeZoneInformation: PDYNAMIC_TIME_ZONE_INFORMATION, FirstYear: LPDWORD, LastYear: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SystemTimeToTzSpecificLocalTimeEx( lpTimeZoneInformation: *const DYNAMIC_TIME_ZONE_INFORMATION, lpUniversalTime: *const SYSTEMTIME, lpLocalTime: LPSYSTEMTIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TzSpecificLocalTimeToSystemTimeEx( lpTimeZoneInformation: *const DYNAMIC_TIME_ZONE_INFORMATION, lpLocalTime: *const SYSTEMTIME, lpUniversalTime: LPSYSTEMTIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocalFileTimeToLocalSystemTime( timeZoneInformation: *const TIME_ZONE_INFORMATION, localFileTime: *const FILETIME, localSystemTime: *mut SYSTEMTIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocalSystemTimeToLocalFileTime( timeZoneInformation: *const TIME_ZONE_INFORMATION, localSystemTime: *const SYSTEMTIME, localFileTime: *mut FILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemPowerState(fSuspend: BOOL, fForce: BOOL) -> BOOL; } #[repr(C)] @@ -83546,167 +58126,109 @@ pub struct _SYSTEM_POWER_STATUS { pub BatteryLifeTime: DWORD, pub BatteryFullLifeTime: DWORD, } -#[test] -fn bindgen_test_layout__SYSTEM_POWER_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_SYSTEM_POWER_STATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SYSTEM_POWER_STATUS>(), - 12usize, - concat!("Size of: ", stringify!(_SYSTEM_POWER_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_SYSTEM_POWER_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_SYSTEM_POWER_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ACLineStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(ACLineStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryFlag) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(BatteryFlag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryLifePercent) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(BatteryLifePercent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemStatusFlag) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(SystemStatusFlag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryLifeTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(BatteryLifeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BatteryFullLifeTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SYSTEM_POWER_STATUS), - "::", - stringify!(BatteryFullLifeTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SYSTEM_POWER_STATUS"][::std::mem::size_of::<_SYSTEM_POWER_STATUS>() - 12usize]; + ["Alignment of _SYSTEM_POWER_STATUS"][::std::mem::align_of::<_SYSTEM_POWER_STATUS>() - 4usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::ACLineStatus"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, ACLineStatus) - 0usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::BatteryFlag"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, BatteryFlag) - 1usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::BatteryLifePercent"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, BatteryLifePercent) - 2usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::SystemStatusFlag"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, SystemStatusFlag) - 3usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::BatteryLifeTime"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, BatteryLifeTime) - 4usize]; + ["Offset of field: _SYSTEM_POWER_STATUS::BatteryFullLifeTime"] + [::std::mem::offset_of!(_SYSTEM_POWER_STATUS, BatteryFullLifeTime) - 8usize]; +}; pub type SYSTEM_POWER_STATUS = _SYSTEM_POWER_STATUS; pub type LPSYSTEM_POWER_STATUS = *mut _SYSTEM_POWER_STATUS; -extern "C" { +unsafe extern "C" { pub fn GetSystemPowerStatus(lpSystemPowerStatus: LPSYSTEM_POWER_STATUS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapUserPhysicalPagesScatter( VirtualAddresses: *mut PVOID, NumberOfPages: ULONG_PTR, PageArray: PULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateJobObjectA(lpJobAttributes: LPSECURITY_ATTRIBUTES, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenJobObjectA(dwDesiredAccess: DWORD, bInheritHandle: BOOL, lpName: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateJobSet(NumJob: ULONG, UserJobSet: PJOB_SET_ARRAY, Flags: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstVolumeA(lpszVolumeName: LPSTR, cchBufferLength: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextVolumeA( hFindVolume: HANDLE, lpszVolumeName: LPSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindFirstVolumeMountPointA( lpszRootPathName: LPCSTR, lpszVolumeMountPoint: LPSTR, cchBufferLength: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindFirstVolumeMountPointW( lpszRootPathName: LPCWSTR, lpszVolumeMountPoint: LPWSTR, cchBufferLength: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextVolumeMountPointA( hFindVolumeMountPoint: HANDLE, lpszVolumeMountPoint: LPSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindNextVolumeMountPointW( hFindVolumeMountPoint: HANDLE, lpszVolumeMountPoint: LPWSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindVolumeMountPointClose(hFindVolumeMountPoint: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetVolumeMountPointA(lpszVolumeMountPoint: LPCSTR, lpszVolumeName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetVolumeMountPointW(lpszVolumeMountPoint: LPCWSTR, lpszVolumeName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteVolumeMountPointA(lpszVolumeMountPoint: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumeNameForVolumeMountPointA( lpszVolumeMountPoint: LPCSTR, lpszVolumeName: LPSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumePathNameA( lpszFileName: LPCSTR, lpszVolumePathName: LPSTR, cchBufferLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetVolumePathNamesForVolumeNameA( lpszVolumeName: LPCSTR, lpszVolumePathNames: LPCH, @@ -83727,111 +58249,25 @@ pub struct tagACTCTXA { pub lpApplicationName: LPCSTR, pub hModule: HMODULE, } -#[test] -fn bindgen_test_layout_tagACTCTXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagACTCTXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagACTCTXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(lpSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProcessorArchitecture) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(wProcessorArchitecture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLangId) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(wLangId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAssemblyDirectory) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(lpAssemblyDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpResourceName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(lpResourceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpApplicationName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(lpApplicationName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hModule) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXA), - "::", - stringify!(hModule) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACTCTXA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagACTCTXA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagACTCTXA::cbSize"][::std::mem::offset_of!(tagACTCTXA, cbSize) - 0usize]; + ["Offset of field: tagACTCTXA::dwFlags"][::std::mem::offset_of!(tagACTCTXA, dwFlags) - 4usize]; + ["Offset of field: tagACTCTXA::lpSource"] + [::std::mem::offset_of!(tagACTCTXA, lpSource) - 8usize]; + ["Offset of field: tagACTCTXA::wProcessorArchitecture"] + [::std::mem::offset_of!(tagACTCTXA, wProcessorArchitecture) - 16usize]; + ["Offset of field: tagACTCTXA::wLangId"][::std::mem::offset_of!(tagACTCTXA, wLangId) - 18usize]; + ["Offset of field: tagACTCTXA::lpAssemblyDirectory"] + [::std::mem::offset_of!(tagACTCTXA, lpAssemblyDirectory) - 24usize]; + ["Offset of field: tagACTCTXA::lpResourceName"] + [::std::mem::offset_of!(tagACTCTXA, lpResourceName) - 32usize]; + ["Offset of field: tagACTCTXA::lpApplicationName"] + [::std::mem::offset_of!(tagACTCTXA, lpApplicationName) - 40usize]; + ["Offset of field: tagACTCTXA::hModule"][::std::mem::offset_of!(tagACTCTXA, hModule) - 48usize]; +}; pub type ACTCTXA = tagACTCTXA; pub type PACTCTXA = *mut tagACTCTXA; #[repr(C)] @@ -83847,111 +58283,25 @@ pub struct tagACTCTXW { pub lpApplicationName: LPCWSTR, pub hModule: HMODULE, } -#[test] -fn bindgen_test_layout_tagACTCTXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagACTCTXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagACTCTXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(lpSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wProcessorArchitecture) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(wProcessorArchitecture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLangId) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(wLangId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpAssemblyDirectory) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(lpAssemblyDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpResourceName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(lpResourceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpApplicationName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(lpApplicationName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hModule) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTXW), - "::", - stringify!(hModule) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACTCTXW"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagACTCTXW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagACTCTXW::cbSize"][::std::mem::offset_of!(tagACTCTXW, cbSize) - 0usize]; + ["Offset of field: tagACTCTXW::dwFlags"][::std::mem::offset_of!(tagACTCTXW, dwFlags) - 4usize]; + ["Offset of field: tagACTCTXW::lpSource"] + [::std::mem::offset_of!(tagACTCTXW, lpSource) - 8usize]; + ["Offset of field: tagACTCTXW::wProcessorArchitecture"] + [::std::mem::offset_of!(tagACTCTXW, wProcessorArchitecture) - 16usize]; + ["Offset of field: tagACTCTXW::wLangId"][::std::mem::offset_of!(tagACTCTXW, wLangId) - 18usize]; + ["Offset of field: tagACTCTXW::lpAssemblyDirectory"] + [::std::mem::offset_of!(tagACTCTXW, lpAssemblyDirectory) - 24usize]; + ["Offset of field: tagACTCTXW::lpResourceName"] + [::std::mem::offset_of!(tagACTCTXW, lpResourceName) - 32usize]; + ["Offset of field: tagACTCTXW::lpApplicationName"] + [::std::mem::offset_of!(tagACTCTXW, lpApplicationName) - 40usize]; + ["Offset of field: tagACTCTXW::hModule"][::std::mem::offset_of!(tagACTCTXW, hModule) - 48usize]; +}; pub type ACTCTXW = tagACTCTXW; pub type PACTCTXW = *mut tagACTCTXW; pub type ACTCTX = ACTCTXA; @@ -83959,28 +58309,28 @@ pub type PACTCTX = PACTCTXA; pub type PCACTCTXA = *const ACTCTXA; pub type PCACTCTXW = *const ACTCTXW; pub type PCACTCTX = PCACTCTXA; -extern "C" { +unsafe extern "C" { pub fn CreateActCtxA(pActCtx: PCACTCTXA) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateActCtxW(pActCtx: PCACTCTXW) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AddRefActCtx(hActCtx: HANDLE); } -extern "C" { +unsafe extern "C" { pub fn ReleaseActCtx(hActCtx: HANDLE); } -extern "C" { +unsafe extern "C" { pub fn ZombifyActCtx(hActCtx: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ActivateActCtx(hActCtx: HANDLE, lpCookie: *mut ULONG_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeactivateActCtx(dwFlags: DWORD, ulCookie: ULONG_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentActCtx(lphActCtx: *mut HANDLE) -> BOOL; } #[repr(C)] @@ -83997,125 +58347,37 @@ pub struct tagACTCTX_SECTION_KEYED_DATA_2600 { pub hActCtx: HANDLE, pub ulAssemblyRosterIndex: ULONG, } -#[test] -fn bindgen_test_layout_tagACTCTX_SECTION_KEYED_DATA_2600() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagACTCTX_SECTION_KEYED_DATA_2600)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulDataFormatVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(ulDataFormatVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(lpData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(ulLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionGlobalData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(lpSectionGlobalData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionGlobalDataLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(ulSectionGlobalDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionBase) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(lpSectionBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionTotalLength) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(ulSectionTotalLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(hActCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAssemblyRosterIndex) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_2600), - "::", - stringify!(ulAssemblyRosterIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACTCTX_SECTION_KEYED_DATA_2600"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of tagACTCTX_SECTION_KEYED_DATA_2600"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::cbSize"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, cbSize) - 0usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::ulDataFormatVersion"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, ulDataFormatVersion) - 4usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::lpData"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, lpData) - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::ulLength"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, ulLength) - 16usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::lpSectionGlobalData"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, lpSectionGlobalData) - 24usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::ulSectionGlobalDataLength"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_2600, + ulSectionGlobalDataLength + ) - 32usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::lpSectionBase"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, lpSectionBase) - 40usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::ulSectionTotalLength"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, ulSectionTotalLength) - 48usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::hActCtx"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA_2600, hActCtx) - 56usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_2600::ulAssemblyRosterIndex"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_2600, + ulAssemblyRosterIndex + ) - 64usize]; +}; pub type ACTCTX_SECTION_KEYED_DATA_2600 = tagACTCTX_SECTION_KEYED_DATA_2600; pub type PACTCTX_SECTION_KEYED_DATA_2600 = *mut tagACTCTX_SECTION_KEYED_DATA_2600; pub type PCACTCTX_SECTION_KEYED_DATA_2600 = *const ACTCTX_SECTION_KEYED_DATA_2600; @@ -84128,78 +58390,32 @@ pub struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA { pub lpSectionGlobalDataBase: PVOID, pub ulSectionGlobalDataLength: ULONG, } -#[test] -fn bindgen_test_layout_tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!( - "Size of: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpInformation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA), - "::", - stringify!(lpInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionBase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA), - "::", - stringify!(lpSectionBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA), - "::", - stringify!(ulSectionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionGlobalDataBase) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA), - "::", - stringify!(lpSectionGlobalDataBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionGlobalDataLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA), - "::", - stringify!(ulSectionGlobalDataLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA::lpInformation"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, + lpInformation + ) - 0usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA::lpSectionBase"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, + lpSectionBase + ) - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA::ulSectionLength"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, + ulSectionLength + ) + - 16usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA::lpSectionGlobalDataBase"][::std::mem::offset_of!( + tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, + lpSectionGlobalDataBase + ) + - 24usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA::ulSectionGlobalDataLength"] [:: std :: mem :: offset_of ! (tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA , ulSectionGlobalDataLength) - 32usize] ; +}; pub type ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA = tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA; pub type PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA = @@ -84222,146 +58438,41 @@ pub struct tagACTCTX_SECTION_KEYED_DATA { pub ulFlags: ULONG, pub AssemblyMetadata: ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, } -#[test] -fn bindgen_test_layout_tagACTCTX_SECTION_KEYED_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(tagACTCTX_SECTION_KEYED_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagACTCTX_SECTION_KEYED_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulDataFormatVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulDataFormatVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(lpData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionGlobalData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(lpSectionGlobalData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionGlobalDataLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulSectionGlobalDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSectionBase) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(lpSectionBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectionTotalLength) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulSectionTotalLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(hActCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulAssemblyRosterIndex) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulAssemblyRosterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulFlags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(ulFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AssemblyMetadata) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagACTCTX_SECTION_KEYED_DATA), - "::", - stringify!(AssemblyMetadata) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACTCTX_SECTION_KEYED_DATA"] + [::std::mem::size_of::() - 112usize]; + ["Alignment of tagACTCTX_SECTION_KEYED_DATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::cbSize"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, cbSize) - 0usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulDataFormatVersion"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulDataFormatVersion) - 4usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::lpData"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, lpData) - 8usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulLength"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulLength) - 16usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::lpSectionGlobalData"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, lpSectionGlobalData) - 24usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulSectionGlobalDataLength"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulSectionGlobalDataLength) - 32usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::lpSectionBase"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, lpSectionBase) - 40usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulSectionTotalLength"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulSectionTotalLength) - 48usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::hActCtx"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, hActCtx) - 56usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulAssemblyRosterIndex"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulAssemblyRosterIndex) - 64usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::ulFlags"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, ulFlags) - 68usize]; + ["Offset of field: tagACTCTX_SECTION_KEYED_DATA::AssemblyMetadata"] + [::std::mem::offset_of!(tagACTCTX_SECTION_KEYED_DATA, AssemblyMetadata) - 72usize]; +}; pub type ACTCTX_SECTION_KEYED_DATA = tagACTCTX_SECTION_KEYED_DATA; pub type PACTCTX_SECTION_KEYED_DATA = *mut tagACTCTX_SECTION_KEYED_DATA; pub type PCACTCTX_SECTION_KEYED_DATA = *const ACTCTX_SECTION_KEYED_DATA; -extern "C" { +unsafe extern "C" { pub fn FindActCtxSectionStringA( dwFlags: DWORD, lpExtensionGuid: *const GUID, @@ -84370,7 +58481,7 @@ extern "C" { ReturnedData: PACTCTX_SECTION_KEYED_DATA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindActCtxSectionStringW( dwFlags: DWORD, lpExtensionGuid: *const GUID, @@ -84379,7 +58490,7 @@ extern "C" { ReturnedData: PACTCTX_SECTION_KEYED_DATA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindActCtxSectionGuid( dwFlags: DWORD, lpExtensionGuid: *const GUID, @@ -84394,52 +58505,21 @@ pub struct _ACTIVATION_CONTEXT_BASIC_INFORMATION { pub hActCtx: HANDLE, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__ACTIVATION_CONTEXT_BASIC_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_ACTIVATION_CONTEXT_BASIC_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTIVATION_CONTEXT_BASIC_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_ACTIVATION_CONTEXT_BASIC_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_ACTIVATION_CONTEXT_BASIC_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ACTIVATION_CONTEXT_BASIC_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_BASIC_INFORMATION), - "::", - stringify!(hActCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ACTIVATION_CONTEXT_BASIC_INFORMATION), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTIVATION_CONTEXT_BASIC_INFORMATION"] + [::std::mem::size_of::<_ACTIVATION_CONTEXT_BASIC_INFORMATION>() - 16usize]; + ["Alignment of _ACTIVATION_CONTEXT_BASIC_INFORMATION"] + [::std::mem::align_of::<_ACTIVATION_CONTEXT_BASIC_INFORMATION>() - 8usize]; + ["Offset of field: _ACTIVATION_CONTEXT_BASIC_INFORMATION::hActCtx"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_BASIC_INFORMATION, hActCtx) - 0usize]; + ["Offset of field: _ACTIVATION_CONTEXT_BASIC_INFORMATION::dwFlags"] + [::std::mem::offset_of!(_ACTIVATION_CONTEXT_BASIC_INFORMATION, dwFlags) - 8usize]; +}; pub type ACTIVATION_CONTEXT_BASIC_INFORMATION = _ACTIVATION_CONTEXT_BASIC_INFORMATION; pub type PACTIVATION_CONTEXT_BASIC_INFORMATION = *mut _ACTIVATION_CONTEXT_BASIC_INFORMATION; pub type PCACTIVATION_CONTEXT_BASIC_INFORMATION = *const _ACTIVATION_CONTEXT_BASIC_INFORMATION; -extern "C" { +unsafe extern "C" { pub fn QueryActCtxW( dwFlags: DWORD, hActCtx: HANDLE, @@ -84461,51 +58541,51 @@ pub type PQUERYACTCTXW_FUNC = ::std::option::Option< pcbWrittenOrRequired: *mut SIZE_T, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn WTSGetActiveConsoleSessionId() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WTSGetServiceSessionId() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WTSIsServerContainer() -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn GetActiveProcessorGroupCount() -> WORD; } -extern "C" { +unsafe extern "C" { pub fn GetMaximumProcessorGroupCount() -> WORD; } -extern "C" { +unsafe extern "C" { pub fn GetActiveProcessorCount(GroupNumber: WORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetMaximumProcessorCount(GroupNumber: WORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetNumaProcessorNode(Processor: UCHAR, NodeNumber: PUCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaNodeNumberFromHandle(hFile: HANDLE, NodeNumber: PUSHORT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaProcessorNodeEx(Processor: PPROCESSOR_NUMBER, NodeNumber: PUSHORT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaNodeProcessorMask(Node: UCHAR, ProcessorMask: PULONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaAvailableMemoryNode(Node: UCHAR, AvailableBytes: PULONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaAvailableMemoryNodeEx(Node: USHORT, AvailableBytes: PULONGLONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumaProximityNode(ProximityId: ULONG, NodeNumber: PUCHAR) -> BOOL; } pub type APPLICATION_RECOVERY_CALLBACK = ::std::option::Option DWORD>; -extern "C" { +unsafe extern "C" { pub fn RegisterApplicationRecoveryCallback( pRecoveyCallback: APPLICATION_RECOVERY_CALLBACK, pvParameter: PVOID, @@ -84513,16 +58593,16 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UnregisterApplicationRecoveryCallback() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterApplicationRestart(pwzCommandline: PCWSTR, dwFlags: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UnregisterApplicationRestart() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetApplicationRecoveryCallback( hProcess: HANDLE, pRecoveryCallback: *mut APPLICATION_RECOVERY_CALLBACK, @@ -84531,7 +58611,7 @@ extern "C" { pdwFlags: PDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetApplicationRestartSettings( hProcess: HANDLE, pwzCommandline: PWSTR, @@ -84539,10 +58619,10 @@ extern "C" { pdwFlags: PDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ApplicationRecoveryInProgress(pbCancelled: PBOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ApplicationRecoveryFinished(bSuccess: BOOL); } #[repr(C)] @@ -84554,71 +58634,21 @@ pub struct _FILE_BASIC_INFO { pub ChangeTime: LARGE_INTEGER, pub FileAttributes: DWORD, } -#[test] -fn bindgen_test_layout__FILE_BASIC_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_BASIC_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_BASIC_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_FILE_BASIC_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_BASIC_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_BASIC_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_BASIC_INFO), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_BASIC_INFO), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastWriteTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_BASIC_INFO), - "::", - stringify!(LastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_BASIC_INFO), - "::", - stringify!(ChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_BASIC_INFO), - "::", - stringify!(FileAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_BASIC_INFO"][::std::mem::size_of::<_FILE_BASIC_INFO>() - 40usize]; + ["Alignment of _FILE_BASIC_INFO"][::std::mem::align_of::<_FILE_BASIC_INFO>() - 8usize]; + ["Offset of field: _FILE_BASIC_INFO::CreationTime"] + [::std::mem::offset_of!(_FILE_BASIC_INFO, CreationTime) - 0usize]; + ["Offset of field: _FILE_BASIC_INFO::LastAccessTime"] + [::std::mem::offset_of!(_FILE_BASIC_INFO, LastAccessTime) - 8usize]; + ["Offset of field: _FILE_BASIC_INFO::LastWriteTime"] + [::std::mem::offset_of!(_FILE_BASIC_INFO, LastWriteTime) - 16usize]; + ["Offset of field: _FILE_BASIC_INFO::ChangeTime"] + [::std::mem::offset_of!(_FILE_BASIC_INFO, ChangeTime) - 24usize]; + ["Offset of field: _FILE_BASIC_INFO::FileAttributes"] + [::std::mem::offset_of!(_FILE_BASIC_INFO, FileAttributes) - 32usize]; +}; pub type FILE_BASIC_INFO = _FILE_BASIC_INFO; pub type PFILE_BASIC_INFO = *mut _FILE_BASIC_INFO; #[repr(C)] @@ -84630,71 +58660,21 @@ pub struct _FILE_STANDARD_INFO { pub DeletePending: BOOLEAN, pub Directory: BOOLEAN, } -#[test] -fn bindgen_test_layout__FILE_STANDARD_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_STANDARD_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_STANDARD_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_STANDARD_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_STANDARD_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_STANDARD_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STANDARD_INFO), - "::", - stringify!(AllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STANDARD_INFO), - "::", - stringify!(EndOfFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLinks) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STANDARD_INFO), - "::", - stringify!(NumberOfLinks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeletePending) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STANDARD_INFO), - "::", - stringify!(DeletePending) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Directory) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STANDARD_INFO), - "::", - stringify!(Directory) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_STANDARD_INFO"][::std::mem::size_of::<_FILE_STANDARD_INFO>() - 24usize]; + ["Alignment of _FILE_STANDARD_INFO"][::std::mem::align_of::<_FILE_STANDARD_INFO>() - 8usize]; + ["Offset of field: _FILE_STANDARD_INFO::AllocationSize"] + [::std::mem::offset_of!(_FILE_STANDARD_INFO, AllocationSize) - 0usize]; + ["Offset of field: _FILE_STANDARD_INFO::EndOfFile"] + [::std::mem::offset_of!(_FILE_STANDARD_INFO, EndOfFile) - 8usize]; + ["Offset of field: _FILE_STANDARD_INFO::NumberOfLinks"] + [::std::mem::offset_of!(_FILE_STANDARD_INFO, NumberOfLinks) - 16usize]; + ["Offset of field: _FILE_STANDARD_INFO::DeletePending"] + [::std::mem::offset_of!(_FILE_STANDARD_INFO, DeletePending) - 20usize]; + ["Offset of field: _FILE_STANDARD_INFO::Directory"] + [::std::mem::offset_of!(_FILE_STANDARD_INFO, Directory) - 21usize]; +}; pub type FILE_STANDARD_INFO = _FILE_STANDARD_INFO; pub type PFILE_STANDARD_INFO = *mut _FILE_STANDARD_INFO; #[repr(C)] @@ -84703,41 +58683,15 @@ pub struct _FILE_NAME_INFO { pub FileNameLength: DWORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_NAME_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_NAME_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_NAME_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_NAME_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_NAME_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_NAME_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NAME_INFO), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_NAME_INFO), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_NAME_INFO"][::std::mem::size_of::<_FILE_NAME_INFO>() - 8usize]; + ["Alignment of _FILE_NAME_INFO"][::std::mem::align_of::<_FILE_NAME_INFO>() - 4usize]; + ["Offset of field: _FILE_NAME_INFO::FileNameLength"] + [::std::mem::offset_of!(_FILE_NAME_INFO, FileNameLength) - 0usize]; + ["Offset of field: _FILE_NAME_INFO::FileName"] + [::std::mem::offset_of!(_FILE_NAME_INFO, FileName) - 4usize]; +}; pub type FILE_NAME_INFO = _FILE_NAME_INFO; pub type PFILE_NAME_INFO = *mut _FILE_NAME_INFO; #[repr(C)] @@ -84745,32 +58699,15 @@ pub type PFILE_NAME_INFO = *mut _FILE_NAME_INFO; pub struct _FILE_CASE_SENSITIVE_INFO { pub Flags: ULONG, } -#[test] -fn bindgen_test_layout__FILE_CASE_SENSITIVE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_CASE_SENSITIVE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_CASE_SENSITIVE_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_CASE_SENSITIVE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_CASE_SENSITIVE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_CASE_SENSITIVE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_CASE_SENSITIVE_INFO), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_CASE_SENSITIVE_INFO"] + [::std::mem::size_of::<_FILE_CASE_SENSITIVE_INFO>() - 4usize]; + ["Alignment of _FILE_CASE_SENSITIVE_INFO"] + [::std::mem::align_of::<_FILE_CASE_SENSITIVE_INFO>() - 4usize]; + ["Offset of field: _FILE_CASE_SENSITIVE_INFO::Flags"] + [::std::mem::offset_of!(_FILE_CASE_SENSITIVE_INFO, Flags) - 0usize]; +}; pub type FILE_CASE_SENSITIVE_INFO = _FILE_CASE_SENSITIVE_INFO; pub type PFILE_CASE_SENSITIVE_INFO = *mut _FILE_CASE_SENSITIVE_INFO; #[repr(C)] @@ -84787,87 +58724,28 @@ pub union _FILE_RENAME_INFO__bindgen_ty_1 { pub ReplaceIfExists: BOOLEAN, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FILE_RENAME_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_RENAME_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_RENAME_INFO__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_RENAME_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_RENAME_INFO__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_RENAME_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReplaceIfExists) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_RENAME_INFO__bindgen_ty_1), - "::", - stringify!(ReplaceIfExists) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_RENAME_INFO__bindgen_ty_1), - "::", - stringify!(Flags) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_RENAME_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_RENAME_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_RENAME_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_RENAME_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_RENAME_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_RENAME_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootDirectory) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_RENAME_INFO), - "::", - stringify!(RootDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_RENAME_INFO), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_RENAME_INFO), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_RENAME_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_RENAME_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _FILE_RENAME_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_RENAME_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _FILE_RENAME_INFO__bindgen_ty_1::ReplaceIfExists"] + [::std::mem::offset_of!(_FILE_RENAME_INFO__bindgen_ty_1, ReplaceIfExists) - 0usize]; + ["Offset of field: _FILE_RENAME_INFO__bindgen_ty_1::Flags"] + [::std::mem::offset_of!(_FILE_RENAME_INFO__bindgen_ty_1, Flags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_RENAME_INFO"][::std::mem::size_of::<_FILE_RENAME_INFO>() - 24usize]; + ["Alignment of _FILE_RENAME_INFO"][::std::mem::align_of::<_FILE_RENAME_INFO>() - 8usize]; + ["Offset of field: _FILE_RENAME_INFO::RootDirectory"] + [::std::mem::offset_of!(_FILE_RENAME_INFO, RootDirectory) - 8usize]; + ["Offset of field: _FILE_RENAME_INFO::FileNameLength"] + [::std::mem::offset_of!(_FILE_RENAME_INFO, FileNameLength) - 16usize]; + ["Offset of field: _FILE_RENAME_INFO::FileName"] + [::std::mem::offset_of!(_FILE_RENAME_INFO, FileName) - 20usize]; +}; pub type FILE_RENAME_INFO = _FILE_RENAME_INFO; pub type PFILE_RENAME_INFO = *mut _FILE_RENAME_INFO; #[repr(C)] @@ -84875,32 +58753,14 @@ pub type PFILE_RENAME_INFO = *mut _FILE_RENAME_INFO; pub struct _FILE_ALLOCATION_INFO { pub AllocationSize: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__FILE_ALLOCATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ALLOCATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ALLOCATION_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_ALLOCATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ALLOCATION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ALLOCATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ALLOCATION_INFO), - "::", - stringify!(AllocationSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ALLOCATION_INFO"][::std::mem::size_of::<_FILE_ALLOCATION_INFO>() - 8usize]; + ["Alignment of _FILE_ALLOCATION_INFO"] + [::std::mem::align_of::<_FILE_ALLOCATION_INFO>() - 8usize]; + ["Offset of field: _FILE_ALLOCATION_INFO::AllocationSize"] + [::std::mem::offset_of!(_FILE_ALLOCATION_INFO, AllocationSize) - 0usize]; +}; pub type FILE_ALLOCATION_INFO = _FILE_ALLOCATION_INFO; pub type PFILE_ALLOCATION_INFO = *mut _FILE_ALLOCATION_INFO; #[repr(C)] @@ -84908,32 +58768,14 @@ pub type PFILE_ALLOCATION_INFO = *mut _FILE_ALLOCATION_INFO; pub struct _FILE_END_OF_FILE_INFO { pub EndOfFile: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__FILE_END_OF_FILE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_END_OF_FILE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_END_OF_FILE_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_END_OF_FILE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_END_OF_FILE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_END_OF_FILE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_END_OF_FILE_INFO), - "::", - stringify!(EndOfFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_END_OF_FILE_INFO"][::std::mem::size_of::<_FILE_END_OF_FILE_INFO>() - 8usize]; + ["Alignment of _FILE_END_OF_FILE_INFO"] + [::std::mem::align_of::<_FILE_END_OF_FILE_INFO>() - 8usize]; + ["Offset of field: _FILE_END_OF_FILE_INFO::EndOfFile"] + [::std::mem::offset_of!(_FILE_END_OF_FILE_INFO, EndOfFile) - 0usize]; +}; pub type FILE_END_OF_FILE_INFO = _FILE_END_OF_FILE_INFO; pub type PFILE_END_OF_FILE_INFO = *mut _FILE_END_OF_FILE_INFO; #[repr(C)] @@ -84945,71 +58787,21 @@ pub struct _FILE_STREAM_INFO { pub StreamAllocationSize: LARGE_INTEGER, pub StreamName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_STREAM_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_STREAM_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_STREAM_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_FILE_STREAM_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_STREAM_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_STREAM_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STREAM_INFO), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamNameLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STREAM_INFO), - "::", - stringify!(StreamNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STREAM_INFO), - "::", - stringify!(StreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamAllocationSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STREAM_INFO), - "::", - stringify!(StreamAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STREAM_INFO), - "::", - stringify!(StreamName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_STREAM_INFO"][::std::mem::size_of::<_FILE_STREAM_INFO>() - 32usize]; + ["Alignment of _FILE_STREAM_INFO"][::std::mem::align_of::<_FILE_STREAM_INFO>() - 8usize]; + ["Offset of field: _FILE_STREAM_INFO::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_STREAM_INFO, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_STREAM_INFO::StreamNameLength"] + [::std::mem::offset_of!(_FILE_STREAM_INFO, StreamNameLength) - 4usize]; + ["Offset of field: _FILE_STREAM_INFO::StreamSize"] + [::std::mem::offset_of!(_FILE_STREAM_INFO, StreamSize) - 8usize]; + ["Offset of field: _FILE_STREAM_INFO::StreamAllocationSize"] + [::std::mem::offset_of!(_FILE_STREAM_INFO, StreamAllocationSize) - 16usize]; + ["Offset of field: _FILE_STREAM_INFO::StreamName"] + [::std::mem::offset_of!(_FILE_STREAM_INFO, StreamName) - 24usize]; +}; pub type FILE_STREAM_INFO = _FILE_STREAM_INFO; pub type PFILE_STREAM_INFO = *mut _FILE_STREAM_INFO; #[repr(C)] @@ -85022,82 +58814,24 @@ pub struct _FILE_COMPRESSION_INFO { pub ClusterShift: UCHAR, pub Reserved: [UCHAR; 3usize], } -#[test] -fn bindgen_test_layout__FILE_COMPRESSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_COMPRESSION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_COMPRESSION_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_COMPRESSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_COMPRESSION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_COMPRESSION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressedFileSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(CompressedFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionFormat) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(CompressionFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionUnitShift) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(CompressionUnitShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChunkShift) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(ChunkShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterShift) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(ClusterShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_FILE_COMPRESSION_INFO), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_COMPRESSION_INFO"][::std::mem::size_of::<_FILE_COMPRESSION_INFO>() - 16usize]; + ["Alignment of _FILE_COMPRESSION_INFO"] + [::std::mem::align_of::<_FILE_COMPRESSION_INFO>() - 8usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::CompressedFileSize"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, CompressedFileSize) - 0usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::CompressionFormat"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, CompressionFormat) - 8usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::CompressionUnitShift"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, CompressionUnitShift) - 10usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::ChunkShift"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, ChunkShift) - 11usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::ClusterShift"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, ClusterShift) - 12usize]; + ["Offset of field: _FILE_COMPRESSION_INFO::Reserved"] + [::std::mem::offset_of!(_FILE_COMPRESSION_INFO, Reserved) - 13usize]; +}; pub type FILE_COMPRESSION_INFO = _FILE_COMPRESSION_INFO; pub type PFILE_COMPRESSION_INFO = *mut _FILE_COMPRESSION_INFO; #[repr(C)] @@ -85106,42 +58840,17 @@ pub struct _FILE_ATTRIBUTE_TAG_INFO { pub FileAttributes: DWORD, pub ReparseTag: DWORD, } -#[test] -fn bindgen_test_layout__FILE_ATTRIBUTE_TAG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ATTRIBUTE_TAG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ATTRIBUTE_TAG_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_ATTRIBUTE_TAG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ATTRIBUTE_TAG_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_ATTRIBUTE_TAG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ATTRIBUTE_TAG_INFO), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseTag) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ATTRIBUTE_TAG_INFO), - "::", - stringify!(ReparseTag) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ATTRIBUTE_TAG_INFO"] + [::std::mem::size_of::<_FILE_ATTRIBUTE_TAG_INFO>() - 8usize]; + ["Alignment of _FILE_ATTRIBUTE_TAG_INFO"] + [::std::mem::align_of::<_FILE_ATTRIBUTE_TAG_INFO>() - 4usize]; + ["Offset of field: _FILE_ATTRIBUTE_TAG_INFO::FileAttributes"] + [::std::mem::offset_of!(_FILE_ATTRIBUTE_TAG_INFO, FileAttributes) - 0usize]; + ["Offset of field: _FILE_ATTRIBUTE_TAG_INFO::ReparseTag"] + [::std::mem::offset_of!(_FILE_ATTRIBUTE_TAG_INFO, ReparseTag) - 4usize]; +}; pub type FILE_ATTRIBUTE_TAG_INFO = _FILE_ATTRIBUTE_TAG_INFO; pub type PFILE_ATTRIBUTE_TAG_INFO = *mut _FILE_ATTRIBUTE_TAG_INFO; #[repr(C)] @@ -85149,32 +58858,14 @@ pub type PFILE_ATTRIBUTE_TAG_INFO = *mut _FILE_ATTRIBUTE_TAG_INFO; pub struct _FILE_DISPOSITION_INFO { pub DeleteFileA: BOOLEAN, } -#[test] -fn bindgen_test_layout__FILE_DISPOSITION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_DISPOSITION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_DISPOSITION_INFO>(), - 1usize, - concat!("Size of: ", stringify!(_FILE_DISPOSITION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_DISPOSITION_INFO>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_DISPOSITION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteFileA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_DISPOSITION_INFO), - "::", - stringify!(DeleteFileA) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_DISPOSITION_INFO"][::std::mem::size_of::<_FILE_DISPOSITION_INFO>() - 1usize]; + ["Alignment of _FILE_DISPOSITION_INFO"] + [::std::mem::align_of::<_FILE_DISPOSITION_INFO>() - 1usize]; + ["Offset of field: _FILE_DISPOSITION_INFO::DeleteFileA"] + [::std::mem::offset_of!(_FILE_DISPOSITION_INFO, DeleteFileA) - 0usize]; +}; pub type FILE_DISPOSITION_INFO = _FILE_DISPOSITION_INFO; pub type PFILE_DISPOSITION_INFO = *mut _FILE_DISPOSITION_INFO; #[repr(C)] @@ -85182,32 +58873,15 @@ pub type PFILE_DISPOSITION_INFO = *mut _FILE_DISPOSITION_INFO; pub struct _FILE_DISPOSITION_INFO_EX { pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FILE_DISPOSITION_INFO_EX() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_DISPOSITION_INFO_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_DISPOSITION_INFO_EX>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_DISPOSITION_INFO_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_DISPOSITION_INFO_EX>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_DISPOSITION_INFO_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_DISPOSITION_INFO_EX), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_DISPOSITION_INFO_EX"] + [::std::mem::size_of::<_FILE_DISPOSITION_INFO_EX>() - 4usize]; + ["Alignment of _FILE_DISPOSITION_INFO_EX"] + [::std::mem::align_of::<_FILE_DISPOSITION_INFO_EX>() - 4usize]; + ["Offset of field: _FILE_DISPOSITION_INFO_EX::Flags"] + [::std::mem::offset_of!(_FILE_DISPOSITION_INFO_EX, Flags) - 0usize]; +}; pub type FILE_DISPOSITION_INFO_EX = _FILE_DISPOSITION_INFO_EX; pub type PFILE_DISPOSITION_INFO_EX = *mut _FILE_DISPOSITION_INFO_EX; #[repr(C)] @@ -85229,172 +58903,42 @@ pub struct _FILE_ID_BOTH_DIR_INFO { pub FileId: LARGE_INTEGER, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_ID_BOTH_DIR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ID_BOTH_DIR_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ID_BOTH_DIR_INFO>(), - 112usize, - concat!("Size of: ", stringify!(_FILE_ID_BOTH_DIR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ID_BOTH_DIR_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ID_BOTH_DIR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(FileIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastWriteTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(LastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(ChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(EndOfFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(AllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EaSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(EaSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShortNameLength) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(ShortNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShortName) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(ShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_BOTH_DIR_INFO), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ID_BOTH_DIR_INFO"][::std::mem::size_of::<_FILE_ID_BOTH_DIR_INFO>() - 112usize]; + ["Alignment of _FILE_ID_BOTH_DIR_INFO"] + [::std::mem::align_of::<_FILE_ID_BOTH_DIR_INFO>() - 8usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::FileIndex"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, FileIndex) - 4usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::CreationTime"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, CreationTime) - 8usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::LastAccessTime"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, LastAccessTime) - 16usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::LastWriteTime"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, LastWriteTime) - 24usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::ChangeTime"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, ChangeTime) - 32usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::EndOfFile"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, EndOfFile) - 40usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::AllocationSize"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, AllocationSize) - 48usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::FileAttributes"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, FileAttributes) - 56usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::FileNameLength"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, FileNameLength) - 60usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::EaSize"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, EaSize) - 64usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::ShortNameLength"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, ShortNameLength) - 68usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::ShortName"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, ShortName) - 70usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::FileId"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, FileId) - 96usize]; + ["Offset of field: _FILE_ID_BOTH_DIR_INFO::FileName"] + [::std::mem::offset_of!(_FILE_ID_BOTH_DIR_INFO, FileName) - 104usize]; +}; pub type FILE_ID_BOTH_DIR_INFO = _FILE_ID_BOTH_DIR_INFO; pub type PFILE_ID_BOTH_DIR_INFO = *mut _FILE_ID_BOTH_DIR_INFO; #[repr(C)] @@ -85413,141 +58957,35 @@ pub struct _FILE_FULL_DIR_INFO { pub EaSize: ULONG, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_FULL_DIR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_FULL_DIR_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_FULL_DIR_INFO>(), - 72usize, - concat!("Size of: ", stringify!(_FILE_FULL_DIR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_FULL_DIR_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_FULL_DIR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(FileIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastWriteTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(LastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(ChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(EndOfFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(AllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EaSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(EaSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FULL_DIR_INFO), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_FULL_DIR_INFO"][::std::mem::size_of::<_FILE_FULL_DIR_INFO>() - 72usize]; + ["Alignment of _FILE_FULL_DIR_INFO"][::std::mem::align_of::<_FILE_FULL_DIR_INFO>() - 8usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::FileIndex"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, FileIndex) - 4usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::CreationTime"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, CreationTime) - 8usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::LastAccessTime"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, LastAccessTime) - 16usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::LastWriteTime"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, LastWriteTime) - 24usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::ChangeTime"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, ChangeTime) - 32usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::EndOfFile"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, EndOfFile) - 40usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::AllocationSize"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, AllocationSize) - 48usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::FileAttributes"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, FileAttributes) - 56usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::FileNameLength"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, FileNameLength) - 60usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::EaSize"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, EaSize) - 64usize]; + ["Offset of field: _FILE_FULL_DIR_INFO::FileName"] + [::std::mem::offset_of!(_FILE_FULL_DIR_INFO, FileName) - 68usize]; +}; pub type FILE_FULL_DIR_INFO = _FILE_FULL_DIR_INFO; pub type PFILE_FULL_DIR_INFO = *mut _FILE_FULL_DIR_INFO; pub const _PRIORITY_HINT_IoPriorityHintVeryLow: _PRIORITY_HINT = 0; @@ -85561,32 +58999,15 @@ pub use self::_PRIORITY_HINT as PRIORITY_HINT; pub struct _FILE_IO_PRIORITY_HINT_INFO { pub PriorityHint: PRIORITY_HINT, } -#[test] -fn bindgen_test_layout__FILE_IO_PRIORITY_HINT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_IO_PRIORITY_HINT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_IO_PRIORITY_HINT_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_IO_PRIORITY_HINT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_IO_PRIORITY_HINT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_IO_PRIORITY_HINT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PriorityHint) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_IO_PRIORITY_HINT_INFO), - "::", - stringify!(PriorityHint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_IO_PRIORITY_HINT_INFO"] + [::std::mem::size_of::<_FILE_IO_PRIORITY_HINT_INFO>() - 4usize]; + ["Alignment of _FILE_IO_PRIORITY_HINT_INFO"] + [::std::mem::align_of::<_FILE_IO_PRIORITY_HINT_INFO>() - 4usize]; + ["Offset of field: _FILE_IO_PRIORITY_HINT_INFO::PriorityHint"] + [::std::mem::offset_of!(_FILE_IO_PRIORITY_HINT_INFO, PriorityHint) - 0usize]; +}; pub type FILE_IO_PRIORITY_HINT_INFO = _FILE_IO_PRIORITY_HINT_INFO; pub type PFILE_IO_PRIORITY_HINT_INFO = *mut _FILE_IO_PRIORITY_HINT_INFO; #[repr(C)] @@ -85594,31 +59015,13 @@ pub type PFILE_IO_PRIORITY_HINT_INFO = *mut _FILE_IO_PRIORITY_HINT_INFO; pub struct _FILE_ALIGNMENT_INFO { pub AlignmentRequirement: ULONG, } -#[test] -fn bindgen_test_layout__FILE_ALIGNMENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ALIGNMENT_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ALIGNMENT_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_ALIGNMENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ALIGNMENT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_ALIGNMENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlignmentRequirement) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ALIGNMENT_INFO), - "::", - stringify!(AlignmentRequirement) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ALIGNMENT_INFO"][::std::mem::size_of::<_FILE_ALIGNMENT_INFO>() - 4usize]; + ["Alignment of _FILE_ALIGNMENT_INFO"][::std::mem::align_of::<_FILE_ALIGNMENT_INFO>() - 4usize]; + ["Offset of field: _FILE_ALIGNMENT_INFO::AlignmentRequirement"] + [::std::mem::offset_of!(_FILE_ALIGNMENT_INFO, AlignmentRequirement) - 0usize]; +}; pub type FILE_ALIGNMENT_INFO = _FILE_ALIGNMENT_INFO; pub type PFILE_ALIGNMENT_INFO = *mut _FILE_ALIGNMENT_INFO; #[repr(C)] @@ -85632,104 +59035,24 @@ pub struct _FILE_STORAGE_INFO { pub ByteOffsetForSectorAlignment: ULONG, pub ByteOffsetForPartitionAlignment: ULONG, } -#[test] -fn bindgen_test_layout__FILE_STORAGE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_STORAGE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_STORAGE_INFO>(), - 28usize, - concat!("Size of: ", stringify!(_FILE_STORAGE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_STORAGE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_STORAGE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogicalBytesPerSector) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(LogicalBytesPerSector) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).PhysicalBytesPerSectorForAtomicity) as usize - ptr as usize - }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(PhysicalBytesPerSectorForAtomicity) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).PhysicalBytesPerSectorForPerformance) as usize - - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(PhysicalBytesPerSectorForPerformance) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).FileSystemEffectivePhysicalBytesPerSectorForAtomicity) - as usize - - ptr as usize - }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(FileSystemEffectivePhysicalBytesPerSectorForAtomicity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ByteOffsetForSectorAlignment) as usize - ptr as usize - }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(ByteOffsetForSectorAlignment) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ByteOffsetForPartitionAlignment) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_INFO), - "::", - stringify!(ByteOffsetForPartitionAlignment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_STORAGE_INFO"][::std::mem::size_of::<_FILE_STORAGE_INFO>() - 28usize]; + ["Alignment of _FILE_STORAGE_INFO"][::std::mem::align_of::<_FILE_STORAGE_INFO>() - 4usize]; + ["Offset of field: _FILE_STORAGE_INFO::LogicalBytesPerSector"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, LogicalBytesPerSector) - 0usize]; + ["Offset of field: _FILE_STORAGE_INFO::PhysicalBytesPerSectorForAtomicity"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, PhysicalBytesPerSectorForAtomicity) - 4usize]; + ["Offset of field: _FILE_STORAGE_INFO::PhysicalBytesPerSectorForPerformance"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, PhysicalBytesPerSectorForPerformance) - 8usize]; + ["Offset of field: _FILE_STORAGE_INFO::FileSystemEffectivePhysicalBytesPerSectorForAtomicity"] [:: std :: mem :: offset_of ! (_FILE_STORAGE_INFO , FileSystemEffectivePhysicalBytesPerSectorForAtomicity) - 12usize] ; + ["Offset of field: _FILE_STORAGE_INFO::Flags"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, Flags) - 16usize]; + ["Offset of field: _FILE_STORAGE_INFO::ByteOffsetForSectorAlignment"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, ByteOffsetForSectorAlignment) - 20usize]; + ["Offset of field: _FILE_STORAGE_INFO::ByteOffsetForPartitionAlignment"] + [::std::mem::offset_of!(_FILE_STORAGE_INFO, ByteOffsetForPartitionAlignment) - 24usize]; +}; pub type FILE_STORAGE_INFO = _FILE_STORAGE_INFO; pub type PFILE_STORAGE_INFO = *mut _FILE_STORAGE_INFO; #[repr(C)] @@ -85738,41 +59061,15 @@ pub struct _FILE_ID_INFO { pub VolumeSerialNumber: ULONGLONG, pub FileId: FILE_ID_128, } -#[test] -fn bindgen_test_layout__FILE_ID_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ID_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ID_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_ID_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ID_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ID_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeSerialNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_INFO), - "::", - stringify!(VolumeSerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_INFO), - "::", - stringify!(FileId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ID_INFO"][::std::mem::size_of::<_FILE_ID_INFO>() - 24usize]; + ["Alignment of _FILE_ID_INFO"][::std::mem::align_of::<_FILE_ID_INFO>() - 8usize]; + ["Offset of field: _FILE_ID_INFO::VolumeSerialNumber"] + [::std::mem::offset_of!(_FILE_ID_INFO, VolumeSerialNumber) - 0usize]; + ["Offset of field: _FILE_ID_INFO::FileId"] + [::std::mem::offset_of!(_FILE_ID_INFO, FileId) - 8usize]; +}; pub type FILE_ID_INFO = _FILE_ID_INFO; pub type PFILE_ID_INFO = *mut _FILE_ID_INFO; #[repr(C)] @@ -85793,162 +59090,40 @@ pub struct _FILE_ID_EXTD_DIR_INFO { pub FileId: FILE_ID_128, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_ID_EXTD_DIR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ID_EXTD_DIR_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ID_EXTD_DIR_INFO>(), - 96usize, - concat!("Size of: ", stringify!(_FILE_ID_EXTD_DIR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ID_EXTD_DIR_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ID_EXTD_DIR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(FileIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastWriteTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(LastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(ChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(EndOfFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(AllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EaSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(EaSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparsePointTag) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(ReparsePointTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ID_EXTD_DIR_INFO), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ID_EXTD_DIR_INFO"][::std::mem::size_of::<_FILE_ID_EXTD_DIR_INFO>() - 96usize]; + ["Alignment of _FILE_ID_EXTD_DIR_INFO"] + [::std::mem::align_of::<_FILE_ID_EXTD_DIR_INFO>() - 8usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::NextEntryOffset"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, NextEntryOffset) - 0usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::FileIndex"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, FileIndex) - 4usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::CreationTime"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, CreationTime) - 8usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::LastAccessTime"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, LastAccessTime) - 16usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::LastWriteTime"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, LastWriteTime) - 24usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::ChangeTime"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, ChangeTime) - 32usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::EndOfFile"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, EndOfFile) - 40usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::AllocationSize"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, AllocationSize) - 48usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::FileAttributes"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, FileAttributes) - 56usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::FileNameLength"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, FileNameLength) - 60usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::EaSize"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, EaSize) - 64usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::ReparsePointTag"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, ReparsePointTag) - 68usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::FileId"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, FileId) - 72usize]; + ["Offset of field: _FILE_ID_EXTD_DIR_INFO::FileName"] + [::std::mem::offset_of!(_FILE_ID_EXTD_DIR_INFO, FileName) - 88usize]; +}; pub type FILE_ID_EXTD_DIR_INFO = _FILE_ID_EXTD_DIR_INFO; pub type PFILE_ID_EXTD_DIR_INFO = *mut _FILE_ID_EXTD_DIR_INFO; #[repr(C)] @@ -85970,38 +59145,15 @@ pub struct _FILE_REMOTE_PROTOCOL_INFO { pub struct _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1 { pub Reserved: [ULONG; 8usize], } -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1>(), - 32usize, - concat!( - "Size of: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1>() - 32usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1::Reserved"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_1, Reserved) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2 { @@ -86019,295 +59171,91 @@ pub struct _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1 { pub struct _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1 { pub Capabilities: ULONG, } -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Capabilities) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1::Capabilities"] [:: std :: mem :: offset_of ! (_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_1 , Capabilities) - 0usize] ; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2 { pub Capabilities: ULONG, pub CachingFlags: ULONG, } -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< - _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2>( - ), - 8usize, - concat!( - "Size of: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CachingFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(CachingFlags) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1>(), - 12usize, - concat!( - "Size of: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Server) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Server) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Share) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Share) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2>(), - 64usize, - concat!( - "Size of: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Smb2) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2), - "::", - stringify!(Smb2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2), - "::", - stringify!(Reserved) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_REMOTE_PROTOCOL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REMOTE_PROTOCOL_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO>(), - 116usize, - concat!("Size of: ", stringify!(_FILE_REMOTE_PROTOCOL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_REMOTE_PROTOCOL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(StructureVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(StructureSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protocol) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(Protocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolMajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(ProtocolMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolMinorVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(ProtocolMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolRevision) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(ProtocolRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GenericReserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(GenericReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSpecific) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REMOTE_PROTOCOL_INFO), - "::", - stringify!(ProtocolSpecific) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2>( + ) - 8usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::< + _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2, + >() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2::Capabilities"] [:: std :: mem :: offset_of ! (_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2 , Capabilities) - 0usize] ; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2::CachingFlags"] [:: std :: mem :: offset_of ! (_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1__bindgen_ty_2 , CachingFlags) - 4usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1>() - 12usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1>() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1::Server"][::std::mem::offset_of!( + _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1, + Server + ) - 0usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1::Share"][::std::mem::offset_of!( + _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2__bindgen_ty_1, + Share + ) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2>() - 64usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2"] + [::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2>() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2::Smb2"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2, Smb2) - 0usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2::Reserved"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO__bindgen_ty_2, Reserved) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REMOTE_PROTOCOL_INFO"] + [::std::mem::size_of::<_FILE_REMOTE_PROTOCOL_INFO>() - 116usize]; + ["Alignment of _FILE_REMOTE_PROTOCOL_INFO"] + [::std::mem::align_of::<_FILE_REMOTE_PROTOCOL_INFO>() - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::StructureVersion"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, StructureVersion) - 0usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::StructureSize"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, StructureSize) - 2usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::Protocol"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, Protocol) - 4usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::ProtocolMajorVersion"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, ProtocolMajorVersion) - 8usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::ProtocolMinorVersion"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, ProtocolMinorVersion) - 10usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::ProtocolRevision"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, ProtocolRevision) - 12usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::Reserved"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, Reserved) - 14usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::Flags"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, Flags) - 16usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::GenericReserved"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, GenericReserved) - 20usize]; + ["Offset of field: _FILE_REMOTE_PROTOCOL_INFO::ProtocolSpecific"] + [::std::mem::offset_of!(_FILE_REMOTE_PROTOCOL_INFO, ProtocolSpecific) - 52usize]; +}; pub type FILE_REMOTE_PROTOCOL_INFO = _FILE_REMOTE_PROTOCOL_INFO; pub type PFILE_REMOTE_PROTOCOL_INFO = *mut _FILE_REMOTE_PROTOCOL_INFO; -extern "C" { +unsafe extern "C" { pub fn GetFileInformationByHandleEx( hFile: HANDLE, FileInformationClass: FILE_INFO_BY_HANDLE_CLASS, @@ -86336,92 +59284,30 @@ pub union FILE_ID_DESCRIPTOR__bindgen_ty_1 { pub ObjectId: GUID, pub ExtendedFileId: FILE_ID_128, } -#[test] -fn bindgen_test_layout_FILE_ID_DESCRIPTOR__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(FILE_ID_DESCRIPTOR__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(FILE_ID_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FILE_ID_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FILE_ID_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(ObjectId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedFileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FILE_ID_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(ExtendedFileId) - ) - ); -} -#[test] -fn bindgen_test_layout_FILE_ID_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(FILE_ID_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(FILE_ID_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FILE_ID_DESCRIPTOR), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(FILE_ID_DESCRIPTOR), - "::", - stringify!(Type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of FILE_ID_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of FILE_ID_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: FILE_ID_DESCRIPTOR__bindgen_ty_1::FileId"] + [::std::mem::offset_of!(FILE_ID_DESCRIPTOR__bindgen_ty_1, FileId) - 0usize]; + ["Offset of field: FILE_ID_DESCRIPTOR__bindgen_ty_1::ObjectId"] + [::std::mem::offset_of!(FILE_ID_DESCRIPTOR__bindgen_ty_1, ObjectId) - 0usize]; + ["Offset of field: FILE_ID_DESCRIPTOR__bindgen_ty_1::ExtendedFileId"] + [::std::mem::offset_of!(FILE_ID_DESCRIPTOR__bindgen_ty_1, ExtendedFileId) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of FILE_ID_DESCRIPTOR"][::std::mem::size_of::() - 24usize]; + ["Alignment of FILE_ID_DESCRIPTOR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: FILE_ID_DESCRIPTOR::dwSize"] + [::std::mem::offset_of!(FILE_ID_DESCRIPTOR, dwSize) - 0usize]; + ["Offset of field: FILE_ID_DESCRIPTOR::Type"] + [::std::mem::offset_of!(FILE_ID_DESCRIPTOR, Type) - 4usize]; +}; pub type LPFILE_ID_DESCRIPTOR = *mut FILE_ID_DESCRIPTOR; -extern "C" { +unsafe extern "C" { pub fn OpenFileById( hVolumeHint: HANDLE, lpFileId: LPFILE_ID_DESCRIPTOR, @@ -86431,21 +59317,21 @@ extern "C" { dwFlagsAndAttributes: DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateSymbolicLinkA( lpSymlinkFileName: LPCSTR, lpTargetFileName: LPCSTR, dwFlags: DWORD, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn CreateSymbolicLinkW( lpSymlinkFileName: LPCWSTR, lpTargetFileName: LPCWSTR, dwFlags: DWORD, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn QueryActCtxSettingsW( dwFlags: DWORD, hActCtx: HANDLE, @@ -86456,7 +59342,7 @@ extern "C" { pdwWrittenOrRequired: *mut SIZE_T, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateSymbolicLinkTransactedA( lpSymlinkFileName: LPCSTR, lpTargetFileName: LPCSTR, @@ -86464,7 +59350,7 @@ extern "C" { hTransaction: HANDLE, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn CreateSymbolicLinkTransactedW( lpSymlinkFileName: LPCWSTR, lpTargetFileName: LPCWSTR, @@ -86472,23 +59358,23 @@ extern "C" { hTransaction: HANDLE, ) -> BOOLEAN; } -extern "C" { +unsafe extern "C" { pub fn ReplacePartitionUnit( TargetPartition: PWSTR, SparePartition: PWSTR, Flags: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddSecureMemoryCacheCallback(pfnCallBack: PSECURE_MEMORY_CACHE_CALLBACK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveSecureMemoryCacheCallback(pfnCallBack: PSECURE_MEMORY_CACHE_CALLBACK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyContext(Destination: PCONTEXT, ContextFlags: DWORD, Source: PCONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeContext( Buffer: PVOID, ContextFlags: DWORD, @@ -86496,7 +59382,7 @@ extern "C" { ContextLength: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitializeContext2( Buffer: PVOID, ContextFlags: DWORD, @@ -86505,25 +59391,25 @@ extern "C" { XStateCompactionMask: ULONG64, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetEnabledXStateFeatures() -> DWORD64; } -extern "C" { +unsafe extern "C" { pub fn GetXStateFeaturesMask(Context: PCONTEXT, FeatureMask: PDWORD64) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocateXStateFeature(Context: PCONTEXT, FeatureId: DWORD, Length: PDWORD) -> PVOID; } -extern "C" { +unsafe extern "C" { pub fn SetXStateFeaturesMask(Context: PCONTEXT, FeatureMask: DWORD64) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadEnabledXStateFeatures() -> DWORD64; } -extern "C" { +unsafe extern "C" { pub fn EnableProcessOptionalXStateFeatures(Features: DWORD64) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnableThreadProfiling( ThreadHandle: HANDLE, Flags: DWORD, @@ -86531,20 +59417,20 @@ extern "C" { PerformanceDataHandle: *mut HANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DisableThreadProfiling(PerformanceDataHandle: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn QueryThreadProfiling(ThreadHandle: HANDLE, Enabled: PBOOLEAN) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ReadThreadProfilingData( PerformanceDataHandle: HANDLE, Flags: DWORD, PerformanceData: PPERFORMANCE_DATA, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RaiseCustomSystemEventTrigger( CustomSystemEventTriggerConfig: PCUSTOM_SYSTEM_EVENT_TRIGGER_CONFIG, ) -> DWORD; @@ -86557,61 +59443,19 @@ pub struct _DRAWPATRECT { pub wStyle: WORD, pub wPattern: WORD, } -#[test] -fn bindgen_test_layout__DRAWPATRECT() { - const UNINIT: ::std::mem::MaybeUninit<_DRAWPATRECT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRAWPATRECT>(), - 20usize, - concat!("Size of: ", stringify!(_DRAWPATRECT)) - ); - assert_eq!( - ::std::mem::align_of::<_DRAWPATRECT>(), - 4usize, - concat!("Alignment of ", stringify!(_DRAWPATRECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptPosition) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRAWPATRECT), - "::", - stringify!(ptPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRAWPATRECT), - "::", - stringify!(ptSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wStyle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRAWPATRECT), - "::", - stringify!(wStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPattern) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_DRAWPATRECT), - "::", - stringify!(wPattern) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRAWPATRECT"][::std::mem::size_of::<_DRAWPATRECT>() - 20usize]; + ["Alignment of _DRAWPATRECT"][::std::mem::align_of::<_DRAWPATRECT>() - 4usize]; + ["Offset of field: _DRAWPATRECT::ptPosition"] + [::std::mem::offset_of!(_DRAWPATRECT, ptPosition) - 0usize]; + ["Offset of field: _DRAWPATRECT::ptSize"] + [::std::mem::offset_of!(_DRAWPATRECT, ptSize) - 8usize]; + ["Offset of field: _DRAWPATRECT::wStyle"] + [::std::mem::offset_of!(_DRAWPATRECT, wStyle) - 16usize]; + ["Offset of field: _DRAWPATRECT::wPattern"] + [::std::mem::offset_of!(_DRAWPATRECT, wPattern) - 18usize]; +}; pub type DRAWPATRECT = _DRAWPATRECT; pub type PDRAWPATRECT = *mut _DRAWPATRECT; #[repr(C)] @@ -86621,51 +59465,17 @@ pub struct _PSINJECTDATA { pub InjectionPoint: WORD, pub PageNumber: WORD, } -#[test] -fn bindgen_test_layout__PSINJECTDATA() { - const UNINIT: ::std::mem::MaybeUninit<_PSINJECTDATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PSINJECTDATA>(), - 8usize, - concat!("Size of: ", stringify!(_PSINJECTDATA)) - ); - assert_eq!( - ::std::mem::align_of::<_PSINJECTDATA>(), - 4usize, - concat!("Alignment of ", stringify!(_PSINJECTDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PSINJECTDATA), - "::", - stringify!(DataBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InjectionPoint) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PSINJECTDATA), - "::", - stringify!(InjectionPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PageNumber) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_PSINJECTDATA), - "::", - stringify!(PageNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PSINJECTDATA"][::std::mem::size_of::<_PSINJECTDATA>() - 8usize]; + ["Alignment of _PSINJECTDATA"][::std::mem::align_of::<_PSINJECTDATA>() - 4usize]; + ["Offset of field: _PSINJECTDATA::DataBytes"] + [::std::mem::offset_of!(_PSINJECTDATA, DataBytes) - 0usize]; + ["Offset of field: _PSINJECTDATA::InjectionPoint"] + [::std::mem::offset_of!(_PSINJECTDATA, InjectionPoint) - 4usize]; + ["Offset of field: _PSINJECTDATA::PageNumber"] + [::std::mem::offset_of!(_PSINJECTDATA, PageNumber) - 6usize]; +}; pub type PSINJECTDATA = _PSINJECTDATA; pub type PPSINJECTDATA = *mut _PSINJECTDATA; #[repr(C)] @@ -86674,41 +59484,15 @@ pub struct _PSFEATURE_OUTPUT { pub bPageIndependent: BOOL, pub bSetPageDevice: BOOL, } -#[test] -fn bindgen_test_layout__PSFEATURE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_PSFEATURE_OUTPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PSFEATURE_OUTPUT>(), - 8usize, - concat!("Size of: ", stringify!(_PSFEATURE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_PSFEATURE_OUTPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_PSFEATURE_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bPageIndependent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_OUTPUT), - "::", - stringify!(bPageIndependent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSetPageDevice) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_OUTPUT), - "::", - stringify!(bSetPageDevice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PSFEATURE_OUTPUT"][::std::mem::size_of::<_PSFEATURE_OUTPUT>() - 8usize]; + ["Alignment of _PSFEATURE_OUTPUT"][::std::mem::align_of::<_PSFEATURE_OUTPUT>() - 4usize]; + ["Offset of field: _PSFEATURE_OUTPUT::bPageIndependent"] + [::std::mem::offset_of!(_PSFEATURE_OUTPUT, bPageIndependent) - 0usize]; + ["Offset of field: _PSFEATURE_OUTPUT::bSetPageDevice"] + [::std::mem::offset_of!(_PSFEATURE_OUTPUT, bSetPageDevice) - 4usize]; +}; pub type PSFEATURE_OUTPUT = _PSFEATURE_OUTPUT; pub type PPSFEATURE_OUTPUT = *mut _PSFEATURE_OUTPUT; #[repr(C)] @@ -86720,71 +59504,21 @@ pub struct _PSFEATURE_CUSTPAPER { pub lWidthOffset: LONG, pub lHeightOffset: LONG, } -#[test] -fn bindgen_test_layout__PSFEATURE_CUSTPAPER() { - const UNINIT: ::std::mem::MaybeUninit<_PSFEATURE_CUSTPAPER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PSFEATURE_CUSTPAPER>(), - 20usize, - concat!("Size of: ", stringify!(_PSFEATURE_CUSTPAPER)) - ); - assert_eq!( - ::std::mem::align_of::<_PSFEATURE_CUSTPAPER>(), - 4usize, - concat!("Alignment of ", stringify!(_PSFEATURE_CUSTPAPER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lOrientation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_CUSTPAPER), - "::", - stringify!(lOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_CUSTPAPER), - "::", - stringify!(lWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lHeight) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_CUSTPAPER), - "::", - stringify!(lHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lWidthOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_CUSTPAPER), - "::", - stringify!(lWidthOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lHeightOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PSFEATURE_CUSTPAPER), - "::", - stringify!(lHeightOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PSFEATURE_CUSTPAPER"][::std::mem::size_of::<_PSFEATURE_CUSTPAPER>() - 20usize]; + ["Alignment of _PSFEATURE_CUSTPAPER"][::std::mem::align_of::<_PSFEATURE_CUSTPAPER>() - 4usize]; + ["Offset of field: _PSFEATURE_CUSTPAPER::lOrientation"] + [::std::mem::offset_of!(_PSFEATURE_CUSTPAPER, lOrientation) - 0usize]; + ["Offset of field: _PSFEATURE_CUSTPAPER::lWidth"] + [::std::mem::offset_of!(_PSFEATURE_CUSTPAPER, lWidth) - 4usize]; + ["Offset of field: _PSFEATURE_CUSTPAPER::lHeight"] + [::std::mem::offset_of!(_PSFEATURE_CUSTPAPER, lHeight) - 8usize]; + ["Offset of field: _PSFEATURE_CUSTPAPER::lWidthOffset"] + [::std::mem::offset_of!(_PSFEATURE_CUSTPAPER, lWidthOffset) - 12usize]; + ["Offset of field: _PSFEATURE_CUSTPAPER::lHeightOffset"] + [::std::mem::offset_of!(_PSFEATURE_CUSTPAPER, lHeightOffset) - 16usize]; +}; pub type PSFEATURE_CUSTPAPER = _PSFEATURE_CUSTPAPER; pub type PPSFEATURE_CUSTPAPER = *mut _PSFEATURE_CUSTPAPER; #[repr(C)] @@ -86797,81 +59531,17 @@ pub struct tagXFORM { pub eDx: FLOAT, pub eDy: FLOAT, } -#[test] -fn bindgen_test_layout_tagXFORM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagXFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagXFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM11) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eM11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM12) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eM12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM21) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eM21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM22) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eM22) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eDx) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eDx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eDy) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagXFORM), - "::", - stringify!(eDy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagXFORM"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagXFORM"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagXFORM::eM11"][::std::mem::offset_of!(tagXFORM, eM11) - 0usize]; + ["Offset of field: tagXFORM::eM12"][::std::mem::offset_of!(tagXFORM, eM12) - 4usize]; + ["Offset of field: tagXFORM::eM21"][::std::mem::offset_of!(tagXFORM, eM21) - 8usize]; + ["Offset of field: tagXFORM::eM22"][::std::mem::offset_of!(tagXFORM, eM22) - 12usize]; + ["Offset of field: tagXFORM::eDx"][::std::mem::offset_of!(tagXFORM, eDx) - 16usize]; + ["Offset of field: tagXFORM::eDy"][::std::mem::offset_of!(tagXFORM, eDy) - 20usize]; +}; pub type XFORM = tagXFORM; pub type PXFORM = *mut tagXFORM; pub type LPXFORM = *mut tagXFORM; @@ -86886,91 +59556,20 @@ pub struct tagBITMAP { pub bmBitsPixel: WORD, pub bmBits: LPVOID, } -#[test] -fn bindgen_test_layout_tagBITMAP() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagBITMAP)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBITMAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmHeight) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmWidthBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmWidthBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmPlanes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmPlanes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmBitsPixel) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmBitsPixel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAP), - "::", - stringify!(bmBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAP"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagBITMAP"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBITMAP::bmType"][::std::mem::offset_of!(tagBITMAP, bmType) - 0usize]; + ["Offset of field: tagBITMAP::bmWidth"][::std::mem::offset_of!(tagBITMAP, bmWidth) - 4usize]; + ["Offset of field: tagBITMAP::bmHeight"][::std::mem::offset_of!(tagBITMAP, bmHeight) - 8usize]; + ["Offset of field: tagBITMAP::bmWidthBytes"] + [::std::mem::offset_of!(tagBITMAP, bmWidthBytes) - 12usize]; + ["Offset of field: tagBITMAP::bmPlanes"][::std::mem::offset_of!(tagBITMAP, bmPlanes) - 16usize]; + ["Offset of field: tagBITMAP::bmBitsPixel"] + [::std::mem::offset_of!(tagBITMAP, bmBitsPixel) - 18usize]; + ["Offset of field: tagBITMAP::bmBits"][::std::mem::offset_of!(tagBITMAP, bmBits) - 24usize]; +}; pub type BITMAP = tagBITMAP; pub type PBITMAP = *mut tagBITMAP; pub type NPBITMAP = *mut tagBITMAP; @@ -86982,51 +59581,17 @@ pub struct tagRGBTRIPLE { pub rgbtGreen: BYTE, pub rgbtRed: BYTE, } -#[test] -fn bindgen_test_layout_tagRGBTRIPLE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 3usize, - concat!("Size of: ", stringify!(tagRGBTRIPLE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagRGBTRIPLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbtBlue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRGBTRIPLE), - "::", - stringify!(rgbtBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbtGreen) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagRGBTRIPLE), - "::", - stringify!(rgbtGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbtRed) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagRGBTRIPLE), - "::", - stringify!(rgbtRed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRGBTRIPLE"][::std::mem::size_of::() - 3usize]; + ["Alignment of tagRGBTRIPLE"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagRGBTRIPLE::rgbtBlue"] + [::std::mem::offset_of!(tagRGBTRIPLE, rgbtBlue) - 0usize]; + ["Offset of field: tagRGBTRIPLE::rgbtGreen"] + [::std::mem::offset_of!(tagRGBTRIPLE, rgbtGreen) - 1usize]; + ["Offset of field: tagRGBTRIPLE::rgbtRed"] + [::std::mem::offset_of!(tagRGBTRIPLE, rgbtRed) - 2usize]; +}; pub type RGBTRIPLE = tagRGBTRIPLE; pub type PRGBTRIPLE = *mut tagRGBTRIPLE; pub type NPRGBTRIPLE = *mut tagRGBTRIPLE; @@ -87039,61 +59604,17 @@ pub struct tagRGBQUAD { pub rgbRed: BYTE, pub rgbReserved: BYTE, } -#[test] -fn bindgen_test_layout_tagRGBQUAD() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagRGBQUAD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagRGBQUAD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbBlue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRGBQUAD), - "::", - stringify!(rgbBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbGreen) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagRGBQUAD), - "::", - stringify!(rgbGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbRed) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagRGBQUAD), - "::", - stringify!(rgbRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(tagRGBQUAD), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRGBQUAD"][::std::mem::size_of::() - 4usize]; + ["Alignment of tagRGBQUAD"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagRGBQUAD::rgbBlue"][::std::mem::offset_of!(tagRGBQUAD, rgbBlue) - 0usize]; + ["Offset of field: tagRGBQUAD::rgbGreen"] + [::std::mem::offset_of!(tagRGBQUAD, rgbGreen) - 1usize]; + ["Offset of field: tagRGBQUAD::rgbRed"][::std::mem::offset_of!(tagRGBQUAD, rgbRed) - 2usize]; + ["Offset of field: tagRGBQUAD::rgbReserved"] + [::std::mem::offset_of!(tagRGBQUAD, rgbReserved) - 3usize]; +}; pub type RGBQUAD = tagRGBQUAD; pub type LPRGBQUAD = *mut RGBQUAD; pub type LCSCSTYPE = LONG; @@ -87109,105 +59630,34 @@ pub struct tagCIEXYZ { pub ciexyzY: FXPT2DOT30, pub ciexyzZ: FXPT2DOT30, } -#[test] -fn bindgen_test_layout_tagCIEXYZ() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagCIEXYZ)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCIEXYZ)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzX) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCIEXYZ), - "::", - stringify!(ciexyzX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzY) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCIEXYZ), - "::", - stringify!(ciexyzY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzZ) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCIEXYZ), - "::", - stringify!(ciexyzZ) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCIEXYZ"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagCIEXYZ"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCIEXYZ::ciexyzX"][::std::mem::offset_of!(tagCIEXYZ, ciexyzX) - 0usize]; + ["Offset of field: tagCIEXYZ::ciexyzY"][::std::mem::offset_of!(tagCIEXYZ, ciexyzY) - 4usize]; + ["Offset of field: tagCIEXYZ::ciexyzZ"][::std::mem::offset_of!(tagCIEXYZ, ciexyzZ) - 8usize]; +}; pub type CIEXYZ = tagCIEXYZ; pub type LPCIEXYZ = *mut CIEXYZ; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct tagICEXYZTRIPLE { - pub ciexyzRed: CIEXYZ, - pub ciexyzGreen: CIEXYZ, - pub ciexyzBlue: CIEXYZ, -} -#[test] -fn bindgen_test_layout_tagICEXYZTRIPLE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagICEXYZTRIPLE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagICEXYZTRIPLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzRed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagICEXYZTRIPLE), - "::", - stringify!(ciexyzRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzGreen) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagICEXYZTRIPLE), - "::", - stringify!(ciexyzGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciexyzBlue) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagICEXYZTRIPLE), - "::", - stringify!(ciexyzBlue) - ) - ); + pub ciexyzRed: CIEXYZ, + pub ciexyzGreen: CIEXYZ, + pub ciexyzBlue: CIEXYZ, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagICEXYZTRIPLE"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagICEXYZTRIPLE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagICEXYZTRIPLE::ciexyzRed"] + [::std::mem::offset_of!(tagICEXYZTRIPLE, ciexyzRed) - 0usize]; + ["Offset of field: tagICEXYZTRIPLE::ciexyzGreen"] + [::std::mem::offset_of!(tagICEXYZTRIPLE, ciexyzGreen) - 12usize]; + ["Offset of field: tagICEXYZTRIPLE::ciexyzBlue"] + [::std::mem::offset_of!(tagICEXYZTRIPLE, ciexyzBlue) - 24usize]; +}; pub type CIEXYZTRIPLE = tagICEXYZTRIPLE; pub type LPCIEXYZTRIPLE = *mut CIEXYZTRIPLE; #[repr(C)] @@ -87224,121 +59674,31 @@ pub struct tagLOGCOLORSPACEA { pub lcsGammaBlue: DWORD, pub lcsFilename: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout_tagLOGCOLORSPACEA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 328usize, - concat!("Size of: ", stringify!(tagLOGCOLORSPACEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGCOLORSPACEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsSignature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsCSType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsCSType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsIntent) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsIntent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsEndpoints) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsEndpoints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaRed) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsGammaRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaGreen) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsGammaGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaBlue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsGammaBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsFilename) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEA), - "::", - stringify!(lcsFilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGCOLORSPACEA"][::std::mem::size_of::() - 328usize]; + ["Alignment of tagLOGCOLORSPACEA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsSignature"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsSignature) - 0usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsVersion"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsVersion) - 4usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsSize"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsSize) - 8usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsCSType"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsCSType) - 12usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsIntent"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsIntent) - 16usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsEndpoints"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsEndpoints) - 20usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsGammaRed"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsGammaRed) - 56usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsGammaGreen"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsGammaGreen) - 60usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsGammaBlue"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsGammaBlue) - 64usize]; + ["Offset of field: tagLOGCOLORSPACEA::lcsFilename"] + [::std::mem::offset_of!(tagLOGCOLORSPACEA, lcsFilename) - 68usize]; +}; pub type LOGCOLORSPACEA = tagLOGCOLORSPACEA; pub type LPLOGCOLORSPACEA = *mut tagLOGCOLORSPACEA; #[repr(C)] @@ -87355,121 +59715,31 @@ pub struct tagLOGCOLORSPACEW { pub lcsGammaBlue: DWORD, pub lcsFilename: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout_tagLOGCOLORSPACEW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 588usize, - concat!("Size of: ", stringify!(tagLOGCOLORSPACEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGCOLORSPACEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsSignature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsCSType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsCSType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsIntent) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsIntent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsEndpoints) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsEndpoints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaRed) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsGammaRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaGreen) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsGammaGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsGammaBlue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsGammaBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcsFilename) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagLOGCOLORSPACEW), - "::", - stringify!(lcsFilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGCOLORSPACEW"][::std::mem::size_of::() - 588usize]; + ["Alignment of tagLOGCOLORSPACEW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsSignature"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsSignature) - 0usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsVersion"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsVersion) - 4usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsSize"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsSize) - 8usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsCSType"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsCSType) - 12usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsIntent"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsIntent) - 16usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsEndpoints"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsEndpoints) - 20usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsGammaRed"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsGammaRed) - 56usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsGammaGreen"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsGammaGreen) - 60usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsGammaBlue"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsGammaBlue) - 64usize]; + ["Offset of field: tagLOGCOLORSPACEW::lcsFilename"] + [::std::mem::offset_of!(tagLOGCOLORSPACEW, lcsFilename) - 68usize]; +}; pub type LOGCOLORSPACEW = tagLOGCOLORSPACEW; pub type LPLOGCOLORSPACEW = *mut tagLOGCOLORSPACEW; pub type LOGCOLORSPACE = LOGCOLORSPACEA; @@ -87483,71 +59753,21 @@ pub struct tagBITMAPCOREHEADER { pub bcPlanes: WORD, pub bcBitCount: WORD, } -#[test] -fn bindgen_test_layout_tagBITMAPCOREHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagBITMAPCOREHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagBITMAPCOREHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bcSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREHEADER), - "::", - stringify!(bcSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bcWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREHEADER), - "::", - stringify!(bcWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bcHeight) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREHEADER), - "::", - stringify!(bcHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bcPlanes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREHEADER), - "::", - stringify!(bcPlanes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bcBitCount) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREHEADER), - "::", - stringify!(bcBitCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAPCOREHEADER"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagBITMAPCOREHEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagBITMAPCOREHEADER::bcSize"] + [::std::mem::offset_of!(tagBITMAPCOREHEADER, bcSize) - 0usize]; + ["Offset of field: tagBITMAPCOREHEADER::bcWidth"] + [::std::mem::offset_of!(tagBITMAPCOREHEADER, bcWidth) - 4usize]; + ["Offset of field: tagBITMAPCOREHEADER::bcHeight"] + [::std::mem::offset_of!(tagBITMAPCOREHEADER, bcHeight) - 6usize]; + ["Offset of field: tagBITMAPCOREHEADER::bcPlanes"] + [::std::mem::offset_of!(tagBITMAPCOREHEADER, bcPlanes) - 8usize]; + ["Offset of field: tagBITMAPCOREHEADER::bcBitCount"] + [::std::mem::offset_of!(tagBITMAPCOREHEADER, bcBitCount) - 10usize]; +}; pub type BITMAPCOREHEADER = tagBITMAPCOREHEADER; pub type LPBITMAPCOREHEADER = *mut tagBITMAPCOREHEADER; pub type PBITMAPCOREHEADER = *mut tagBITMAPCOREHEADER; @@ -87566,131 +59786,33 @@ pub struct tagBITMAPINFOHEADER { pub biClrUsed: DWORD, pub biClrImportant: DWORD, } -#[test] -fn bindgen_test_layout_tagBITMAPINFOHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagBITMAPINFOHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagBITMAPINFOHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biHeight) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biPlanes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biPlanes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biBitCount) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biBitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biCompression) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biCompression) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biSizeImage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biSizeImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biXPelsPerMeter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biXPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biYPelsPerMeter) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biYPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biClrUsed) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biClrUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biClrImportant) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFOHEADER), - "::", - stringify!(biClrImportant) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAPINFOHEADER"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagBITMAPINFOHEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagBITMAPINFOHEADER::biSize"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biSize) - 0usize]; + ["Offset of field: tagBITMAPINFOHEADER::biWidth"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biWidth) - 4usize]; + ["Offset of field: tagBITMAPINFOHEADER::biHeight"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biHeight) - 8usize]; + ["Offset of field: tagBITMAPINFOHEADER::biPlanes"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biPlanes) - 12usize]; + ["Offset of field: tagBITMAPINFOHEADER::biBitCount"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biBitCount) - 14usize]; + ["Offset of field: tagBITMAPINFOHEADER::biCompression"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biCompression) - 16usize]; + ["Offset of field: tagBITMAPINFOHEADER::biSizeImage"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biSizeImage) - 20usize]; + ["Offset of field: tagBITMAPINFOHEADER::biXPelsPerMeter"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biXPelsPerMeter) - 24usize]; + ["Offset of field: tagBITMAPINFOHEADER::biYPelsPerMeter"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biYPelsPerMeter) - 28usize]; + ["Offset of field: tagBITMAPINFOHEADER::biClrUsed"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biClrUsed) - 32usize]; + ["Offset of field: tagBITMAPINFOHEADER::biClrImportant"] + [::std::mem::offset_of!(tagBITMAPINFOHEADER, biClrImportant) - 36usize]; +}; pub type BITMAPINFOHEADER = tagBITMAPINFOHEADER; pub type LPBITMAPINFOHEADER = *mut tagBITMAPINFOHEADER; pub type PBITMAPINFOHEADER = *mut tagBITMAPINFOHEADER; @@ -87718,221 +59840,51 @@ pub struct BITMAPV4HEADER { pub bV4GammaGreen: DWORD, pub bV4GammaBlue: DWORD, } -#[test] -fn bindgen_test_layout_BITMAPV4HEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(BITMAPV4HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(BITMAPV4HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4Width) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4Width) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4Height) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4Height) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4Planes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4Planes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4BitCount) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4BitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4V4Compression) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4V4Compression) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4SizeImage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4SizeImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4XPelsPerMeter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4XPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4YPelsPerMeter) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4YPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4ClrUsed) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4ClrUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4ClrImportant) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4ClrImportant) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4RedMask) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4RedMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4GreenMask) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4GreenMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4BlueMask) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4BlueMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4AlphaMask) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4AlphaMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4CSType) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4CSType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4Endpoints) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4Endpoints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4GammaRed) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4GammaRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4GammaGreen) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4GammaGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV4GammaBlue) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV4HEADER), - "::", - stringify!(bV4GammaBlue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of BITMAPV4HEADER"][::std::mem::size_of::() - 108usize]; + ["Alignment of BITMAPV4HEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: BITMAPV4HEADER::bV4Size"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4Size) - 0usize]; + ["Offset of field: BITMAPV4HEADER::bV4Width"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4Width) - 4usize]; + ["Offset of field: BITMAPV4HEADER::bV4Height"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4Height) - 8usize]; + ["Offset of field: BITMAPV4HEADER::bV4Planes"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4Planes) - 12usize]; + ["Offset of field: BITMAPV4HEADER::bV4BitCount"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4BitCount) - 14usize]; + ["Offset of field: BITMAPV4HEADER::bV4V4Compression"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4V4Compression) - 16usize]; + ["Offset of field: BITMAPV4HEADER::bV4SizeImage"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4SizeImage) - 20usize]; + ["Offset of field: BITMAPV4HEADER::bV4XPelsPerMeter"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4XPelsPerMeter) - 24usize]; + ["Offset of field: BITMAPV4HEADER::bV4YPelsPerMeter"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4YPelsPerMeter) - 28usize]; + ["Offset of field: BITMAPV4HEADER::bV4ClrUsed"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4ClrUsed) - 32usize]; + ["Offset of field: BITMAPV4HEADER::bV4ClrImportant"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4ClrImportant) - 36usize]; + ["Offset of field: BITMAPV4HEADER::bV4RedMask"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4RedMask) - 40usize]; + ["Offset of field: BITMAPV4HEADER::bV4GreenMask"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4GreenMask) - 44usize]; + ["Offset of field: BITMAPV4HEADER::bV4BlueMask"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4BlueMask) - 48usize]; + ["Offset of field: BITMAPV4HEADER::bV4AlphaMask"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4AlphaMask) - 52usize]; + ["Offset of field: BITMAPV4HEADER::bV4CSType"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4CSType) - 56usize]; + ["Offset of field: BITMAPV4HEADER::bV4Endpoints"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4Endpoints) - 60usize]; + ["Offset of field: BITMAPV4HEADER::bV4GammaRed"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4GammaRed) - 96usize]; + ["Offset of field: BITMAPV4HEADER::bV4GammaGreen"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4GammaGreen) - 100usize]; + ["Offset of field: BITMAPV4HEADER::bV4GammaBlue"] + [::std::mem::offset_of!(BITMAPV4HEADER, bV4GammaBlue) - 104usize]; +}; pub type LPBITMAPV4HEADER = *mut BITMAPV4HEADER; pub type PBITMAPV4HEADER = *mut BITMAPV4HEADER; #[repr(C)] @@ -87963,261 +59915,59 @@ pub struct BITMAPV5HEADER { pub bV5ProfileSize: DWORD, pub bV5Reserved: DWORD, } -#[test] -fn bindgen_test_layout_BITMAPV5HEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 124usize, - concat!("Size of: ", stringify!(BITMAPV5HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(BITMAPV5HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Width) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Width) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Height) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Height) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Planes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Planes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5BitCount) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5BitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Compression) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Compression) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5SizeImage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5SizeImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5XPelsPerMeter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5XPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5YPelsPerMeter) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5YPelsPerMeter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5ClrUsed) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5ClrUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5ClrImportant) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5ClrImportant) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5RedMask) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5RedMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5GreenMask) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5GreenMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5BlueMask) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5BlueMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5AlphaMask) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5AlphaMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5CSType) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5CSType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Endpoints) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Endpoints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5GammaRed) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5GammaRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5GammaGreen) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5GammaGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5GammaBlue) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5GammaBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Intent) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Intent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5ProfileData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5ProfileData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5ProfileSize) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5ProfileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bV5Reserved) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(BITMAPV5HEADER), - "::", - stringify!(bV5Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of BITMAPV5HEADER"][::std::mem::size_of::() - 124usize]; + ["Alignment of BITMAPV5HEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: BITMAPV5HEADER::bV5Size"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Size) - 0usize]; + ["Offset of field: BITMAPV5HEADER::bV5Width"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Width) - 4usize]; + ["Offset of field: BITMAPV5HEADER::bV5Height"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Height) - 8usize]; + ["Offset of field: BITMAPV5HEADER::bV5Planes"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Planes) - 12usize]; + ["Offset of field: BITMAPV5HEADER::bV5BitCount"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5BitCount) - 14usize]; + ["Offset of field: BITMAPV5HEADER::bV5Compression"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Compression) - 16usize]; + ["Offset of field: BITMAPV5HEADER::bV5SizeImage"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5SizeImage) - 20usize]; + ["Offset of field: BITMAPV5HEADER::bV5XPelsPerMeter"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5XPelsPerMeter) - 24usize]; + ["Offset of field: BITMAPV5HEADER::bV5YPelsPerMeter"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5YPelsPerMeter) - 28usize]; + ["Offset of field: BITMAPV5HEADER::bV5ClrUsed"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5ClrUsed) - 32usize]; + ["Offset of field: BITMAPV5HEADER::bV5ClrImportant"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5ClrImportant) - 36usize]; + ["Offset of field: BITMAPV5HEADER::bV5RedMask"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5RedMask) - 40usize]; + ["Offset of field: BITMAPV5HEADER::bV5GreenMask"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5GreenMask) - 44usize]; + ["Offset of field: BITMAPV5HEADER::bV5BlueMask"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5BlueMask) - 48usize]; + ["Offset of field: BITMAPV5HEADER::bV5AlphaMask"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5AlphaMask) - 52usize]; + ["Offset of field: BITMAPV5HEADER::bV5CSType"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5CSType) - 56usize]; + ["Offset of field: BITMAPV5HEADER::bV5Endpoints"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Endpoints) - 60usize]; + ["Offset of field: BITMAPV5HEADER::bV5GammaRed"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5GammaRed) - 96usize]; + ["Offset of field: BITMAPV5HEADER::bV5GammaGreen"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5GammaGreen) - 100usize]; + ["Offset of field: BITMAPV5HEADER::bV5GammaBlue"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5GammaBlue) - 104usize]; + ["Offset of field: BITMAPV5HEADER::bV5Intent"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Intent) - 108usize]; + ["Offset of field: BITMAPV5HEADER::bV5ProfileData"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5ProfileData) - 112usize]; + ["Offset of field: BITMAPV5HEADER::bV5ProfileSize"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5ProfileSize) - 116usize]; + ["Offset of field: BITMAPV5HEADER::bV5Reserved"] + [::std::mem::offset_of!(BITMAPV5HEADER, bV5Reserved) - 120usize]; +}; pub type LPBITMAPV5HEADER = *mut BITMAPV5HEADER; pub type PBITMAPV5HEADER = *mut BITMAPV5HEADER; #[repr(C)] @@ -88226,41 +59976,15 @@ pub struct tagBITMAPINFO { pub bmiHeader: BITMAPINFOHEADER, pub bmiColors: [RGBQUAD; 1usize], } -#[test] -fn bindgen_test_layout_tagBITMAPINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagBITMAPINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagBITMAPINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmiHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFO), - "::", - stringify!(bmiHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmiColors) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPINFO), - "::", - stringify!(bmiColors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAPINFO"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagBITMAPINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagBITMAPINFO::bmiHeader"] + [::std::mem::offset_of!(tagBITMAPINFO, bmiHeader) - 0usize]; + ["Offset of field: tagBITMAPINFO::bmiColors"] + [::std::mem::offset_of!(tagBITMAPINFO, bmiColors) - 40usize]; +}; pub type BITMAPINFO = tagBITMAPINFO; pub type LPBITMAPINFO = *mut tagBITMAPINFO; pub type PBITMAPINFO = *mut tagBITMAPINFO; @@ -88270,41 +59994,15 @@ pub struct tagBITMAPCOREINFO { pub bmciHeader: BITMAPCOREHEADER, pub bmciColors: [RGBTRIPLE; 1usize], } -#[test] -fn bindgen_test_layout_tagBITMAPCOREINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagBITMAPCOREINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagBITMAPCOREINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmciHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREINFO), - "::", - stringify!(bmciHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmciColors) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPCOREINFO), - "::", - stringify!(bmciColors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAPCOREINFO"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagBITMAPCOREINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagBITMAPCOREINFO::bmciHeader"] + [::std::mem::offset_of!(tagBITMAPCOREINFO, bmciHeader) - 0usize]; + ["Offset of field: tagBITMAPCOREINFO::bmciColors"] + [::std::mem::offset_of!(tagBITMAPCOREINFO, bmciColors) - 12usize]; +}; pub type BITMAPCOREINFO = tagBITMAPCOREINFO; pub type LPBITMAPCOREINFO = *mut tagBITMAPCOREINFO; pub type PBITMAPCOREINFO = *mut tagBITMAPCOREINFO; @@ -88317,71 +60015,21 @@ pub struct tagBITMAPFILEHEADER { pub bfReserved2: WORD, pub bfOffBits: DWORD, } -#[test] -fn bindgen_test_layout_tagBITMAPFILEHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 14usize, - concat!("Size of: ", stringify!(tagBITMAPFILEHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagBITMAPFILEHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bfType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPFILEHEADER), - "::", - stringify!(bfType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bfSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPFILEHEADER), - "::", - stringify!(bfSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bfReserved1) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPFILEHEADER), - "::", - stringify!(bfReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bfReserved2) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPFILEHEADER), - "::", - stringify!(bfReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bfOffBits) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagBITMAPFILEHEADER), - "::", - stringify!(bfOffBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBITMAPFILEHEADER"][::std::mem::size_of::() - 14usize]; + ["Alignment of tagBITMAPFILEHEADER"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagBITMAPFILEHEADER::bfType"] + [::std::mem::offset_of!(tagBITMAPFILEHEADER, bfType) - 0usize]; + ["Offset of field: tagBITMAPFILEHEADER::bfSize"] + [::std::mem::offset_of!(tagBITMAPFILEHEADER, bfSize) - 2usize]; + ["Offset of field: tagBITMAPFILEHEADER::bfReserved1"] + [::std::mem::offset_of!(tagBITMAPFILEHEADER, bfReserved1) - 6usize]; + ["Offset of field: tagBITMAPFILEHEADER::bfReserved2"] + [::std::mem::offset_of!(tagBITMAPFILEHEADER, bfReserved2) - 8usize]; + ["Offset of field: tagBITMAPFILEHEADER::bfOffBits"] + [::std::mem::offset_of!(tagBITMAPFILEHEADER, bfOffBits) - 10usize]; +}; pub type BITMAPFILEHEADER = tagBITMAPFILEHEADER; pub type LPBITMAPFILEHEADER = *mut tagBITMAPFILEHEADER; pub type PBITMAPFILEHEADER = *mut tagBITMAPFILEHEADER; @@ -88391,41 +60039,15 @@ pub struct tagFONTSIGNATURE { pub fsUsb: [DWORD; 4usize], pub fsCsb: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout_tagFONTSIGNATURE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagFONTSIGNATURE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagFONTSIGNATURE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fsUsb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFONTSIGNATURE), - "::", - stringify!(fsUsb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fsCsb) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFONTSIGNATURE), - "::", - stringify!(fsCsb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFONTSIGNATURE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagFONTSIGNATURE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagFONTSIGNATURE::fsUsb"] + [::std::mem::offset_of!(tagFONTSIGNATURE, fsUsb) - 0usize]; + ["Offset of field: tagFONTSIGNATURE::fsCsb"] + [::std::mem::offset_of!(tagFONTSIGNATURE, fsCsb) - 16usize]; +}; pub type FONTSIGNATURE = tagFONTSIGNATURE; pub type PFONTSIGNATURE = *mut tagFONTSIGNATURE; pub type LPFONTSIGNATURE = *mut tagFONTSIGNATURE; @@ -88436,51 +60058,16 @@ pub struct tagCHARSETINFO { pub ciACP: UINT, pub fs: FONTSIGNATURE, } -#[test] -fn bindgen_test_layout_tagCHARSETINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagCHARSETINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCHARSETINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciCharset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHARSETINFO), - "::", - stringify!(ciCharset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ciACP) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCHARSETINFO), - "::", - stringify!(ciACP) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCHARSETINFO), - "::", - stringify!(fs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHARSETINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagCHARSETINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCHARSETINFO::ciCharset"] + [::std::mem::offset_of!(tagCHARSETINFO, ciCharset) - 0usize]; + ["Offset of field: tagCHARSETINFO::ciACP"] + [::std::mem::offset_of!(tagCHARSETINFO, ciACP) - 4usize]; + ["Offset of field: tagCHARSETINFO::fs"][::std::mem::offset_of!(tagCHARSETINFO, fs) - 8usize]; +}; pub type CHARSETINFO = tagCHARSETINFO; pub type PCHARSETINFO = *mut tagCHARSETINFO; pub type NPCHARSETINFO = *mut tagCHARSETINFO; @@ -88492,51 +60079,17 @@ pub struct tagLOCALESIGNATURE { pub lsCsbDefault: [DWORD; 2usize], pub lsCsbSupported: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout_tagLOCALESIGNATURE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagLOCALESIGNATURE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOCALESIGNATURE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lsUsb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOCALESIGNATURE), - "::", - stringify!(lsUsb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lsCsbDefault) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLOCALESIGNATURE), - "::", - stringify!(lsCsbDefault) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lsCsbSupported) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagLOCALESIGNATURE), - "::", - stringify!(lsCsbSupported) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOCALESIGNATURE"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagLOCALESIGNATURE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOCALESIGNATURE::lsUsb"] + [::std::mem::offset_of!(tagLOCALESIGNATURE, lsUsb) - 0usize]; + ["Offset of field: tagLOCALESIGNATURE::lsCsbDefault"] + [::std::mem::offset_of!(tagLOCALESIGNATURE, lsCsbDefault) - 16usize]; + ["Offset of field: tagLOCALESIGNATURE::lsCsbSupported"] + [::std::mem::offset_of!(tagLOCALESIGNATURE, lsCsbSupported) - 24usize]; +}; pub type LOCALESIGNATURE = tagLOCALESIGNATURE; pub type PLOCALESIGNATURE = *mut tagLOCALESIGNATURE; pub type LPLOCALESIGNATURE = *mut tagLOCALESIGNATURE; @@ -88545,31 +60098,13 @@ pub type LPLOCALESIGNATURE = *mut tagLOCALESIGNATURE; pub struct tagHANDLETABLE { pub objectHandle: [HGDIOBJ; 1usize], } -#[test] -fn bindgen_test_layout_tagHANDLETABLE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagHANDLETABLE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHANDLETABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).objectHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHANDLETABLE), - "::", - stringify!(objectHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHANDLETABLE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagHANDLETABLE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHANDLETABLE::objectHandle"] + [::std::mem::offset_of!(tagHANDLETABLE, objectHandle) - 0usize]; +}; pub type HANDLETABLE = tagHANDLETABLE; pub type PHANDLETABLE = *mut tagHANDLETABLE; pub type LPHANDLETABLE = *mut tagHANDLETABLE; @@ -88580,51 +60115,17 @@ pub struct tagMETARECORD { pub rdFunction: WORD, pub rdParm: [WORD; 1usize], } -#[test] -fn bindgen_test_layout_tagMETARECORD() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagMETARECORD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMETARECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rdSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMETARECORD), - "::", - stringify!(rdSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rdFunction) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMETARECORD), - "::", - stringify!(rdFunction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rdParm) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagMETARECORD), - "::", - stringify!(rdParm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMETARECORD"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagMETARECORD"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMETARECORD::rdSize"] + [::std::mem::offset_of!(tagMETARECORD, rdSize) - 0usize]; + ["Offset of field: tagMETARECORD::rdFunction"] + [::std::mem::offset_of!(tagMETARECORD, rdFunction) - 4usize]; + ["Offset of field: tagMETARECORD::rdParm"] + [::std::mem::offset_of!(tagMETARECORD, rdParm) - 6usize]; +}; pub type METARECORD = tagMETARECORD; pub type PMETARECORD = *mut tagMETARECORD; pub type LPMETARECORD = *mut tagMETARECORD; @@ -88636,61 +60137,18 @@ pub struct tagMETAFILEPICT { pub yExt: LONG, pub hMF: HMETAFILE, } -#[test] -fn bindgen_test_layout_tagMETAFILEPICT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMETAFILEPICT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMETAFILEPICT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMETAFILEPICT), - "::", - stringify!(mm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xExt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMETAFILEPICT), - "::", - stringify!(xExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yExt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMETAFILEPICT), - "::", - stringify!(yExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMF) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMETAFILEPICT), - "::", - stringify!(hMF) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMETAFILEPICT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMETAFILEPICT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMETAFILEPICT::mm"][::std::mem::offset_of!(tagMETAFILEPICT, mm) - 0usize]; + ["Offset of field: tagMETAFILEPICT::xExt"] + [::std::mem::offset_of!(tagMETAFILEPICT, xExt) - 4usize]; + ["Offset of field: tagMETAFILEPICT::yExt"] + [::std::mem::offset_of!(tagMETAFILEPICT, yExt) - 8usize]; + ["Offset of field: tagMETAFILEPICT::hMF"] + [::std::mem::offset_of!(tagMETAFILEPICT, hMF) - 16usize]; +}; pub type METAFILEPICT = tagMETAFILEPICT; pub type LPMETAFILEPICT = *mut tagMETAFILEPICT; #[repr(C, packed(2))] @@ -88704,91 +60162,25 @@ pub struct tagMETAHEADER { pub mtMaxRecord: DWORD, pub mtNoParameters: WORD, } -#[test] -fn bindgen_test_layout_tagMETAHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(tagMETAHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagMETAHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtHeaderSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtHeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtSize) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtNoObjects) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtNoObjects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtMaxRecord) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtMaxRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtNoParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMETAHEADER), - "::", - stringify!(mtNoParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMETAHEADER"][::std::mem::size_of::() - 18usize]; + ["Alignment of tagMETAHEADER"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagMETAHEADER::mtType"] + [::std::mem::offset_of!(tagMETAHEADER, mtType) - 0usize]; + ["Offset of field: tagMETAHEADER::mtHeaderSize"] + [::std::mem::offset_of!(tagMETAHEADER, mtHeaderSize) - 2usize]; + ["Offset of field: tagMETAHEADER::mtVersion"] + [::std::mem::offset_of!(tagMETAHEADER, mtVersion) - 4usize]; + ["Offset of field: tagMETAHEADER::mtSize"] + [::std::mem::offset_of!(tagMETAHEADER, mtSize) - 6usize]; + ["Offset of field: tagMETAHEADER::mtNoObjects"] + [::std::mem::offset_of!(tagMETAHEADER, mtNoObjects) - 10usize]; + ["Offset of field: tagMETAHEADER::mtMaxRecord"] + [::std::mem::offset_of!(tagMETAHEADER, mtMaxRecord) - 12usize]; + ["Offset of field: tagMETAHEADER::mtNoParameters"] + [::std::mem::offset_of!(tagMETAHEADER, mtNoParameters) - 16usize]; +}; pub type METAHEADER = tagMETAHEADER; pub type PMETAHEADER = *mut tagMETAHEADER; pub type LPMETAHEADER = *mut tagMETAHEADER; @@ -88799,51 +60191,17 @@ pub struct tagENHMETARECORD { pub nSize: DWORD, pub dParm: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_tagENHMETARECORD() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagENHMETARECORD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENHMETARECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETARECORD), - "::", - stringify!(iType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETARECORD), - "::", - stringify!(nSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dParm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETARECORD), - "::", - stringify!(dParm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENHMETARECORD"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagENHMETARECORD"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENHMETARECORD::iType"] + [::std::mem::offset_of!(tagENHMETARECORD, iType) - 0usize]; + ["Offset of field: tagENHMETARECORD::nSize"] + [::std::mem::offset_of!(tagENHMETARECORD, nSize) - 4usize]; + ["Offset of field: tagENHMETARECORD::dParm"] + [::std::mem::offset_of!(tagENHMETARECORD, dParm) - 8usize]; +}; pub type ENHMETARECORD = tagENHMETARECORD; pub type PENHMETARECORD = *mut tagENHMETARECORD; pub type LPENHMETARECORD = *mut tagENHMETARECORD; @@ -88870,211 +60228,49 @@ pub struct tagENHMETAHEADER { pub bOpenGL: DWORD, pub szlMicrometers: SIZEL, } -#[test] -fn bindgen_test_layout_tagENHMETAHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(tagENHMETAHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENHMETAHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(iType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclFrame) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(rclFrame) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dSignature) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(dSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVersion) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nBytes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nRecords) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nRecords) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nHandles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nHandles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sReserved) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(sReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nDescription) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offDescription) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(offDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPalEntries) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(nPalEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlDevice) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(szlDevice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlMillimeters) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(szlMillimeters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPixelFormat) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(cbPixelFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offPixelFormat) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(offPixelFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bOpenGL) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(bOpenGL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlMicrometers) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagENHMETAHEADER), - "::", - stringify!(szlMicrometers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENHMETAHEADER"][::std::mem::size_of::() - 108usize]; + ["Alignment of tagENHMETAHEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENHMETAHEADER::iType"] + [::std::mem::offset_of!(tagENHMETAHEADER, iType) - 0usize]; + ["Offset of field: tagENHMETAHEADER::nSize"] + [::std::mem::offset_of!(tagENHMETAHEADER, nSize) - 4usize]; + ["Offset of field: tagENHMETAHEADER::rclBounds"] + [::std::mem::offset_of!(tagENHMETAHEADER, rclBounds) - 8usize]; + ["Offset of field: tagENHMETAHEADER::rclFrame"] + [::std::mem::offset_of!(tagENHMETAHEADER, rclFrame) - 24usize]; + ["Offset of field: tagENHMETAHEADER::dSignature"] + [::std::mem::offset_of!(tagENHMETAHEADER, dSignature) - 40usize]; + ["Offset of field: tagENHMETAHEADER::nVersion"] + [::std::mem::offset_of!(tagENHMETAHEADER, nVersion) - 44usize]; + ["Offset of field: tagENHMETAHEADER::nBytes"] + [::std::mem::offset_of!(tagENHMETAHEADER, nBytes) - 48usize]; + ["Offset of field: tagENHMETAHEADER::nRecords"] + [::std::mem::offset_of!(tagENHMETAHEADER, nRecords) - 52usize]; + ["Offset of field: tagENHMETAHEADER::nHandles"] + [::std::mem::offset_of!(tagENHMETAHEADER, nHandles) - 56usize]; + ["Offset of field: tagENHMETAHEADER::sReserved"] + [::std::mem::offset_of!(tagENHMETAHEADER, sReserved) - 58usize]; + ["Offset of field: tagENHMETAHEADER::nDescription"] + [::std::mem::offset_of!(tagENHMETAHEADER, nDescription) - 60usize]; + ["Offset of field: tagENHMETAHEADER::offDescription"] + [::std::mem::offset_of!(tagENHMETAHEADER, offDescription) - 64usize]; + ["Offset of field: tagENHMETAHEADER::nPalEntries"] + [::std::mem::offset_of!(tagENHMETAHEADER, nPalEntries) - 68usize]; + ["Offset of field: tagENHMETAHEADER::szlDevice"] + [::std::mem::offset_of!(tagENHMETAHEADER, szlDevice) - 72usize]; + ["Offset of field: tagENHMETAHEADER::szlMillimeters"] + [::std::mem::offset_of!(tagENHMETAHEADER, szlMillimeters) - 80usize]; + ["Offset of field: tagENHMETAHEADER::cbPixelFormat"] + [::std::mem::offset_of!(tagENHMETAHEADER, cbPixelFormat) - 88usize]; + ["Offset of field: tagENHMETAHEADER::offPixelFormat"] + [::std::mem::offset_of!(tagENHMETAHEADER, offPixelFormat) - 92usize]; + ["Offset of field: tagENHMETAHEADER::bOpenGL"] + [::std::mem::offset_of!(tagENHMETAHEADER, bOpenGL) - 96usize]; + ["Offset of field: tagENHMETAHEADER::szlMicrometers"] + [::std::mem::offset_of!(tagENHMETAHEADER, szlMicrometers) - 100usize]; +}; pub type ENHMETAHEADER = tagENHMETAHEADER; pub type PENHMETAHEADER = *mut tagENHMETAHEADER; pub type LPENHMETAHEADER = *mut tagENHMETAHEADER; @@ -89103,221 +60299,51 @@ pub struct tagTEXTMETRICA { pub tmPitchAndFamily: BYTE, pub tmCharSet: BYTE, } -#[test] -fn bindgen_test_layout_tagTEXTMETRICA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagTEXTMETRICA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTEXTMETRICA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAscent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDescent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmInternalLeading) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmInternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmExternalLeading) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmExternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAveCharWidth) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmAveCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmMaxCharWidth) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmMaxCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmWeight) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmOverhang) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmOverhang) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectX) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmDigitizedAspectX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectY) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmDigitizedAspectY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmFirstChar) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmFirstChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmLastChar) as usize - ptr as usize }, - 45usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmLastChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDefaultChar) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmBreakChar) as usize - ptr as usize }, - 47usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmBreakChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmItalic) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmUnderlined) as usize - ptr as usize }, - 49usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmUnderlined) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmStruckOut) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmStruckOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmPitchAndFamily) as usize - ptr as usize }, - 51usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmCharSet) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICA), - "::", - stringify!(tmCharSet) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTEXTMETRICA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagTEXTMETRICA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTEXTMETRICA::tmHeight"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmHeight) - 0usize]; + ["Offset of field: tagTEXTMETRICA::tmAscent"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmAscent) - 4usize]; + ["Offset of field: tagTEXTMETRICA::tmDescent"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmDescent) - 8usize]; + ["Offset of field: tagTEXTMETRICA::tmInternalLeading"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmInternalLeading) - 12usize]; + ["Offset of field: tagTEXTMETRICA::tmExternalLeading"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmExternalLeading) - 16usize]; + ["Offset of field: tagTEXTMETRICA::tmAveCharWidth"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmAveCharWidth) - 20usize]; + ["Offset of field: tagTEXTMETRICA::tmMaxCharWidth"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmMaxCharWidth) - 24usize]; + ["Offset of field: tagTEXTMETRICA::tmWeight"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmWeight) - 28usize]; + ["Offset of field: tagTEXTMETRICA::tmOverhang"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmOverhang) - 32usize]; + ["Offset of field: tagTEXTMETRICA::tmDigitizedAspectX"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmDigitizedAspectX) - 36usize]; + ["Offset of field: tagTEXTMETRICA::tmDigitizedAspectY"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmDigitizedAspectY) - 40usize]; + ["Offset of field: tagTEXTMETRICA::tmFirstChar"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmFirstChar) - 44usize]; + ["Offset of field: tagTEXTMETRICA::tmLastChar"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmLastChar) - 45usize]; + ["Offset of field: tagTEXTMETRICA::tmDefaultChar"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmDefaultChar) - 46usize]; + ["Offset of field: tagTEXTMETRICA::tmBreakChar"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmBreakChar) - 47usize]; + ["Offset of field: tagTEXTMETRICA::tmItalic"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmItalic) - 48usize]; + ["Offset of field: tagTEXTMETRICA::tmUnderlined"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmUnderlined) - 49usize]; + ["Offset of field: tagTEXTMETRICA::tmStruckOut"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmStruckOut) - 50usize]; + ["Offset of field: tagTEXTMETRICA::tmPitchAndFamily"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmPitchAndFamily) - 51usize]; + ["Offset of field: tagTEXTMETRICA::tmCharSet"] + [::std::mem::offset_of!(tagTEXTMETRICA, tmCharSet) - 52usize]; +}; pub type TEXTMETRICA = tagTEXTMETRICA; pub type PTEXTMETRICA = *mut tagTEXTMETRICA; pub type NPTEXTMETRICA = *mut tagTEXTMETRICA; @@ -89346,221 +60372,51 @@ pub struct tagTEXTMETRICW { pub tmPitchAndFamily: BYTE, pub tmCharSet: BYTE, } -#[test] -fn bindgen_test_layout_tagTEXTMETRICW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 60usize, - concat!("Size of: ", stringify!(tagTEXTMETRICW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTEXTMETRICW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAscent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDescent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmInternalLeading) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmInternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmExternalLeading) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmExternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAveCharWidth) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmAveCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmMaxCharWidth) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmMaxCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmWeight) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmOverhang) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmOverhang) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectX) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmDigitizedAspectX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectY) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmDigitizedAspectY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmFirstChar) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmFirstChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmLastChar) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmLastChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDefaultChar) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmBreakChar) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmBreakChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmItalic) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmUnderlined) as usize - ptr as usize }, - 53usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmUnderlined) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmStruckOut) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmStruckOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmPitchAndFamily) as usize - ptr as usize }, - 55usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmCharSet) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagTEXTMETRICW), - "::", - stringify!(tmCharSet) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTEXTMETRICW"][::std::mem::size_of::() - 60usize]; + ["Alignment of tagTEXTMETRICW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTEXTMETRICW::tmHeight"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmHeight) - 0usize]; + ["Offset of field: tagTEXTMETRICW::tmAscent"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmAscent) - 4usize]; + ["Offset of field: tagTEXTMETRICW::tmDescent"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmDescent) - 8usize]; + ["Offset of field: tagTEXTMETRICW::tmInternalLeading"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmInternalLeading) - 12usize]; + ["Offset of field: tagTEXTMETRICW::tmExternalLeading"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmExternalLeading) - 16usize]; + ["Offset of field: tagTEXTMETRICW::tmAveCharWidth"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmAveCharWidth) - 20usize]; + ["Offset of field: tagTEXTMETRICW::tmMaxCharWidth"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmMaxCharWidth) - 24usize]; + ["Offset of field: tagTEXTMETRICW::tmWeight"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmWeight) - 28usize]; + ["Offset of field: tagTEXTMETRICW::tmOverhang"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmOverhang) - 32usize]; + ["Offset of field: tagTEXTMETRICW::tmDigitizedAspectX"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmDigitizedAspectX) - 36usize]; + ["Offset of field: tagTEXTMETRICW::tmDigitizedAspectY"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmDigitizedAspectY) - 40usize]; + ["Offset of field: tagTEXTMETRICW::tmFirstChar"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmFirstChar) - 44usize]; + ["Offset of field: tagTEXTMETRICW::tmLastChar"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmLastChar) - 46usize]; + ["Offset of field: tagTEXTMETRICW::tmDefaultChar"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmDefaultChar) - 48usize]; + ["Offset of field: tagTEXTMETRICW::tmBreakChar"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmBreakChar) - 50usize]; + ["Offset of field: tagTEXTMETRICW::tmItalic"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmItalic) - 52usize]; + ["Offset of field: tagTEXTMETRICW::tmUnderlined"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmUnderlined) - 53usize]; + ["Offset of field: tagTEXTMETRICW::tmStruckOut"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmStruckOut) - 54usize]; + ["Offset of field: tagTEXTMETRICW::tmPitchAndFamily"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmPitchAndFamily) - 55usize]; + ["Offset of field: tagTEXTMETRICW::tmCharSet"] + [::std::mem::offset_of!(tagTEXTMETRICW, tmCharSet) - 56usize]; +}; pub type TEXTMETRICW = tagTEXTMETRICW; pub type PTEXTMETRICW = *mut tagTEXTMETRICW; pub type NPTEXTMETRICW = *mut tagTEXTMETRICW; @@ -89597,261 +60453,59 @@ pub struct tagNEWTEXTMETRICA { pub ntmCellHeight: UINT, pub ntmAvgWidth: UINT, } -#[test] -fn bindgen_test_layout_tagNEWTEXTMETRICA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagNEWTEXTMETRICA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNEWTEXTMETRICA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAscent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDescent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmInternalLeading) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmInternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmExternalLeading) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmExternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAveCharWidth) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmAveCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmMaxCharWidth) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmMaxCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmWeight) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmOverhang) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmOverhang) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectX) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmDigitizedAspectX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectY) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmDigitizedAspectY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmFirstChar) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmFirstChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmLastChar) as usize - ptr as usize }, - 45usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmLastChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDefaultChar) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmBreakChar) as usize - ptr as usize }, - 47usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmBreakChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmItalic) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmUnderlined) as usize - ptr as usize }, - 49usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmUnderlined) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmStruckOut) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmStruckOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmPitchAndFamily) as usize - ptr as usize }, - 51usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmCharSet) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(tmCharSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmFlags) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(ntmFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmSizeEM) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(ntmSizeEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmCellHeight) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(ntmCellHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmAvgWidth) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICA), - "::", - stringify!(ntmAvgWidth) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNEWTEXTMETRICA"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagNEWTEXTMETRICA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmHeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmHeight) - 0usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmAscent"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmAscent) - 4usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmDescent"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmDescent) - 8usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmInternalLeading"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmInternalLeading) - 12usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmExternalLeading"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmExternalLeading) - 16usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmAveCharWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmAveCharWidth) - 20usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmMaxCharWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmMaxCharWidth) - 24usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmWeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmWeight) - 28usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmOverhang"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmOverhang) - 32usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmDigitizedAspectX"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmDigitizedAspectX) - 36usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmDigitizedAspectY"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmDigitizedAspectY) - 40usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmFirstChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmFirstChar) - 44usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmLastChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmLastChar) - 45usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmDefaultChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmDefaultChar) - 46usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmBreakChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmBreakChar) - 47usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmItalic"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmItalic) - 48usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmUnderlined"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmUnderlined) - 49usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmStruckOut"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmStruckOut) - 50usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmPitchAndFamily"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmPitchAndFamily) - 51usize]; + ["Offset of field: tagNEWTEXTMETRICA::tmCharSet"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, tmCharSet) - 52usize]; + ["Offset of field: tagNEWTEXTMETRICA::ntmFlags"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, ntmFlags) - 56usize]; + ["Offset of field: tagNEWTEXTMETRICA::ntmSizeEM"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, ntmSizeEM) - 60usize]; + ["Offset of field: tagNEWTEXTMETRICA::ntmCellHeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, ntmCellHeight) - 64usize]; + ["Offset of field: tagNEWTEXTMETRICA::ntmAvgWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICA, ntmAvgWidth) - 68usize]; +}; pub type NEWTEXTMETRICA = tagNEWTEXTMETRICA; pub type PNEWTEXTMETRICA = *mut tagNEWTEXTMETRICA; pub type NPNEWTEXTMETRICA = *mut tagNEWTEXTMETRICA; @@ -89884,261 +60538,59 @@ pub struct tagNEWTEXTMETRICW { pub ntmCellHeight: UINT, pub ntmAvgWidth: UINT, } -#[test] -fn bindgen_test_layout_tagNEWTEXTMETRICW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(tagNEWTEXTMETRICW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNEWTEXTMETRICW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAscent) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDescent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmInternalLeading) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmInternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmExternalLeading) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmExternalLeading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmAveCharWidth) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmAveCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmMaxCharWidth) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmMaxCharWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmWeight) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmOverhang) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmOverhang) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectX) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmDigitizedAspectX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDigitizedAspectY) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmDigitizedAspectY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmFirstChar) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmFirstChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmLastChar) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmLastChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmDefaultChar) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmBreakChar) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmBreakChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmItalic) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmUnderlined) as usize - ptr as usize }, - 53usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmUnderlined) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmStruckOut) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmStruckOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmPitchAndFamily) as usize - ptr as usize }, - 55usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tmCharSet) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(tmCharSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmFlags) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(ntmFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmSizeEM) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(ntmSizeEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmCellHeight) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(ntmCellHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmAvgWidth) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICW), - "::", - stringify!(ntmAvgWidth) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNEWTEXTMETRICW"][::std::mem::size_of::() - 76usize]; + ["Alignment of tagNEWTEXTMETRICW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmHeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmHeight) - 0usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmAscent"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmAscent) - 4usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmDescent"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmDescent) - 8usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmInternalLeading"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmInternalLeading) - 12usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmExternalLeading"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmExternalLeading) - 16usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmAveCharWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmAveCharWidth) - 20usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmMaxCharWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmMaxCharWidth) - 24usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmWeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmWeight) - 28usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmOverhang"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmOverhang) - 32usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmDigitizedAspectX"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmDigitizedAspectX) - 36usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmDigitizedAspectY"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmDigitizedAspectY) - 40usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmFirstChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmFirstChar) - 44usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmLastChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmLastChar) - 46usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmDefaultChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmDefaultChar) - 48usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmBreakChar"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmBreakChar) - 50usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmItalic"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmItalic) - 52usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmUnderlined"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmUnderlined) - 53usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmStruckOut"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmStruckOut) - 54usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmPitchAndFamily"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmPitchAndFamily) - 55usize]; + ["Offset of field: tagNEWTEXTMETRICW::tmCharSet"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, tmCharSet) - 56usize]; + ["Offset of field: tagNEWTEXTMETRICW::ntmFlags"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, ntmFlags) - 60usize]; + ["Offset of field: tagNEWTEXTMETRICW::ntmSizeEM"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, ntmSizeEM) - 64usize]; + ["Offset of field: tagNEWTEXTMETRICW::ntmCellHeight"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, ntmCellHeight) - 68usize]; + ["Offset of field: tagNEWTEXTMETRICW::ntmAvgWidth"] + [::std::mem::offset_of!(tagNEWTEXTMETRICW, ntmAvgWidth) - 72usize]; +}; pub type NEWTEXTMETRICW = tagNEWTEXTMETRICW; pub type PNEWTEXTMETRICW = *mut tagNEWTEXTMETRICW; pub type NPNEWTEXTMETRICW = *mut tagNEWTEXTMETRICW; @@ -90153,41 +60605,15 @@ pub struct tagNEWTEXTMETRICEXA { pub ntmTm: NEWTEXTMETRICA, pub ntmFontSig: FONTSIGNATURE, } -#[test] -fn bindgen_test_layout_tagNEWTEXTMETRICEXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagNEWTEXTMETRICEXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNEWTEXTMETRICEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmTm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICEXA), - "::", - stringify!(ntmTm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmFontSig) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICEXA), - "::", - stringify!(ntmFontSig) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNEWTEXTMETRICEXA"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagNEWTEXTMETRICEXA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNEWTEXTMETRICEXA::ntmTm"] + [::std::mem::offset_of!(tagNEWTEXTMETRICEXA, ntmTm) - 0usize]; + ["Offset of field: tagNEWTEXTMETRICEXA::ntmFontSig"] + [::std::mem::offset_of!(tagNEWTEXTMETRICEXA, ntmFontSig) - 72usize]; +}; pub type NEWTEXTMETRICEXA = tagNEWTEXTMETRICEXA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -90195,41 +60621,15 @@ pub struct tagNEWTEXTMETRICEXW { pub ntmTm: NEWTEXTMETRICW, pub ntmFontSig: FONTSIGNATURE, } -#[test] -fn bindgen_test_layout_tagNEWTEXTMETRICEXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 100usize, - concat!("Size of: ", stringify!(tagNEWTEXTMETRICEXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNEWTEXTMETRICEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmTm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICEXW), - "::", - stringify!(ntmTm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ntmFontSig) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagNEWTEXTMETRICEXW), - "::", - stringify!(ntmFontSig) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNEWTEXTMETRICEXW"][::std::mem::size_of::() - 100usize]; + ["Alignment of tagNEWTEXTMETRICEXW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNEWTEXTMETRICEXW::ntmTm"] + [::std::mem::offset_of!(tagNEWTEXTMETRICEXW, ntmTm) - 0usize]; + ["Offset of field: tagNEWTEXTMETRICEXW::ntmFontSig"] + [::std::mem::offset_of!(tagNEWTEXTMETRICEXW, ntmFontSig) - 76usize]; +}; pub type NEWTEXTMETRICEXW = tagNEWTEXTMETRICEXW; pub type NEWTEXTMETRICEX = NEWTEXTMETRICEXA; #[repr(C)] @@ -90241,71 +60641,18 @@ pub struct tagPELARRAY { pub paYExt: LONG, pub paRGBs: BYTE, } -#[test] -fn bindgen_test_layout_tagPELARRAY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagPELARRAY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPELARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paXCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPELARRAY), - "::", - stringify!(paXCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paYCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPELARRAY), - "::", - stringify!(paYCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paXExt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPELARRAY), - "::", - stringify!(paXExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paYExt) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagPELARRAY), - "::", - stringify!(paYExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paRGBs) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPELARRAY), - "::", - stringify!(paRGBs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPELARRAY"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagPELARRAY"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPELARRAY::paXCount"] + [::std::mem::offset_of!(tagPELARRAY, paXCount) - 0usize]; + ["Offset of field: tagPELARRAY::paYCount"] + [::std::mem::offset_of!(tagPELARRAY, paYCount) - 4usize]; + ["Offset of field: tagPELARRAY::paXExt"][::std::mem::offset_of!(tagPELARRAY, paXExt) - 8usize]; + ["Offset of field: tagPELARRAY::paYExt"][::std::mem::offset_of!(tagPELARRAY, paYExt) - 12usize]; + ["Offset of field: tagPELARRAY::paRGBs"][::std::mem::offset_of!(tagPELARRAY, paRGBs) - 16usize]; +}; pub type PELARRAY = tagPELARRAY; pub type PPELARRAY = *mut tagPELARRAY; pub type NPPELARRAY = *mut tagPELARRAY; @@ -90317,51 +60664,17 @@ pub struct tagLOGBRUSH { pub lbColor: COLORREF, pub lbHatch: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagLOGBRUSH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagLOGBRUSH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagLOGBRUSH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH), - "::", - stringify!(lbStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbColor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH), - "::", - stringify!(lbColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbHatch) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH), - "::", - stringify!(lbHatch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGBRUSH"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagLOGBRUSH"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagLOGBRUSH::lbStyle"] + [::std::mem::offset_of!(tagLOGBRUSH, lbStyle) - 0usize]; + ["Offset of field: tagLOGBRUSH::lbColor"] + [::std::mem::offset_of!(tagLOGBRUSH, lbColor) - 4usize]; + ["Offset of field: tagLOGBRUSH::lbHatch"] + [::std::mem::offset_of!(tagLOGBRUSH, lbHatch) - 8usize]; +}; pub type LOGBRUSH = tagLOGBRUSH; pub type PLOGBRUSH = *mut tagLOGBRUSH; pub type NPLOGBRUSH = *mut tagLOGBRUSH; @@ -90373,51 +60686,17 @@ pub struct tagLOGBRUSH32 { pub lbColor: COLORREF, pub lbHatch: ULONG, } -#[test] -fn bindgen_test_layout_tagLOGBRUSH32() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagLOGBRUSH32)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGBRUSH32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH32), - "::", - stringify!(lbStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbColor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH32), - "::", - stringify!(lbColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lbHatch) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGBRUSH32), - "::", - stringify!(lbHatch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGBRUSH32"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagLOGBRUSH32"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGBRUSH32::lbStyle"] + [::std::mem::offset_of!(tagLOGBRUSH32, lbStyle) - 0usize]; + ["Offset of field: tagLOGBRUSH32::lbColor"] + [::std::mem::offset_of!(tagLOGBRUSH32, lbColor) - 4usize]; + ["Offset of field: tagLOGBRUSH32::lbHatch"] + [::std::mem::offset_of!(tagLOGBRUSH32, lbHatch) - 8usize]; +}; pub type LOGBRUSH32 = tagLOGBRUSH32; pub type PLOGBRUSH32 = *mut tagLOGBRUSH32; pub type NPLOGBRUSH32 = *mut tagLOGBRUSH32; @@ -90433,51 +60712,17 @@ pub struct tagLOGPEN { pub lopnWidth: POINT, pub lopnColor: COLORREF, } -#[test] -fn bindgen_test_layout_tagLOGPEN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagLOGPEN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGPEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lopnStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPEN), - "::", - stringify!(lopnStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lopnWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPEN), - "::", - stringify!(lopnWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lopnColor) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPEN), - "::", - stringify!(lopnColor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGPEN"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagLOGPEN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGPEN::lopnStyle"] + [::std::mem::offset_of!(tagLOGPEN, lopnStyle) - 0usize]; + ["Offset of field: tagLOGPEN::lopnWidth"] + [::std::mem::offset_of!(tagLOGPEN, lopnWidth) - 4usize]; + ["Offset of field: tagLOGPEN::lopnColor"] + [::std::mem::offset_of!(tagLOGPEN, lopnColor) - 12usize]; +}; pub type LOGPEN = tagLOGPEN; pub type PLOGPEN = *mut tagLOGPEN; pub type NPLOGPEN = *mut tagLOGPEN; @@ -90493,91 +60738,25 @@ pub struct tagEXTLOGPEN { pub elpNumEntries: DWORD, pub elpStyleEntry: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_tagEXTLOGPEN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEXTLOGPEN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagEXTLOGPEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpPenStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpPenStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpBrushStyle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpBrushStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpColor) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpHatch) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpHatch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpNumEntries) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpNumEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpStyleEntry) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN), - "::", - stringify!(elpStyleEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEXTLOGPEN"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEXTLOGPEN"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagEXTLOGPEN::elpPenStyle"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpPenStyle) - 0usize]; + ["Offset of field: tagEXTLOGPEN::elpWidth"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpWidth) - 4usize]; + ["Offset of field: tagEXTLOGPEN::elpBrushStyle"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpBrushStyle) - 8usize]; + ["Offset of field: tagEXTLOGPEN::elpColor"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpColor) - 12usize]; + ["Offset of field: tagEXTLOGPEN::elpHatch"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpHatch) - 16usize]; + ["Offset of field: tagEXTLOGPEN::elpNumEntries"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpNumEntries) - 24usize]; + ["Offset of field: tagEXTLOGPEN::elpStyleEntry"] + [::std::mem::offset_of!(tagEXTLOGPEN, elpStyleEntry) - 28usize]; +}; pub type EXTLOGPEN = tagEXTLOGPEN; pub type PEXTLOGPEN = *mut tagEXTLOGPEN; pub type NPEXTLOGPEN = *mut tagEXTLOGPEN; @@ -90593,91 +60772,25 @@ pub struct tagEXTLOGPEN32 { pub elpNumEntries: DWORD, pub elpStyleEntry: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_tagEXTLOGPEN32() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagEXTLOGPEN32)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEXTLOGPEN32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpPenStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpPenStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpBrushStyle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpBrushStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpColor) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpHatch) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpHatch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpNumEntries) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpNumEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elpStyleEntry) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGPEN32), - "::", - stringify!(elpStyleEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEXTLOGPEN32"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagEXTLOGPEN32"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEXTLOGPEN32::elpPenStyle"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpPenStyle) - 0usize]; + ["Offset of field: tagEXTLOGPEN32::elpWidth"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpWidth) - 4usize]; + ["Offset of field: tagEXTLOGPEN32::elpBrushStyle"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpBrushStyle) - 8usize]; + ["Offset of field: tagEXTLOGPEN32::elpColor"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpColor) - 12usize]; + ["Offset of field: tagEXTLOGPEN32::elpHatch"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpHatch) - 16usize]; + ["Offset of field: tagEXTLOGPEN32::elpNumEntries"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpNumEntries) - 20usize]; + ["Offset of field: tagEXTLOGPEN32::elpStyleEntry"] + [::std::mem::offset_of!(tagEXTLOGPEN32, elpStyleEntry) - 24usize]; +}; pub type EXTLOGPEN32 = tagEXTLOGPEN32; pub type PEXTLOGPEN32 = *mut tagEXTLOGPEN32; pub type NPEXTLOGPEN32 = *mut tagEXTLOGPEN32; @@ -90690,61 +60803,19 @@ pub struct tagPALETTEENTRY { pub peBlue: BYTE, pub peFlags: BYTE, } -#[test] -fn bindgen_test_layout_tagPALETTEENTRY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagPALETTEENTRY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagPALETTEENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).peRed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPALETTEENTRY), - "::", - stringify!(peRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).peGreen) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagPALETTEENTRY), - "::", - stringify!(peGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).peBlue) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagPALETTEENTRY), - "::", - stringify!(peBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).peFlags) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(tagPALETTEENTRY), - "::", - stringify!(peFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPALETTEENTRY"][::std::mem::size_of::() - 4usize]; + ["Alignment of tagPALETTEENTRY"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagPALETTEENTRY::peRed"] + [::std::mem::offset_of!(tagPALETTEENTRY, peRed) - 0usize]; + ["Offset of field: tagPALETTEENTRY::peGreen"] + [::std::mem::offset_of!(tagPALETTEENTRY, peGreen) - 1usize]; + ["Offset of field: tagPALETTEENTRY::peBlue"] + [::std::mem::offset_of!(tagPALETTEENTRY, peBlue) - 2usize]; + ["Offset of field: tagPALETTEENTRY::peFlags"] + [::std::mem::offset_of!(tagPALETTEENTRY, peFlags) - 3usize]; +}; pub type PALETTEENTRY = tagPALETTEENTRY; pub type PPALETTEENTRY = *mut tagPALETTEENTRY; pub type LPPALETTEENTRY = *mut tagPALETTEENTRY; @@ -90755,51 +60826,17 @@ pub struct tagLOGPALETTE { pub palNumEntries: WORD, pub palPalEntry: [PALETTEENTRY; 1usize], } -#[test] -fn bindgen_test_layout_tagLOGPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagLOGPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagLOGPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).palVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPALETTE), - "::", - stringify!(palVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).palNumEntries) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPALETTE), - "::", - stringify!(palNumEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).palPalEntry) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGPALETTE), - "::", - stringify!(palPalEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGPALETTE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagLOGPALETTE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagLOGPALETTE::palVersion"] + [::std::mem::offset_of!(tagLOGPALETTE, palVersion) - 0usize]; + ["Offset of field: tagLOGPALETTE::palNumEntries"] + [::std::mem::offset_of!(tagLOGPALETTE, palNumEntries) - 2usize]; + ["Offset of field: tagLOGPALETTE::palPalEntry"] + [::std::mem::offset_of!(tagLOGPALETTE, palPalEntry) - 4usize]; +}; pub type LOGPALETTE = tagLOGPALETTE; pub type PLOGPALETTE = *mut tagLOGPALETTE; pub type NPLOGPALETTE = *mut tagLOGPALETTE; @@ -90822,161 +60859,39 @@ pub struct tagLOGFONTA { pub lfPitchAndFamily: BYTE, pub lfFaceName: [CHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagLOGFONTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 60usize, - concat!("Size of: ", stringify!(tagLOGFONTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGFONTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfEscapement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfEscapement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfOrientation) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfWeight) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfItalic) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfUnderline) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfUnderline) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfStrikeOut) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfStrikeOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfCharSet) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfCharSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfOutPrecision) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfOutPrecision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfClipPrecision) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfClipPrecision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfQuality) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfQuality) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfPitchAndFamily) as usize - ptr as usize }, - 27usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfFaceName) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTA), - "::", - stringify!(lfFaceName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGFONTA"][::std::mem::size_of::() - 60usize]; + ["Alignment of tagLOGFONTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGFONTA::lfHeight"] + [::std::mem::offset_of!(tagLOGFONTA, lfHeight) - 0usize]; + ["Offset of field: tagLOGFONTA::lfWidth"] + [::std::mem::offset_of!(tagLOGFONTA, lfWidth) - 4usize]; + ["Offset of field: tagLOGFONTA::lfEscapement"] + [::std::mem::offset_of!(tagLOGFONTA, lfEscapement) - 8usize]; + ["Offset of field: tagLOGFONTA::lfOrientation"] + [::std::mem::offset_of!(tagLOGFONTA, lfOrientation) - 12usize]; + ["Offset of field: tagLOGFONTA::lfWeight"] + [::std::mem::offset_of!(tagLOGFONTA, lfWeight) - 16usize]; + ["Offset of field: tagLOGFONTA::lfItalic"] + [::std::mem::offset_of!(tagLOGFONTA, lfItalic) - 20usize]; + ["Offset of field: tagLOGFONTA::lfUnderline"] + [::std::mem::offset_of!(tagLOGFONTA, lfUnderline) - 21usize]; + ["Offset of field: tagLOGFONTA::lfStrikeOut"] + [::std::mem::offset_of!(tagLOGFONTA, lfStrikeOut) - 22usize]; + ["Offset of field: tagLOGFONTA::lfCharSet"] + [::std::mem::offset_of!(tagLOGFONTA, lfCharSet) - 23usize]; + ["Offset of field: tagLOGFONTA::lfOutPrecision"] + [::std::mem::offset_of!(tagLOGFONTA, lfOutPrecision) - 24usize]; + ["Offset of field: tagLOGFONTA::lfClipPrecision"] + [::std::mem::offset_of!(tagLOGFONTA, lfClipPrecision) - 25usize]; + ["Offset of field: tagLOGFONTA::lfQuality"] + [::std::mem::offset_of!(tagLOGFONTA, lfQuality) - 26usize]; + ["Offset of field: tagLOGFONTA::lfPitchAndFamily"] + [::std::mem::offset_of!(tagLOGFONTA, lfPitchAndFamily) - 27usize]; + ["Offset of field: tagLOGFONTA::lfFaceName"] + [::std::mem::offset_of!(tagLOGFONTA, lfFaceName) - 28usize]; +}; pub type LOGFONTA = tagLOGFONTA; pub type PLOGFONTA = *mut tagLOGFONTA; pub type NPLOGFONTA = *mut tagLOGFONTA; @@ -90999,161 +60914,39 @@ pub struct tagLOGFONTW { pub lfPitchAndFamily: BYTE, pub lfFaceName: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagLOGFONTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 92usize, - concat!("Size of: ", stringify!(tagLOGFONTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLOGFONTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfHeight) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfEscapement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfEscapement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfOrientation) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfWeight) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfItalic) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfItalic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfUnderline) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfUnderline) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfStrikeOut) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfStrikeOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfCharSet) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfCharSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfOutPrecision) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfOutPrecision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfClipPrecision) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfClipPrecision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfQuality) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfQuality) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfPitchAndFamily) as usize - ptr as usize }, - 27usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfPitchAndFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfFaceName) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagLOGFONTW), - "::", - stringify!(lfFaceName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLOGFONTW"][::std::mem::size_of::() - 92usize]; + ["Alignment of tagLOGFONTW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLOGFONTW::lfHeight"] + [::std::mem::offset_of!(tagLOGFONTW, lfHeight) - 0usize]; + ["Offset of field: tagLOGFONTW::lfWidth"] + [::std::mem::offset_of!(tagLOGFONTW, lfWidth) - 4usize]; + ["Offset of field: tagLOGFONTW::lfEscapement"] + [::std::mem::offset_of!(tagLOGFONTW, lfEscapement) - 8usize]; + ["Offset of field: tagLOGFONTW::lfOrientation"] + [::std::mem::offset_of!(tagLOGFONTW, lfOrientation) - 12usize]; + ["Offset of field: tagLOGFONTW::lfWeight"] + [::std::mem::offset_of!(tagLOGFONTW, lfWeight) - 16usize]; + ["Offset of field: tagLOGFONTW::lfItalic"] + [::std::mem::offset_of!(tagLOGFONTW, lfItalic) - 20usize]; + ["Offset of field: tagLOGFONTW::lfUnderline"] + [::std::mem::offset_of!(tagLOGFONTW, lfUnderline) - 21usize]; + ["Offset of field: tagLOGFONTW::lfStrikeOut"] + [::std::mem::offset_of!(tagLOGFONTW, lfStrikeOut) - 22usize]; + ["Offset of field: tagLOGFONTW::lfCharSet"] + [::std::mem::offset_of!(tagLOGFONTW, lfCharSet) - 23usize]; + ["Offset of field: tagLOGFONTW::lfOutPrecision"] + [::std::mem::offset_of!(tagLOGFONTW, lfOutPrecision) - 24usize]; + ["Offset of field: tagLOGFONTW::lfClipPrecision"] + [::std::mem::offset_of!(tagLOGFONTW, lfClipPrecision) - 25usize]; + ["Offset of field: tagLOGFONTW::lfQuality"] + [::std::mem::offset_of!(tagLOGFONTW, lfQuality) - 26usize]; + ["Offset of field: tagLOGFONTW::lfPitchAndFamily"] + [::std::mem::offset_of!(tagLOGFONTW, lfPitchAndFamily) - 27usize]; + ["Offset of field: tagLOGFONTW::lfFaceName"] + [::std::mem::offset_of!(tagLOGFONTW, lfFaceName) - 28usize]; +}; pub type LOGFONTW = tagLOGFONTW; pub type PLOGFONTW = *mut tagLOGFONTW; pub type NPLOGFONTW = *mut tagLOGFONTW; @@ -91169,51 +60962,17 @@ pub struct tagENUMLOGFONTA { pub elfFullName: [BYTE; 64usize], pub elfStyle: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 156usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTA), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTA), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTA), - "::", - stringify!(elfStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTA"][::std::mem::size_of::() - 156usize]; + ["Alignment of tagENUMLOGFONTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTA::elfLogFont"] + [::std::mem::offset_of!(tagENUMLOGFONTA, elfLogFont) - 0usize]; + ["Offset of field: tagENUMLOGFONTA::elfFullName"] + [::std::mem::offset_of!(tagENUMLOGFONTA, elfFullName) - 60usize]; + ["Offset of field: tagENUMLOGFONTA::elfStyle"] + [::std::mem::offset_of!(tagENUMLOGFONTA, elfStyle) - 124usize]; +}; pub type ENUMLOGFONTA = tagENUMLOGFONTA; pub type LPENUMLOGFONTA = *mut tagENUMLOGFONTA; #[repr(C)] @@ -91223,51 +60982,17 @@ pub struct tagENUMLOGFONTW { pub elfFullName: [WCHAR; 64usize], pub elfStyle: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 284usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTW), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTW), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTW), - "::", - stringify!(elfStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTW"][::std::mem::size_of::() - 284usize]; + ["Alignment of tagENUMLOGFONTW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTW::elfLogFont"] + [::std::mem::offset_of!(tagENUMLOGFONTW, elfLogFont) - 0usize]; + ["Offset of field: tagENUMLOGFONTW::elfFullName"] + [::std::mem::offset_of!(tagENUMLOGFONTW, elfFullName) - 92usize]; + ["Offset of field: tagENUMLOGFONTW::elfStyle"] + [::std::mem::offset_of!(tagENUMLOGFONTW, elfStyle) - 220usize]; +}; pub type ENUMLOGFONTW = tagENUMLOGFONTW; pub type LPENUMLOGFONTW = *mut tagENUMLOGFONTW; pub type ENUMLOGFONT = ENUMLOGFONTA; @@ -91280,61 +61005,19 @@ pub struct tagENUMLOGFONTEXA { pub elfStyle: [BYTE; 32usize], pub elfScript: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTEXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 188usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTEXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXA), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXA), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXA), - "::", - stringify!(elfStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfScript) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXA), - "::", - stringify!(elfScript) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTEXA"][::std::mem::size_of::() - 188usize]; + ["Alignment of tagENUMLOGFONTEXA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTEXA::elfLogFont"] + [::std::mem::offset_of!(tagENUMLOGFONTEXA, elfLogFont) - 0usize]; + ["Offset of field: tagENUMLOGFONTEXA::elfFullName"] + [::std::mem::offset_of!(tagENUMLOGFONTEXA, elfFullName) - 60usize]; + ["Offset of field: tagENUMLOGFONTEXA::elfStyle"] + [::std::mem::offset_of!(tagENUMLOGFONTEXA, elfStyle) - 124usize]; + ["Offset of field: tagENUMLOGFONTEXA::elfScript"] + [::std::mem::offset_of!(tagENUMLOGFONTEXA, elfScript) - 156usize]; +}; pub type ENUMLOGFONTEXA = tagENUMLOGFONTEXA; pub type LPENUMLOGFONTEXA = *mut tagENUMLOGFONTEXA; #[repr(C)] @@ -91345,61 +61028,19 @@ pub struct tagENUMLOGFONTEXW { pub elfStyle: [WCHAR; 32usize], pub elfScript: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTEXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 348usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTEXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXW), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXW), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXW), - "::", - stringify!(elfStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfScript) as usize - ptr as usize }, - 284usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXW), - "::", - stringify!(elfScript) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTEXW"][::std::mem::size_of::() - 348usize]; + ["Alignment of tagENUMLOGFONTEXW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTEXW::elfLogFont"] + [::std::mem::offset_of!(tagENUMLOGFONTEXW, elfLogFont) - 0usize]; + ["Offset of field: tagENUMLOGFONTEXW::elfFullName"] + [::std::mem::offset_of!(tagENUMLOGFONTEXW, elfFullName) - 92usize]; + ["Offset of field: tagENUMLOGFONTEXW::elfStyle"] + [::std::mem::offset_of!(tagENUMLOGFONTEXW, elfStyle) - 220usize]; + ["Offset of field: tagENUMLOGFONTEXW::elfScript"] + [::std::mem::offset_of!(tagENUMLOGFONTEXW, elfScript) - 284usize]; +}; pub type ENUMLOGFONTEXW = tagENUMLOGFONTEXW; pub type LPENUMLOGFONTEXW = *mut tagENUMLOGFONTEXW; pub type ENUMLOGFONTEX = ENUMLOGFONTEXA; @@ -91418,121 +61059,28 @@ pub struct tagPANOSE { pub bMidline: BYTE, pub bXHeight: BYTE, } -#[test] -fn bindgen_test_layout_tagPANOSE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 10usize, - concat!("Size of: ", stringify!(tagPANOSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagPANOSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bFamilyType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bFamilyType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSerifStyle) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bSerifStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bWeight) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bProportion) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bProportion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bContrast) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bContrast) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bStrokeVariation) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bStrokeVariation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bArmStyle) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bArmStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bLetterform) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bLetterform) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bMidline) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bMidline) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bXHeight) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(tagPANOSE), - "::", - stringify!(bXHeight) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPANOSE"][::std::mem::size_of::() - 10usize]; + ["Alignment of tagPANOSE"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagPANOSE::bFamilyType"] + [::std::mem::offset_of!(tagPANOSE, bFamilyType) - 0usize]; + ["Offset of field: tagPANOSE::bSerifStyle"] + [::std::mem::offset_of!(tagPANOSE, bSerifStyle) - 1usize]; + ["Offset of field: tagPANOSE::bWeight"][::std::mem::offset_of!(tagPANOSE, bWeight) - 2usize]; + ["Offset of field: tagPANOSE::bProportion"] + [::std::mem::offset_of!(tagPANOSE, bProportion) - 3usize]; + ["Offset of field: tagPANOSE::bContrast"] + [::std::mem::offset_of!(tagPANOSE, bContrast) - 4usize]; + ["Offset of field: tagPANOSE::bStrokeVariation"] + [::std::mem::offset_of!(tagPANOSE, bStrokeVariation) - 5usize]; + ["Offset of field: tagPANOSE::bArmStyle"] + [::std::mem::offset_of!(tagPANOSE, bArmStyle) - 6usize]; + ["Offset of field: tagPANOSE::bLetterform"] + [::std::mem::offset_of!(tagPANOSE, bLetterform) - 7usize]; + ["Offset of field: tagPANOSE::bMidline"][::std::mem::offset_of!(tagPANOSE, bMidline) - 8usize]; + ["Offset of field: tagPANOSE::bXHeight"][::std::mem::offset_of!(tagPANOSE, bXHeight) - 9usize]; +}; pub type PANOSE = tagPANOSE; pub type LPPANOSE = *mut tagPANOSE; #[repr(C)] @@ -91549,121 +61097,31 @@ pub struct tagEXTLOGFONTA { pub elfCulture: DWORD, pub elfPanose: PANOSE, } -#[test] -fn bindgen_test_layout_tagEXTLOGFONTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 192usize, - concat!("Size of: ", stringify!(tagEXTLOGFONTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEXTLOGFONTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfVersion) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyleSize) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfStyleSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfMatch) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfMatch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfReserved) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfVendorId) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfVendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfCulture) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfCulture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfPanose) as usize - ptr as usize }, - 180usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTA), - "::", - stringify!(elfPanose) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEXTLOGFONTA"][::std::mem::size_of::() - 192usize]; + ["Alignment of tagEXTLOGFONTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEXTLOGFONTA::elfLogFont"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfLogFont) - 0usize]; + ["Offset of field: tagEXTLOGFONTA::elfFullName"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfFullName) - 60usize]; + ["Offset of field: tagEXTLOGFONTA::elfStyle"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfStyle) - 124usize]; + ["Offset of field: tagEXTLOGFONTA::elfVersion"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfVersion) - 156usize]; + ["Offset of field: tagEXTLOGFONTA::elfStyleSize"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfStyleSize) - 160usize]; + ["Offset of field: tagEXTLOGFONTA::elfMatch"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfMatch) - 164usize]; + ["Offset of field: tagEXTLOGFONTA::elfReserved"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfReserved) - 168usize]; + ["Offset of field: tagEXTLOGFONTA::elfVendorId"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfVendorId) - 172usize]; + ["Offset of field: tagEXTLOGFONTA::elfCulture"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfCulture) - 176usize]; + ["Offset of field: tagEXTLOGFONTA::elfPanose"] + [::std::mem::offset_of!(tagEXTLOGFONTA, elfPanose) - 180usize]; +}; pub type EXTLOGFONTA = tagEXTLOGFONTA; pub type PEXTLOGFONTA = *mut tagEXTLOGFONTA; pub type NPEXTLOGFONTA = *mut tagEXTLOGFONTA; @@ -91682,121 +61140,31 @@ pub struct tagEXTLOGFONTW { pub elfCulture: DWORD, pub elfPanose: PANOSE, } -#[test] -fn bindgen_test_layout_tagEXTLOGFONTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 320usize, - concat!("Size of: ", stringify!(tagEXTLOGFONTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEXTLOGFONTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfLogFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfFullName) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfFullName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyle) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfVersion) as usize - ptr as usize }, - 284usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfStyleSize) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfStyleSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfMatch) as usize - ptr as usize }, - 292usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfMatch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfReserved) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfVendorId) as usize - ptr as usize }, - 300usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfVendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfCulture) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfCulture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfPanose) as usize - ptr as usize }, - 308usize, - concat!( - "Offset of field: ", - stringify!(tagEXTLOGFONTW), - "::", - stringify!(elfPanose) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEXTLOGFONTW"][::std::mem::size_of::() - 320usize]; + ["Alignment of tagEXTLOGFONTW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEXTLOGFONTW::elfLogFont"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfLogFont) - 0usize]; + ["Offset of field: tagEXTLOGFONTW::elfFullName"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfFullName) - 92usize]; + ["Offset of field: tagEXTLOGFONTW::elfStyle"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfStyle) - 220usize]; + ["Offset of field: tagEXTLOGFONTW::elfVersion"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfVersion) - 284usize]; + ["Offset of field: tagEXTLOGFONTW::elfStyleSize"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfStyleSize) - 288usize]; + ["Offset of field: tagEXTLOGFONTW::elfMatch"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfMatch) - 292usize]; + ["Offset of field: tagEXTLOGFONTW::elfReserved"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfReserved) - 296usize]; + ["Offset of field: tagEXTLOGFONTW::elfVendorId"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfVendorId) - 300usize]; + ["Offset of field: tagEXTLOGFONTW::elfCulture"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfCulture) - 304usize]; + ["Offset of field: tagEXTLOGFONTW::elfPanose"] + [::std::mem::offset_of!(tagEXTLOGFONTW, elfPanose) - 308usize]; +}; pub type EXTLOGFONTW = tagEXTLOGFONTW; pub type PEXTLOGFONTW = *mut tagEXTLOGFONTW; pub type NPEXTLOGFONTW = *mut tagEXTLOGFONTW; @@ -91854,108 +61222,33 @@ pub struct _devicemodeA__bindgen_ty_1__bindgen_ty_1 { pub dmDefaultSource: ::std::os::raw::c_short, pub dmPrintQuality: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__devicemodeA__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeA__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmOrientation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperWidth) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmScale) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmCopies) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDefaultSource) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmDefaultSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPrintQuality) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPrintQuality) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_1>() - 16usize]; + ["Alignment of _devicemodeA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmOrientation"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmOrientation) - 0usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmPaperSize"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmPaperSize) - 2usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmPaperLength"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmPaperLength) - 4usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmPaperWidth"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmPaperWidth) - 6usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmScale"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmScale) - 8usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmCopies"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_1, dmCopies) - 10usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmDefaultSource"][::std::mem::offset_of!( + _devicemodeA__bindgen_ty_1__bindgen_ty_1, + dmDefaultSource + ) - 12usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_1::dmPrintQuality"][::std::mem::offset_of!( + _devicemodeA__bindgen_ty_1__bindgen_ty_1, + dmPrintQuality + ) - 14usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _devicemodeA__bindgen_ty_1__bindgen_ty_2 { @@ -91963,378 +61256,103 @@ pub struct _devicemodeA__bindgen_ty_1__bindgen_ty_2 { pub dmDisplayOrientation: DWORD, pub dmDisplayFixedOutput: DWORD, } -#[test] -fn bindgen_test_layout__devicemodeA__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeA__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_2>(), - 16usize, - concat!( - "Size of: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPosition) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayOrientation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmDisplayOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFixedOutput) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmDisplayFixedOutput) - ) - ); -} -#[test] -fn bindgen_test_layout__devicemodeA__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_devicemodeA__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_devicemodeA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeA__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeA__bindgen_ty_1)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeA__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_2>() - 16usize]; + ["Alignment of _devicemodeA__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_devicemodeA__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_2::dmPosition"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_1__bindgen_ty_2, dmPosition) - 0usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_2::dmDisplayOrientation"][::std::mem::offset_of!( + _devicemodeA__bindgen_ty_1__bindgen_ty_2, + dmDisplayOrientation + ) - 8usize]; + ["Offset of field: _devicemodeA__bindgen_ty_1__bindgen_ty_2::dmDisplayFixedOutput"][::std::mem::offset_of!( + _devicemodeA__bindgen_ty_1__bindgen_ty_2, + dmDisplayFixedOutput + ) + - 12usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeA__bindgen_ty_1"] + [::std::mem::size_of::<_devicemodeA__bindgen_ty_1>() - 16usize]; + ["Alignment of _devicemodeA__bindgen_ty_1"] + [::std::mem::align_of::<_devicemodeA__bindgen_ty_1>() - 4usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _devicemodeA__bindgen_ty_2 { pub dmDisplayFlags: DWORD, pub dmNup: DWORD, } -#[test] -fn bindgen_test_layout__devicemodeA__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeA__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeA__bindgen_ty_2>(), - 4usize, - concat!("Size of: ", stringify!(_devicemodeA__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeA__bindgen_ty_2>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeA__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_2), - "::", - stringify!(dmDisplayFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmNup) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA__bindgen_ty_2), - "::", - stringify!(dmNup) - ) - ); -} -#[test] -fn bindgen_test_layout__devicemodeA() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeA>(), - 156usize, - concat!("Size of: ", stringify!(_devicemodeA)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeA>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDeviceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDeviceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmSpecVersion) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmSpecVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDriverVersion) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDriverExtra) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDriverExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmFields) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmFields) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmColor) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDuplex) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDuplex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmYResolution) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmYResolution) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmTTOption) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmTTOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmCollate) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmCollate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmFormName) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmFormName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmLogPixels) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmLogPixels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmBitsPerPel) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmBitsPerPel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPelsWidth) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmPelsWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPelsHeight) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmPelsHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFrequency) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDisplayFrequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmICMMethod) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmICMMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmICMIntent) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmICMIntent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmMediaType) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmMediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDitherType) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmDitherType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmReserved1) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmReserved2) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPanningWidth) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmPanningWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPanningHeight) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeA), - "::", - stringify!(dmPanningHeight) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeA__bindgen_ty_2"] + [::std::mem::size_of::<_devicemodeA__bindgen_ty_2>() - 4usize]; + ["Alignment of _devicemodeA__bindgen_ty_2"] + [::std::mem::align_of::<_devicemodeA__bindgen_ty_2>() - 4usize]; + ["Offset of field: _devicemodeA__bindgen_ty_2::dmDisplayFlags"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_2, dmDisplayFlags) - 0usize]; + ["Offset of field: _devicemodeA__bindgen_ty_2::dmNup"] + [::std::mem::offset_of!(_devicemodeA__bindgen_ty_2, dmNup) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeA"][::std::mem::size_of::<_devicemodeA>() - 156usize]; + ["Alignment of _devicemodeA"][::std::mem::align_of::<_devicemodeA>() - 4usize]; + ["Offset of field: _devicemodeA::dmDeviceName"] + [::std::mem::offset_of!(_devicemodeA, dmDeviceName) - 0usize]; + ["Offset of field: _devicemodeA::dmSpecVersion"] + [::std::mem::offset_of!(_devicemodeA, dmSpecVersion) - 32usize]; + ["Offset of field: _devicemodeA::dmDriverVersion"] + [::std::mem::offset_of!(_devicemodeA, dmDriverVersion) - 34usize]; + ["Offset of field: _devicemodeA::dmSize"] + [::std::mem::offset_of!(_devicemodeA, dmSize) - 36usize]; + ["Offset of field: _devicemodeA::dmDriverExtra"] + [::std::mem::offset_of!(_devicemodeA, dmDriverExtra) - 38usize]; + ["Offset of field: _devicemodeA::dmFields"] + [::std::mem::offset_of!(_devicemodeA, dmFields) - 40usize]; + ["Offset of field: _devicemodeA::dmColor"] + [::std::mem::offset_of!(_devicemodeA, dmColor) - 60usize]; + ["Offset of field: _devicemodeA::dmDuplex"] + [::std::mem::offset_of!(_devicemodeA, dmDuplex) - 62usize]; + ["Offset of field: _devicemodeA::dmYResolution"] + [::std::mem::offset_of!(_devicemodeA, dmYResolution) - 64usize]; + ["Offset of field: _devicemodeA::dmTTOption"] + [::std::mem::offset_of!(_devicemodeA, dmTTOption) - 66usize]; + ["Offset of field: _devicemodeA::dmCollate"] + [::std::mem::offset_of!(_devicemodeA, dmCollate) - 68usize]; + ["Offset of field: _devicemodeA::dmFormName"] + [::std::mem::offset_of!(_devicemodeA, dmFormName) - 70usize]; + ["Offset of field: _devicemodeA::dmLogPixels"] + [::std::mem::offset_of!(_devicemodeA, dmLogPixels) - 102usize]; + ["Offset of field: _devicemodeA::dmBitsPerPel"] + [::std::mem::offset_of!(_devicemodeA, dmBitsPerPel) - 104usize]; + ["Offset of field: _devicemodeA::dmPelsWidth"] + [::std::mem::offset_of!(_devicemodeA, dmPelsWidth) - 108usize]; + ["Offset of field: _devicemodeA::dmPelsHeight"] + [::std::mem::offset_of!(_devicemodeA, dmPelsHeight) - 112usize]; + ["Offset of field: _devicemodeA::dmDisplayFrequency"] + [::std::mem::offset_of!(_devicemodeA, dmDisplayFrequency) - 120usize]; + ["Offset of field: _devicemodeA::dmICMMethod"] + [::std::mem::offset_of!(_devicemodeA, dmICMMethod) - 124usize]; + ["Offset of field: _devicemodeA::dmICMIntent"] + [::std::mem::offset_of!(_devicemodeA, dmICMIntent) - 128usize]; + ["Offset of field: _devicemodeA::dmMediaType"] + [::std::mem::offset_of!(_devicemodeA, dmMediaType) - 132usize]; + ["Offset of field: _devicemodeA::dmDitherType"] + [::std::mem::offset_of!(_devicemodeA, dmDitherType) - 136usize]; + ["Offset of field: _devicemodeA::dmReserved1"] + [::std::mem::offset_of!(_devicemodeA, dmReserved1) - 140usize]; + ["Offset of field: _devicemodeA::dmReserved2"] + [::std::mem::offset_of!(_devicemodeA, dmReserved2) - 144usize]; + ["Offset of field: _devicemodeA::dmPanningWidth"] + [::std::mem::offset_of!(_devicemodeA, dmPanningWidth) - 148usize]; + ["Offset of field: _devicemodeA::dmPanningHeight"] + [::std::mem::offset_of!(_devicemodeA, dmPanningHeight) - 152usize]; +}; pub type DEVMODEA = _devicemodeA; pub type PDEVMODEA = *mut _devicemodeA; pub type NPDEVMODEA = *mut _devicemodeA; @@ -92388,108 +61406,33 @@ pub struct _devicemodeW__bindgen_ty_1__bindgen_ty_1 { pub dmDefaultSource: ::std::os::raw::c_short, pub dmPrintQuality: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__devicemodeW__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeW__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmOrientation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperSize) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPaperWidth) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPaperWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmScale) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmCopies) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDefaultSource) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmDefaultSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPrintQuality) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dmPrintQuality) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeW__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_1>() - 16usize]; + ["Alignment of _devicemodeW__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmOrientation"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmOrientation) - 0usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmPaperSize"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmPaperSize) - 2usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmPaperLength"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmPaperLength) - 4usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmPaperWidth"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmPaperWidth) - 6usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmScale"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmScale) - 8usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmCopies"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_1, dmCopies) - 10usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmDefaultSource"][::std::mem::offset_of!( + _devicemodeW__bindgen_ty_1__bindgen_ty_1, + dmDefaultSource + ) - 12usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_1::dmPrintQuality"][::std::mem::offset_of!( + _devicemodeW__bindgen_ty_1__bindgen_ty_1, + dmPrintQuality + ) - 14usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _devicemodeW__bindgen_ty_1__bindgen_ty_2 { @@ -92497,378 +61440,103 @@ pub struct _devicemodeW__bindgen_ty_1__bindgen_ty_2 { pub dmDisplayOrientation: DWORD, pub dmDisplayFixedOutput: DWORD, } -#[test] -fn bindgen_test_layout__devicemodeW__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeW__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_2>(), - 16usize, - concat!( - "Size of: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPosition) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayOrientation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmDisplayOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFixedOutput) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dmDisplayFixedOutput) - ) - ); -} -#[test] -fn bindgen_test_layout__devicemodeW__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_devicemodeW__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_devicemodeW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeW__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeW__bindgen_ty_1)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeW__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_2>() - 16usize]; + ["Alignment of _devicemodeW__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_devicemodeW__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_2::dmPosition"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_1__bindgen_ty_2, dmPosition) - 0usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_2::dmDisplayOrientation"][::std::mem::offset_of!( + _devicemodeW__bindgen_ty_1__bindgen_ty_2, + dmDisplayOrientation + ) - 8usize]; + ["Offset of field: _devicemodeW__bindgen_ty_1__bindgen_ty_2::dmDisplayFixedOutput"][::std::mem::offset_of!( + _devicemodeW__bindgen_ty_1__bindgen_ty_2, + dmDisplayFixedOutput + ) + - 12usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeW__bindgen_ty_1"] + [::std::mem::size_of::<_devicemodeW__bindgen_ty_1>() - 16usize]; + ["Alignment of _devicemodeW__bindgen_ty_1"] + [::std::mem::align_of::<_devicemodeW__bindgen_ty_1>() - 4usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _devicemodeW__bindgen_ty_2 { pub dmDisplayFlags: DWORD, pub dmNup: DWORD, } -#[test] -fn bindgen_test_layout__devicemodeW__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeW__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeW__bindgen_ty_2>(), - 4usize, - concat!("Size of: ", stringify!(_devicemodeW__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeW__bindgen_ty_2>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeW__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_2), - "::", - stringify!(dmDisplayFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmNup) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW__bindgen_ty_2), - "::", - stringify!(dmNup) - ) - ); -} -#[test] -fn bindgen_test_layout__devicemodeW() { - const UNINIT: ::std::mem::MaybeUninit<_devicemodeW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_devicemodeW>(), - 220usize, - concat!("Size of: ", stringify!(_devicemodeW)) - ); - assert_eq!( - ::std::mem::align_of::<_devicemodeW>(), - 4usize, - concat!("Alignment of ", stringify!(_devicemodeW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDeviceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDeviceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmSpecVersion) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmSpecVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDriverVersion) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmSize) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDriverExtra) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDriverExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmFields) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmFields) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmColor) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDuplex) as usize - ptr as usize }, - 94usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDuplex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmYResolution) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmYResolution) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmTTOption) as usize - ptr as usize }, - 98usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmTTOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmCollate) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmCollate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmFormName) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmFormName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmLogPixels) as usize - ptr as usize }, - 166usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmLogPixels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmBitsPerPel) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmBitsPerPel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPelsWidth) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmPelsWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPelsHeight) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmPelsHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDisplayFrequency) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDisplayFrequency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmICMMethod) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmICMMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmICMIntent) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmICMIntent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmMediaType) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmMediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmDitherType) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmDitherType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmReserved1) as usize - ptr as usize }, - 204usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmReserved2) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPanningWidth) as usize - ptr as usize }, - 212usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmPanningWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmPanningHeight) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_devicemodeW), - "::", - stringify!(dmPanningHeight) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeW__bindgen_ty_2"] + [::std::mem::size_of::<_devicemodeW__bindgen_ty_2>() - 4usize]; + ["Alignment of _devicemodeW__bindgen_ty_2"] + [::std::mem::align_of::<_devicemodeW__bindgen_ty_2>() - 4usize]; + ["Offset of field: _devicemodeW__bindgen_ty_2::dmDisplayFlags"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_2, dmDisplayFlags) - 0usize]; + ["Offset of field: _devicemodeW__bindgen_ty_2::dmNup"] + [::std::mem::offset_of!(_devicemodeW__bindgen_ty_2, dmNup) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _devicemodeW"][::std::mem::size_of::<_devicemodeW>() - 220usize]; + ["Alignment of _devicemodeW"][::std::mem::align_of::<_devicemodeW>() - 4usize]; + ["Offset of field: _devicemodeW::dmDeviceName"] + [::std::mem::offset_of!(_devicemodeW, dmDeviceName) - 0usize]; + ["Offset of field: _devicemodeW::dmSpecVersion"] + [::std::mem::offset_of!(_devicemodeW, dmSpecVersion) - 64usize]; + ["Offset of field: _devicemodeW::dmDriverVersion"] + [::std::mem::offset_of!(_devicemodeW, dmDriverVersion) - 66usize]; + ["Offset of field: _devicemodeW::dmSize"] + [::std::mem::offset_of!(_devicemodeW, dmSize) - 68usize]; + ["Offset of field: _devicemodeW::dmDriverExtra"] + [::std::mem::offset_of!(_devicemodeW, dmDriverExtra) - 70usize]; + ["Offset of field: _devicemodeW::dmFields"] + [::std::mem::offset_of!(_devicemodeW, dmFields) - 72usize]; + ["Offset of field: _devicemodeW::dmColor"] + [::std::mem::offset_of!(_devicemodeW, dmColor) - 92usize]; + ["Offset of field: _devicemodeW::dmDuplex"] + [::std::mem::offset_of!(_devicemodeW, dmDuplex) - 94usize]; + ["Offset of field: _devicemodeW::dmYResolution"] + [::std::mem::offset_of!(_devicemodeW, dmYResolution) - 96usize]; + ["Offset of field: _devicemodeW::dmTTOption"] + [::std::mem::offset_of!(_devicemodeW, dmTTOption) - 98usize]; + ["Offset of field: _devicemodeW::dmCollate"] + [::std::mem::offset_of!(_devicemodeW, dmCollate) - 100usize]; + ["Offset of field: _devicemodeW::dmFormName"] + [::std::mem::offset_of!(_devicemodeW, dmFormName) - 102usize]; + ["Offset of field: _devicemodeW::dmLogPixels"] + [::std::mem::offset_of!(_devicemodeW, dmLogPixels) - 166usize]; + ["Offset of field: _devicemodeW::dmBitsPerPel"] + [::std::mem::offset_of!(_devicemodeW, dmBitsPerPel) - 168usize]; + ["Offset of field: _devicemodeW::dmPelsWidth"] + [::std::mem::offset_of!(_devicemodeW, dmPelsWidth) - 172usize]; + ["Offset of field: _devicemodeW::dmPelsHeight"] + [::std::mem::offset_of!(_devicemodeW, dmPelsHeight) - 176usize]; + ["Offset of field: _devicemodeW::dmDisplayFrequency"] + [::std::mem::offset_of!(_devicemodeW, dmDisplayFrequency) - 184usize]; + ["Offset of field: _devicemodeW::dmICMMethod"] + [::std::mem::offset_of!(_devicemodeW, dmICMMethod) - 188usize]; + ["Offset of field: _devicemodeW::dmICMIntent"] + [::std::mem::offset_of!(_devicemodeW, dmICMIntent) - 192usize]; + ["Offset of field: _devicemodeW::dmMediaType"] + [::std::mem::offset_of!(_devicemodeW, dmMediaType) - 196usize]; + ["Offset of field: _devicemodeW::dmDitherType"] + [::std::mem::offset_of!(_devicemodeW, dmDitherType) - 200usize]; + ["Offset of field: _devicemodeW::dmReserved1"] + [::std::mem::offset_of!(_devicemodeW, dmReserved1) - 204usize]; + ["Offset of field: _devicemodeW::dmReserved2"] + [::std::mem::offset_of!(_devicemodeW, dmReserved2) - 208usize]; + ["Offset of field: _devicemodeW::dmPanningWidth"] + [::std::mem::offset_of!(_devicemodeW, dmPanningWidth) - 212usize]; + ["Offset of field: _devicemodeW::dmPanningHeight"] + [::std::mem::offset_of!(_devicemodeW, dmPanningHeight) - 216usize]; +}; pub type DEVMODEW = _devicemodeW; pub type PDEVMODEW = *mut _devicemodeW; pub type NPDEVMODEW = *mut _devicemodeW; @@ -92887,81 +61555,23 @@ pub struct _DISPLAY_DEVICEA { pub DeviceID: [CHAR; 128usize], pub DeviceKey: [CHAR; 128usize], } -#[test] -fn bindgen_test_layout__DISPLAY_DEVICEA() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAY_DEVICEA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAY_DEVICEA>(), - 424usize, - concat!("Size of: ", stringify!(_DISPLAY_DEVICEA)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAY_DEVICEA>(), - 4usize, - concat!("Alignment of ", stringify!(_DISPLAY_DEVICEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(DeviceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceString) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(DeviceString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateFlags) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(StateFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceID) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(DeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceKey) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEA), - "::", - stringify!(DeviceKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAY_DEVICEA"][::std::mem::size_of::<_DISPLAY_DEVICEA>() - 424usize]; + ["Alignment of _DISPLAY_DEVICEA"][::std::mem::align_of::<_DISPLAY_DEVICEA>() - 4usize]; + ["Offset of field: _DISPLAY_DEVICEA::cb"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, cb) - 0usize]; + ["Offset of field: _DISPLAY_DEVICEA::DeviceName"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, DeviceName) - 4usize]; + ["Offset of field: _DISPLAY_DEVICEA::DeviceString"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, DeviceString) - 36usize]; + ["Offset of field: _DISPLAY_DEVICEA::StateFlags"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, StateFlags) - 164usize]; + ["Offset of field: _DISPLAY_DEVICEA::DeviceID"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, DeviceID) - 168usize]; + ["Offset of field: _DISPLAY_DEVICEA::DeviceKey"] + [::std::mem::offset_of!(_DISPLAY_DEVICEA, DeviceKey) - 296usize]; +}; pub type DISPLAY_DEVICEA = _DISPLAY_DEVICEA; pub type PDISPLAY_DEVICEA = *mut _DISPLAY_DEVICEA; pub type LPDISPLAY_DEVICEA = *mut _DISPLAY_DEVICEA; @@ -92975,81 +61585,23 @@ pub struct _DISPLAY_DEVICEW { pub DeviceID: [WCHAR; 128usize], pub DeviceKey: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout__DISPLAY_DEVICEW() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAY_DEVICEW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAY_DEVICEW>(), - 840usize, - concat!("Size of: ", stringify!(_DISPLAY_DEVICEW)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAY_DEVICEW>(), - 4usize, - concat!("Alignment of ", stringify!(_DISPLAY_DEVICEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(DeviceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceString) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(DeviceString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StateFlags) as usize - ptr as usize }, - 324usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(StateFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceID) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(DeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceKey) as usize - ptr as usize }, - 584usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAY_DEVICEW), - "::", - stringify!(DeviceKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAY_DEVICEW"][::std::mem::size_of::<_DISPLAY_DEVICEW>() - 840usize]; + ["Alignment of _DISPLAY_DEVICEW"][::std::mem::align_of::<_DISPLAY_DEVICEW>() - 4usize]; + ["Offset of field: _DISPLAY_DEVICEW::cb"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, cb) - 0usize]; + ["Offset of field: _DISPLAY_DEVICEW::DeviceName"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, DeviceName) - 4usize]; + ["Offset of field: _DISPLAY_DEVICEW::DeviceString"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, DeviceString) - 68usize]; + ["Offset of field: _DISPLAY_DEVICEW::StateFlags"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, StateFlags) - 324usize]; + ["Offset of field: _DISPLAY_DEVICEW::DeviceID"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, DeviceID) - 328usize]; + ["Offset of field: _DISPLAY_DEVICEW::DeviceKey"] + [::std::mem::offset_of!(_DISPLAY_DEVICEW, DeviceKey) - 584usize]; +}; pub type DISPLAY_DEVICEW = _DISPLAY_DEVICEW; pub type PDISPLAY_DEVICEW = *mut _DISPLAY_DEVICEW; pub type LPDISPLAY_DEVICEW = *mut _DISPLAY_DEVICEW; @@ -93062,42 +61614,16 @@ pub struct DISPLAYCONFIG_RATIONAL { pub Numerator: UINT32, pub Denominator: UINT32, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_RATIONAL() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_RATIONAL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_RATIONAL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Numerator) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_RATIONAL), - "::", - stringify!(Numerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Denominator) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_RATIONAL), - "::", - stringify!(Denominator) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_RATIONAL"][::std::mem::size_of::() - 8usize]; + ["Alignment of DISPLAYCONFIG_RATIONAL"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_RATIONAL::Numerator"] + [::std::mem::offset_of!(DISPLAYCONFIG_RATIONAL, Numerator) - 0usize]; + ["Offset of field: DISPLAYCONFIG_RATIONAL::Denominator"] + [::std::mem::offset_of!(DISPLAYCONFIG_RATIONAL, Denominator) - 4usize]; +}; pub const DISPLAYCONFIG_VIDEO_OUTPUT_TECHNOLOGY_DISPLAYCONFIG_OUTPUT_TECHNOLOGY_OTHER: DISPLAYCONFIG_VIDEO_OUTPUT_TECHNOLOGY = -1; pub const DISPLAYCONFIG_VIDEO_OUTPUT_TECHNOLOGY_DISPLAYCONFIG_OUTPUT_TECHNOLOGY_HD15: @@ -93155,42 +61681,16 @@ pub struct DISPLAYCONFIG_2DREGION { pub cx: UINT32, pub cy: UINT32, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_2DREGION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_2DREGION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_2DREGION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_2DREGION), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_2DREGION), - "::", - stringify!(cy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_2DREGION"][::std::mem::size_of::() - 8usize]; + ["Alignment of DISPLAYCONFIG_2DREGION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_2DREGION::cx"] + [::std::mem::offset_of!(DISPLAYCONFIG_2DREGION, cx) - 0usize]; + ["Offset of field: DISPLAYCONFIG_2DREGION::cy"] + [::std::mem::offset_of!(DISPLAYCONFIG_2DREGION, cy) - 4usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_VIDEO_SIGNAL_INFO { @@ -93215,25 +61715,15 @@ pub struct DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() + - 4usize]; +}; impl DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn videoStandard(&self) -> UINT32 { @@ -93247,6 +61737,28 @@ impl DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn videoStandard_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_videoStandard_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn vSyncFreqDivider(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 6u8) as u32) } } @@ -93258,6 +61770,28 @@ impl DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn vSyncFreqDivider_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 6u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_vSyncFreqDivider_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 6u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(22usize, 10u8) as u32) } } @@ -93269,6 +61803,28 @@ impl DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 22usize, + 10u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 22usize, + 10u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( videoStandard: UINT32, vSyncFreqDivider: UINT32, @@ -93290,124 +61846,41 @@ impl DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSignalInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1), - "::", - stringify!(AdditionalSignalInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).videoStandard) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1), - "::", - stringify!(videoStandard) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_VIDEO_SIGNAL_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pixelRate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(pixelRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSyncFreq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(hSyncFreq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vSyncFreq) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(vSyncFreq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).activeSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(activeSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).totalSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(totalSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scanLineOrdering) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO), - "::", - stringify!(scanLineOrdering) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1::AdditionalSignalInfo"][::std::mem::offset_of!( + DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1, + AdditionalSignalInfo + ) + - 0usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1::videoStandard"][::std::mem::offset_of!( + DISPLAYCONFIG_VIDEO_SIGNAL_INFO__bindgen_ty_1, + videoStandard + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_VIDEO_SIGNAL_INFO"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of DISPLAYCONFIG_VIDEO_SIGNAL_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::pixelRate"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, pixelRate) - 0usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::hSyncFreq"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, hSyncFreq) - 8usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::vSyncFreq"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, vSyncFreq) - 16usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::activeSize"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, activeSize) - 24usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::totalSize"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, totalSize) - 32usize]; + ["Offset of field: DISPLAYCONFIG_VIDEO_SIGNAL_INFO::scanLineOrdering"] + [::std::mem::offset_of!(DISPLAYCONFIG_VIDEO_SIGNAL_INFO, scanLineOrdering) - 44usize]; +}; pub const DISPLAYCONFIG_SCALING_DISPLAYCONFIG_SCALING_IDENTITY: DISPLAYCONFIG_SCALING = 1; pub const DISPLAYCONFIG_SCALING_DISPLAYCONFIG_SCALING_CENTERED: DISPLAYCONFIG_SCALING = 2; pub const DISPLAYCONFIG_SCALING_DISPLAYCONFIG_SCALING_STRETCHED: DISPLAYCONFIG_SCALING = 3; @@ -93448,93 +61921,35 @@ pub struct DISPLAYCONFIG_SOURCE_MODE { pub pixelFormat: DISPLAYCONFIG_PIXELFORMAT, pub position: POINTL, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SOURCE_MODE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_SOURCE_MODE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_SOURCE_MODE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).width) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_MODE), - "::", - stringify!(width) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).height) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_MODE), - "::", - stringify!(height) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pixelFormat) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_MODE), - "::", - stringify!(pixelFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).position) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_MODE), - "::", - stringify!(position) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SOURCE_MODE"] + [::std::mem::size_of::() - 20usize]; + ["Alignment of DISPLAYCONFIG_SOURCE_MODE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_MODE::width"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_MODE, width) - 0usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_MODE::height"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_MODE, height) - 4usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_MODE::pixelFormat"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_MODE, pixelFormat) - 8usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_MODE::position"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_MODE, position) - 12usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_TARGET_MODE { pub targetVideoSignalInfo: DISPLAYCONFIG_VIDEO_SIGNAL_INFO, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_MODE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_TARGET_MODE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_TARGET_MODE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).targetVideoSignalInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_MODE), - "::", - stringify!(targetVideoSignalInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_MODE"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of DISPLAYCONFIG_TARGET_MODE"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_MODE::targetVideoSignalInfo"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_MODE, targetVideoSignalInfo) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct DISPLAYCONFIG_DESKTOP_IMAGE_INFO { @@ -93542,55 +61957,19 @@ pub struct DISPLAYCONFIG_DESKTOP_IMAGE_INFO { pub DesktopImageRegion: RECTL, pub DesktopImageClip: RECTL, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_DESKTOP_IMAGE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathSourceSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO), - "::", - stringify!(PathSourceSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesktopImageRegion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO), - "::", - stringify!(DesktopImageRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesktopImageClip) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO), - "::", - stringify!(DesktopImageClip) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_DESKTOP_IMAGE_INFO"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of DISPLAYCONFIG_DESKTOP_IMAGE_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_DESKTOP_IMAGE_INFO::PathSourceSize"] + [::std::mem::offset_of!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO, PathSourceSize) - 0usize]; + ["Offset of field: DISPLAYCONFIG_DESKTOP_IMAGE_INFO::DesktopImageRegion"] + [::std::mem::offset_of!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO, DesktopImageRegion) - 8usize]; + ["Offset of field: DISPLAYCONFIG_DESKTOP_IMAGE_INFO::DesktopImageClip"] + [::std::mem::offset_of!(DISPLAYCONFIG_DESKTOP_IMAGE_INFO, DesktopImageClip) - 24usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_MODE_INFO { @@ -93606,104 +61985,31 @@ pub union DISPLAYCONFIG_MODE_INFO__bindgen_ty_1 { pub sourceMode: DISPLAYCONFIG_SOURCE_MODE, pub desktopImageInfo: DISPLAYCONFIG_DESKTOP_IMAGE_INFO, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_MODE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).targetMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1), - "::", - stringify!(targetMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sourceMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1), - "::", - stringify!(sourceMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).desktopImageInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1), - "::", - stringify!(desktopImageInfo) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_MODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_MODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_MODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).infoType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO), - "::", - stringify!(infoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).id) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO), - "::", - stringify!(id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapterId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_MODE_INFO), - "::", - stringify!(adapterId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_MODE_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of DISPLAYCONFIG_MODE_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO__bindgen_ty_1::targetMode"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1, targetMode) - 0usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO__bindgen_ty_1::sourceMode"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1, sourceMode) - 0usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO__bindgen_ty_1::desktopImageInfo"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO__bindgen_ty_1, desktopImageInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_MODE_INFO"][::std::mem::size_of::() - 64usize]; + ["Alignment of DISPLAYCONFIG_MODE_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO::infoType"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO, infoType) - 0usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO::id"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO, id) - 4usize]; + ["Offset of field: DISPLAYCONFIG_MODE_INFO::adapterId"] + [::std::mem::offset_of!(DISPLAYCONFIG_MODE_INFO, adapterId) - 8usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_PATH_SOURCE_INFO { @@ -93725,25 +62031,15 @@ pub struct DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn cloneGroupId(&self) -> UINT32 { @@ -93757,6 +62053,28 @@ impl DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn cloneGroupId_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_cloneGroupId_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn sourceModeInfoIdx(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 16u8) as u32) } } @@ -93768,6 +62086,28 @@ impl DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn sourceModeInfoIdx_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_sourceModeInfoIdx_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( cloneGroupId: UINT32, sourceModeInfoIdx: UINT32, @@ -93784,84 +62124,30 @@ impl DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).modeInfoIdx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1), - "::", - stringify!(modeInfoIdx) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_SOURCE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapterId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO), - "::", - stringify!(adapterId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).id) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO), - "::", - stringify!(id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).statusFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_SOURCE_INFO), - "::", - stringify!(statusFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1::modeInfoIdx"][::std::mem::offset_of!( + DISPLAYCONFIG_PATH_SOURCE_INFO__bindgen_ty_1, + modeInfoIdx + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_SOURCE_INFO"] + [::std::mem::size_of::() - 20usize]; + ["Alignment of DISPLAYCONFIG_PATH_SOURCE_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_PATH_SOURCE_INFO::adapterId"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_SOURCE_INFO, adapterId) - 0usize]; + ["Offset of field: DISPLAYCONFIG_PATH_SOURCE_INFO::id"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_SOURCE_INFO, id) - 8usize]; + ["Offset of field: DISPLAYCONFIG_PATH_SOURCE_INFO::statusFlags"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_SOURCE_INFO, statusFlags) - 16usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_PATH_TARGET_INFO { @@ -93889,25 +62175,15 @@ pub struct DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u16; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn desktopModeInfoIdx(&self) -> UINT32 { @@ -93921,6 +62197,28 @@ impl DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn desktopModeInfoIdx_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_desktopModeInfoIdx_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn targetModeInfoIdx(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 16u8) as u32) } } @@ -93932,6 +62230,28 @@ impl DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn targetModeInfoIdx_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_targetModeInfoIdx_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( desktopModeInfoIdx: UINT32, targetModeInfoIdx: UINT32, @@ -93948,144 +62268,42 @@ impl DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).modeInfoIdx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1), - "::", - stringify!(modeInfoIdx) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_TARGET_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_PATH_TARGET_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_PATH_TARGET_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapterId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(adapterId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).id) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).outputTechnology) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(outputTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rotation) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(rotation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scaling) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(scaling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).refreshRate) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(refreshRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scanLineOrdering) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(scanLineOrdering) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).targetAvailable) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(targetAvailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).statusFlags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_TARGET_INFO), - "::", - stringify!(statusFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1::modeInfoIdx"][::std::mem::offset_of!( + DISPLAYCONFIG_PATH_TARGET_INFO__bindgen_ty_1, + modeInfoIdx + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_TARGET_INFO"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of DISPLAYCONFIG_PATH_TARGET_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::adapterId"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, adapterId) - 0usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::id"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, id) - 8usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::outputTechnology"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, outputTechnology) - 16usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::rotation"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, rotation) - 20usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::scaling"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, scaling) - 24usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::refreshRate"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, refreshRate) - 28usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::scanLineOrdering"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, scanLineOrdering) - 36usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::targetAvailable"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, targetAvailable) - 40usize]; + ["Offset of field: DISPLAYCONFIG_PATH_TARGET_INFO::statusFlags"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_TARGET_INFO, statusFlags) - 44usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_PATH_INFO { @@ -94093,52 +62311,18 @@ pub struct DISPLAYCONFIG_PATH_INFO { pub targetInfo: DISPLAYCONFIG_PATH_TARGET_INFO, pub flags: UINT32, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_PATH_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_PATH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_PATH_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sourceInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_INFO), - "::", - stringify!(sourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).targetInfo) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_INFO), - "::", - stringify!(targetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_PATH_INFO), - "::", - stringify!(flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_PATH_INFO"][::std::mem::size_of::() - 72usize]; + ["Alignment of DISPLAYCONFIG_PATH_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_PATH_INFO::sourceInfo"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_INFO, sourceInfo) - 0usize]; + ["Offset of field: DISPLAYCONFIG_PATH_INFO::targetInfo"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_INFO, targetInfo) - 20usize]; + ["Offset of field: DISPLAYCONFIG_PATH_INFO::flags"] + [::std::mem::offset_of!(DISPLAYCONFIG_PATH_INFO, flags) - 68usize]; +}; pub const DISPLAYCONFIG_TOPOLOGY_ID_DISPLAYCONFIG_TOPOLOGY_INTERNAL: DISPLAYCONFIG_TOPOLOGY_ID = 1; pub const DISPLAYCONFIG_TOPOLOGY_ID_DISPLAYCONFIG_TOPOLOGY_CLONE: DISPLAYCONFIG_TOPOLOGY_ID = 2; pub const DISPLAYCONFIG_TOPOLOGY_ID_DISPLAYCONFIG_TOPOLOGY_EXTEND: DISPLAYCONFIG_TOPOLOGY_ID = 4; @@ -94181,110 +62365,38 @@ pub struct DISPLAYCONFIG_DEVICE_INFO_HEADER { pub adapterId: LUID, pub id: UINT32, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_DEVICE_INFO_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).type_) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER), - "::", - stringify!(type_) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER), - "::", - stringify!(size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapterId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER), - "::", - stringify!(adapterId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).id) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_DEVICE_INFO_HEADER), - "::", - stringify!(id) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_DEVICE_INFO_HEADER"] + [::std::mem::size_of::() - 20usize]; + ["Alignment of DISPLAYCONFIG_DEVICE_INFO_HEADER"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_DEVICE_INFO_HEADER::type_"] + [::std::mem::offset_of!(DISPLAYCONFIG_DEVICE_INFO_HEADER, type_) - 0usize]; + ["Offset of field: DISPLAYCONFIG_DEVICE_INFO_HEADER::size"] + [::std::mem::offset_of!(DISPLAYCONFIG_DEVICE_INFO_HEADER, size) - 4usize]; + ["Offset of field: DISPLAYCONFIG_DEVICE_INFO_HEADER::adapterId"] + [::std::mem::offset_of!(DISPLAYCONFIG_DEVICE_INFO_HEADER, adapterId) - 8usize]; + ["Offset of field: DISPLAYCONFIG_DEVICE_INFO_HEADER::id"] + [::std::mem::offset_of!(DISPLAYCONFIG_DEVICE_INFO_HEADER, id) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct DISPLAYCONFIG_SOURCE_DEVICE_NAME { pub header: DISPLAYCONFIG_DEVICE_INFO_HEADER, pub viewGdiDeviceName: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SOURCE_DEVICE_NAME() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 84usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_SOURCE_DEVICE_NAME)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SOURCE_DEVICE_NAME) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_DEVICE_NAME), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).viewGdiDeviceName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SOURCE_DEVICE_NAME), - "::", - stringify!(viewGdiDeviceName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SOURCE_DEVICE_NAME"] + [::std::mem::size_of::() - 84usize]; + ["Alignment of DISPLAYCONFIG_SOURCE_DEVICE_NAME"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_DEVICE_NAME::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_DEVICE_NAME, header) - 0usize]; + ["Offset of field: DISPLAYCONFIG_SOURCE_DEVICE_NAME::viewGdiDeviceName"] + [::std::mem::offset_of!(DISPLAYCONFIG_SOURCE_DEVICE_NAME, viewGdiDeviceName) - 20usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS { @@ -94302,26 +62414,15 @@ pub struct DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::( + ) - 4usize]; + ["Alignment of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::( + ) - 4usize]; +}; impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn friendlyNameFromEdid(&self) -> UINT32 { @@ -94335,6 +62436,28 @@ impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn friendlyNameFromEdid_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_friendlyNameFromEdid_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn friendlyNameForced(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -94346,6 +62469,28 @@ impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn friendlyNameForced_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_friendlyNameForced_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn edidIdsValid(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -94357,6 +62502,28 @@ impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn edidIdsValid_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_edidIdsValid_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 29u8) as u32) } } @@ -94368,6 +62535,28 @@ impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 29u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 29u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( friendlyNameFromEdid: UINT32, friendlyNameForced: UINT32, @@ -94394,57 +62583,24 @@ impl DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1::value"][::std::mem::offset_of!( + DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS"] + [::std::mem::align_of::() - 4usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_TARGET_DEVICE_NAME { @@ -94457,105 +62613,31 @@ pub struct DISPLAYCONFIG_TARGET_DEVICE_NAME { pub monitorFriendlyDeviceName: [WCHAR; 64usize], pub monitorDevicePath: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_DEVICE_NAME() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 420usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).outputTechnology) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(outputTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).edidManufactureId) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(edidManufactureId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).edidProductCodeId) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(edidProductCodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).connectorInstance) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(connectorInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).monitorFriendlyDeviceName) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(monitorFriendlyDeviceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).monitorDevicePath) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_DEVICE_NAME), - "::", - stringify!(monitorDevicePath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_DEVICE_NAME"] + [::std::mem::size_of::() - 420usize]; + ["Alignment of DISPLAYCONFIG_TARGET_DEVICE_NAME"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, header) - 0usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::flags"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, flags) - 20usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::outputTechnology"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, outputTechnology) - 24usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::edidManufactureId"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, edidManufactureId) - 28usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::edidProductCodeId"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, edidProductCodeId) - 30usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::connectorInstance"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, connectorInstance) - 32usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::monitorFriendlyDeviceName"][::std::mem::offset_of!( + DISPLAYCONFIG_TARGET_DEVICE_NAME, + monitorFriendlyDeviceName + ) - 36usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_DEVICE_NAME::monitorDevicePath"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_DEVICE_NAME, monitorDevicePath) - 164usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_TARGET_PREFERRED_MODE { @@ -94564,149 +62646,55 @@ pub struct DISPLAYCONFIG_TARGET_PREFERRED_MODE { pub height: UINT32, pub targetMode: DISPLAYCONFIG_TARGET_MODE, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_PREFERRED_MODE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).width) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE), - "::", - stringify!(width) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).height) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE), - "::", - stringify!(height) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).targetMode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_PREFERRED_MODE), - "::", - stringify!(targetMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_PREFERRED_MODE"] + [::std::mem::size_of::() - 80usize]; + ["Alignment of DISPLAYCONFIG_TARGET_PREFERRED_MODE"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_PREFERRED_MODE::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_PREFERRED_MODE, header) - 0usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_PREFERRED_MODE::width"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_PREFERRED_MODE, width) - 20usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_PREFERRED_MODE::height"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_PREFERRED_MODE, height) - 24usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_PREFERRED_MODE::targetMode"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_PREFERRED_MODE, targetMode) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct DISPLAYCONFIG_ADAPTER_NAME { pub header: DISPLAYCONFIG_DEVICE_INFO_HEADER, pub adapterDevicePath: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_ADAPTER_NAME() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 276usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_ADAPTER_NAME)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_ADAPTER_NAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_ADAPTER_NAME), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapterDevicePath) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_ADAPTER_NAME), - "::", - stringify!(adapterDevicePath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_ADAPTER_NAME"] + [::std::mem::size_of::() - 276usize]; + ["Alignment of DISPLAYCONFIG_ADAPTER_NAME"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_ADAPTER_NAME::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_ADAPTER_NAME, header) - 0usize]; + ["Offset of field: DISPLAYCONFIG_ADAPTER_NAME::adapterDevicePath"] + [::std::mem::offset_of!(DISPLAYCONFIG_ADAPTER_NAME, adapterDevicePath) - 20usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct DISPLAYCONFIG_TARGET_BASE_TYPE { pub header: DISPLAYCONFIG_DEVICE_INFO_HEADER, pub baseOutputTechnology: DISPLAYCONFIG_VIDEO_OUTPUT_TECHNOLOGY, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_TARGET_BASE_TYPE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(DISPLAYCONFIG_TARGET_BASE_TYPE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(DISPLAYCONFIG_TARGET_BASE_TYPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_BASE_TYPE), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).baseOutputTechnology) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_TARGET_BASE_TYPE), - "::", - stringify!(baseOutputTechnology) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_TARGET_BASE_TYPE"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of DISPLAYCONFIG_TARGET_BASE_TYPE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_BASE_TYPE::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_BASE_TYPE, header) - 0usize]; + ["Offset of field: DISPLAYCONFIG_TARGET_BASE_TYPE::baseOutputTechnology"] + [::std::mem::offset_of!(DISPLAYCONFIG_TARGET_BASE_TYPE, baseOutputTechnology) - 20usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_SET_TARGET_PERSISTENCE { @@ -94725,25 +62713,15 @@ pub struct DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::( + ) - 4usize]; +}; impl DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn bootPersistenceOn(&self) -> UINT32 { @@ -94757,6 +62735,28 @@ impl DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn bootPersistenceOn_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_bootPersistenceOn_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -94768,6 +62768,28 @@ impl DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( bootPersistenceOn: UINT32, reserved: UINT32, @@ -94784,70 +62806,26 @@ impl DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SET_TARGET_PERSISTENCE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE), - "::", - stringify!(header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1::value"][::std::mem::offset_of!( + DISPLAYCONFIG_SET_TARGET_PERSISTENCE__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SET_TARGET_PERSISTENCE"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of DISPLAYCONFIG_SET_TARGET_PERSISTENCE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SET_TARGET_PERSISTENCE::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_SET_TARGET_PERSISTENCE, header) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION { @@ -94866,27 +62844,16 @@ pub struct DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::( - ), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::( + ) - 4usize]; + ["Alignment of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn disableMonitorVirtualResolution(&self) -> UINT32 { @@ -94900,6 +62867,28 @@ impl DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn disableMonitorVirtualResolution_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_disableMonitorVirtualResolution_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -94911,6 +62900,28 @@ impl DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( disableMonitorVirtualResolution: UINT32, reserved: UINT32, @@ -94928,70 +62939,26 @@ impl DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout_DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION), - "::", - stringify!(header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1::value"][::std::mem::offset_of!( + DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION::header"] + [::std::mem::offset_of!(DISPLAYCONFIG_SUPPORT_VIRTUAL_RESOLUTION, header) - 0usize]; +}; pub const _DISPLAYCONFIG_COLOR_ENCODING_DISPLAYCONFIG_COLOR_ENCODING_RGB: _DISPLAYCONFIG_COLOR_ENCODING = 0; pub const _DISPLAYCONFIG_COLOR_ENCODING_DISPLAYCONFIG_COLOR_ENCODING_YCBCR444: @@ -95026,26 +62993,15 @@ pub struct _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; +}; impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn advancedColorSupported(&self) -> UINT32 { @@ -95059,6 +63015,28 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn advancedColorSupported_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_advancedColorSupported_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn advancedColorEnabled(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -95070,6 +63048,28 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn advancedColorEnabled_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_advancedColorEnabled_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn wideColorEnforced(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -95081,6 +63081,28 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn wideColorEnforced_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_wideColorEnforced_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn advancedColorForceDisabled(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -95092,6 +63114,28 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn advancedColorForceDisabled_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_advancedColorForceDisabled_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 28u8) as u32) } } @@ -95103,6 +63147,28 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 28u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 28u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( advancedColorSupported: UINT32, advancedColorEnabled: UINT32, @@ -95136,90 +63202,32 @@ impl _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO>(), - 32usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).colorEncoding) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO), - "::", - stringify!(colorEncoding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitsPerColorChannel) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO), - "::", - stringify!(bitsPerColorChannel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1::value"][::std::mem::offset_of!( + _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO"] + [::std::mem::size_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO>() - 32usize]; + ["Alignment of _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO"] + [::std::mem::align_of::<_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO::header"] + [::std::mem::offset_of!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO, header) - 0usize]; + ["Offset of field: _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO::colorEncoding"] + [::std::mem::offset_of!(_DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO, colorEncoding) - 24usize]; + ["Offset of field: _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO::bitsPerColorChannel"][::std::mem::offset_of!( + _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO, + bitsPerColorChannel + ) - 28usize]; +}; pub type DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO = _DISPLAYCONFIG_GET_ADVANCED_COLOR_INFO; #[repr(C)] #[derive(Copy, Clone)] @@ -95239,27 +63247,15 @@ pub struct _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; + ["Alignment of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1>( + ) - 4usize]; +}; impl _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn enableAdvancedColor(&self) -> UINT32 { @@ -95273,6 +63269,28 @@ impl _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn enableAdvancedColor_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_enableAdvancedColor_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -95284,6 +63302,28 @@ impl _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( enableAdvancedColor: UINT32, reserved: UINT32, @@ -95300,70 +63340,26 @@ impl _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE>(), - 24usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE), - "::", - stringify!(header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1>() - 4usize]; + ["Alignment of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1"] + [::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1::value"][::std::mem::offset_of!( + _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE"] + [::std::mem::size_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE>() - 24usize]; + ["Alignment of _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE"] + [::std::mem::align_of::<_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE::header"] + [::std::mem::offset_of!(_DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE, header) - 0usize]; +}; pub type DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE = _DISPLAYCONFIG_SET_ADVANCED_COLOR_STATE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -95371,42 +63367,17 @@ pub struct _DISPLAYCONFIG_SDR_WHITE_LEVEL { pub header: DISPLAYCONFIG_DEVICE_INFO_HEADER, pub SDRWhiteLevel: ULONG, } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SDR_WHITE_LEVEL() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_SDR_WHITE_LEVEL> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SDR_WHITE_LEVEL>(), - 24usize, - concat!("Size of: ", stringify!(_DISPLAYCONFIG_SDR_WHITE_LEVEL)) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SDR_WHITE_LEVEL>(), - 4usize, - concat!("Alignment of ", stringify!(_DISPLAYCONFIG_SDR_WHITE_LEVEL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SDR_WHITE_LEVEL), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SDRWhiteLevel) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SDR_WHITE_LEVEL), - "::", - stringify!(SDRWhiteLevel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SDR_WHITE_LEVEL"] + [::std::mem::size_of::<_DISPLAYCONFIG_SDR_WHITE_LEVEL>() - 24usize]; + ["Alignment of _DISPLAYCONFIG_SDR_WHITE_LEVEL"] + [::std::mem::align_of::<_DISPLAYCONFIG_SDR_WHITE_LEVEL>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_SDR_WHITE_LEVEL::header"] + [::std::mem::offset_of!(_DISPLAYCONFIG_SDR_WHITE_LEVEL, header) - 0usize]; + ["Offset of field: _DISPLAYCONFIG_SDR_WHITE_LEVEL::SDRWhiteLevel"] + [::std::mem::offset_of!(_DISPLAYCONFIG_SDR_WHITE_LEVEL, SDRWhiteLevel) - 20usize]; +}; pub type DISPLAYCONFIG_SDR_WHITE_LEVEL = _DISPLAYCONFIG_SDR_WHITE_LEVEL; #[repr(C)] #[derive(Copy, Clone)] @@ -95426,27 +63397,17 @@ pub struct _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< + _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn isSpecializationEnabled(&self) -> UINT32 { @@ -95460,6 +63421,28 @@ impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn isSpecializationEnabled_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_isSpecializationEnabled_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn isSpecializationAvailableForMonitor(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -95471,6 +63454,28 @@ impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn isSpecializationAvailableForMonitor_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_isSpecializationAvailableForMonitor_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn isSpecializationAvailableForSystem(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -95482,6 +63487,28 @@ impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn isSpecializationAvailableForSystem_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_isSpecializationAvailableForSystem_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 29u8) as u32) } } @@ -95493,6 +63520,28 @@ impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 29u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 29u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( isSpecializationEnabled: UINT32, isSpecializationAvailableForMonitor: UINT32, @@ -95522,70 +63571,27 @@ impl _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION>(), - 24usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION), - "::", - stringify!(header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1"][::std::mem::align_of::< + _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1::value"][::std::mem::offset_of!( + _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION"] + [::std::mem::size_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION>() - 24usize]; + ["Alignment of _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION"] + [::std::mem::align_of::<_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION::header"] + [::std::mem::offset_of!(_DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION, header) - 0usize]; +}; pub type DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION = _DISPLAYCONFIG_GET_MONITOR_SPECIALIZATION; #[repr(C)] #[derive(Copy, Clone)] @@ -95608,27 +63614,17 @@ pub struct _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1>( - ), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; +}; impl _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn isSpecializationEnabled(&self) -> UINT32 { @@ -95642,6 +63638,28 @@ impl _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn isSpecializationEnabled_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_isSpecializationEnabled_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> UINT32 { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -95653,6 +63671,28 @@ impl _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> UINT32 { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: UINT32) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( isSpecializationEnabled: UINT32, reserved: UINT32, @@ -95670,102 +63710,41 @@ impl _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1), - "::", - stringify!(value) - ) - ); -} -#[test] -fn bindgen_test_layout__DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION() { - const UNINIT: ::std::mem::MaybeUninit<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION>(), - 312usize, - concat!( - "Size of: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).specializationType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION), - "::", - stringify!(specializationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).specializationSubType) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION), - "::", - stringify!(specializationSubType) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).specializationApplicationName) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION), - "::", - stringify!(specializationApplicationName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1"] + [::std::mem::size_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1>() - 4usize]; + ["Alignment of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1"][::std::mem::align_of::< + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1, + >() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1::value"][::std::mem::offset_of!( + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION__bindgen_ty_1, + value + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION"] + [::std::mem::size_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION>() - 312usize]; + ["Alignment of _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION"] + [::std::mem::align_of::<_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION>() - 4usize]; + ["Offset of field: _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION::header"] + [::std::mem::offset_of!(_DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION, header) - 0usize]; + ["Offset of field: _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION::specializationType"][::std::mem::offset_of!( + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION, + specializationType + ) - 24usize]; + ["Offset of field: _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION::specializationSubType"][::std::mem::offset_of!( + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION, + specializationSubType + ) + - 40usize]; + ["Offset of field: _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION::specializationApplicationName"][::std::mem::offset_of!( + _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION, + specializationApplicationName + ) + - 56usize]; +}; pub type DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION = _DISPLAYCONFIG_SET_MONITOR_SPECIALIZATION; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -95776,71 +63755,21 @@ pub struct _RGNDATAHEADER { pub nRgnSize: DWORD, pub rcBound: RECT, } -#[test] -fn bindgen_test_layout__RGNDATAHEADER() { - const UNINIT: ::std::mem::MaybeUninit<_RGNDATAHEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RGNDATAHEADER>(), - 32usize, - concat!("Size of: ", stringify!(_RGNDATAHEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_RGNDATAHEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_RGNDATAHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATAHEADER), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATAHEADER), - "::", - stringify!(iType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATAHEADER), - "::", - stringify!(nCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nRgnSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATAHEADER), - "::", - stringify!(nRgnSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcBound) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATAHEADER), - "::", - stringify!(rcBound) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RGNDATAHEADER"][::std::mem::size_of::<_RGNDATAHEADER>() - 32usize]; + ["Alignment of _RGNDATAHEADER"][::std::mem::align_of::<_RGNDATAHEADER>() - 4usize]; + ["Offset of field: _RGNDATAHEADER::dwSize"] + [::std::mem::offset_of!(_RGNDATAHEADER, dwSize) - 0usize]; + ["Offset of field: _RGNDATAHEADER::iType"] + [::std::mem::offset_of!(_RGNDATAHEADER, iType) - 4usize]; + ["Offset of field: _RGNDATAHEADER::nCount"] + [::std::mem::offset_of!(_RGNDATAHEADER, nCount) - 8usize]; + ["Offset of field: _RGNDATAHEADER::nRgnSize"] + [::std::mem::offset_of!(_RGNDATAHEADER, nRgnSize) - 12usize]; + ["Offset of field: _RGNDATAHEADER::rcBound"] + [::std::mem::offset_of!(_RGNDATAHEADER, rcBound) - 16usize]; +}; pub type RGNDATAHEADER = _RGNDATAHEADER; pub type PRGNDATAHEADER = *mut _RGNDATAHEADER; #[repr(C)] @@ -95849,41 +63778,13 @@ pub struct _RGNDATA { pub rdh: RGNDATAHEADER, pub Buffer: [::std::os::raw::c_char; 1usize], } -#[test] -fn bindgen_test_layout__RGNDATA() { - const UNINIT: ::std::mem::MaybeUninit<_RGNDATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RGNDATA>(), - 36usize, - concat!("Size of: ", stringify!(_RGNDATA)) - ); - assert_eq!( - ::std::mem::align_of::<_RGNDATA>(), - 4usize, - concat!("Alignment of ", stringify!(_RGNDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rdh) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATA), - "::", - stringify!(rdh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RGNDATA), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RGNDATA"][::std::mem::size_of::<_RGNDATA>() - 36usize]; + ["Alignment of _RGNDATA"][::std::mem::align_of::<_RGNDATA>() - 4usize]; + ["Offset of field: _RGNDATA::rdh"][::std::mem::offset_of!(_RGNDATA, rdh) - 0usize]; + ["Offset of field: _RGNDATA::Buffer"][::std::mem::offset_of!(_RGNDATA, Buffer) - 32usize]; +}; pub type RGNDATA = _RGNDATA; pub type PRGNDATA = *mut _RGNDATA; pub type NPRGNDATA = *mut _RGNDATA; @@ -95895,51 +63796,14 @@ pub struct _ABC { pub abcB: UINT, pub abcC: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout__ABC() { - const UNINIT: ::std::mem::MaybeUninit<_ABC> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ABC>(), - 12usize, - concat!("Size of: ", stringify!(_ABC)) - ); - assert_eq!( - ::std::mem::align_of::<_ABC>(), - 4usize, - concat!("Alignment of ", stringify!(_ABC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ABC), - "::", - stringify!(abcA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcB) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ABC), - "::", - stringify!(abcB) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcC) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ABC), - "::", - stringify!(abcC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ABC"][::std::mem::size_of::<_ABC>() - 12usize]; + ["Alignment of _ABC"][::std::mem::align_of::<_ABC>() - 4usize]; + ["Offset of field: _ABC::abcA"][::std::mem::offset_of!(_ABC, abcA) - 0usize]; + ["Offset of field: _ABC::abcB"][::std::mem::offset_of!(_ABC, abcB) - 4usize]; + ["Offset of field: _ABC::abcC"][::std::mem::offset_of!(_ABC, abcC) - 8usize]; +}; pub type ABC = _ABC; pub type PABC = *mut _ABC; pub type NPABC = *mut _ABC; @@ -95951,51 +63815,14 @@ pub struct _ABCFLOAT { pub abcfB: FLOAT, pub abcfC: FLOAT, } -#[test] -fn bindgen_test_layout__ABCFLOAT() { - const UNINIT: ::std::mem::MaybeUninit<_ABCFLOAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ABCFLOAT>(), - 12usize, - concat!("Size of: ", stringify!(_ABCFLOAT)) - ); - assert_eq!( - ::std::mem::align_of::<_ABCFLOAT>(), - 4usize, - concat!("Alignment of ", stringify!(_ABCFLOAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcfA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ABCFLOAT), - "::", - stringify!(abcfA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcfB) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ABCFLOAT), - "::", - stringify!(abcfB) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abcfC) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ABCFLOAT), - "::", - stringify!(abcfC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ABCFLOAT"][::std::mem::size_of::<_ABCFLOAT>() - 12usize]; + ["Alignment of _ABCFLOAT"][::std::mem::align_of::<_ABCFLOAT>() - 4usize]; + ["Offset of field: _ABCFLOAT::abcfA"][::std::mem::offset_of!(_ABCFLOAT, abcfA) - 0usize]; + ["Offset of field: _ABCFLOAT::abcfB"][::std::mem::offset_of!(_ABCFLOAT, abcfB) - 4usize]; + ["Offset of field: _ABCFLOAT::abcfC"][::std::mem::offset_of!(_ABCFLOAT, abcfC) - 8usize]; +}; pub type ABCFLOAT = _ABCFLOAT; pub type PABCFLOAT = *mut _ABCFLOAT; pub type NPABCFLOAT = *mut _ABCFLOAT; @@ -96036,341 +63863,75 @@ pub struct _OUTLINETEXTMETRICA { pub otmpStyleName: PSTR, pub otmpFullName: PSTR, } -#[test] -fn bindgen_test_layout__OUTLINETEXTMETRICA() { - const UNINIT: ::std::mem::MaybeUninit<_OUTLINETEXTMETRICA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OUTLINETEXTMETRICA>(), - 232usize, - concat!("Size of: ", stringify!(_OUTLINETEXTMETRICA)) - ); - assert_eq!( - ::std::mem::align_of::<_OUTLINETEXTMETRICA>(), - 8usize, - concat!("Alignment of ", stringify!(_OUTLINETEXTMETRICA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmTextMetrics) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmTextMetrics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmFiller) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmFiller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmPanoseNumber) as usize - ptr as usize }, - 61usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmPanoseNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmfsSelection) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmfsSelection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmfsType) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmfsType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCharSlopeRise) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsCharSlopeRise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCharSlopeRun) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsCharSlopeRun) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmItalicAngle) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmItalicAngle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmEMSquare) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmEMSquare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmAscent) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmDescent) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmLineGap) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmLineGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCapEmHeight) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsCapEmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsXHeight) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsXHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmrcFontBox) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmrcFontBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacAscent) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmMacAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacDescent) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmMacDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacLineGap) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmMacLineGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmusMinimumPPEM) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmusMinimumPPEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSubscriptSize) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmptSubscriptSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSubscriptOffset) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmptSubscriptOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSuperscriptSize) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmptSuperscriptSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSuperscriptOffset) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmptSuperscriptOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsStrikeoutSize) as usize - ptr as usize }, - 180usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsStrikeoutSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsStrikeoutPosition) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsStrikeoutPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsUnderscoreSize) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsUnderscoreSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsUnderscorePosition) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmsUnderscorePosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFamilyName) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmpFamilyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFaceName) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmpFaceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpStyleName) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmpStyleName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFullName) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICA), - "::", - stringify!(otmpFullName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OUTLINETEXTMETRICA"][::std::mem::size_of::<_OUTLINETEXTMETRICA>() - 232usize]; + ["Alignment of _OUTLINETEXTMETRICA"][::std::mem::align_of::<_OUTLINETEXTMETRICA>() - 8usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmSize) - 0usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmTextMetrics"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmTextMetrics) - 4usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmFiller"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmFiller) - 60usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmPanoseNumber"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmPanoseNumber) - 61usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmfsSelection"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmfsSelection) - 72usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmfsType"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmfsType) - 76usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsCharSlopeRise"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsCharSlopeRise) - 80usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsCharSlopeRun"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsCharSlopeRun) - 84usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmItalicAngle"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmItalicAngle) - 88usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmEMSquare"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmEMSquare) - 92usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmAscent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmAscent) - 96usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmDescent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmDescent) - 100usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmLineGap"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmLineGap) - 104usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsCapEmHeight"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsCapEmHeight) - 108usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsXHeight"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsXHeight) - 112usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmrcFontBox"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmrcFontBox) - 116usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmMacAscent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmMacAscent) - 132usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmMacDescent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmMacDescent) - 136usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmMacLineGap"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmMacLineGap) - 140usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmusMinimumPPEM"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmusMinimumPPEM) - 144usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmptSubscriptSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmptSubscriptSize) - 148usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmptSubscriptOffset"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmptSubscriptOffset) - 156usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmptSuperscriptSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmptSuperscriptSize) - 164usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmptSuperscriptOffset"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmptSuperscriptOffset) - 172usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsStrikeoutSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsStrikeoutSize) - 180usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsStrikeoutPosition"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsStrikeoutPosition) - 184usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsUnderscoreSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsUnderscoreSize) - 188usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmsUnderscorePosition"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmsUnderscorePosition) - 192usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmpFamilyName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmpFamilyName) - 200usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmpFaceName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmpFaceName) - 208usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmpStyleName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmpStyleName) - 216usize]; + ["Offset of field: _OUTLINETEXTMETRICA::otmpFullName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICA, otmpFullName) - 224usize]; +}; pub type OUTLINETEXTMETRICA = _OUTLINETEXTMETRICA; pub type POUTLINETEXTMETRICA = *mut _OUTLINETEXTMETRICA; pub type NPOUTLINETEXTMETRICA = *mut _OUTLINETEXTMETRICA; @@ -96411,341 +63972,75 @@ pub struct _OUTLINETEXTMETRICW { pub otmpStyleName: PSTR, pub otmpFullName: PSTR, } -#[test] -fn bindgen_test_layout__OUTLINETEXTMETRICW() { - const UNINIT: ::std::mem::MaybeUninit<_OUTLINETEXTMETRICW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OUTLINETEXTMETRICW>(), - 232usize, - concat!("Size of: ", stringify!(_OUTLINETEXTMETRICW)) - ); - assert_eq!( - ::std::mem::align_of::<_OUTLINETEXTMETRICW>(), - 8usize, - concat!("Alignment of ", stringify!(_OUTLINETEXTMETRICW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmTextMetrics) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmTextMetrics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmFiller) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmFiller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmPanoseNumber) as usize - ptr as usize }, - 65usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmPanoseNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmfsSelection) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmfsSelection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmfsType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmfsType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCharSlopeRise) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsCharSlopeRise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCharSlopeRun) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsCharSlopeRun) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmItalicAngle) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmItalicAngle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmEMSquare) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmEMSquare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmAscent) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmDescent) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmLineGap) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmLineGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsCapEmHeight) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsCapEmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsXHeight) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsXHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmrcFontBox) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmrcFontBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacAscent) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmMacAscent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacDescent) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmMacDescent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmMacLineGap) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmMacLineGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmusMinimumPPEM) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmusMinimumPPEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSubscriptSize) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmptSubscriptSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSubscriptOffset) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmptSubscriptOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSuperscriptSize) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmptSuperscriptSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmptSuperscriptOffset) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmptSuperscriptOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsStrikeoutSize) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsStrikeoutSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsStrikeoutPosition) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsStrikeoutPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsUnderscoreSize) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsUnderscoreSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmsUnderscorePosition) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmsUnderscorePosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFamilyName) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmpFamilyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFaceName) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmpFaceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpStyleName) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmpStyleName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).otmpFullName) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_OUTLINETEXTMETRICW), - "::", - stringify!(otmpFullName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OUTLINETEXTMETRICW"][::std::mem::size_of::<_OUTLINETEXTMETRICW>() - 232usize]; + ["Alignment of _OUTLINETEXTMETRICW"][::std::mem::align_of::<_OUTLINETEXTMETRICW>() - 8usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmSize) - 0usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmTextMetrics"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmTextMetrics) - 4usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmFiller"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmFiller) - 64usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmPanoseNumber"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmPanoseNumber) - 65usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmfsSelection"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmfsSelection) - 76usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmfsType"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmfsType) - 80usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsCharSlopeRise"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsCharSlopeRise) - 84usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsCharSlopeRun"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsCharSlopeRun) - 88usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmItalicAngle"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmItalicAngle) - 92usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmEMSquare"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmEMSquare) - 96usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmAscent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmAscent) - 100usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmDescent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmDescent) - 104usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmLineGap"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmLineGap) - 108usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsCapEmHeight"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsCapEmHeight) - 112usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsXHeight"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsXHeight) - 116usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmrcFontBox"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmrcFontBox) - 120usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmMacAscent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmMacAscent) - 136usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmMacDescent"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmMacDescent) - 140usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmMacLineGap"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmMacLineGap) - 144usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmusMinimumPPEM"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmusMinimumPPEM) - 148usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmptSubscriptSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmptSubscriptSize) - 152usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmptSubscriptOffset"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmptSubscriptOffset) - 160usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmptSuperscriptSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmptSuperscriptSize) - 168usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmptSuperscriptOffset"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmptSuperscriptOffset) - 176usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsStrikeoutSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsStrikeoutSize) - 184usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsStrikeoutPosition"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsStrikeoutPosition) - 188usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsUnderscoreSize"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsUnderscoreSize) - 192usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmsUnderscorePosition"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmsUnderscorePosition) - 196usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmpFamilyName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmpFamilyName) - 200usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmpFaceName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmpFaceName) - 208usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmpStyleName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmpStyleName) - 216usize]; + ["Offset of field: _OUTLINETEXTMETRICW::otmpFullName"] + [::std::mem::offset_of!(_OUTLINETEXTMETRICW, otmpFullName) - 224usize]; +}; pub type OUTLINETEXTMETRICW = _OUTLINETEXTMETRICW; pub type POUTLINETEXTMETRICW = *mut _OUTLINETEXTMETRICW; pub type NPOUTLINETEXTMETRICW = *mut _OUTLINETEXTMETRICW; @@ -96765,91 +64060,19 @@ pub struct tagPOLYTEXTA { pub rcl: RECT, pub pdx: *mut ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagPOLYTEXTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagPOLYTEXTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOLYTEXTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(n) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(lpstr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(uiFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcl) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(rcl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTA), - "::", - stringify!(pdx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOLYTEXTA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagPOLYTEXTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOLYTEXTA::x"][::std::mem::offset_of!(tagPOLYTEXTA, x) - 0usize]; + ["Offset of field: tagPOLYTEXTA::y"][::std::mem::offset_of!(tagPOLYTEXTA, y) - 4usize]; + ["Offset of field: tagPOLYTEXTA::n"][::std::mem::offset_of!(tagPOLYTEXTA, n) - 8usize]; + ["Offset of field: tagPOLYTEXTA::lpstr"][::std::mem::offset_of!(tagPOLYTEXTA, lpstr) - 16usize]; + ["Offset of field: tagPOLYTEXTA::uiFlags"] + [::std::mem::offset_of!(tagPOLYTEXTA, uiFlags) - 24usize]; + ["Offset of field: tagPOLYTEXTA::rcl"][::std::mem::offset_of!(tagPOLYTEXTA, rcl) - 28usize]; + ["Offset of field: tagPOLYTEXTA::pdx"][::std::mem::offset_of!(tagPOLYTEXTA, pdx) - 48usize]; +}; pub type POLYTEXTA = tagPOLYTEXTA; pub type PPOLYTEXTA = *mut tagPOLYTEXTA; pub type NPPOLYTEXTA = *mut tagPOLYTEXTA; @@ -96865,91 +64088,19 @@ pub struct tagPOLYTEXTW { pub rcl: RECT, pub pdx: *mut ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagPOLYTEXTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagPOLYTEXTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOLYTEXTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(n) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(lpstr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(uiFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcl) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(rcl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPOLYTEXTW), - "::", - stringify!(pdx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOLYTEXTW"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagPOLYTEXTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOLYTEXTW::x"][::std::mem::offset_of!(tagPOLYTEXTW, x) - 0usize]; + ["Offset of field: tagPOLYTEXTW::y"][::std::mem::offset_of!(tagPOLYTEXTW, y) - 4usize]; + ["Offset of field: tagPOLYTEXTW::n"][::std::mem::offset_of!(tagPOLYTEXTW, n) - 8usize]; + ["Offset of field: tagPOLYTEXTW::lpstr"][::std::mem::offset_of!(tagPOLYTEXTW, lpstr) - 16usize]; + ["Offset of field: tagPOLYTEXTW::uiFlags"] + [::std::mem::offset_of!(tagPOLYTEXTW, uiFlags) - 24usize]; + ["Offset of field: tagPOLYTEXTW::rcl"][::std::mem::offset_of!(tagPOLYTEXTW, rcl) - 28usize]; + ["Offset of field: tagPOLYTEXTW::pdx"][::std::mem::offset_of!(tagPOLYTEXTW, pdx) - 48usize]; +}; pub type POLYTEXTW = tagPOLYTEXTW; pub type PPOLYTEXTW = *mut tagPOLYTEXTW; pub type NPPOLYTEXTW = *mut tagPOLYTEXTW; @@ -96964,41 +64115,13 @@ pub struct _FIXED { pub fract: WORD, pub value: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__FIXED() { - const UNINIT: ::std::mem::MaybeUninit<_FIXED> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FIXED>(), - 4usize, - concat!("Size of: ", stringify!(_FIXED)) - ); - assert_eq!( - ::std::mem::align_of::<_FIXED>(), - 2usize, - concat!("Alignment of ", stringify!(_FIXED)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fract) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FIXED), - "::", - stringify!(fract) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FIXED), - "::", - stringify!(value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FIXED"][::std::mem::size_of::<_FIXED>() - 4usize]; + ["Alignment of _FIXED"][::std::mem::align_of::<_FIXED>() - 2usize]; + ["Offset of field: _FIXED::fract"][::std::mem::offset_of!(_FIXED, fract) - 0usize]; + ["Offset of field: _FIXED::value"][::std::mem::offset_of!(_FIXED, value) - 2usize]; +}; pub type FIXED = _FIXED; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -97008,61 +64131,15 @@ pub struct _MAT2 { pub eM21: FIXED, pub eM22: FIXED, } -#[test] -fn bindgen_test_layout__MAT2() { - const UNINIT: ::std::mem::MaybeUninit<_MAT2> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MAT2>(), - 16usize, - concat!("Size of: ", stringify!(_MAT2)) - ); - assert_eq!( - ::std::mem::align_of::<_MAT2>(), - 2usize, - concat!("Alignment of ", stringify!(_MAT2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM11) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MAT2), - "::", - stringify!(eM11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM12) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MAT2), - "::", - stringify!(eM12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM21) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MAT2), - "::", - stringify!(eM21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eM22) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MAT2), - "::", - stringify!(eM22) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MAT2"][::std::mem::size_of::<_MAT2>() - 16usize]; + ["Alignment of _MAT2"][::std::mem::align_of::<_MAT2>() - 2usize]; + ["Offset of field: _MAT2::eM11"][::std::mem::offset_of!(_MAT2, eM11) - 0usize]; + ["Offset of field: _MAT2::eM12"][::std::mem::offset_of!(_MAT2, eM12) - 4usize]; + ["Offset of field: _MAT2::eM21"][::std::mem::offset_of!(_MAT2, eM21) - 8usize]; + ["Offset of field: _MAT2::eM22"][::std::mem::offset_of!(_MAT2, eM22) - 12usize]; +}; pub type MAT2 = _MAT2; pub type LPMAT2 = *mut _MAT2; #[repr(C)] @@ -97074,71 +64151,21 @@ pub struct _GLYPHMETRICS { pub gmCellIncX: ::std::os::raw::c_short, pub gmCellIncY: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__GLYPHMETRICS() { - const UNINIT: ::std::mem::MaybeUninit<_GLYPHMETRICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GLYPHMETRICS>(), - 20usize, - concat!("Size of: ", stringify!(_GLYPHMETRICS)) - ); - assert_eq!( - ::std::mem::align_of::<_GLYPHMETRICS>(), - 4usize, - concat!("Alignment of ", stringify!(_GLYPHMETRICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmBlackBoxX) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICS), - "::", - stringify!(gmBlackBoxX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmBlackBoxY) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICS), - "::", - stringify!(gmBlackBoxY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmptGlyphOrigin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICS), - "::", - stringify!(gmptGlyphOrigin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmCellIncX) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICS), - "::", - stringify!(gmCellIncX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmCellIncY) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICS), - "::", - stringify!(gmCellIncY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GLYPHMETRICS"][::std::mem::size_of::<_GLYPHMETRICS>() - 20usize]; + ["Alignment of _GLYPHMETRICS"][::std::mem::align_of::<_GLYPHMETRICS>() - 4usize]; + ["Offset of field: _GLYPHMETRICS::gmBlackBoxX"] + [::std::mem::offset_of!(_GLYPHMETRICS, gmBlackBoxX) - 0usize]; + ["Offset of field: _GLYPHMETRICS::gmBlackBoxY"] + [::std::mem::offset_of!(_GLYPHMETRICS, gmBlackBoxY) - 4usize]; + ["Offset of field: _GLYPHMETRICS::gmptGlyphOrigin"] + [::std::mem::offset_of!(_GLYPHMETRICS, gmptGlyphOrigin) - 8usize]; + ["Offset of field: _GLYPHMETRICS::gmCellIncX"] + [::std::mem::offset_of!(_GLYPHMETRICS, gmCellIncX) - 16usize]; + ["Offset of field: _GLYPHMETRICS::gmCellIncY"] + [::std::mem::offset_of!(_GLYPHMETRICS, gmCellIncY) - 18usize]; +}; pub type GLYPHMETRICS = _GLYPHMETRICS; pub type LPGLYPHMETRICS = *mut _GLYPHMETRICS; #[repr(C)] @@ -97147,41 +64174,13 @@ pub struct tagPOINTFX { pub x: FIXED, pub y: FIXED, } -#[test] -fn bindgen_test_layout_tagPOINTFX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagPOINTFX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagPOINTFX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTFX), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTFX), - "::", - stringify!(y) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTFX"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagPOINTFX"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagPOINTFX::x"][::std::mem::offset_of!(tagPOINTFX, x) - 0usize]; + ["Offset of field: tagPOINTFX::y"][::std::mem::offset_of!(tagPOINTFX, y) - 4usize]; +}; pub type POINTFX = tagPOINTFX; pub type LPPOINTFX = *mut tagPOINTFX; #[repr(C)] @@ -97191,51 +64190,17 @@ pub struct tagTTPOLYCURVE { pub cpfx: WORD, pub apfx: [POINTFX; 1usize], } -#[test] -fn bindgen_test_layout_tagTTPOLYCURVE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagTTPOLYCURVE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagTTPOLYCURVE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYCURVE), - "::", - stringify!(wType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cpfx) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYCURVE), - "::", - stringify!(cpfx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apfx) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYCURVE), - "::", - stringify!(apfx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTTPOLYCURVE"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagTTPOLYCURVE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagTTPOLYCURVE::wType"] + [::std::mem::offset_of!(tagTTPOLYCURVE, wType) - 0usize]; + ["Offset of field: tagTTPOLYCURVE::cpfx"] + [::std::mem::offset_of!(tagTTPOLYCURVE, cpfx) - 2usize]; + ["Offset of field: tagTTPOLYCURVE::apfx"] + [::std::mem::offset_of!(tagTTPOLYCURVE, apfx) - 4usize]; +}; pub type TTPOLYCURVE = tagTTPOLYCURVE; pub type LPTTPOLYCURVE = *mut tagTTPOLYCURVE; #[repr(C)] @@ -97245,51 +64210,17 @@ pub struct tagTTPOLYGONHEADER { pub dwType: DWORD, pub pfxStart: POINTFX, } -#[test] -fn bindgen_test_layout_tagTTPOLYGONHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagTTPOLYGONHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTTPOLYGONHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYGONHEADER), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYGONHEADER), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfxStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTTPOLYGONHEADER), - "::", - stringify!(pfxStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTTPOLYGONHEADER"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagTTPOLYGONHEADER"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTTPOLYGONHEADER::cb"] + [::std::mem::offset_of!(tagTTPOLYGONHEADER, cb) - 0usize]; + ["Offset of field: tagTTPOLYGONHEADER::dwType"] + [::std::mem::offset_of!(tagTTPOLYGONHEADER, dwType) - 4usize]; + ["Offset of field: tagTTPOLYGONHEADER::pfxStart"] + [::std::mem::offset_of!(tagTTPOLYGONHEADER, pfxStart) - 8usize]; +}; pub type TTPOLYGONHEADER = tagTTPOLYGONHEADER; pub type LPTTPOLYGONHEADER = *mut tagTTPOLYGONHEADER; #[repr(C)] @@ -97305,111 +64236,29 @@ pub struct tagGCP_RESULTSA { pub nGlyphs: UINT, pub nMaxFit: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagGCP_RESULTSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagGCP_RESULTSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagGCP_RESULTSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOutString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpOutString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOrder) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDx) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpDx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCaretPos) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpCaretPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpClass) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpGlyphs) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(lpGlyphs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nGlyphs) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(nGlyphs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFit) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSA), - "::", - stringify!(nMaxFit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGCP_RESULTSA"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagGCP_RESULTSA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagGCP_RESULTSA::lStructSize"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lStructSize) - 0usize]; + ["Offset of field: tagGCP_RESULTSA::lpOutString"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpOutString) - 8usize]; + ["Offset of field: tagGCP_RESULTSA::lpOrder"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpOrder) - 16usize]; + ["Offset of field: tagGCP_RESULTSA::lpDx"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpDx) - 24usize]; + ["Offset of field: tagGCP_RESULTSA::lpCaretPos"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpCaretPos) - 32usize]; + ["Offset of field: tagGCP_RESULTSA::lpClass"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpClass) - 40usize]; + ["Offset of field: tagGCP_RESULTSA::lpGlyphs"] + [::std::mem::offset_of!(tagGCP_RESULTSA, lpGlyphs) - 48usize]; + ["Offset of field: tagGCP_RESULTSA::nGlyphs"] + [::std::mem::offset_of!(tagGCP_RESULTSA, nGlyphs) - 56usize]; + ["Offset of field: tagGCP_RESULTSA::nMaxFit"] + [::std::mem::offset_of!(tagGCP_RESULTSA, nMaxFit) - 60usize]; +}; pub type GCP_RESULTSA = tagGCP_RESULTSA; pub type LPGCP_RESULTSA = *mut tagGCP_RESULTSA; #[repr(C)] @@ -97425,111 +64274,29 @@ pub struct tagGCP_RESULTSW { pub nGlyphs: UINT, pub nMaxFit: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagGCP_RESULTSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagGCP_RESULTSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagGCP_RESULTSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOutString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpOutString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOrder) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDx) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpDx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCaretPos) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpCaretPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpClass) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpGlyphs) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(lpGlyphs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nGlyphs) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(nGlyphs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFit) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagGCP_RESULTSW), - "::", - stringify!(nMaxFit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGCP_RESULTSW"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagGCP_RESULTSW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagGCP_RESULTSW::lStructSize"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lStructSize) - 0usize]; + ["Offset of field: tagGCP_RESULTSW::lpOutString"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpOutString) - 8usize]; + ["Offset of field: tagGCP_RESULTSW::lpOrder"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpOrder) - 16usize]; + ["Offset of field: tagGCP_RESULTSW::lpDx"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpDx) - 24usize]; + ["Offset of field: tagGCP_RESULTSW::lpCaretPos"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpCaretPos) - 32usize]; + ["Offset of field: tagGCP_RESULTSW::lpClass"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpClass) - 40usize]; + ["Offset of field: tagGCP_RESULTSW::lpGlyphs"] + [::std::mem::offset_of!(tagGCP_RESULTSW, lpGlyphs) - 48usize]; + ["Offset of field: tagGCP_RESULTSW::nGlyphs"] + [::std::mem::offset_of!(tagGCP_RESULTSW, nGlyphs) - 56usize]; + ["Offset of field: tagGCP_RESULTSW::nMaxFit"] + [::std::mem::offset_of!(tagGCP_RESULTSW, nMaxFit) - 60usize]; +}; pub type GCP_RESULTSW = tagGCP_RESULTSW; pub type LPGCP_RESULTSW = *mut tagGCP_RESULTSW; pub type GCP_RESULTS = GCP_RESULTSA; @@ -97541,51 +64308,17 @@ pub struct _RASTERIZER_STATUS { pub wFlags: ::std::os::raw::c_short, pub nLanguageID: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__RASTERIZER_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_RASTERIZER_STATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RASTERIZER_STATUS>(), - 6usize, - concat!("Size of: ", stringify!(_RASTERIZER_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_RASTERIZER_STATUS>(), - 2usize, - concat!("Alignment of ", stringify!(_RASTERIZER_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RASTERIZER_STATUS), - "::", - stringify!(nSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFlags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_RASTERIZER_STATUS), - "::", - stringify!(wFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nLanguageID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RASTERIZER_STATUS), - "::", - stringify!(nLanguageID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RASTERIZER_STATUS"][::std::mem::size_of::<_RASTERIZER_STATUS>() - 6usize]; + ["Alignment of _RASTERIZER_STATUS"][::std::mem::align_of::<_RASTERIZER_STATUS>() - 2usize]; + ["Offset of field: _RASTERIZER_STATUS::nSize"] + [::std::mem::offset_of!(_RASTERIZER_STATUS, nSize) - 0usize]; + ["Offset of field: _RASTERIZER_STATUS::wFlags"] + [::std::mem::offset_of!(_RASTERIZER_STATUS, wFlags) - 2usize]; + ["Offset of field: _RASTERIZER_STATUS::nLanguageID"] + [::std::mem::offset_of!(_RASTERIZER_STATUS, nLanguageID) - 4usize]; +}; pub type RASTERIZER_STATUS = _RASTERIZER_STATUS; pub type LPRASTERIZER_STATUS = *mut _RASTERIZER_STATUS; #[repr(C)] @@ -97618,282 +64351,65 @@ pub struct tagPIXELFORMATDESCRIPTOR { pub dwVisibleMask: DWORD, pub dwDamageMask: DWORD, } -#[test] -fn bindgen_test_layout_tagPIXELFORMATDESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagPIXELFORMATDESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPIXELFORMATDESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(nSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(nVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPixelType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(iPixelType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cColorBits) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cColorBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRedBits) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cRedBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRedShift) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cRedShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGreenBits) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cGreenBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGreenShift) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cGreenShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBlueBits) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cBlueBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBlueShift) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cBlueShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlphaBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAlphaBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlphaShift) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAlphaShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumBits) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAccumBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumRedBits) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAccumRedBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumGreenBits) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAccumGreenBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumBlueBits) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAccumBlueBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumAlphaBits) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAccumAlphaBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDepthBits) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cDepthBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStencilBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cStencilBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAuxBuffers) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(cAuxBuffers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iLayerType) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(iLayerType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 27usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLayerMask) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(dwLayerMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVisibleMask) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(dwVisibleMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDamageMask) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagPIXELFORMATDESCRIPTOR), - "::", - stringify!(dwDamageMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPIXELFORMATDESCRIPTOR"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of tagPIXELFORMATDESCRIPTOR"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::nSize"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, nSize) - 0usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::nVersion"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, nVersion) - 2usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::dwFlags"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, dwFlags) - 4usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::iPixelType"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, iPixelType) - 8usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cColorBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cColorBits) - 9usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cRedBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cRedBits) - 10usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cRedShift"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cRedShift) - 11usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cGreenBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cGreenBits) - 12usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cGreenShift"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cGreenShift) - 13usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cBlueBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cBlueBits) - 14usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cBlueShift"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cBlueShift) - 15usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAlphaBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAlphaBits) - 16usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAlphaShift"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAlphaShift) - 17usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAccumBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAccumBits) - 18usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAccumRedBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAccumRedBits) - 19usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAccumGreenBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAccumGreenBits) - 20usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAccumBlueBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAccumBlueBits) - 21usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAccumAlphaBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAccumAlphaBits) - 22usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cDepthBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cDepthBits) - 23usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cStencilBits"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cStencilBits) - 24usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::cAuxBuffers"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, cAuxBuffers) - 25usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::iLayerType"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, iLayerType) - 26usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::bReserved"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, bReserved) - 27usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::dwLayerMask"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, dwLayerMask) - 28usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::dwVisibleMask"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, dwVisibleMask) - 32usize]; + ["Offset of field: tagPIXELFORMATDESCRIPTOR::dwDamageMask"] + [::std::mem::offset_of!(tagPIXELFORMATDESCRIPTOR, dwDamageMask) - 36usize]; +}; pub type PIXELFORMATDESCRIPTOR = tagPIXELFORMATDESCRIPTOR; pub type PPIXELFORMATDESCRIPTOR = *mut tagPIXELFORMATDESCRIPTOR; pub type LPPIXELFORMATDESCRIPTOR = *mut tagPIXELFORMATDESCRIPTOR; @@ -97922,13 +64438,13 @@ pub type GOBJENUMPROC = ::std::option::Option< pub type LINEDDAPROC = ::std::option::Option< unsafe extern "C" fn(arg1: ::std::os::raw::c_int, arg2: ::std::os::raw::c_int, arg3: LPARAM), >; -extern "C" { +unsafe extern "C" { pub fn AddFontResourceA(arg1: LPCSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn AddFontResourceW(arg1: LPCWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn AnimatePalette( hPal: HPALETTE, iStartIndex: UINT, @@ -97936,7 +64452,7 @@ extern "C" { ppe: *const PALETTEENTRY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Arc( hdc: HDC, x1: ::std::os::raw::c_int, @@ -97949,7 +64465,7 @@ extern "C" { y4: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BitBlt( hdc: HDC, x: ::std::os::raw::c_int, @@ -97962,10 +64478,10 @@ extern "C" { rop: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CancelDC(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Chord( hdc: HDC, x1: ::std::os::raw::c_int, @@ -97978,14 +64494,14 @@ extern "C" { y4: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChoosePixelFormat(hdc: HDC, ppfd: *const PIXELFORMATDESCRIPTOR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CloseMetaFile(hdc: HDC) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CombineRgn( hrgnDst: HRGN, hrgnSrc1: HRGN, @@ -97993,13 +64509,13 @@ extern "C" { iMode: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CopyMetaFileA(arg1: HMETAFILE, arg2: LPCSTR) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CopyMetaFileW(arg1: HMETAFILE, arg2: LPCWSTR) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CreateBitmap( nWidth: ::std::os::raw::c_int, nHeight: ::std::os::raw::c_int, @@ -98008,30 +64524,30 @@ extern "C" { lpBits: *const ::std::os::raw::c_void, ) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn CreateBitmapIndirect(pbm: *const BITMAP) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn CreateBrushIndirect(plbrush: *const LOGBRUSH) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn CreateCompatibleBitmap( hdc: HDC, cx: ::std::os::raw::c_int, cy: ::std::os::raw::c_int, ) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn CreateDiscardableBitmap( hdc: HDC, cx: ::std::os::raw::c_int, cy: ::std::os::raw::c_int, ) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn CreateCompatibleDC(hdc: HDC) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateDCA( pwszDriver: LPCSTR, pwszDevice: LPCSTR, @@ -98039,7 +64555,7 @@ extern "C" { pdm: *const DEVMODEA, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateDCW( pwszDriver: LPCWSTR, pwszDevice: LPCWSTR, @@ -98047,7 +64563,7 @@ extern "C" { pdm: *const DEVMODEW, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateDIBitmap( hdc: HDC, pbmih: *const BITMAPINFOHEADER, @@ -98057,16 +64573,16 @@ extern "C" { iUsage: UINT, ) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn CreateDIBPatternBrush(h: HGLOBAL, iUsage: UINT) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn CreateDIBPatternBrushPt( lpPackedDIB: *const ::std::os::raw::c_void, iUsage: UINT, ) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn CreateEllipticRgn( x1: ::std::os::raw::c_int, y1: ::std::os::raw::c_int, @@ -98074,16 +64590,16 @@ extern "C" { y2: ::std::os::raw::c_int, ) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreateEllipticRgnIndirect(lprect: *const RECT) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreateFontIndirectA(lplf: *const LOGFONTA) -> HFONT; } -extern "C" { +unsafe extern "C" { pub fn CreateFontIndirectW(lplf: *const LOGFONTW) -> HFONT; } -extern "C" { +unsafe extern "C" { pub fn CreateFontA( cHeight: ::std::os::raw::c_int, cWidth: ::std::os::raw::c_int, @@ -98101,7 +64617,7 @@ extern "C" { pszFaceName: LPCSTR, ) -> HFONT; } -extern "C" { +unsafe extern "C" { pub fn CreateFontW( cHeight: ::std::os::raw::c_int, cWidth: ::std::os::raw::c_int, @@ -98119,10 +64635,10 @@ extern "C" { pszFaceName: LPCWSTR, ) -> HFONT; } -extern "C" { +unsafe extern "C" { pub fn CreateHatchBrush(iHatch: ::std::os::raw::c_int, color: COLORREF) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn CreateICA( pszDriver: LPCSTR, pszDevice: LPCSTR, @@ -98130,7 +64646,7 @@ extern "C" { pdm: *const DEVMODEA, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateICW( pszDriver: LPCWSTR, pszDevice: LPCWSTR, @@ -98138,26 +64654,26 @@ extern "C" { pdm: *const DEVMODEW, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateMetaFileA(pszFile: LPCSTR) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateMetaFileW(pszFile: LPCWSTR) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreatePalette(plpal: *const LOGPALETTE) -> HPALETTE; } -extern "C" { +unsafe extern "C" { pub fn CreatePen( iStyle: ::std::os::raw::c_int, cWidth: ::std::os::raw::c_int, color: COLORREF, ) -> HPEN; } -extern "C" { +unsafe extern "C" { pub fn CreatePenIndirect(plpen: *const LOGPEN) -> HPEN; } -extern "C" { +unsafe extern "C" { pub fn CreatePolyPolygonRgn( pptl: *const POINT, pc: *const INT, @@ -98165,10 +64681,10 @@ extern "C" { iMode: ::std::os::raw::c_int, ) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreatePatternBrush(hbm: HBITMAP) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn CreateRectRgn( x1: ::std::os::raw::c_int, y1: ::std::os::raw::c_int, @@ -98176,10 +64692,10 @@ extern "C" { y2: ::std::os::raw::c_int, ) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreateRectRgnIndirect(lprect: *const RECT) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreateRoundRectRgn( x1: ::std::os::raw::c_int, y1: ::std::os::raw::c_int, @@ -98189,7 +64705,7 @@ extern "C" { h: ::std::os::raw::c_int, ) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn CreateScalableFontResourceA( fdwHidden: DWORD, lpszFont: LPCSTR, @@ -98197,7 +64713,7 @@ extern "C" { lpszPath: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateScalableFontResourceW( fdwHidden: DWORD, lpszFont: LPCWSTR, @@ -98205,19 +64721,19 @@ extern "C" { lpszPath: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateSolidBrush(color: COLORREF) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn DeleteDC(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteMetaFile(hmf: HMETAFILE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteObject(ho: HGDIOBJ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DescribePixelFormat( hdc: HDC, iPixelFormat: ::std::os::raw::c_int, @@ -98246,7 +64762,7 @@ pub type LPFNDEVCAPS = ::std::option::Option< arg5: LPDEVMODE, ) -> DWORD, >; -extern "C" { +unsafe extern "C" { pub fn DeviceCapabilitiesA( pDevice: LPCSTR, pPort: LPCSTR, @@ -98255,7 +64771,7 @@ extern "C" { pDevMode: *const DEVMODEA, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DeviceCapabilitiesW( pDevice: LPCWSTR, pPort: LPCWSTR, @@ -98264,7 +64780,7 @@ extern "C" { pDevMode: *const DEVMODEW, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DrawEscape( hdc: HDC, iEscape: ::std::os::raw::c_int, @@ -98272,7 +64788,7 @@ extern "C" { lpIn: LPCSTR, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn Ellipse( hdc: HDC, left: ::std::os::raw::c_int, @@ -98281,7 +64797,7 @@ extern "C" { bottom: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumFontFamiliesExA( hdc: HDC, lpLogfont: LPLOGFONTA, @@ -98290,7 +64806,7 @@ extern "C" { dwFlags: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumFontFamiliesExW( hdc: HDC, lpLogfont: LPLOGFONTW, @@ -98299,7 +64815,7 @@ extern "C" { dwFlags: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumFontFamiliesA( hdc: HDC, lpLogfont: LPCSTR, @@ -98307,7 +64823,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumFontFamiliesW( hdc: HDC, lpLogfont: LPCWSTR, @@ -98315,7 +64831,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumFontsA( hdc: HDC, lpLogfont: LPCSTR, @@ -98323,7 +64839,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumFontsW( hdc: HDC, lpLogfont: LPCWSTR, @@ -98331,7 +64847,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumObjects( hdc: HDC, nType: ::std::os::raw::c_int, @@ -98339,10 +64855,10 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EqualRgn(hrgn1: HRGN, hrgn2: HRGN) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Escape( hdc: HDC, iEscape: ::std::os::raw::c_int, @@ -98351,7 +64867,7 @@ extern "C" { pvOut: LPVOID, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExtEscape( hdc: HDC, iEscape: ::std::os::raw::c_int, @@ -98361,7 +64877,7 @@ extern "C" { lpOutData: LPSTR, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExcludeClipRect( hdc: HDC, left: ::std::os::raw::c_int, @@ -98370,10 +64886,10 @@ extern "C" { bottom: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExtCreateRegion(lpx: *const XFORM, nCount: DWORD, lpData: *const RGNDATA) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn ExtFloodFill( hdc: HDC, x: ::std::os::raw::c_int, @@ -98382,10 +64898,10 @@ extern "C" { type_: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FillRgn(hdc: HDC, hrgn: HRGN, hbr: HBRUSH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FloodFill( hdc: HDC, x: ::std::os::raw::c_int, @@ -98393,7 +64909,7 @@ extern "C" { color: COLORREF, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FrameRgn( hdc: HDC, hrgn: HRGN, @@ -98402,85 +64918,85 @@ extern "C" { h: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetROP2(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetAspectRatioFilterEx(hdc: HDC, lpsize: LPSIZE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetBkColor(hdc: HDC) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetDCBrushColor(hdc: HDC) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetDCPenColor(hdc: HDC) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetBkMode(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetBitmapBits(hbit: HBITMAP, cb: LONG, lpvBits: LPVOID) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetBitmapDimensionEx(hbit: HBITMAP, lpsize: LPSIZE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetBoundsRect(hdc: HDC, lprect: LPRECT, flags: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetBrushOrgEx(hdc: HDC, lppt: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidthA(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: LPINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidthW(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: LPINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidth32A(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: LPINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidth32W(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: LPINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidthFloatA(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: PFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidthFloatW(hdc: HDC, iFirst: UINT, iLast: UINT, lpBuffer: PFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharABCWidthsA(hdc: HDC, wFirst: UINT, wLast: UINT, lpABC: LPABC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharABCWidthsW(hdc: HDC, wFirst: UINT, wLast: UINT, lpABC: LPABC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharABCWidthsFloatA(hdc: HDC, iFirst: UINT, iLast: UINT, lpABC: LPABCFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharABCWidthsFloatW(hdc: HDC, iFirst: UINT, iLast: UINT, lpABC: LPABCFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClipBox(hdc: HDC, lprect: LPRECT) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetClipRgn(hdc: HDC, hrgn: HRGN) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetMetaRgn(hdc: HDC, hrgn: HRGN) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentObject(hdc: HDC, type_: UINT) -> HGDIOBJ; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentPositionEx(hdc: HDC, lppt: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDeviceCaps(hdc: HDC, index: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDIBits( hdc: HDC, hbm: HBITMAP, @@ -98491,7 +65007,7 @@ extern "C" { usage: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetFontData( hdc: HDC, dwTable: DWORD, @@ -98500,7 +65016,7 @@ extern "C" { cjBuffer: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetGlyphOutlineA( hdc: HDC, uChar: UINT, @@ -98511,7 +65027,7 @@ extern "C" { lpmat2: *const MAT2, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetGlyphOutlineW( hdc: HDC, uChar: UINT, @@ -98522,37 +65038,37 @@ extern "C" { lpmat2: *const MAT2, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetGraphicsMode(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetMapMode(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetMetaFileBitsEx(hMF: HMETAFILE, cbBuffer: UINT, lpData: LPVOID) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetMetaFileA(lpName: LPCSTR) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn GetMetaFileW(lpName: LPCWSTR) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn GetNearestColor(hdc: HDC, color: COLORREF) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetNearestPaletteIndex(h: HPALETTE, color: COLORREF) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetObjectType(h: HGDIOBJ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetOutlineTextMetricsA(hdc: HDC, cjCopy: UINT, potm: LPOUTLINETEXTMETRICA) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetOutlineTextMetricsW(hdc: HDC, cjCopy: UINT, potm: LPOUTLINETEXTMETRICW) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetPaletteEntries( hpal: HPALETTE, iStart: UINT, @@ -98560,34 +65076,34 @@ extern "C" { pPalEntries: LPPALETTEENTRY, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetPixel(hdc: HDC, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetPixelFormat(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetPolyFillMode(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetRasterizerCaps(lpraststat: LPRASTERIZER_STATUS, cjBytes: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetRandomRgn(hdc: HDC, hrgn: HRGN, i: INT) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetRegionData(hrgn: HRGN, nCount: DWORD, lpRgnData: LPRGNDATA) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetRgnBox(hrgn: HRGN, lprc: LPRECT) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetStockObject(i: ::std::os::raw::c_int) -> HGDIOBJ; } -extern "C" { +unsafe extern "C" { pub fn GetStretchBltMode(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetSystemPaletteEntries( hdc: HDC, iStart: UINT, @@ -98595,19 +65111,19 @@ extern "C" { pPalEntries: LPPALETTEENTRY, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemPaletteUse(hdc: HDC) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetTextCharacterExtra(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTextAlign(hdc: HDC) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetTextColor(hdc: HDC) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentPointA( hdc: HDC, lpString: LPCSTR, @@ -98615,7 +65131,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentPointW( hdc: HDC, lpString: LPCWSTR, @@ -98623,7 +65139,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentPoint32A( hdc: HDC, lpString: LPCSTR, @@ -98631,7 +65147,7 @@ extern "C" { psizl: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentPoint32W( hdc: HDC, lpString: LPCWSTR, @@ -98639,7 +65155,7 @@ extern "C" { psizl: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentExPointA( hdc: HDC, lpszString: LPCSTR, @@ -98650,7 +65166,7 @@ extern "C" { lpSize: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentExPointW( hdc: HDC, lpszString: LPCWSTR, @@ -98661,23 +65177,23 @@ extern "C" { lpSize: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextCharset(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTextCharsetInfo( hdc: HDC, lpSig: LPFONTSIGNATURE, dwFlags: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn TranslateCharsetInfo(lpSrc: *mut DWORD, lpCs: LPCHARSETINFO, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFontLanguageInfo(hdc: HDC) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCharacterPlacementA( hdc: HDC, lpString: LPCSTR, @@ -98687,7 +65203,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCharacterPlacementW( hdc: HDC, lpString: LPCWSTR, @@ -98703,41 +65219,13 @@ pub struct tagWCRANGE { pub wcLow: WCHAR, pub cGlyphs: USHORT, } -#[test] -fn bindgen_test_layout_tagWCRANGE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagWCRANGE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagWCRANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wcLow) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWCRANGE), - "::", - stringify!(wcLow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGlyphs) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWCRANGE), - "::", - stringify!(cGlyphs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWCRANGE"][::std::mem::size_of::() - 4usize]; + ["Alignment of tagWCRANGE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagWCRANGE::wcLow"][::std::mem::offset_of!(tagWCRANGE, wcLow) - 0usize]; + ["Offset of field: tagWCRANGE::cGlyphs"][::std::mem::offset_of!(tagWCRANGE, cGlyphs) - 2usize]; +}; pub type WCRANGE = tagWCRANGE; pub type PWCRANGE = *mut tagWCRANGE; pub type LPWCRANGE = *mut tagWCRANGE; @@ -98750,78 +65238,26 @@ pub struct tagGLYPHSET { pub cRanges: DWORD, pub ranges: [WCRANGE; 1usize], } -#[test] -fn bindgen_test_layout_tagGLYPHSET() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagGLYPHSET)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagGLYPHSET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbThis) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGLYPHSET), - "::", - stringify!(cbThis) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flAccel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagGLYPHSET), - "::", - stringify!(flAccel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGlyphsSupported) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGLYPHSET), - "::", - stringify!(cGlyphsSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRanges) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagGLYPHSET), - "::", - stringify!(cRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ranges) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGLYPHSET), - "::", - stringify!(ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGLYPHSET"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagGLYPHSET"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagGLYPHSET::cbThis"][::std::mem::offset_of!(tagGLYPHSET, cbThis) - 0usize]; + ["Offset of field: tagGLYPHSET::flAccel"] + [::std::mem::offset_of!(tagGLYPHSET, flAccel) - 4usize]; + ["Offset of field: tagGLYPHSET::cGlyphsSupported"] + [::std::mem::offset_of!(tagGLYPHSET, cGlyphsSupported) - 8usize]; + ["Offset of field: tagGLYPHSET::cRanges"] + [::std::mem::offset_of!(tagGLYPHSET, cRanges) - 12usize]; + ["Offset of field: tagGLYPHSET::ranges"][::std::mem::offset_of!(tagGLYPHSET, ranges) - 16usize]; +}; pub type GLYPHSET = tagGLYPHSET; pub type PGLYPHSET = *mut tagGLYPHSET; pub type LPGLYPHSET = *mut tagGLYPHSET; -extern "C" { +unsafe extern "C" { pub fn GetFontUnicodeRanges(hdc: HDC, lpgs: LPGLYPHSET) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetGlyphIndicesA( hdc: HDC, lpstr: LPCSTR, @@ -98830,7 +65266,7 @@ extern "C" { fl: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetGlyphIndicesW( hdc: HDC, lpstr: LPCWSTR, @@ -98839,7 +65275,7 @@ extern "C" { fl: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentPointI( hdc: HDC, pgiIn: LPWORD, @@ -98847,7 +65283,7 @@ extern "C" { psize: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextExtentExPointI( hdc: HDC, lpwszString: LPWORD, @@ -98858,10 +65294,10 @@ extern "C" { lpSize: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharWidthI(hdc: HDC, giFirst: UINT, cgi: UINT, pgi: LPWORD, piWidths: LPINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCharABCWidthsI(hdc: HDC, giFirst: UINT, cgi: UINT, pgi: LPWORD, pabc: LPABC) -> BOOL; } #[repr(C)] @@ -98871,67 +65307,33 @@ pub struct tagDESIGNVECTOR { pub dvNumAxes: DWORD, pub dvValues: [LONG; 16usize], } -#[test] -fn bindgen_test_layout_tagDESIGNVECTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagDESIGNVECTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagDESIGNVECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dvReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDESIGNVECTOR), - "::", - stringify!(dvReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dvNumAxes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDESIGNVECTOR), - "::", - stringify!(dvNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dvValues) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDESIGNVECTOR), - "::", - stringify!(dvValues) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDESIGNVECTOR"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagDESIGNVECTOR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagDESIGNVECTOR::dvReserved"] + [::std::mem::offset_of!(tagDESIGNVECTOR, dvReserved) - 0usize]; + ["Offset of field: tagDESIGNVECTOR::dvNumAxes"] + [::std::mem::offset_of!(tagDESIGNVECTOR, dvNumAxes) - 4usize]; + ["Offset of field: tagDESIGNVECTOR::dvValues"] + [::std::mem::offset_of!(tagDESIGNVECTOR, dvValues) - 8usize]; +}; pub type DESIGNVECTOR = tagDESIGNVECTOR; pub type PDESIGNVECTOR = *mut tagDESIGNVECTOR; pub type LPDESIGNVECTOR = *mut tagDESIGNVECTOR; -extern "C" { +unsafe extern "C" { pub fn AddFontResourceExA(name: LPCSTR, fl: DWORD, res: PVOID) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn AddFontResourceExW(name: LPCWSTR, fl: DWORD, res: PVOID) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn RemoveFontResourceExA(name: LPCSTR, fl: DWORD, pdv: PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveFontResourceExW(name: LPCWSTR, fl: DWORD, pdv: PVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddFontMemResourceEx( pFileView: PVOID, cjSize: DWORD, @@ -98939,7 +65341,7 @@ extern "C" { pNumFonts: *mut DWORD, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RemoveFontMemResourceEx(h: HANDLE) -> BOOL; } #[repr(C)] @@ -98949,51 +65351,17 @@ pub struct tagAXISINFOA { pub axMaxValue: LONG, pub axAxisName: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout_tagAXISINFOA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagAXISINFOA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagAXISINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axMinValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOA), - "::", - stringify!(axMinValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axMaxValue) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOA), - "::", - stringify!(axMaxValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axAxisName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOA), - "::", - stringify!(axAxisName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAXISINFOA"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagAXISINFOA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagAXISINFOA::axMinValue"] + [::std::mem::offset_of!(tagAXISINFOA, axMinValue) - 0usize]; + ["Offset of field: tagAXISINFOA::axMaxValue"] + [::std::mem::offset_of!(tagAXISINFOA, axMaxValue) - 4usize]; + ["Offset of field: tagAXISINFOA::axAxisName"] + [::std::mem::offset_of!(tagAXISINFOA, axAxisName) - 8usize]; +}; pub type AXISINFOA = tagAXISINFOA; pub type PAXISINFOA = *mut tagAXISINFOA; pub type LPAXISINFOA = *mut tagAXISINFOA; @@ -99004,51 +65372,17 @@ pub struct tagAXISINFOW { pub axMaxValue: LONG, pub axAxisName: [WCHAR; 16usize], } -#[test] -fn bindgen_test_layout_tagAXISINFOW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagAXISINFOW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagAXISINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axMinValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOW), - "::", - stringify!(axMinValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axMaxValue) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOW), - "::", - stringify!(axMaxValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axAxisName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAXISINFOW), - "::", - stringify!(axAxisName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAXISINFOW"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagAXISINFOW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagAXISINFOW::axMinValue"] + [::std::mem::offset_of!(tagAXISINFOW, axMinValue) - 0usize]; + ["Offset of field: tagAXISINFOW::axMaxValue"] + [::std::mem::offset_of!(tagAXISINFOW, axMaxValue) - 4usize]; + ["Offset of field: tagAXISINFOW::axAxisName"] + [::std::mem::offset_of!(tagAXISINFOW, axAxisName) - 8usize]; +}; pub type AXISINFOW = tagAXISINFOW; pub type PAXISINFOW = *mut tagAXISINFOW; pub type LPAXISINFOW = *mut tagAXISINFOW; @@ -99062,51 +65396,17 @@ pub struct tagAXESLISTA { pub axlNumAxes: DWORD, pub axlAxisInfo: [AXISINFOA; 16usize], } -#[test] -fn bindgen_test_layout_tagAXESLISTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 392usize, - concat!("Size of: ", stringify!(tagAXESLISTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagAXESLISTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTA), - "::", - stringify!(axlReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlNumAxes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTA), - "::", - stringify!(axlNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlAxisInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTA), - "::", - stringify!(axlAxisInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAXESLISTA"][::std::mem::size_of::() - 392usize]; + ["Alignment of tagAXESLISTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagAXESLISTA::axlReserved"] + [::std::mem::offset_of!(tagAXESLISTA, axlReserved) - 0usize]; + ["Offset of field: tagAXESLISTA::axlNumAxes"] + [::std::mem::offset_of!(tagAXESLISTA, axlNumAxes) - 4usize]; + ["Offset of field: tagAXESLISTA::axlAxisInfo"] + [::std::mem::offset_of!(tagAXESLISTA, axlAxisInfo) - 8usize]; +}; pub type AXESLISTA = tagAXESLISTA; pub type PAXESLISTA = *mut tagAXESLISTA; pub type LPAXESLISTA = *mut tagAXESLISTA; @@ -99117,51 +65417,17 @@ pub struct tagAXESLISTW { pub axlNumAxes: DWORD, pub axlAxisInfo: [AXISINFOW; 16usize], } -#[test] -fn bindgen_test_layout_tagAXESLISTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 648usize, - concat!("Size of: ", stringify!(tagAXESLISTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagAXESLISTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTW), - "::", - stringify!(axlReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlNumAxes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTW), - "::", - stringify!(axlNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).axlAxisInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAXESLISTW), - "::", - stringify!(axlAxisInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAXESLISTW"][::std::mem::size_of::() - 648usize]; + ["Alignment of tagAXESLISTW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagAXESLISTW::axlReserved"] + [::std::mem::offset_of!(tagAXESLISTW, axlReserved) - 0usize]; + ["Offset of field: tagAXESLISTW::axlNumAxes"] + [::std::mem::offset_of!(tagAXESLISTW, axlNumAxes) - 4usize]; + ["Offset of field: tagAXESLISTW::axlAxisInfo"] + [::std::mem::offset_of!(tagAXESLISTW, axlAxisInfo) - 8usize]; +}; pub type AXESLISTW = tagAXESLISTW; pub type PAXESLISTW = *mut tagAXESLISTW; pub type LPAXESLISTW = *mut tagAXESLISTW; @@ -99174,41 +65440,15 @@ pub struct tagENUMLOGFONTEXDVA { pub elfEnumLogfontEx: ENUMLOGFONTEXA, pub elfDesignVector: DESIGNVECTOR, } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTEXDVA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 260usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTEXDVA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTEXDVA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfEnumLogfontEx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXDVA), - "::", - stringify!(elfEnumLogfontEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfDesignVector) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXDVA), - "::", - stringify!(elfDesignVector) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTEXDVA"][::std::mem::size_of::() - 260usize]; + ["Alignment of tagENUMLOGFONTEXDVA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTEXDVA::elfEnumLogfontEx"] + [::std::mem::offset_of!(tagENUMLOGFONTEXDVA, elfEnumLogfontEx) - 0usize]; + ["Offset of field: tagENUMLOGFONTEXDVA::elfDesignVector"] + [::std::mem::offset_of!(tagENUMLOGFONTEXDVA, elfDesignVector) - 188usize]; +}; pub type ENUMLOGFONTEXDVA = tagENUMLOGFONTEXDVA; pub type PENUMLOGFONTEXDVA = *mut tagENUMLOGFONTEXDVA; pub type LPENUMLOGFONTEXDVA = *mut tagENUMLOGFONTEXDVA; @@ -99218,51 +65458,25 @@ pub struct tagENUMLOGFONTEXDVW { pub elfEnumLogfontEx: ENUMLOGFONTEXW, pub elfDesignVector: DESIGNVECTOR, } -#[test] -fn bindgen_test_layout_tagENUMLOGFONTEXDVW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 420usize, - concat!("Size of: ", stringify!(tagENUMLOGFONTEXDVW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMLOGFONTEXDVW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfEnumLogfontEx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXDVW), - "::", - stringify!(elfEnumLogfontEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfDesignVector) as usize - ptr as usize }, - 348usize, - concat!( - "Offset of field: ", - stringify!(tagENUMLOGFONTEXDVW), - "::", - stringify!(elfDesignVector) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMLOGFONTEXDVW"][::std::mem::size_of::() - 420usize]; + ["Alignment of tagENUMLOGFONTEXDVW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMLOGFONTEXDVW::elfEnumLogfontEx"] + [::std::mem::offset_of!(tagENUMLOGFONTEXDVW, elfEnumLogfontEx) - 0usize]; + ["Offset of field: tagENUMLOGFONTEXDVW::elfDesignVector"] + [::std::mem::offset_of!(tagENUMLOGFONTEXDVW, elfDesignVector) - 348usize]; +}; pub type ENUMLOGFONTEXDVW = tagENUMLOGFONTEXDVW; pub type PENUMLOGFONTEXDVW = *mut tagENUMLOGFONTEXDVW; pub type LPENUMLOGFONTEXDVW = *mut tagENUMLOGFONTEXDVW; pub type ENUMLOGFONTEXDV = ENUMLOGFONTEXDVA; pub type PENUMLOGFONTEXDV = PENUMLOGFONTEXDVA; pub type LPENUMLOGFONTEXDV = LPENUMLOGFONTEXDVA; -extern "C" { +unsafe extern "C" { pub fn CreateFontIndirectExA(arg1: *const ENUMLOGFONTEXDVA) -> HFONT; } -extern "C" { +unsafe extern "C" { pub fn CreateFontIndirectExW(arg1: *const ENUMLOGFONTEXDVW) -> HFONT; } #[repr(C)] @@ -99271,41 +65485,15 @@ pub struct tagENUMTEXTMETRICA { pub etmNewTextMetricEx: NEWTEXTMETRICEXA, pub etmAxesList: AXESLISTA, } -#[test] -fn bindgen_test_layout_tagENUMTEXTMETRICA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 488usize, - concat!("Size of: ", stringify!(tagENUMTEXTMETRICA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMTEXTMETRICA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).etmNewTextMetricEx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMTEXTMETRICA), - "::", - stringify!(etmNewTextMetricEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).etmAxesList) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagENUMTEXTMETRICA), - "::", - stringify!(etmAxesList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMTEXTMETRICA"][::std::mem::size_of::() - 488usize]; + ["Alignment of tagENUMTEXTMETRICA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMTEXTMETRICA::etmNewTextMetricEx"] + [::std::mem::offset_of!(tagENUMTEXTMETRICA, etmNewTextMetricEx) - 0usize]; + ["Offset of field: tagENUMTEXTMETRICA::etmAxesList"] + [::std::mem::offset_of!(tagENUMTEXTMETRICA, etmAxesList) - 96usize]; +}; pub type ENUMTEXTMETRICA = tagENUMTEXTMETRICA; pub type PENUMTEXTMETRICA = *mut tagENUMTEXTMETRICA; pub type LPENUMTEXTMETRICA = *mut tagENUMTEXTMETRICA; @@ -99315,60 +65503,34 @@ pub struct tagENUMTEXTMETRICW { pub etmNewTextMetricEx: NEWTEXTMETRICEXW, pub etmAxesList: AXESLISTW, } -#[test] -fn bindgen_test_layout_tagENUMTEXTMETRICW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 748usize, - concat!("Size of: ", stringify!(tagENUMTEXTMETRICW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagENUMTEXTMETRICW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).etmNewTextMetricEx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagENUMTEXTMETRICW), - "::", - stringify!(etmNewTextMetricEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).etmAxesList) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagENUMTEXTMETRICW), - "::", - stringify!(etmAxesList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagENUMTEXTMETRICW"][::std::mem::size_of::() - 748usize]; + ["Alignment of tagENUMTEXTMETRICW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagENUMTEXTMETRICW::etmNewTextMetricEx"] + [::std::mem::offset_of!(tagENUMTEXTMETRICW, etmNewTextMetricEx) - 0usize]; + ["Offset of field: tagENUMTEXTMETRICW::etmAxesList"] + [::std::mem::offset_of!(tagENUMTEXTMETRICW, etmAxesList) - 100usize]; +}; pub type ENUMTEXTMETRICW = tagENUMTEXTMETRICW; pub type PENUMTEXTMETRICW = *mut tagENUMTEXTMETRICW; pub type LPENUMTEXTMETRICW = *mut tagENUMTEXTMETRICW; pub type ENUMTEXTMETRIC = ENUMTEXTMETRICA; pub type PENUMTEXTMETRIC = PENUMTEXTMETRICA; pub type LPENUMTEXTMETRIC = LPENUMTEXTMETRICA; -extern "C" { +unsafe extern "C" { pub fn GetViewportExtEx(hdc: HDC, lpsize: LPSIZE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetViewportOrgEx(hdc: HDC, lppoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowExtEx(hdc: HDC, lpsize: LPSIZE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowOrgEx(hdc: HDC, lppoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IntersectClipRect( hdc: HDC, left: ::std::os::raw::c_int, @@ -99377,10 +65539,10 @@ extern "C" { bottom: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn InvertRgn(hdc: HDC, hrgn: HRGN) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LineDDA( xStart: ::std::os::raw::c_int, yStart: ::std::os::raw::c_int, @@ -99390,10 +65552,10 @@ extern "C" { data: LPARAM, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LineTo(hdc: HDC, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MaskBlt( hdcDest: HDC, xDest: ::std::os::raw::c_int, @@ -99409,7 +65571,7 @@ extern "C" { rop: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlgBlt( hdcDest: HDC, lpPoint: *const POINT, @@ -99423,21 +65585,21 @@ extern "C" { yMask: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OffsetClipRgn( hdc: HDC, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn OffsetRgn( hrgn: HRGN, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn PatBlt( hdc: HDC, x: ::std::os::raw::c_int, @@ -99447,7 +65609,7 @@ extern "C" { rop: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Pie( hdc: HDC, left: ::std::os::raw::c_int, @@ -99460,13 +65622,13 @@ extern "C" { yr2: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlayMetaFile(hdc: HDC, hmf: HMETAFILE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PaintRgn(hdc: HDC, hrgn: HRGN) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyPolygon( hdc: HDC, apt: *const POINT, @@ -99474,19 +65636,19 @@ extern "C" { csz: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PtInRegion(hrgn: HRGN, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PtVisible(hdc: HDC, x: ::std::os::raw::c_int, y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RectInRegion(hrgn: HRGN, lprect: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RectVisible(hdc: HDC, lprect: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Rectangle( hdc: HDC, left: ::std::os::raw::c_int, @@ -99495,25 +65657,25 @@ extern "C" { bottom: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RestoreDC(hdc: HDC, nSavedDC: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResetDCA(hdc: HDC, lpdm: *const DEVMODEA) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn ResetDCW(hdc: HDC, lpdm: *const DEVMODEW) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn RealizePalette(hdc: HDC) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn RemoveFontResourceA(lpFileName: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveFontResourceW(lpFileName: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RoundRect( hdc: HDC, left: ::std::os::raw::c_int, @@ -99524,50 +65686,50 @@ extern "C" { height: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResizePalette(hpal: HPALETTE, n: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SaveDC(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SelectClipRgn(hdc: HDC, hrgn: HRGN) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExtSelectClipRgn( hdc: HDC, hrgn: HRGN, mode: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetMetaRgn(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SelectObject(hdc: HDC, h: HGDIOBJ) -> HGDIOBJ; } -extern "C" { +unsafe extern "C" { pub fn SelectPalette(hdc: HDC, hPal: HPALETTE, bForceBkgd: BOOL) -> HPALETTE; } -extern "C" { +unsafe extern "C" { pub fn SetBkColor(hdc: HDC, color: COLORREF) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn SetDCBrushColor(hdc: HDC, color: COLORREF) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn SetDCPenColor(hdc: HDC, color: COLORREF) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn SetBkMode(hdc: HDC, mode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetBitmapBits(hbm: HBITMAP, cb: DWORD, pvBits: *const ::std::os::raw::c_void) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SetBoundsRect(hdc: HDC, lprect: *const RECT, flags: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetDIBits( hdc: HDC, hbm: HBITMAP, @@ -99578,7 +65740,7 @@ extern "C" { ColorUse: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetDIBitsToDevice( hdc: HDC, xDest: ::std::os::raw::c_int, @@ -99594,25 +65756,25 @@ extern "C" { ColorUse: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetMapperFlags(hdc: HDC, flags: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetGraphicsMode(hdc: HDC, iMode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetMapMode(hdc: HDC, iMode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetLayout(hdc: HDC, l: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetLayout(hdc: HDC) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetMetaFileBitsEx(cbBuffer: UINT, lpData: *const BYTE) -> HMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn SetPaletteEntries( hpal: HPALETTE, iStart: UINT, @@ -99620,7 +65782,7 @@ extern "C" { pPalEntries: *const PALETTEENTRY, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetPixel( hdc: HDC, x: ::std::os::raw::c_int, @@ -99628,7 +65790,7 @@ extern "C" { color: COLORREF, ) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn SetPixelV( hdc: HDC, x: ::std::os::raw::c_int, @@ -99636,17 +65798,17 @@ extern "C" { color: COLORREF, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPixelFormat( hdc: HDC, format: ::std::os::raw::c_int, ppfd: *const PIXELFORMATDESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPolyFillMode(hdc: HDC, mode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn StretchBlt( hdcDest: HDC, xDest: ::std::os::raw::c_int, @@ -99661,7 +65823,7 @@ extern "C" { rop: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetRectRgn( hrgn: HRGN, left: ::std::os::raw::c_int, @@ -99670,7 +65832,7 @@ extern "C" { bottom: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StretchDIBits( hdc: HDC, xDest: ::std::os::raw::c_int, @@ -99687,32 +65849,32 @@ extern "C" { rop: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetROP2(hdc: HDC, rop2: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetStretchBltMode(hdc: HDC, mode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetSystemPaletteUse(hdc: HDC, use_: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetTextCharacterExtra(hdc: HDC, extra: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetTextColor(hdc: HDC, color: COLORREF) -> COLORREF; } -extern "C" { +unsafe extern "C" { pub fn SetTextAlign(hdc: HDC, align: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetTextJustification( hdc: HDC, extra: ::std::os::raw::c_int, count: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UpdateColors(hdc: HDC) -> BOOL; } pub type COLOR16 = USHORT; @@ -99726,81 +65888,17 @@ pub struct _TRIVERTEX { pub Blue: COLOR16, pub Alpha: COLOR16, } -#[test] -fn bindgen_test_layout__TRIVERTEX() { - const UNINIT: ::std::mem::MaybeUninit<_TRIVERTEX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRIVERTEX>(), - 16usize, - concat!("Size of: ", stringify!(_TRIVERTEX)) - ); - assert_eq!( - ::std::mem::align_of::<_TRIVERTEX>(), - 4usize, - concat!("Alignment of ", stringify!(_TRIVERTEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Red) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(Red) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Green) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(Green) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Blue) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(Blue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alpha) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_TRIVERTEX), - "::", - stringify!(Alpha) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRIVERTEX"][::std::mem::size_of::<_TRIVERTEX>() - 16usize]; + ["Alignment of _TRIVERTEX"][::std::mem::align_of::<_TRIVERTEX>() - 4usize]; + ["Offset of field: _TRIVERTEX::x"][::std::mem::offset_of!(_TRIVERTEX, x) - 0usize]; + ["Offset of field: _TRIVERTEX::y"][::std::mem::offset_of!(_TRIVERTEX, y) - 4usize]; + ["Offset of field: _TRIVERTEX::Red"][::std::mem::offset_of!(_TRIVERTEX, Red) - 8usize]; + ["Offset of field: _TRIVERTEX::Green"][::std::mem::offset_of!(_TRIVERTEX, Green) - 10usize]; + ["Offset of field: _TRIVERTEX::Blue"][::std::mem::offset_of!(_TRIVERTEX, Blue) - 12usize]; + ["Offset of field: _TRIVERTEX::Alpha"][::std::mem::offset_of!(_TRIVERTEX, Alpha) - 14usize]; +}; pub type TRIVERTEX = _TRIVERTEX; pub type PTRIVERTEX = *mut _TRIVERTEX; pub type LPTRIVERTEX = *mut _TRIVERTEX; @@ -99811,51 +65909,17 @@ pub struct _GRADIENT_TRIANGLE { pub Vertex2: ULONG, pub Vertex3: ULONG, } -#[test] -fn bindgen_test_layout__GRADIENT_TRIANGLE() { - const UNINIT: ::std::mem::MaybeUninit<_GRADIENT_TRIANGLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GRADIENT_TRIANGLE>(), - 12usize, - concat!("Size of: ", stringify!(_GRADIENT_TRIANGLE)) - ); - assert_eq!( - ::std::mem::align_of::<_GRADIENT_TRIANGLE>(), - 4usize, - concat!("Alignment of ", stringify!(_GRADIENT_TRIANGLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vertex1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GRADIENT_TRIANGLE), - "::", - stringify!(Vertex1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vertex2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GRADIENT_TRIANGLE), - "::", - stringify!(Vertex2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vertex3) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GRADIENT_TRIANGLE), - "::", - stringify!(Vertex3) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GRADIENT_TRIANGLE"][::std::mem::size_of::<_GRADIENT_TRIANGLE>() - 12usize]; + ["Alignment of _GRADIENT_TRIANGLE"][::std::mem::align_of::<_GRADIENT_TRIANGLE>() - 4usize]; + ["Offset of field: _GRADIENT_TRIANGLE::Vertex1"] + [::std::mem::offset_of!(_GRADIENT_TRIANGLE, Vertex1) - 0usize]; + ["Offset of field: _GRADIENT_TRIANGLE::Vertex2"] + [::std::mem::offset_of!(_GRADIENT_TRIANGLE, Vertex2) - 4usize]; + ["Offset of field: _GRADIENT_TRIANGLE::Vertex3"] + [::std::mem::offset_of!(_GRADIENT_TRIANGLE, Vertex3) - 8usize]; +}; pub type GRADIENT_TRIANGLE = _GRADIENT_TRIANGLE; pub type PGRADIENT_TRIANGLE = *mut _GRADIENT_TRIANGLE; pub type LPGRADIENT_TRIANGLE = *mut _GRADIENT_TRIANGLE; @@ -99865,41 +65929,15 @@ pub struct _GRADIENT_RECT { pub UpperLeft: ULONG, pub LowerRight: ULONG, } -#[test] -fn bindgen_test_layout__GRADIENT_RECT() { - const UNINIT: ::std::mem::MaybeUninit<_GRADIENT_RECT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GRADIENT_RECT>(), - 8usize, - concat!("Size of: ", stringify!(_GRADIENT_RECT)) - ); - assert_eq!( - ::std::mem::align_of::<_GRADIENT_RECT>(), - 4usize, - concat!("Alignment of ", stringify!(_GRADIENT_RECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UpperLeft) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GRADIENT_RECT), - "::", - stringify!(UpperLeft) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowerRight) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GRADIENT_RECT), - "::", - stringify!(LowerRight) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GRADIENT_RECT"][::std::mem::size_of::<_GRADIENT_RECT>() - 8usize]; + ["Alignment of _GRADIENT_RECT"][::std::mem::align_of::<_GRADIENT_RECT>() - 4usize]; + ["Offset of field: _GRADIENT_RECT::UpperLeft"] + [::std::mem::offset_of!(_GRADIENT_RECT, UpperLeft) - 0usize]; + ["Offset of field: _GRADIENT_RECT::LowerRight"] + [::std::mem::offset_of!(_GRADIENT_RECT, LowerRight) - 4usize]; +}; pub type GRADIENT_RECT = _GRADIENT_RECT; pub type PGRADIENT_RECT = *mut _GRADIENT_RECT; pub type LPGRADIENT_RECT = *mut _GRADIENT_RECT; @@ -99911,64 +65949,22 @@ pub struct _BLENDFUNCTION { pub SourceConstantAlpha: BYTE, pub AlphaFormat: BYTE, } -#[test] -fn bindgen_test_layout__BLENDFUNCTION() { - const UNINIT: ::std::mem::MaybeUninit<_BLENDFUNCTION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BLENDFUNCTION>(), - 4usize, - concat!("Size of: ", stringify!(_BLENDFUNCTION)) - ); - assert_eq!( - ::std::mem::align_of::<_BLENDFUNCTION>(), - 1usize, - concat!("Alignment of ", stringify!(_BLENDFUNCTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlendOp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BLENDFUNCTION), - "::", - stringify!(BlendOp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlendFlags) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_BLENDFUNCTION), - "::", - stringify!(BlendFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceConstantAlpha) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_BLENDFUNCTION), - "::", - stringify!(SourceConstantAlpha) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlphaFormat) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_BLENDFUNCTION), - "::", - stringify!(AlphaFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BLENDFUNCTION"][::std::mem::size_of::<_BLENDFUNCTION>() - 4usize]; + ["Alignment of _BLENDFUNCTION"][::std::mem::align_of::<_BLENDFUNCTION>() - 1usize]; + ["Offset of field: _BLENDFUNCTION::BlendOp"] + [::std::mem::offset_of!(_BLENDFUNCTION, BlendOp) - 0usize]; + ["Offset of field: _BLENDFUNCTION::BlendFlags"] + [::std::mem::offset_of!(_BLENDFUNCTION, BlendFlags) - 1usize]; + ["Offset of field: _BLENDFUNCTION::SourceConstantAlpha"] + [::std::mem::offset_of!(_BLENDFUNCTION, SourceConstantAlpha) - 2usize]; + ["Offset of field: _BLENDFUNCTION::AlphaFormat"] + [::std::mem::offset_of!(_BLENDFUNCTION, AlphaFormat) - 3usize]; +}; pub type BLENDFUNCTION = _BLENDFUNCTION; pub type PBLENDFUNCTION = *mut _BLENDFUNCTION; -extern "C" { +unsafe extern "C" { pub fn AlphaBlend( hdcDest: HDC, xoriginDest: ::std::os::raw::c_int, @@ -99983,7 +65979,7 @@ extern "C" { ftn: BLENDFUNCTION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TransparentBlt( hdcDest: HDC, xoriginDest: ::std::os::raw::c_int, @@ -99998,7 +65994,7 @@ extern "C" { crTransparent: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GradientFill( hdc: HDC, pVertex: PTRIVERTEX, @@ -100008,7 +66004,7 @@ extern "C" { ulMode: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GdiAlphaBlend( hdcDest: HDC, xoriginDest: ::std::os::raw::c_int, @@ -100023,7 +66019,7 @@ extern "C" { ftn: BLENDFUNCTION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GdiTransparentBlt( hdcDest: HDC, xoriginDest: ::std::os::raw::c_int, @@ -100038,7 +66034,7 @@ extern "C" { crTransparent: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GdiGradientFill( hdc: HDC, pVertex: PTRIVERTEX, @@ -100048,7 +66044,7 @@ extern "C" { ulMode: ULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlayMetaFileRecord( hdc: HDC, lpHandleTable: LPHANDLETABLE, @@ -100065,7 +66061,7 @@ pub type MFENUMPROC = ::std::option::Option< param: LPARAM, ) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn EnumMetaFile(hdc: HDC, hmf: HMETAFILE, proc_: MFENUMPROC, param: LPARAM) -> BOOL; } pub type ENHMFENUMPROC = ::std::option::Option< @@ -100077,16 +66073,16 @@ pub type ENHMFENUMPROC = ::std::option::Option< data: LPARAM, ) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn CloseEnhMetaFile(hdc: HDC) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CopyEnhMetaFileA(hEnh: HENHMETAFILE, lpFileName: LPCSTR) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CopyEnhMetaFileW(hEnh: HENHMETAFILE, lpFileName: LPCWSTR) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn CreateEnhMetaFileA( hdc: HDC, lpFilename: LPCSTR, @@ -100094,7 +66090,7 @@ extern "C" { lpDesc: LPCSTR, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn CreateEnhMetaFileW( hdc: HDC, lpFilename: LPCWSTR, @@ -100102,10 +66098,10 @@ extern "C" { lpDesc: LPCWSTR, ) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn DeleteEnhMetaFile(hmf: HENHMETAFILE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumEnhMetaFile( hdc: HDC, hmf: HENHMETAFILE, @@ -100114,51 +66110,51 @@ extern "C" { lpRect: *const RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileA(lpName: LPCSTR) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileW(lpName: LPCWSTR) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileBits(hEMF: HENHMETAFILE, nSize: UINT, lpData: LPBYTE) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileDescriptionA( hemf: HENHMETAFILE, cchBuffer: UINT, lpDescription: LPSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileDescriptionW( hemf: HENHMETAFILE, cchBuffer: UINT, lpDescription: LPWSTR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFileHeader( hemf: HENHMETAFILE, nSize: UINT, lpEnhMetaHeader: LPENHMETAHEADER, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFilePaletteEntries( hemf: HENHMETAFILE, nNumEntries: UINT, lpPaletteEntries: LPPALETTEENTRY, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetEnhMetaFilePixelFormat( hemf: HENHMETAFILE, cbBuffer: UINT, ppfd: *mut PIXELFORMATDESCRIPTOR, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetWinMetaFileBits( hemf: HENHMETAFILE, cbData16: UINT, @@ -100167,10 +66163,10 @@ extern "C" { hdcRef: HDC, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn PlayEnhMetaFile(hdc: HDC, hmf: HENHMETAFILE, lprect: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlayEnhMetaFileRecord( hdc: HDC, pht: LPHANDLETABLE, @@ -100178,10 +66174,10 @@ extern "C" { cht: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetEnhMetaFileBits(nSize: UINT, pb: *const BYTE) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn SetWinMetaFileBits( nSize: UINT, lpMeta16Data: *const BYTE, @@ -100189,13 +66185,13 @@ extern "C" { lpMFP: *const METAFILEPICT, ) -> HENHMETAFILE; } -extern "C" { +unsafe extern "C" { pub fn GdiComment(hdc: HDC, nSize: UINT, lpData: *const BYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextMetricsA(hdc: HDC, lptm: LPTEXTMETRICA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextMetricsW(hdc: HDC, lptm: LPTEXTMETRICW) -> BOOL; } #[repr(C)] @@ -100207,75 +66203,24 @@ pub struct tagDIBSECTION { pub dshSection: HANDLE, pub dsOffset: DWORD, } -#[test] -fn bindgen_test_layout_tagDIBSECTION() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(tagDIBSECTION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDIBSECTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dsBm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDIBSECTION), - "::", - stringify!(dsBm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dsBmih) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagDIBSECTION), - "::", - stringify!(dsBmih) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dsBitfields) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagDIBSECTION), - "::", - stringify!(dsBitfields) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dshSection) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagDIBSECTION), - "::", - stringify!(dshSection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dsOffset) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagDIBSECTION), - "::", - stringify!(dsOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDIBSECTION"][::std::mem::size_of::() - 104usize]; + ["Alignment of tagDIBSECTION"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDIBSECTION::dsBm"][::std::mem::offset_of!(tagDIBSECTION, dsBm) - 0usize]; + ["Offset of field: tagDIBSECTION::dsBmih"] + [::std::mem::offset_of!(tagDIBSECTION, dsBmih) - 32usize]; + ["Offset of field: tagDIBSECTION::dsBitfields"] + [::std::mem::offset_of!(tagDIBSECTION, dsBitfields) - 72usize]; + ["Offset of field: tagDIBSECTION::dshSection"] + [::std::mem::offset_of!(tagDIBSECTION, dshSection) - 88usize]; + ["Offset of field: tagDIBSECTION::dsOffset"] + [::std::mem::offset_of!(tagDIBSECTION, dsOffset) - 96usize]; +}; pub type DIBSECTION = tagDIBSECTION; pub type LPDIBSECTION = *mut tagDIBSECTION; pub type PDIBSECTION = *mut tagDIBSECTION; -extern "C" { +unsafe extern "C" { pub fn AngleArc( hdc: HDC, x: ::std::os::raw::c_int, @@ -100285,22 +66230,22 @@ extern "C" { SweepAngle: FLOAT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyPolyline(hdc: HDC, apt: *const POINT, asz: *const DWORD, csz: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWorldTransform(hdc: HDC, lpxf: LPXFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWorldTransform(hdc: HDC, lpxf: *const XFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ModifyWorldTransform(hdc: HDC, lpxf: *const XFORM, mode: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CombineTransform(lpxfOut: LPXFORM, lpxf1: *const XFORM, lpxf2: *const XFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateDIBSection( hdc: HDC, pbmi: *const BITMAPINFO, @@ -100310,10 +66255,10 @@ extern "C" { offset: DWORD, ) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn GetDIBColorTable(hdc: HDC, iStart: UINT, cEntries: UINT, prgbq: *mut RGBQUAD) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetDIBColorTable(hdc: HDC, iStart: UINT, cEntries: UINT, prgbq: *const RGBQUAD) -> UINT; } #[repr(C)] @@ -100332,151 +66277,45 @@ pub struct tagCOLORADJUSTMENT { pub caColorfulness: SHORT, pub caRedGreenTint: SHORT, } -#[test] -fn bindgen_test_layout_tagCOLORADJUSTMENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCOLORADJUSTMENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagCOLORADJUSTMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caFlags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caIlluminantIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caIlluminantIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caRedGamma) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caRedGamma) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caGreenGamma) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caGreenGamma) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caBlueGamma) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caBlueGamma) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caReferenceBlack) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caReferenceBlack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caReferenceWhite) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caReferenceWhite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caContrast) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caContrast) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caBrightness) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caBrightness) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caColorfulness) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caColorfulness) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caRedGreenTint) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORADJUSTMENT), - "::", - stringify!(caRedGreenTint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOLORADJUSTMENT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCOLORADJUSTMENT"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagCOLORADJUSTMENT::caSize"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caSize) - 0usize]; + ["Offset of field: tagCOLORADJUSTMENT::caFlags"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caFlags) - 2usize]; + ["Offset of field: tagCOLORADJUSTMENT::caIlluminantIndex"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caIlluminantIndex) - 4usize]; + ["Offset of field: tagCOLORADJUSTMENT::caRedGamma"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caRedGamma) - 6usize]; + ["Offset of field: tagCOLORADJUSTMENT::caGreenGamma"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caGreenGamma) - 8usize]; + ["Offset of field: tagCOLORADJUSTMENT::caBlueGamma"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caBlueGamma) - 10usize]; + ["Offset of field: tagCOLORADJUSTMENT::caReferenceBlack"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caReferenceBlack) - 12usize]; + ["Offset of field: tagCOLORADJUSTMENT::caReferenceWhite"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caReferenceWhite) - 14usize]; + ["Offset of field: tagCOLORADJUSTMENT::caContrast"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caContrast) - 16usize]; + ["Offset of field: tagCOLORADJUSTMENT::caBrightness"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caBrightness) - 18usize]; + ["Offset of field: tagCOLORADJUSTMENT::caColorfulness"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caColorfulness) - 20usize]; + ["Offset of field: tagCOLORADJUSTMENT::caRedGreenTint"] + [::std::mem::offset_of!(tagCOLORADJUSTMENT, caRedGreenTint) - 22usize]; +}; pub type COLORADJUSTMENT = tagCOLORADJUSTMENT; pub type PCOLORADJUSTMENT = *mut tagCOLORADJUSTMENT; pub type LPCOLORADJUSTMENT = *mut tagCOLORADJUSTMENT; -extern "C" { +unsafe extern "C" { pub fn SetColorAdjustment(hdc: HDC, lpca: *const COLORADJUSTMENT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetColorAdjustment(hdc: HDC, lpca: LPCOLORADJUSTMENT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateHalftonePalette(hdc: HDC) -> HPALETTE; } pub type ABORTPROC = @@ -100490,71 +66329,19 @@ pub struct _DOCINFOA { pub lpszDatatype: LPCSTR, pub fwType: DWORD, } -#[test] -fn bindgen_test_layout__DOCINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_DOCINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOCINFOA>(), - 40usize, - concat!("Size of: ", stringify!(_DOCINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_DOCINFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_DOCINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDocName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOA), - "::", - stringify!(lpszDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszOutput) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOA), - "::", - stringify!(lpszOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDatatype) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOA), - "::", - stringify!(lpszDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fwType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOA), - "::", - stringify!(fwType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOCINFOA"][::std::mem::size_of::<_DOCINFOA>() - 40usize]; + ["Alignment of _DOCINFOA"][::std::mem::align_of::<_DOCINFOA>() - 8usize]; + ["Offset of field: _DOCINFOA::cbSize"][::std::mem::offset_of!(_DOCINFOA, cbSize) - 0usize]; + ["Offset of field: _DOCINFOA::lpszDocName"] + [::std::mem::offset_of!(_DOCINFOA, lpszDocName) - 8usize]; + ["Offset of field: _DOCINFOA::lpszOutput"] + [::std::mem::offset_of!(_DOCINFOA, lpszOutput) - 16usize]; + ["Offset of field: _DOCINFOA::lpszDatatype"] + [::std::mem::offset_of!(_DOCINFOA, lpszDatatype) - 24usize]; + ["Offset of field: _DOCINFOA::fwType"][::std::mem::offset_of!(_DOCINFOA, fwType) - 32usize]; +}; pub type DOCINFOA = _DOCINFOA; pub type LPDOCINFOA = *mut _DOCINFOA; #[repr(C)] @@ -100566,100 +66353,48 @@ pub struct _DOCINFOW { pub lpszDatatype: LPCWSTR, pub fwType: DWORD, } -#[test] -fn bindgen_test_layout__DOCINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_DOCINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOCINFOW>(), - 40usize, - concat!("Size of: ", stringify!(_DOCINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_DOCINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_DOCINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDocName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOW), - "::", - stringify!(lpszDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszOutput) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOW), - "::", - stringify!(lpszOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDatatype) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOW), - "::", - stringify!(lpszDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fwType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DOCINFOW), - "::", - stringify!(fwType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOCINFOW"][::std::mem::size_of::<_DOCINFOW>() - 40usize]; + ["Alignment of _DOCINFOW"][::std::mem::align_of::<_DOCINFOW>() - 8usize]; + ["Offset of field: _DOCINFOW::cbSize"][::std::mem::offset_of!(_DOCINFOW, cbSize) - 0usize]; + ["Offset of field: _DOCINFOW::lpszDocName"] + [::std::mem::offset_of!(_DOCINFOW, lpszDocName) - 8usize]; + ["Offset of field: _DOCINFOW::lpszOutput"] + [::std::mem::offset_of!(_DOCINFOW, lpszOutput) - 16usize]; + ["Offset of field: _DOCINFOW::lpszDatatype"] + [::std::mem::offset_of!(_DOCINFOW, lpszDatatype) - 24usize]; + ["Offset of field: _DOCINFOW::fwType"][::std::mem::offset_of!(_DOCINFOW, fwType) - 32usize]; +}; pub type DOCINFOW = _DOCINFOW; pub type LPDOCINFOW = *mut _DOCINFOW; pub type DOCINFO = DOCINFOA; pub type LPDOCINFO = LPDOCINFOA; -extern "C" { +unsafe extern "C" { pub fn StartDocA(hdc: HDC, lpdi: *const DOCINFOA) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn StartDocW(hdc: HDC, lpdi: *const DOCINFOW) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EndDoc(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn StartPage(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EndPage(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn AbortDoc(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetAbortProc(hdc: HDC, proc_: ABORTPROC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn AbortPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ArcTo( hdc: HDC, left: ::std::os::raw::c_int, @@ -100672,22 +66407,22 @@ extern "C" { yr2: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BeginPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseFigure(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FillPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlattenPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPath( hdc: HDC, apt: LPPOINT, @@ -100695,10 +66430,10 @@ extern "C" { cpt: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn PathToRegion(hdc: HDC) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn PolyDraw( hdc: HDC, apt: *const POINT, @@ -100706,25 +66441,25 @@ extern "C" { cpt: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SelectClipPath(hdc: HDC, mode: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetArcDirection(hdc: HDC, dir: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetMiterLimit(hdc: HDC, limit: FLOAT, old: PFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StrokeAndFillPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StrokePath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WidenPath(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExtCreatePen( iPenStyle: DWORD, cWidth: DWORD, @@ -100733,19 +66468,19 @@ extern "C" { pstyle: *const DWORD, ) -> HPEN; } -extern "C" { +unsafe extern "C" { pub fn GetMiterLimit(hdc: HDC, plimit: PFLOAT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetArcDirection(hdc: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetObjectA(h: HANDLE, c: ::std::os::raw::c_int, pv: LPVOID) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetObjectW(h: HANDLE, c: ::std::os::raw::c_int, pv: LPVOID) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MoveToEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100753,7 +66488,7 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TextOutA( hdc: HDC, x: ::std::os::raw::c_int, @@ -100762,7 +66497,7 @@ extern "C" { c: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TextOutW( hdc: HDC, x: ::std::os::raw::c_int, @@ -100771,7 +66506,7 @@ extern "C" { c: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExtTextOutA( hdc: HDC, x: ::std::os::raw::c_int, @@ -100783,7 +66518,7 @@ extern "C" { lpDx: *const INT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExtTextOutW( hdc: HDC, x: ::std::os::raw::c_int, @@ -100795,41 +66530,41 @@ extern "C" { lpDx: *const INT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyTextOutA(hdc: HDC, ppt: *const POLYTEXTA, nstrings: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyTextOutW(hdc: HDC, ppt: *const POLYTEXTW, nstrings: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePolygonRgn( pptl: *const POINT, cPoint: ::std::os::raw::c_int, iMode: ::std::os::raw::c_int, ) -> HRGN; } -extern "C" { +unsafe extern "C" { pub fn DPtoLP(hdc: HDC, lppt: LPPOINT, c: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LPtoDP(hdc: HDC, lppt: LPPOINT, c: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Polygon(hdc: HDC, apt: *const POINT, cpt: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Polyline(hdc: HDC, apt: *const POINT, cpt: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyBezier(hdc: HDC, apt: *const POINT, cpt: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolyBezierTo(hdc: HDC, apt: *const POINT, cpt: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PolylineTo(hdc: HDC, apt: *const POINT, cpt: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetViewportExtEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100837,7 +66572,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetViewportOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100845,7 +66580,7 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowExtEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100853,7 +66588,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100861,7 +66596,7 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OffsetViewportOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100869,7 +66604,7 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OffsetWindowOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100877,7 +66612,7 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScaleViewportExtEx( hdc: HDC, xn: ::std::os::raw::c_int, @@ -100887,7 +66622,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScaleWindowExtEx( hdc: HDC, xn: ::std::os::raw::c_int, @@ -100897,7 +66632,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetBitmapDimensionEx( hbm: HBITMAP, w: ::std::os::raw::c_int, @@ -100905,7 +66640,7 @@ extern "C" { lpsz: LPSIZE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetBrushOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100913,11 +66648,11 @@ extern "C" { lppt: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetTextFaceA(hdc: HDC, c: ::std::os::raw::c_int, lpName: LPSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTextFaceW( hdc: HDC, c: ::std::os::raw::c_int, @@ -100931,63 +66666,29 @@ pub struct tagKERNINGPAIR { pub wSecond: WORD, pub iKernAmount: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagKERNINGPAIR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagKERNINGPAIR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagKERNINGPAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFirst) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagKERNINGPAIR), - "::", - stringify!(wFirst) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wSecond) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagKERNINGPAIR), - "::", - stringify!(wSecond) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iKernAmount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagKERNINGPAIR), - "::", - stringify!(iKernAmount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagKERNINGPAIR"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagKERNINGPAIR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagKERNINGPAIR::wFirst"] + [::std::mem::offset_of!(tagKERNINGPAIR, wFirst) - 0usize]; + ["Offset of field: tagKERNINGPAIR::wSecond"] + [::std::mem::offset_of!(tagKERNINGPAIR, wSecond) - 2usize]; + ["Offset of field: tagKERNINGPAIR::iKernAmount"] + [::std::mem::offset_of!(tagKERNINGPAIR, iKernAmount) - 4usize]; +}; pub type KERNINGPAIR = tagKERNINGPAIR; pub type LPKERNINGPAIR = *mut tagKERNINGPAIR; -extern "C" { +unsafe extern "C" { pub fn GetKerningPairsA(hdc: HDC, nPairs: DWORD, lpKernPair: LPKERNINGPAIR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetKerningPairsW(hdc: HDC, nPairs: DWORD, lpKernPair: LPKERNINGPAIR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetDCOrgEx(hdc: HDC, lppt: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FixBrushOrgEx( hdc: HDC, x: ::std::os::raw::c_int, @@ -100995,16 +66696,16 @@ extern "C" { ptl: LPPOINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnrealizeObject(h: HGDIOBJ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GdiFlush() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GdiSetBatchLimit(dw: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GdiGetBatchLimit() -> DWORD; } pub type ICMENUMPROCA = @@ -101012,10 +66713,10 @@ pub type ICMENUMPROCA = pub type ICMENUMPROCW = ::std::option::Option< unsafe extern "C" fn(arg1: LPWSTR, arg2: LPARAM) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn SetICMMode(hdc: HDC, mode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CheckColorsInGamut( hdc: HDC, lpRGBTriple: LPRGBTRIPLE, @@ -101023,63 +66724,63 @@ extern "C" { nCount: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetColorSpace(hdc: HDC) -> HCOLORSPACE; } -extern "C" { +unsafe extern "C" { pub fn GetLogColorSpaceA( hColorSpace: HCOLORSPACE, lpBuffer: LPLOGCOLORSPACEA, nSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLogColorSpaceW( hColorSpace: HCOLORSPACE, lpBuffer: LPLOGCOLORSPACEW, nSize: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateColorSpaceA(lplcs: LPLOGCOLORSPACEA) -> HCOLORSPACE; } -extern "C" { +unsafe extern "C" { pub fn CreateColorSpaceW(lplcs: LPLOGCOLORSPACEW) -> HCOLORSPACE; } -extern "C" { +unsafe extern "C" { pub fn SetColorSpace(hdc: HDC, hcs: HCOLORSPACE) -> HCOLORSPACE; } -extern "C" { +unsafe extern "C" { pub fn DeleteColorSpace(hcs: HCOLORSPACE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetICMProfileA(hdc: HDC, pBufSize: LPDWORD, pszFilename: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetICMProfileW(hdc: HDC, pBufSize: LPDWORD, pszFilename: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetICMProfileA(hdc: HDC, lpFileName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetICMProfileW(hdc: HDC, lpFileName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDeviceGammaRamp(hdc: HDC, lpRamp: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDeviceGammaRamp(hdc: HDC, lpRamp: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ColorMatchToTarget(hdc: HDC, hdcTarget: HDC, action: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumICMProfilesA(hdc: HDC, proc_: ICMENUMPROCA, param: LPARAM) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumICMProfilesW(hdc: HDC, proc_: ICMENUMPROCW, param: LPARAM) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn UpdateICMRegKeyA( reserved: DWORD, lpszCMID: LPSTR, @@ -101087,7 +66788,7 @@ extern "C" { command: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UpdateICMRegKeyW( reserved: DWORD, lpszCMID: LPWSTR, @@ -101095,7 +66796,7 @@ extern "C" { command: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ColorCorrectPalette(hdc: HDC, hPal: HPALETTE, deFirst: DWORD, num: DWORD) -> BOOL; } #[repr(C)] @@ -101104,41 +66805,13 @@ pub struct tagEMR { pub iType: DWORD, pub nSize: DWORD, } -#[test] -fn bindgen_test_layout_tagEMR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagEMR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMR), - "::", - stringify!(iType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagEMR), - "::", - stringify!(nSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMR"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagEMR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMR::iType"][::std::mem::offset_of!(tagEMR, iType) - 0usize]; + ["Offset of field: tagEMR::nSize"][::std::mem::offset_of!(tagEMR, nSize) - 4usize]; +}; pub type EMR = tagEMR; pub type PEMR = *mut tagEMR; #[repr(C)] @@ -101151,81 +66824,20 @@ pub struct tagEMRTEXT { pub rcl: RECTL, pub offDx: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRTEXT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagEMRTEXT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlReference) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(ptlReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nChars) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(nChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offString) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(offString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fOptions) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(fOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcl) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(rcl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offDx) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTEXT), - "::", - stringify!(offDx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRTEXT"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagEMRTEXT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRTEXT::ptlReference"] + [::std::mem::offset_of!(tagEMRTEXT, ptlReference) - 0usize]; + ["Offset of field: tagEMRTEXT::nChars"][::std::mem::offset_of!(tagEMRTEXT, nChars) - 8usize]; + ["Offset of field: tagEMRTEXT::offString"] + [::std::mem::offset_of!(tagEMRTEXT, offString) - 12usize]; + ["Offset of field: tagEMRTEXT::fOptions"] + [::std::mem::offset_of!(tagEMRTEXT, fOptions) - 16usize]; + ["Offset of field: tagEMRTEXT::rcl"][::std::mem::offset_of!(tagEMRTEXT, rcl) - 20usize]; + ["Offset of field: tagEMRTEXT::offDx"][::std::mem::offset_of!(tagEMRTEXT, offDx) - 36usize]; +}; pub type EMRTEXT = tagEMRTEXT; pub type PEMRTEXT = *mut tagEMRTEXT; #[repr(C)] @@ -101233,31 +66845,12 @@ pub type PEMRTEXT = *mut tagEMRTEXT; pub struct tagABORTPATH { pub emr: EMR, } -#[test] -fn bindgen_test_layout_tagABORTPATH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagABORTPATH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagABORTPATH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagABORTPATH), - "::", - stringify!(emr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagABORTPATH"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagABORTPATH"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagABORTPATH::emr"][::std::mem::offset_of!(tagABORTPATH, emr) - 0usize]; +}; pub type EMRABORTPATH = tagABORTPATH; pub type PEMRABORTPATH = *mut tagABORTPATH; pub type EMRBEGINPATH = tagABORTPATH; @@ -101282,41 +66875,15 @@ pub struct tagEMRSELECTCLIPPATH { pub emr: EMR, pub iMode: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSELECTCLIPPATH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSELECTCLIPPATH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSELECTCLIPPATH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTCLIPPATH), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTCLIPPATH), - "::", - stringify!(iMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSELECTCLIPPATH"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSELECTCLIPPATH"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSELECTCLIPPATH::emr"] + [::std::mem::offset_of!(tagEMRSELECTCLIPPATH, emr) - 0usize]; + ["Offset of field: tagEMRSELECTCLIPPATH::iMode"] + [::std::mem::offset_of!(tagEMRSELECTCLIPPATH, iMode) - 8usize]; +}; pub type EMRSELECTCLIPPATH = tagEMRSELECTCLIPPATH; pub type PEMRSELECTCLIPPATH = *mut tagEMRSELECTCLIPPATH; pub type EMRSETBKMODE = tagEMRSELECTCLIPPATH; @@ -101341,41 +66908,15 @@ pub struct tagEMRSETMITERLIMIT { pub emr: EMR, pub eMiterLimit: FLOAT, } -#[test] -fn bindgen_test_layout_tagEMRSETMITERLIMIT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSETMITERLIMIT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETMITERLIMIT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETMITERLIMIT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eMiterLimit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETMITERLIMIT), - "::", - stringify!(eMiterLimit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETMITERLIMIT"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSETMITERLIMIT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETMITERLIMIT::emr"] + [::std::mem::offset_of!(tagEMRSETMITERLIMIT, emr) - 0usize]; + ["Offset of field: tagEMRSETMITERLIMIT::eMiterLimit"] + [::std::mem::offset_of!(tagEMRSETMITERLIMIT, eMiterLimit) - 8usize]; +}; pub type EMRSETMITERLIMIT = tagEMRSETMITERLIMIT; pub type PEMRSETMITERLIMIT = *mut tagEMRSETMITERLIMIT; #[repr(C)] @@ -101384,41 +66925,15 @@ pub struct tagEMRRESTOREDC { pub emr: EMR, pub iRelative: LONG, } -#[test] -fn bindgen_test_layout_tagEMRRESTOREDC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRRESTOREDC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRRESTOREDC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRRESTOREDC), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iRelative) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRRESTOREDC), - "::", - stringify!(iRelative) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRRESTOREDC"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRRESTOREDC"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRRESTOREDC::emr"] + [::std::mem::offset_of!(tagEMRRESTOREDC, emr) - 0usize]; + ["Offset of field: tagEMRRESTOREDC::iRelative"] + [::std::mem::offset_of!(tagEMRRESTOREDC, iRelative) - 8usize]; +}; pub type EMRRESTOREDC = tagEMRRESTOREDC; pub type PEMRRESTOREDC = *mut tagEMRRESTOREDC; #[repr(C)] @@ -101427,42 +66942,16 @@ pub struct tagEMRSETARCDIRECTION { pub emr: EMR, pub iArcDirection: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSETARCDIRECTION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSETARCDIRECTION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETARCDIRECTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETARCDIRECTION), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iArcDirection) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETARCDIRECTION), - "::", - stringify!(iArcDirection) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETARCDIRECTION"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSETARCDIRECTION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETARCDIRECTION::emr"] + [::std::mem::offset_of!(tagEMRSETARCDIRECTION, emr) - 0usize]; + ["Offset of field: tagEMRSETARCDIRECTION::iArcDirection"] + [::std::mem::offset_of!(tagEMRSETARCDIRECTION, iArcDirection) - 8usize]; +}; pub type EMRSETARCDIRECTION = tagEMRSETARCDIRECTION; pub type PEMRSETARCDIRECTION = *mut tagEMRSETARCDIRECTION; #[repr(C)] @@ -101471,41 +66960,15 @@ pub struct tagEMRSETMAPPERFLAGS { pub emr: EMR, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSETMAPPERFLAGS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSETMAPPERFLAGS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETMAPPERFLAGS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETMAPPERFLAGS), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETMAPPERFLAGS), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETMAPPERFLAGS"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSETMAPPERFLAGS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETMAPPERFLAGS::emr"] + [::std::mem::offset_of!(tagEMRSETMAPPERFLAGS, emr) - 0usize]; + ["Offset of field: tagEMRSETMAPPERFLAGS::dwFlags"] + [::std::mem::offset_of!(tagEMRSETMAPPERFLAGS, dwFlags) - 8usize]; +}; pub type EMRSETMAPPERFLAGS = tagEMRSETMAPPERFLAGS; pub type PEMRSETMAPPERFLAGS = *mut tagEMRSETMAPPERFLAGS; #[repr(C)] @@ -101514,41 +66977,15 @@ pub struct tagEMRSETTEXTCOLOR { pub emr: EMR, pub crColor: COLORREF, } -#[test] -fn bindgen_test_layout_tagEMRSETTEXTCOLOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSETTEXTCOLOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETTEXTCOLOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETTEXTCOLOR), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crColor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETTEXTCOLOR), - "::", - stringify!(crColor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETTEXTCOLOR"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSETTEXTCOLOR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETTEXTCOLOR::emr"] + [::std::mem::offset_of!(tagEMRSETTEXTCOLOR, emr) - 0usize]; + ["Offset of field: tagEMRSETTEXTCOLOR::crColor"] + [::std::mem::offset_of!(tagEMRSETTEXTCOLOR, crColor) - 8usize]; +}; pub type EMRSETBKCOLOR = tagEMRSETTEXTCOLOR; pub type PEMRSETBKCOLOR = *mut tagEMRSETTEXTCOLOR; pub type EMRSETTEXTCOLOR = tagEMRSETTEXTCOLOR; @@ -101559,41 +66996,15 @@ pub struct tagEMRSELECTOBJECT { pub emr: EMR, pub ihObject: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSELECTOBJECT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSELECTOBJECT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSELECTOBJECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTOBJECT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihObject) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTOBJECT), - "::", - stringify!(ihObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSELECTOBJECT"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSELECTOBJECT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSELECTOBJECT::emr"] + [::std::mem::offset_of!(tagEMRSELECTOBJECT, emr) - 0usize]; + ["Offset of field: tagEMRSELECTOBJECT::ihObject"] + [::std::mem::offset_of!(tagEMRSELECTOBJECT, ihObject) - 8usize]; +}; pub type EMRSELECTOBJECT = tagEMRSELECTOBJECT; pub type PEMRSELECTOBJECT = *mut tagEMRSELECTOBJECT; pub type EMRDELETEOBJECT = tagEMRSELECTOBJECT; @@ -101604,41 +67015,15 @@ pub struct tagEMRSELECTPALETTE { pub emr: EMR, pub ihPal: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSELECTPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSELECTPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSELECTPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTPALETTE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPal) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSELECTPALETTE), - "::", - stringify!(ihPal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSELECTPALETTE"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSELECTPALETTE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSELECTPALETTE::emr"] + [::std::mem::offset_of!(tagEMRSELECTPALETTE, emr) - 0usize]; + ["Offset of field: tagEMRSELECTPALETTE::ihPal"] + [::std::mem::offset_of!(tagEMRSELECTPALETTE, ihPal) - 8usize]; +}; pub type EMRSELECTPALETTE = tagEMRSELECTPALETTE; pub type PEMRSELECTPALETTE = *mut tagEMRSELECTPALETTE; #[repr(C)] @@ -101648,51 +67033,17 @@ pub struct tagEMRRESIZEPALETTE { pub ihPal: DWORD, pub cEntries: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRRESIZEPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRRESIZEPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRRESIZEPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRRESIZEPALETTE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPal) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRRESIZEPALETTE), - "::", - stringify!(ihPal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cEntries) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRRESIZEPALETTE), - "::", - stringify!(cEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRRESIZEPALETTE"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRRESIZEPALETTE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRRESIZEPALETTE::emr"] + [::std::mem::offset_of!(tagEMRRESIZEPALETTE, emr) - 0usize]; + ["Offset of field: tagEMRRESIZEPALETTE::ihPal"] + [::std::mem::offset_of!(tagEMRRESIZEPALETTE, ihPal) - 8usize]; + ["Offset of field: tagEMRRESIZEPALETTE::cEntries"] + [::std::mem::offset_of!(tagEMRRESIZEPALETTE, cEntries) - 12usize]; +}; pub type EMRRESIZEPALETTE = tagEMRRESIZEPALETTE; pub type PEMRRESIZEPALETTE = *mut tagEMRRESIZEPALETTE; #[repr(C)] @@ -101704,72 +67055,22 @@ pub struct tagEMRSETPALETTEENTRIES { pub cEntries: DWORD, pub aPalEntries: [PALETTEENTRY; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRSETPALETTEENTRIES() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRSETPALETTEENTRIES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETPALETTEENTRIES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPALETTEENTRIES), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPal) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPALETTEENTRIES), - "::", - stringify!(ihPal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iStart) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPALETTEENTRIES), - "::", - stringify!(iStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cEntries) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPALETTEENTRIES), - "::", - stringify!(cEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aPalEntries) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPALETTEENTRIES), - "::", - stringify!(aPalEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETPALETTEENTRIES"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRSETPALETTEENTRIES"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETPALETTEENTRIES::emr"] + [::std::mem::offset_of!(tagEMRSETPALETTEENTRIES, emr) - 0usize]; + ["Offset of field: tagEMRSETPALETTEENTRIES::ihPal"] + [::std::mem::offset_of!(tagEMRSETPALETTEENTRIES, ihPal) - 8usize]; + ["Offset of field: tagEMRSETPALETTEENTRIES::iStart"] + [::std::mem::offset_of!(tagEMRSETPALETTEENTRIES, iStart) - 12usize]; + ["Offset of field: tagEMRSETPALETTEENTRIES::cEntries"] + [::std::mem::offset_of!(tagEMRSETPALETTEENTRIES, cEntries) - 16usize]; + ["Offset of field: tagEMRSETPALETTEENTRIES::aPalEntries"] + [::std::mem::offset_of!(tagEMRSETPALETTEENTRIES, aPalEntries) - 20usize]; +}; pub type EMRSETPALETTEENTRIES = tagEMRSETPALETTEENTRIES; pub type PEMRSETPALETTEENTRIES = *mut tagEMRSETPALETTEENTRIES; #[repr(C)] @@ -101778,42 +67079,17 @@ pub struct tagEMRSETCOLORADJUSTMENT { pub emr: EMR, pub ColorAdjustment: COLORADJUSTMENT, } -#[test] -fn bindgen_test_layout_tagEMRSETCOLORADJUSTMENT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRSETCOLORADJUSTMENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETCOLORADJUSTMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETCOLORADJUSTMENT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ColorAdjustment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETCOLORADJUSTMENT), - "::", - stringify!(ColorAdjustment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETCOLORADJUSTMENT"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRSETCOLORADJUSTMENT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETCOLORADJUSTMENT::emr"] + [::std::mem::offset_of!(tagEMRSETCOLORADJUSTMENT, emr) - 0usize]; + ["Offset of field: tagEMRSETCOLORADJUSTMENT::ColorAdjustment"] + [::std::mem::offset_of!(tagEMRSETCOLORADJUSTMENT, ColorAdjustment) - 8usize]; +}; pub type EMRSETCOLORADJUSTMENT = tagEMRSETCOLORADJUSTMENT; pub type PEMRSETCOLORADJUSTMENT = *mut tagEMRSETCOLORADJUSTMENT; #[repr(C)] @@ -101823,51 +67099,17 @@ pub struct tagEMRGDICOMMENT { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRGDICOMMENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRGDICOMMENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRGDICOMMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGDICOMMENT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGDICOMMENT), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGDICOMMENT), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRGDICOMMENT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRGDICOMMENT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRGDICOMMENT::emr"] + [::std::mem::offset_of!(tagEMRGDICOMMENT, emr) - 0usize]; + ["Offset of field: tagEMRGDICOMMENT::cbData"] + [::std::mem::offset_of!(tagEMRGDICOMMENT, cbData) - 8usize]; + ["Offset of field: tagEMRGDICOMMENT::Data"] + [::std::mem::offset_of!(tagEMRGDICOMMENT, Data) - 12usize]; +}; pub type EMRGDICOMMENT = tagEMRGDICOMMENT; pub type PEMRGDICOMMENT = *mut tagEMRGDICOMMENT; #[repr(C)] @@ -101878,61 +67120,18 @@ pub struct tagEMREOF { pub offPalEntries: DWORD, pub nSizeLast: DWORD, } -#[test] -fn bindgen_test_layout_tagEMREOF() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagEMREOF)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREOF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREOF), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPalEntries) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREOF), - "::", - stringify!(nPalEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offPalEntries) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMREOF), - "::", - stringify!(offPalEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSizeLast) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMREOF), - "::", - stringify!(nSizeLast) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREOF"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagEMREOF"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREOF::emr"][::std::mem::offset_of!(tagEMREOF, emr) - 0usize]; + ["Offset of field: tagEMREOF::nPalEntries"] + [::std::mem::offset_of!(tagEMREOF, nPalEntries) - 8usize]; + ["Offset of field: tagEMREOF::offPalEntries"] + [::std::mem::offset_of!(tagEMREOF, offPalEntries) - 12usize]; + ["Offset of field: tagEMREOF::nSizeLast"] + [::std::mem::offset_of!(tagEMREOF, nSizeLast) - 16usize]; +}; pub type EMREOF = tagEMREOF; pub type PEMREOF = *mut tagEMREOF; #[repr(C)] @@ -101941,41 +67140,13 @@ pub struct tagEMRLINETO { pub emr: EMR, pub ptl: POINTL, } -#[test] -fn bindgen_test_layout_tagEMRLINETO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRLINETO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRLINETO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRLINETO), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRLINETO), - "::", - stringify!(ptl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRLINETO"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRLINETO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRLINETO::emr"][::std::mem::offset_of!(tagEMRLINETO, emr) - 0usize]; + ["Offset of field: tagEMRLINETO::ptl"][::std::mem::offset_of!(tagEMRLINETO, ptl) - 8usize]; +}; pub type EMRLINETO = tagEMRLINETO; pub type PEMRLINETO = *mut tagEMRLINETO; pub type EMRMOVETOEX = tagEMRLINETO; @@ -101986,41 +67157,15 @@ pub struct tagEMROFFSETCLIPRGN { pub emr: EMR, pub ptlOffset: POINTL, } -#[test] -fn bindgen_test_layout_tagEMROFFSETCLIPRGN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMROFFSETCLIPRGN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMROFFSETCLIPRGN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMROFFSETCLIPRGN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMROFFSETCLIPRGN), - "::", - stringify!(ptlOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMROFFSETCLIPRGN"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMROFFSETCLIPRGN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMROFFSETCLIPRGN::emr"] + [::std::mem::offset_of!(tagEMROFFSETCLIPRGN, emr) - 0usize]; + ["Offset of field: tagEMROFFSETCLIPRGN::ptlOffset"] + [::std::mem::offset_of!(tagEMROFFSETCLIPRGN, ptlOffset) - 8usize]; +}; pub type EMROFFSETCLIPRGN = tagEMROFFSETCLIPRGN; pub type PEMROFFSETCLIPRGN = *mut tagEMROFFSETCLIPRGN; #[repr(C)] @@ -102029,41 +67174,14 @@ pub struct tagEMRFILLPATH { pub emr: EMR, pub rclBounds: RECTL, } -#[test] -fn bindgen_test_layout_tagEMRFILLPATH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRFILLPATH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRFILLPATH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLPATH), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLPATH), - "::", - stringify!(rclBounds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRFILLPATH"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRFILLPATH"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRFILLPATH::emr"][::std::mem::offset_of!(tagEMRFILLPATH, emr) - 0usize]; + ["Offset of field: tagEMRFILLPATH::rclBounds"] + [::std::mem::offset_of!(tagEMRFILLPATH, rclBounds) - 8usize]; +}; pub type EMRFILLPATH = tagEMRFILLPATH; pub type PEMRFILLPATH = *mut tagEMRFILLPATH; pub type EMRSTROKEANDFILLPATH = tagEMRFILLPATH; @@ -102076,42 +67194,16 @@ pub struct tagEMREXCLUDECLIPRECT { pub emr: EMR, pub rclClip: RECTL, } -#[test] -fn bindgen_test_layout_tagEMREXCLUDECLIPRECT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMREXCLUDECLIPRECT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXCLUDECLIPRECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXCLUDECLIPRECT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclClip) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXCLUDECLIPRECT), - "::", - stringify!(rclClip) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXCLUDECLIPRECT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMREXCLUDECLIPRECT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXCLUDECLIPRECT::emr"] + [::std::mem::offset_of!(tagEMREXCLUDECLIPRECT, emr) - 0usize]; + ["Offset of field: tagEMREXCLUDECLIPRECT::rclClip"] + [::std::mem::offset_of!(tagEMREXCLUDECLIPRECT, rclClip) - 8usize]; +}; pub type EMREXCLUDECLIPRECT = tagEMREXCLUDECLIPRECT; pub type PEMREXCLUDECLIPRECT = *mut tagEMREXCLUDECLIPRECT; pub type EMRINTERSECTCLIPRECT = tagEMREXCLUDECLIPRECT; @@ -102122,42 +67214,16 @@ pub struct tagEMRSETVIEWPORTORGEX { pub emr: EMR, pub ptlOrigin: POINTL, } -#[test] -fn bindgen_test_layout_tagEMRSETVIEWPORTORGEX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRSETVIEWPORTORGEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETVIEWPORTORGEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETVIEWPORTORGEX), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlOrigin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETVIEWPORTORGEX), - "::", - stringify!(ptlOrigin) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETVIEWPORTORGEX"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRSETVIEWPORTORGEX"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETVIEWPORTORGEX::emr"] + [::std::mem::offset_of!(tagEMRSETVIEWPORTORGEX, emr) - 0usize]; + ["Offset of field: tagEMRSETVIEWPORTORGEX::ptlOrigin"] + [::std::mem::offset_of!(tagEMRSETVIEWPORTORGEX, ptlOrigin) - 8usize]; +}; pub type EMRSETVIEWPORTORGEX = tagEMRSETVIEWPORTORGEX; pub type PEMRSETVIEWPORTORGEX = *mut tagEMRSETVIEWPORTORGEX; pub type EMRSETWINDOWORGEX = tagEMRSETVIEWPORTORGEX; @@ -102170,42 +67236,16 @@ pub struct tagEMRSETVIEWPORTEXTEX { pub emr: EMR, pub szlExtent: SIZEL, } -#[test] -fn bindgen_test_layout_tagEMRSETVIEWPORTEXTEX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRSETVIEWPORTEXTEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETVIEWPORTEXTEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETVIEWPORTEXTEX), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlExtent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETVIEWPORTEXTEX), - "::", - stringify!(szlExtent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETVIEWPORTEXTEX"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRSETVIEWPORTEXTEX"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETVIEWPORTEXTEX::emr"] + [::std::mem::offset_of!(tagEMRSETVIEWPORTEXTEX, emr) - 0usize]; + ["Offset of field: tagEMRSETVIEWPORTEXTEX::szlExtent"] + [::std::mem::offset_of!(tagEMRSETVIEWPORTEXTEX, szlExtent) - 8usize]; +}; pub type EMRSETVIEWPORTEXTEX = tagEMRSETVIEWPORTEXTEX; pub type PEMRSETVIEWPORTEXTEX = *mut tagEMRSETVIEWPORTEXTEX; pub type EMRSETWINDOWEXTEX = tagEMRSETVIEWPORTEXTEX; @@ -102219,72 +67259,23 @@ pub struct tagEMRSCALEVIEWPORTEXTEX { pub yNum: LONG, pub yDenom: LONG, } -#[test] -fn bindgen_test_layout_tagEMRSCALEVIEWPORTEXTEX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRSCALEVIEWPORTEXTEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSCALEVIEWPORTEXTEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSCALEVIEWPORTEXTEX), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xNum) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSCALEVIEWPORTEXTEX), - "::", - stringify!(xNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDenom) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSCALEVIEWPORTEXTEX), - "::", - stringify!(xDenom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yNum) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSCALEVIEWPORTEXTEX), - "::", - stringify!(yNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDenom) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSCALEVIEWPORTEXTEX), - "::", - stringify!(yDenom) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSCALEVIEWPORTEXTEX"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRSCALEVIEWPORTEXTEX"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSCALEVIEWPORTEXTEX::emr"] + [::std::mem::offset_of!(tagEMRSCALEVIEWPORTEXTEX, emr) - 0usize]; + ["Offset of field: tagEMRSCALEVIEWPORTEXTEX::xNum"] + [::std::mem::offset_of!(tagEMRSCALEVIEWPORTEXTEX, xNum) - 8usize]; + ["Offset of field: tagEMRSCALEVIEWPORTEXTEX::xDenom"] + [::std::mem::offset_of!(tagEMRSCALEVIEWPORTEXTEX, xDenom) - 12usize]; + ["Offset of field: tagEMRSCALEVIEWPORTEXTEX::yNum"] + [::std::mem::offset_of!(tagEMRSCALEVIEWPORTEXTEX, yNum) - 16usize]; + ["Offset of field: tagEMRSCALEVIEWPORTEXTEX::yDenom"] + [::std::mem::offset_of!(tagEMRSCALEVIEWPORTEXTEX, yDenom) - 20usize]; +}; pub type EMRSCALEVIEWPORTEXTEX = tagEMRSCALEVIEWPORTEXTEX; pub type PEMRSCALEVIEWPORTEXTEX = *mut tagEMRSCALEVIEWPORTEXTEX; pub type EMRSCALEWINDOWEXTEX = tagEMRSCALEVIEWPORTEXTEX; @@ -102295,42 +67286,16 @@ pub struct tagEMRSETWORLDTRANSFORM { pub emr: EMR, pub xform: XFORM, } -#[test] -fn bindgen_test_layout_tagEMRSETWORLDTRANSFORM() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRSETWORLDTRANSFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETWORLDTRANSFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETWORLDTRANSFORM), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xform) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETWORLDTRANSFORM), - "::", - stringify!(xform) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETWORLDTRANSFORM"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRSETWORLDTRANSFORM"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETWORLDTRANSFORM::emr"] + [::std::mem::offset_of!(tagEMRSETWORLDTRANSFORM, emr) - 0usize]; + ["Offset of field: tagEMRSETWORLDTRANSFORM::xform"] + [::std::mem::offset_of!(tagEMRSETWORLDTRANSFORM, xform) - 8usize]; +}; pub type EMRSETWORLDTRANSFORM = tagEMRSETWORLDTRANSFORM; pub type PEMRSETWORLDTRANSFORM = *mut tagEMRSETWORLDTRANSFORM; #[repr(C)] @@ -102340,52 +67305,19 @@ pub struct tagEMRMODIFYWORLDTRANSFORM { pub xform: XFORM, pub iMode: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRMODIFYWORLDTRANSFORM() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagEMRMODIFYWORLDTRANSFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRMODIFYWORLDTRANSFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMODIFYWORLDTRANSFORM), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xform) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMODIFYWORLDTRANSFORM), - "::", - stringify!(xform) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMODIFYWORLDTRANSFORM), - "::", - stringify!(iMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRMODIFYWORLDTRANSFORM"] + [::std::mem::size_of::() - 36usize]; + ["Alignment of tagEMRMODIFYWORLDTRANSFORM"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRMODIFYWORLDTRANSFORM::emr"] + [::std::mem::offset_of!(tagEMRMODIFYWORLDTRANSFORM, emr) - 0usize]; + ["Offset of field: tagEMRMODIFYWORLDTRANSFORM::xform"] + [::std::mem::offset_of!(tagEMRMODIFYWORLDTRANSFORM, xform) - 8usize]; + ["Offset of field: tagEMRMODIFYWORLDTRANSFORM::iMode"] + [::std::mem::offset_of!(tagEMRMODIFYWORLDTRANSFORM, iMode) - 32usize]; +}; pub type EMRMODIFYWORLDTRANSFORM = tagEMRMODIFYWORLDTRANSFORM; pub type PEMRMODIFYWORLDTRANSFORM = *mut tagEMRMODIFYWORLDTRANSFORM; #[repr(C)] @@ -102395,51 +67327,17 @@ pub struct tagEMRSETPIXELV { pub ptlPixel: POINTL, pub crColor: COLORREF, } -#[test] -fn bindgen_test_layout_tagEMRSETPIXELV() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagEMRSETPIXELV)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETPIXELV)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPIXELV), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlPixel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPIXELV), - "::", - stringify!(ptlPixel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crColor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETPIXELV), - "::", - stringify!(crColor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETPIXELV"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagEMRSETPIXELV"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETPIXELV::emr"] + [::std::mem::offset_of!(tagEMRSETPIXELV, emr) - 0usize]; + ["Offset of field: tagEMRSETPIXELV::ptlPixel"] + [::std::mem::offset_of!(tagEMRSETPIXELV, ptlPixel) - 8usize]; + ["Offset of field: tagEMRSETPIXELV::crColor"] + [::std::mem::offset_of!(tagEMRSETPIXELV, crColor) - 16usize]; +}; pub type EMRSETPIXELV = tagEMRSETPIXELV; pub type PEMRSETPIXELV = *mut tagEMRSETPIXELV; #[repr(C)] @@ -102450,61 +67348,19 @@ pub struct tagEMREXTFLOODFILL { pub crColor: COLORREF, pub iMode: DWORD, } -#[test] -fn bindgen_test_layout_tagEMREXTFLOODFILL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMREXTFLOODFILL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTFLOODFILL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTFLOODFILL), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlStart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTFLOODFILL), - "::", - stringify!(ptlStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crColor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTFLOODFILL), - "::", - stringify!(crColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTFLOODFILL), - "::", - stringify!(iMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTFLOODFILL"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMREXTFLOODFILL"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTFLOODFILL::emr"] + [::std::mem::offset_of!(tagEMREXTFLOODFILL, emr) - 0usize]; + ["Offset of field: tagEMREXTFLOODFILL::ptlStart"] + [::std::mem::offset_of!(tagEMREXTFLOODFILL, ptlStart) - 8usize]; + ["Offset of field: tagEMREXTFLOODFILL::crColor"] + [::std::mem::offset_of!(tagEMREXTFLOODFILL, crColor) - 16usize]; + ["Offset of field: tagEMREXTFLOODFILL::iMode"] + [::std::mem::offset_of!(tagEMREXTFLOODFILL, iMode) - 20usize]; +}; pub type EMREXTFLOODFILL = tagEMREXTFLOODFILL; pub type PEMREXTFLOODFILL = *mut tagEMREXTFLOODFILL; #[repr(C)] @@ -102513,41 +67369,14 @@ pub struct tagEMRELLIPSE { pub emr: EMR, pub rclBox: RECTL, } -#[test] -fn bindgen_test_layout_tagEMRELLIPSE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRELLIPSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRELLIPSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRELLIPSE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBox) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRELLIPSE), - "::", - stringify!(rclBox) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRELLIPSE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRELLIPSE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRELLIPSE::emr"][::std::mem::offset_of!(tagEMRELLIPSE, emr) - 0usize]; + ["Offset of field: tagEMRELLIPSE::rclBox"] + [::std::mem::offset_of!(tagEMRELLIPSE, rclBox) - 8usize]; +}; pub type EMRELLIPSE = tagEMRELLIPSE; pub type PEMRELLIPSE = *mut tagEMRELLIPSE; pub type EMRRECTANGLE = tagEMRELLIPSE; @@ -102559,51 +67388,17 @@ pub struct tagEMRROUNDRECT { pub rclBox: RECTL, pub szlCorner: SIZEL, } -#[test] -fn bindgen_test_layout_tagEMRROUNDRECT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRROUNDRECT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRROUNDRECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRROUNDRECT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBox) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRROUNDRECT), - "::", - stringify!(rclBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlCorner) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRROUNDRECT), - "::", - stringify!(szlCorner) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRROUNDRECT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRROUNDRECT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRROUNDRECT::emr"] + [::std::mem::offset_of!(tagEMRROUNDRECT, emr) - 0usize]; + ["Offset of field: tagEMRROUNDRECT::rclBox"] + [::std::mem::offset_of!(tagEMRROUNDRECT, rclBox) - 8usize]; + ["Offset of field: tagEMRROUNDRECT::szlCorner"] + [::std::mem::offset_of!(tagEMRROUNDRECT, szlCorner) - 24usize]; +}; pub type EMRROUNDRECT = tagEMRROUNDRECT; pub type PEMRROUNDRECT = *mut tagEMRROUNDRECT; #[repr(C)] @@ -102614,61 +67409,15 @@ pub struct tagEMRARC { pub ptlStart: POINTL, pub ptlEnd: POINTL, } -#[test] -fn bindgen_test_layout_tagEMRARC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagEMRARC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRARC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRARC), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBox) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRARC), - "::", - stringify!(rclBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlStart) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRARC), - "::", - stringify!(ptlStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlEnd) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRARC), - "::", - stringify!(ptlEnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRARC"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagEMRARC"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRARC::emr"][::std::mem::offset_of!(tagEMRARC, emr) - 0usize]; + ["Offset of field: tagEMRARC::rclBox"][::std::mem::offset_of!(tagEMRARC, rclBox) - 8usize]; + ["Offset of field: tagEMRARC::ptlStart"][::std::mem::offset_of!(tagEMRARC, ptlStart) - 24usize]; + ["Offset of field: tagEMRARC::ptlEnd"][::std::mem::offset_of!(tagEMRARC, ptlEnd) - 32usize]; +}; pub type EMRARC = tagEMRARC; pub type PEMRARC = *mut tagEMRARC; pub type EMRARCTO = tagEMRARC; @@ -102686,71 +67435,20 @@ pub struct tagEMRANGLEARC { pub eStartAngle: FLOAT, pub eSweepAngle: FLOAT, } -#[test] -fn bindgen_test_layout_tagEMRANGLEARC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagEMRANGLEARC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRANGLEARC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRANGLEARC), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptlCenter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRANGLEARC), - "::", - stringify!(ptlCenter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nRadius) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRANGLEARC), - "::", - stringify!(nRadius) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eStartAngle) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRANGLEARC), - "::", - stringify!(eStartAngle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eSweepAngle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRANGLEARC), - "::", - stringify!(eSweepAngle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRANGLEARC"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagEMRANGLEARC"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRANGLEARC::emr"][::std::mem::offset_of!(tagEMRANGLEARC, emr) - 0usize]; + ["Offset of field: tagEMRANGLEARC::ptlCenter"] + [::std::mem::offset_of!(tagEMRANGLEARC, ptlCenter) - 8usize]; + ["Offset of field: tagEMRANGLEARC::nRadius"] + [::std::mem::offset_of!(tagEMRANGLEARC, nRadius) - 16usize]; + ["Offset of field: tagEMRANGLEARC::eStartAngle"] + [::std::mem::offset_of!(tagEMRANGLEARC, eStartAngle) - 20usize]; + ["Offset of field: tagEMRANGLEARC::eSweepAngle"] + [::std::mem::offset_of!(tagEMRANGLEARC, eSweepAngle) - 24usize]; +}; pub type EMRANGLEARC = tagEMRANGLEARC; pub type PEMRANGLEARC = *mut tagEMRANGLEARC; #[repr(C)] @@ -102761,61 +67459,18 @@ pub struct tagEMRPOLYLINE { pub cptl: DWORD, pub aptl: [POINTL; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYLINE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagEMRPOLYLINE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYLINE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cptl) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE), - "::", - stringify!(cptl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aptl) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE), - "::", - stringify!(aptl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYLINE"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagEMRPOLYLINE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYLINE::emr"][::std::mem::offset_of!(tagEMRPOLYLINE, emr) - 0usize]; + ["Offset of field: tagEMRPOLYLINE::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYLINE, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYLINE::cptl"] + [::std::mem::offset_of!(tagEMRPOLYLINE, cptl) - 24usize]; + ["Offset of field: tagEMRPOLYLINE::aptl"] + [::std::mem::offset_of!(tagEMRPOLYLINE, aptl) - 28usize]; +}; pub type EMRPOLYLINE = tagEMRPOLYLINE; pub type PEMRPOLYLINE = *mut tagEMRPOLYLINE; pub type EMRPOLYBEZIER = tagEMRPOLYLINE; @@ -102834,61 +67489,19 @@ pub struct tagEMRPOLYLINE16 { pub cpts: DWORD, pub apts: [POINTS; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYLINE16() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRPOLYLINE16)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYLINE16)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE16), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE16), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cpts) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE16), - "::", - stringify!(cpts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apts) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYLINE16), - "::", - stringify!(apts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYLINE16"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRPOLYLINE16"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYLINE16::emr"] + [::std::mem::offset_of!(tagEMRPOLYLINE16, emr) - 0usize]; + ["Offset of field: tagEMRPOLYLINE16::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYLINE16, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYLINE16::cpts"] + [::std::mem::offset_of!(tagEMRPOLYLINE16, cpts) - 24usize]; + ["Offset of field: tagEMRPOLYLINE16::apts"] + [::std::mem::offset_of!(tagEMRPOLYLINE16, apts) - 28usize]; +}; pub type EMRPOLYLINE16 = tagEMRPOLYLINE16; pub type PEMRPOLYLINE16 = *mut tagEMRPOLYLINE16; pub type EMRPOLYBEZIER16 = tagEMRPOLYLINE16; @@ -102908,71 +67521,20 @@ pub struct tagEMRPOLYDRAW { pub aptl: [POINTL; 1usize], pub abTypes: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYDRAW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagEMRPOLYDRAW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYDRAW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cptl) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW), - "::", - stringify!(cptl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aptl) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW), - "::", - stringify!(aptl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abTypes) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW), - "::", - stringify!(abTypes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYDRAW"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagEMRPOLYDRAW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYDRAW::emr"][::std::mem::offset_of!(tagEMRPOLYDRAW, emr) - 0usize]; + ["Offset of field: tagEMRPOLYDRAW::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYDRAW, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYDRAW::cptl"] + [::std::mem::offset_of!(tagEMRPOLYDRAW, cptl) - 24usize]; + ["Offset of field: tagEMRPOLYDRAW::aptl"] + [::std::mem::offset_of!(tagEMRPOLYDRAW, aptl) - 28usize]; + ["Offset of field: tagEMRPOLYDRAW::abTypes"] + [::std::mem::offset_of!(tagEMRPOLYDRAW, abTypes) - 36usize]; +}; pub type EMRPOLYDRAW = tagEMRPOLYDRAW; pub type PEMRPOLYDRAW = *mut tagEMRPOLYDRAW; #[repr(C)] @@ -102984,71 +67546,21 @@ pub struct tagEMRPOLYDRAW16 { pub apts: [POINTS; 1usize], pub abTypes: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYDRAW16() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagEMRPOLYDRAW16)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYDRAW16)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW16), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW16), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cpts) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW16), - "::", - stringify!(cpts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apts) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW16), - "::", - stringify!(apts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abTypes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYDRAW16), - "::", - stringify!(abTypes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYDRAW16"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagEMRPOLYDRAW16"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYDRAW16::emr"] + [::std::mem::offset_of!(tagEMRPOLYDRAW16, emr) - 0usize]; + ["Offset of field: tagEMRPOLYDRAW16::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYDRAW16, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYDRAW16::cpts"] + [::std::mem::offset_of!(tagEMRPOLYDRAW16, cpts) - 24usize]; + ["Offset of field: tagEMRPOLYDRAW16::apts"] + [::std::mem::offset_of!(tagEMRPOLYDRAW16, apts) - 28usize]; + ["Offset of field: tagEMRPOLYDRAW16::abTypes"] + [::std::mem::offset_of!(tagEMRPOLYDRAW16, abTypes) - 32usize]; +}; pub type EMRPOLYDRAW16 = tagEMRPOLYDRAW16; pub type PEMRPOLYDRAW16 = *mut tagEMRPOLYDRAW16; #[repr(C)] @@ -103061,81 +67573,23 @@ pub struct tagEMRPOLYPOLYLINE { pub aPolyCounts: [DWORD; 1usize], pub aptl: [POINTL; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYPOLYLINE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagEMRPOLYPOLYLINE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYPOLYLINE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPolys) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(nPolys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cptl) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(cptl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aPolyCounts) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(aPolyCounts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aptl) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE), - "::", - stringify!(aptl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYPOLYLINE"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagEMRPOLYPOLYLINE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::emr"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, emr) - 0usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::nPolys"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, nPolys) - 24usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::cptl"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, cptl) - 28usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::aPolyCounts"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, aPolyCounts) - 32usize]; + ["Offset of field: tagEMRPOLYPOLYLINE::aptl"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE, aptl) - 36usize]; +}; pub type EMRPOLYPOLYLINE = tagEMRPOLYPOLYLINE; pub type PEMRPOLYPOLYLINE = *mut tagEMRPOLYPOLYLINE; pub type EMRPOLYPOLYGON = tagEMRPOLYPOLYLINE; @@ -103150,81 +67604,23 @@ pub struct tagEMRPOLYPOLYLINE16 { pub aPolyCounts: [DWORD; 1usize], pub apts: [POINTS; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYPOLYLINE16() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagEMRPOLYPOLYLINE16)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYPOLYLINE16)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPolys) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(nPolys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cpts) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(cpts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aPolyCounts) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(aPolyCounts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apts) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYPOLYLINE16), - "::", - stringify!(apts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYPOLYLINE16"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagEMRPOLYPOLYLINE16"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::emr"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, emr) - 0usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::nPolys"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, nPolys) - 24usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::cpts"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, cpts) - 28usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::aPolyCounts"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, aPolyCounts) - 32usize]; + ["Offset of field: tagEMRPOLYPOLYLINE16::apts"] + [::std::mem::offset_of!(tagEMRPOLYPOLYLINE16, apts) - 36usize]; +}; pub type EMRPOLYPOLYLINE16 = tagEMRPOLYPOLYLINE16; pub type PEMRPOLYPOLYLINE16 = *mut tagEMRPOLYPOLYLINE16; pub type EMRPOLYPOLYGON16 = tagEMRPOLYPOLYLINE16; @@ -103237,61 +67633,19 @@ pub struct tagEMRINVERTRGN { pub cbRgnData: DWORD, pub RgnData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRINVERTRGN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRINVERTRGN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRINVERTRGN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRINVERTRGN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRINVERTRGN), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbRgnData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRINVERTRGN), - "::", - stringify!(cbRgnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RgnData) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRINVERTRGN), - "::", - stringify!(RgnData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRINVERTRGN"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRINVERTRGN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRINVERTRGN::emr"] + [::std::mem::offset_of!(tagEMRINVERTRGN, emr) - 0usize]; + ["Offset of field: tagEMRINVERTRGN::rclBounds"] + [::std::mem::offset_of!(tagEMRINVERTRGN, rclBounds) - 8usize]; + ["Offset of field: tagEMRINVERTRGN::cbRgnData"] + [::std::mem::offset_of!(tagEMRINVERTRGN, cbRgnData) - 24usize]; + ["Offset of field: tagEMRINVERTRGN::RgnData"] + [::std::mem::offset_of!(tagEMRINVERTRGN, RgnData) - 28usize]; +}; pub type EMRINVERTRGN = tagEMRINVERTRGN; pub type PEMRINVERTRGN = *mut tagEMRINVERTRGN; pub type EMRPAINTRGN = tagEMRINVERTRGN; @@ -103305,71 +67659,20 @@ pub struct tagEMRFILLRGN { pub ihBrush: DWORD, pub RgnData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRFILLRGN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagEMRFILLRGN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRFILLRGN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLRGN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLRGN), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbRgnData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLRGN), - "::", - stringify!(cbRgnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihBrush) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLRGN), - "::", - stringify!(ihBrush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RgnData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFILLRGN), - "::", - stringify!(RgnData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRFILLRGN"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagEMRFILLRGN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRFILLRGN::emr"][::std::mem::offset_of!(tagEMRFILLRGN, emr) - 0usize]; + ["Offset of field: tagEMRFILLRGN::rclBounds"] + [::std::mem::offset_of!(tagEMRFILLRGN, rclBounds) - 8usize]; + ["Offset of field: tagEMRFILLRGN::cbRgnData"] + [::std::mem::offset_of!(tagEMRFILLRGN, cbRgnData) - 24usize]; + ["Offset of field: tagEMRFILLRGN::ihBrush"] + [::std::mem::offset_of!(tagEMRFILLRGN, ihBrush) - 28usize]; + ["Offset of field: tagEMRFILLRGN::RgnData"] + [::std::mem::offset_of!(tagEMRFILLRGN, RgnData) - 32usize]; +}; pub type EMRFILLRGN = tagEMRFILLRGN; pub type PEMRFILLRGN = *mut tagEMRFILLRGN; #[repr(C)] @@ -103382,81 +67685,22 @@ pub struct tagEMRFRAMERGN { pub szlStroke: SIZEL, pub RgnData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRFRAMERGN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagEMRFRAMERGN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRFRAMERGN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbRgnData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(cbRgnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihBrush) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(ihBrush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szlStroke) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(szlStroke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RgnData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFRAMERGN), - "::", - stringify!(RgnData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRFRAMERGN"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagEMRFRAMERGN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRFRAMERGN::emr"][::std::mem::offset_of!(tagEMRFRAMERGN, emr) - 0usize]; + ["Offset of field: tagEMRFRAMERGN::rclBounds"] + [::std::mem::offset_of!(tagEMRFRAMERGN, rclBounds) - 8usize]; + ["Offset of field: tagEMRFRAMERGN::cbRgnData"] + [::std::mem::offset_of!(tagEMRFRAMERGN, cbRgnData) - 24usize]; + ["Offset of field: tagEMRFRAMERGN::ihBrush"] + [::std::mem::offset_of!(tagEMRFRAMERGN, ihBrush) - 28usize]; + ["Offset of field: tagEMRFRAMERGN::szlStroke"] + [::std::mem::offset_of!(tagEMRFRAMERGN, szlStroke) - 32usize]; + ["Offset of field: tagEMRFRAMERGN::RgnData"] + [::std::mem::offset_of!(tagEMRFRAMERGN, RgnData) - 40usize]; +}; pub type EMRFRAMERGN = tagEMRFRAMERGN; pub type PEMRFRAMERGN = *mut tagEMRFRAMERGN; #[repr(C)] @@ -103467,62 +67711,20 @@ pub struct tagEMREXTSELECTCLIPRGN { pub iMode: DWORD, pub RgnData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMREXTSELECTCLIPRGN() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagEMREXTSELECTCLIPRGN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTSELECTCLIPRGN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTSELECTCLIPRGN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbRgnData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTSELECTCLIPRGN), - "::", - stringify!(cbRgnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMode) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTSELECTCLIPRGN), - "::", - stringify!(iMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RgnData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTSELECTCLIPRGN), - "::", - stringify!(RgnData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTSELECTCLIPRGN"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagEMREXTSELECTCLIPRGN"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTSELECTCLIPRGN::emr"] + [::std::mem::offset_of!(tagEMREXTSELECTCLIPRGN, emr) - 0usize]; + ["Offset of field: tagEMREXTSELECTCLIPRGN::cbRgnData"] + [::std::mem::offset_of!(tagEMREXTSELECTCLIPRGN, cbRgnData) - 8usize]; + ["Offset of field: tagEMREXTSELECTCLIPRGN::iMode"] + [::std::mem::offset_of!(tagEMREXTSELECTCLIPRGN, iMode) - 12usize]; + ["Offset of field: tagEMREXTSELECTCLIPRGN::RgnData"] + [::std::mem::offset_of!(tagEMREXTSELECTCLIPRGN, RgnData) - 16usize]; +}; pub type EMREXTSELECTCLIPRGN = tagEMREXTSELECTCLIPRGN; pub type PEMREXTSELECTCLIPRGN = *mut tagEMREXTSELECTCLIPRGN; #[repr(C)] @@ -103535,81 +67737,23 @@ pub struct tagEMREXTTEXTOUTA { pub eyScale: FLOAT, pub emrtext: EMRTEXT, } -#[test] -fn bindgen_test_layout_tagEMREXTTEXTOUTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(tagEMREXTTEXTOUTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTTEXTOUTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iGraphicsMode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(iGraphicsMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).exScale) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(exScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eyScale) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(eyScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emrtext) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTTEXTOUTA), - "::", - stringify!(emrtext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTTEXTOUTA"][::std::mem::size_of::() - 76usize]; + ["Alignment of tagEMREXTTEXTOUTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTTEXTOUTA::emr"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, emr) - 0usize]; + ["Offset of field: tagEMREXTTEXTOUTA::rclBounds"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, rclBounds) - 8usize]; + ["Offset of field: tagEMREXTTEXTOUTA::iGraphicsMode"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, iGraphicsMode) - 24usize]; + ["Offset of field: tagEMREXTTEXTOUTA::exScale"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, exScale) - 28usize]; + ["Offset of field: tagEMREXTTEXTOUTA::eyScale"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, eyScale) - 32usize]; + ["Offset of field: tagEMREXTTEXTOUTA::emrtext"] + [::std::mem::offset_of!(tagEMREXTTEXTOUTA, emrtext) - 36usize]; +}; pub type EMREXTTEXTOUTA = tagEMREXTTEXTOUTA; pub type PEMREXTTEXTOUTA = *mut tagEMREXTTEXTOUTA; pub type EMREXTTEXTOUTW = tagEMREXTTEXTOUTA; @@ -103625,91 +67769,25 @@ pub struct tagEMRPOLYTEXTOUTA { pub cStrings: LONG, pub aemrtext: [EMRTEXT; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRPOLYTEXTOUTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagEMRPOLYTEXTOUTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPOLYTEXTOUTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iGraphicsMode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(iGraphicsMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).exScale) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(exScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).eyScale) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(eyScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStrings) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(cStrings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aemrtext) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPOLYTEXTOUTA), - "::", - stringify!(aemrtext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPOLYTEXTOUTA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagEMRPOLYTEXTOUTA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::emr"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, emr) - 0usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::rclBounds"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, rclBounds) - 8usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::iGraphicsMode"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, iGraphicsMode) - 24usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::exScale"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, exScale) - 28usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::eyScale"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, eyScale) - 32usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::cStrings"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, cStrings) - 36usize]; + ["Offset of field: tagEMRPOLYTEXTOUTA::aemrtext"] + [::std::mem::offset_of!(tagEMRPOLYTEXTOUTA, aemrtext) - 40usize]; +}; pub type EMRPOLYTEXTOUTA = tagEMRPOLYTEXTOUTA; pub type PEMRPOLYTEXTOUTA = *mut tagEMRPOLYTEXTOUTA; pub type EMRPOLYTEXTOUTW = tagEMRPOLYTEXTOUTA; @@ -103734,181 +67812,37 @@ pub struct tagEMRBITBLT { pub offBitsSrc: DWORD, pub cbBitsSrc: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRBITBLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 100usize, - concat!("Size of: ", stringify!(tagEMRBITBLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRBITBLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(cyDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRBITBLT), - "::", - stringify!(cbBitsSrc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRBITBLT"][::std::mem::size_of::() - 100usize]; + ["Alignment of tagEMRBITBLT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRBITBLT::emr"][::std::mem::offset_of!(tagEMRBITBLT, emr) - 0usize]; + ["Offset of field: tagEMRBITBLT::rclBounds"] + [::std::mem::offset_of!(tagEMRBITBLT, rclBounds) - 8usize]; + ["Offset of field: tagEMRBITBLT::xDest"][::std::mem::offset_of!(tagEMRBITBLT, xDest) - 24usize]; + ["Offset of field: tagEMRBITBLT::yDest"][::std::mem::offset_of!(tagEMRBITBLT, yDest) - 28usize]; + ["Offset of field: tagEMRBITBLT::cxDest"] + [::std::mem::offset_of!(tagEMRBITBLT, cxDest) - 32usize]; + ["Offset of field: tagEMRBITBLT::cyDest"] + [::std::mem::offset_of!(tagEMRBITBLT, cyDest) - 36usize]; + ["Offset of field: tagEMRBITBLT::dwRop"][::std::mem::offset_of!(tagEMRBITBLT, dwRop) - 40usize]; + ["Offset of field: tagEMRBITBLT::xSrc"][::std::mem::offset_of!(tagEMRBITBLT, xSrc) - 44usize]; + ["Offset of field: tagEMRBITBLT::ySrc"][::std::mem::offset_of!(tagEMRBITBLT, ySrc) - 48usize]; + ["Offset of field: tagEMRBITBLT::xformSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, xformSrc) - 52usize]; + ["Offset of field: tagEMRBITBLT::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, crBkColorSrc) - 76usize]; + ["Offset of field: tagEMRBITBLT::iUsageSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, iUsageSrc) - 80usize]; + ["Offset of field: tagEMRBITBLT::offBmiSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, offBmiSrc) - 84usize]; + ["Offset of field: tagEMRBITBLT::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, cbBmiSrc) - 88usize]; + ["Offset of field: tagEMRBITBLT::offBitsSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, offBitsSrc) - 92usize]; + ["Offset of field: tagEMRBITBLT::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRBITBLT, cbBitsSrc) - 96usize]; +}; pub type EMRBITBLT = tagEMRBITBLT; pub type PEMRBITBLT = *mut tagEMRBITBLT; #[repr(C)] @@ -103933,201 +67867,47 @@ pub struct tagEMRSTRETCHBLT { pub cxSrc: LONG, pub cySrc: LONG, } -#[test] -fn bindgen_test_layout_tagEMRSTRETCHBLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(tagEMRSTRETCHBLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSTRETCHBLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cyDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHBLT), - "::", - stringify!(cySrc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSTRETCHBLT"][::std::mem::size_of::() - 108usize]; + ["Alignment of tagEMRSTRETCHBLT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSTRETCHBLT::emr"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, emr) - 0usize]; + ["Offset of field: tagEMRSTRETCHBLT::rclBounds"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, rclBounds) - 8usize]; + ["Offset of field: tagEMRSTRETCHBLT::xDest"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, xDest) - 24usize]; + ["Offset of field: tagEMRSTRETCHBLT::yDest"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, yDest) - 28usize]; + ["Offset of field: tagEMRSTRETCHBLT::cxDest"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cxDest) - 32usize]; + ["Offset of field: tagEMRSTRETCHBLT::cyDest"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cyDest) - 36usize]; + ["Offset of field: tagEMRSTRETCHBLT::dwRop"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, dwRop) - 40usize]; + ["Offset of field: tagEMRSTRETCHBLT::xSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, xSrc) - 44usize]; + ["Offset of field: tagEMRSTRETCHBLT::ySrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, ySrc) - 48usize]; + ["Offset of field: tagEMRSTRETCHBLT::xformSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, xformSrc) - 52usize]; + ["Offset of field: tagEMRSTRETCHBLT::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, crBkColorSrc) - 76usize]; + ["Offset of field: tagEMRSTRETCHBLT::iUsageSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, iUsageSrc) - 80usize]; + ["Offset of field: tagEMRSTRETCHBLT::offBmiSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, offBmiSrc) - 84usize]; + ["Offset of field: tagEMRSTRETCHBLT::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cbBmiSrc) - 88usize]; + ["Offset of field: tagEMRSTRETCHBLT::offBitsSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, offBitsSrc) - 92usize]; + ["Offset of field: tagEMRSTRETCHBLT::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cbBitsSrc) - 96usize]; + ["Offset of field: tagEMRSTRETCHBLT::cxSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cxSrc) - 100usize]; + ["Offset of field: tagEMRSTRETCHBLT::cySrc"] + [::std::mem::offset_of!(tagEMRSTRETCHBLT, cySrc) - 104usize]; +}; pub type EMRSTRETCHBLT = tagEMRSTRETCHBLT; pub type PEMRSTRETCHBLT = *mut tagEMRSTRETCHBLT; #[repr(C)] @@ -104157,251 +67937,54 @@ pub struct tagEMRMASKBLT { pub offBitsMask: DWORD, pub cbBitsMask: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRMASKBLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagEMRMASKBLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRMASKBLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cyDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xMask) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(xMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yMask) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(yMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageMask) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(iUsageMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiMask) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(offBmiMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiMask) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cbBmiMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsMask) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(offBitsMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsMask) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagEMRMASKBLT), - "::", - stringify!(cbBitsMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRMASKBLT"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagEMRMASKBLT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRMASKBLT::emr"][::std::mem::offset_of!(tagEMRMASKBLT, emr) - 0usize]; + ["Offset of field: tagEMRMASKBLT::rclBounds"] + [::std::mem::offset_of!(tagEMRMASKBLT, rclBounds) - 8usize]; + ["Offset of field: tagEMRMASKBLT::xDest"] + [::std::mem::offset_of!(tagEMRMASKBLT, xDest) - 24usize]; + ["Offset of field: tagEMRMASKBLT::yDest"] + [::std::mem::offset_of!(tagEMRMASKBLT, yDest) - 28usize]; + ["Offset of field: tagEMRMASKBLT::cxDest"] + [::std::mem::offset_of!(tagEMRMASKBLT, cxDest) - 32usize]; + ["Offset of field: tagEMRMASKBLT::cyDest"] + [::std::mem::offset_of!(tagEMRMASKBLT, cyDest) - 36usize]; + ["Offset of field: tagEMRMASKBLT::dwRop"] + [::std::mem::offset_of!(tagEMRMASKBLT, dwRop) - 40usize]; + ["Offset of field: tagEMRMASKBLT::xSrc"][::std::mem::offset_of!(tagEMRMASKBLT, xSrc) - 44usize]; + ["Offset of field: tagEMRMASKBLT::ySrc"][::std::mem::offset_of!(tagEMRMASKBLT, ySrc) - 48usize]; + ["Offset of field: tagEMRMASKBLT::xformSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, xformSrc) - 52usize]; + ["Offset of field: tagEMRMASKBLT::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, crBkColorSrc) - 76usize]; + ["Offset of field: tagEMRMASKBLT::iUsageSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, iUsageSrc) - 80usize]; + ["Offset of field: tagEMRMASKBLT::offBmiSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, offBmiSrc) - 84usize]; + ["Offset of field: tagEMRMASKBLT::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, cbBmiSrc) - 88usize]; + ["Offset of field: tagEMRMASKBLT::offBitsSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, offBitsSrc) - 92usize]; + ["Offset of field: tagEMRMASKBLT::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRMASKBLT, cbBitsSrc) - 96usize]; + ["Offset of field: tagEMRMASKBLT::xMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, xMask) - 100usize]; + ["Offset of field: tagEMRMASKBLT::yMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, yMask) - 104usize]; + ["Offset of field: tagEMRMASKBLT::iUsageMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, iUsageMask) - 108usize]; + ["Offset of field: tagEMRMASKBLT::offBmiMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, offBmiMask) - 112usize]; + ["Offset of field: tagEMRMASKBLT::cbBmiMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, cbBmiMask) - 116usize]; + ["Offset of field: tagEMRMASKBLT::offBitsMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, offBitsMask) - 120usize]; + ["Offset of field: tagEMRMASKBLT::cbBitsMask"] + [::std::mem::offset_of!(tagEMRMASKBLT, cbBitsMask) - 124usize]; +}; pub type EMRMASKBLT = tagEMRMASKBLT; pub type PEMRMASKBLT = *mut tagEMRMASKBLT; #[repr(C)] @@ -104429,231 +68012,48 @@ pub struct tagEMRPLGBLT { pub offBitsMask: DWORD, pub cbBitsMask: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRPLGBLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 140usize, - concat!("Size of: ", stringify!(tagEMRPLGBLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPLGBLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aptlDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(aptlDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xMask) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(xMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yMask) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(yMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageMask) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(iUsageMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiMask) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(offBmiMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiMask) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cbBmiMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsMask) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(offBitsMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsMask) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPLGBLT), - "::", - stringify!(cbBitsMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPLGBLT"][::std::mem::size_of::() - 140usize]; + ["Alignment of tagEMRPLGBLT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPLGBLT::emr"][::std::mem::offset_of!(tagEMRPLGBLT, emr) - 0usize]; + ["Offset of field: tagEMRPLGBLT::rclBounds"] + [::std::mem::offset_of!(tagEMRPLGBLT, rclBounds) - 8usize]; + ["Offset of field: tagEMRPLGBLT::aptlDest"] + [::std::mem::offset_of!(tagEMRPLGBLT, aptlDest) - 24usize]; + ["Offset of field: tagEMRPLGBLT::xSrc"][::std::mem::offset_of!(tagEMRPLGBLT, xSrc) - 48usize]; + ["Offset of field: tagEMRPLGBLT::ySrc"][::std::mem::offset_of!(tagEMRPLGBLT, ySrc) - 52usize]; + ["Offset of field: tagEMRPLGBLT::cxSrc"][::std::mem::offset_of!(tagEMRPLGBLT, cxSrc) - 56usize]; + ["Offset of field: tagEMRPLGBLT::cySrc"][::std::mem::offset_of!(tagEMRPLGBLT, cySrc) - 60usize]; + ["Offset of field: tagEMRPLGBLT::xformSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, xformSrc) - 64usize]; + ["Offset of field: tagEMRPLGBLT::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, crBkColorSrc) - 88usize]; + ["Offset of field: tagEMRPLGBLT::iUsageSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, iUsageSrc) - 92usize]; + ["Offset of field: tagEMRPLGBLT::offBmiSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, offBmiSrc) - 96usize]; + ["Offset of field: tagEMRPLGBLT::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, cbBmiSrc) - 100usize]; + ["Offset of field: tagEMRPLGBLT::offBitsSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, offBitsSrc) - 104usize]; + ["Offset of field: tagEMRPLGBLT::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRPLGBLT, cbBitsSrc) - 108usize]; + ["Offset of field: tagEMRPLGBLT::xMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, xMask) - 112usize]; + ["Offset of field: tagEMRPLGBLT::yMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, yMask) - 116usize]; + ["Offset of field: tagEMRPLGBLT::iUsageMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, iUsageMask) - 120usize]; + ["Offset of field: tagEMRPLGBLT::offBmiMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, offBmiMask) - 124usize]; + ["Offset of field: tagEMRPLGBLT::cbBmiMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, cbBmiMask) - 128usize]; + ["Offset of field: tagEMRPLGBLT::offBitsMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, offBitsMask) - 132usize]; + ["Offset of field: tagEMRPLGBLT::cbBitsMask"] + [::std::mem::offset_of!(tagEMRPLGBLT, cbBitsMask) - 136usize]; +}; pub type EMRPLGBLT = tagEMRPLGBLT; pub type PEMRPLGBLT = *mut tagEMRPLGBLT; #[repr(C)] @@ -104675,172 +68075,42 @@ pub struct tagEMRSETDIBITSTODEVICE { pub iStartScan: DWORD, pub cScans: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSETDIBITSTODEVICE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(tagEMRSETDIBITSTODEVICE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETDIBITSTODEVICE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(cySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iStartScan) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(iStartScan) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cScans) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETDIBITSTODEVICE), - "::", - stringify!(cScans) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETDIBITSTODEVICE"][::std::mem::size_of::() - 76usize]; + ["Alignment of tagEMRSETDIBITSTODEVICE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::emr"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, emr) - 0usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::rclBounds"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, rclBounds) - 8usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::xDest"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, xDest) - 24usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::yDest"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, yDest) - 28usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::xSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, xSrc) - 32usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::ySrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, ySrc) - 36usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::cxSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, cxSrc) - 40usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::cySrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, cySrc) - 44usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::offBmiSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, offBmiSrc) - 48usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, cbBmiSrc) - 52usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::offBitsSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, offBitsSrc) - 56usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, cbBitsSrc) - 60usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::iUsageSrc"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, iUsageSrc) - 64usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::iStartScan"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, iStartScan) - 68usize]; + ["Offset of field: tagEMRSETDIBITSTODEVICE::cScans"] + [::std::mem::offset_of!(tagEMRSETDIBITSTODEVICE, cScans) - 72usize]; +}; pub type EMRSETDIBITSTODEVICE = tagEMRSETDIBITSTODEVICE; pub type PEMRSETDIBITSTODEVICE = *mut tagEMRSETDIBITSTODEVICE; #[repr(C)] @@ -104863,181 +68133,43 @@ pub struct tagEMRSTRETCHDIBITS { pub cxDest: LONG, pub cyDest: LONG, } -#[test] -fn bindgen_test_layout_tagEMRSTRETCHDIBITS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagEMRSTRETCHDIBITS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSTRETCHDIBITS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSTRETCHDIBITS), - "::", - stringify!(cyDest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSTRETCHDIBITS"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagEMRSTRETCHDIBITS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::emr"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, emr) - 0usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::rclBounds"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, rclBounds) - 8usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::xDest"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, xDest) - 24usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::yDest"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, yDest) - 28usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::xSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, xSrc) - 32usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::ySrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, ySrc) - 36usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cxSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cxSrc) - 40usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cySrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cySrc) - 44usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::offBmiSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, offBmiSrc) - 48usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cbBmiSrc) - 52usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::offBitsSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, offBitsSrc) - 56usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cbBitsSrc) - 60usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::iUsageSrc"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, iUsageSrc) - 64usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::dwRop"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, dwRop) - 68usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cxDest"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cxDest) - 72usize]; + ["Offset of field: tagEMRSTRETCHDIBITS::cyDest"] + [::std::mem::offset_of!(tagEMRSTRETCHDIBITS, cyDest) - 76usize]; +}; pub type EMRSTRETCHDIBITS = tagEMRSTRETCHDIBITS; pub type PEMRSTRETCHDIBITS = *mut tagEMRSTRETCHDIBITS; #[repr(C)] @@ -105047,52 +68179,19 @@ pub struct tagEMREXTCREATEFONTINDIRECTW { pub ihFont: DWORD, pub elfw: EXTLOGFONTW, } -#[test] -fn bindgen_test_layout_tagEMREXTCREATEFONTINDIRECTW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 332usize, - concat!("Size of: ", stringify!(tagEMREXTCREATEFONTINDIRECTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTCREATEFONTINDIRECTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEFONTINDIRECTW), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihFont) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEFONTINDIRECTW), - "::", - stringify!(ihFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elfw) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEFONTINDIRECTW), - "::", - stringify!(elfw) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTCREATEFONTINDIRECTW"] + [::std::mem::size_of::() - 332usize]; + ["Alignment of tagEMREXTCREATEFONTINDIRECTW"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTCREATEFONTINDIRECTW::emr"] + [::std::mem::offset_of!(tagEMREXTCREATEFONTINDIRECTW, emr) - 0usize]; + ["Offset of field: tagEMREXTCREATEFONTINDIRECTW::ihFont"] + [::std::mem::offset_of!(tagEMREXTCREATEFONTINDIRECTW, ihFont) - 8usize]; + ["Offset of field: tagEMREXTCREATEFONTINDIRECTW::elfw"] + [::std::mem::offset_of!(tagEMREXTCREATEFONTINDIRECTW, elfw) - 12usize]; +}; pub type EMREXTCREATEFONTINDIRECTW = tagEMREXTCREATEFONTINDIRECTW; pub type PEMREXTCREATEFONTINDIRECTW = *mut tagEMREXTCREATEFONTINDIRECTW; #[repr(C)] @@ -105102,51 +68201,17 @@ pub struct tagEMRCREATEPALETTE { pub ihPal: DWORD, pub lgpl: LOGPALETTE, } -#[test] -fn bindgen_test_layout_tagEMRCREATEPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagEMRCREATEPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATEPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPALETTE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPal) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPALETTE), - "::", - stringify!(ihPal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lgpl) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPALETTE), - "::", - stringify!(lgpl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATEPALETTE"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagEMRCREATEPALETTE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATEPALETTE::emr"] + [::std::mem::offset_of!(tagEMRCREATEPALETTE, emr) - 0usize]; + ["Offset of field: tagEMRCREATEPALETTE::ihPal"] + [::std::mem::offset_of!(tagEMRCREATEPALETTE, ihPal) - 8usize]; + ["Offset of field: tagEMRCREATEPALETTE::lgpl"] + [::std::mem::offset_of!(tagEMRCREATEPALETTE, lgpl) - 12usize]; +}; pub type EMRCREATEPALETTE = tagEMRCREATEPALETTE; pub type PEMRCREATEPALETTE = *mut tagEMRCREATEPALETTE; #[repr(C)] @@ -105156,51 +68221,17 @@ pub struct tagEMRCREATEPEN { pub ihPen: DWORD, pub lopn: LOGPEN, } -#[test] -fn bindgen_test_layout_tagEMRCREATEPEN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagEMRCREATEPEN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATEPEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPEN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPEN), - "::", - stringify!(ihPen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lopn) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEPEN), - "::", - stringify!(lopn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATEPEN"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagEMRCREATEPEN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATEPEN::emr"] + [::std::mem::offset_of!(tagEMRCREATEPEN, emr) - 0usize]; + ["Offset of field: tagEMRCREATEPEN::ihPen"] + [::std::mem::offset_of!(tagEMRCREATEPEN, ihPen) - 8usize]; + ["Offset of field: tagEMRCREATEPEN::lopn"] + [::std::mem::offset_of!(tagEMRCREATEPEN, lopn) - 12usize]; +}; pub type EMRCREATEPEN = tagEMRCREATEPEN; pub type PEMRCREATEPEN = *mut tagEMRCREATEPEN; #[repr(C)] @@ -105214,91 +68245,25 @@ pub struct tagEMREXTCREATEPEN { pub cbBits: DWORD, pub elp: EXTLOGPEN32, } -#[test] -fn bindgen_test_layout_tagEMREXTCREATEPEN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagEMREXTCREATEPEN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTCREATEPEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(ihPen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmi) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(offBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmi) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(cbBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBits) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(offBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(cbBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elp) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTCREATEPEN), - "::", - stringify!(elp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTCREATEPEN"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagEMREXTCREATEPEN"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTCREATEPEN::emr"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, emr) - 0usize]; + ["Offset of field: tagEMREXTCREATEPEN::ihPen"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, ihPen) - 8usize]; + ["Offset of field: tagEMREXTCREATEPEN::offBmi"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, offBmi) - 12usize]; + ["Offset of field: tagEMREXTCREATEPEN::cbBmi"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, cbBmi) - 16usize]; + ["Offset of field: tagEMREXTCREATEPEN::offBits"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, offBits) - 20usize]; + ["Offset of field: tagEMREXTCREATEPEN::cbBits"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, cbBits) - 24usize]; + ["Offset of field: tagEMREXTCREATEPEN::elp"] + [::std::mem::offset_of!(tagEMREXTCREATEPEN, elp) - 28usize]; +}; pub type EMREXTCREATEPEN = tagEMREXTCREATEPEN; pub type PEMREXTCREATEPEN = *mut tagEMREXTCREATEPEN; #[repr(C)] @@ -105308,52 +68273,19 @@ pub struct tagEMRCREATEBRUSHINDIRECT { pub ihBrush: DWORD, pub lb: LOGBRUSH32, } -#[test] -fn bindgen_test_layout_tagEMRCREATEBRUSHINDIRECT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRCREATEBRUSHINDIRECT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATEBRUSHINDIRECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEBRUSHINDIRECT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihBrush) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEBRUSHINDIRECT), - "::", - stringify!(ihBrush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lb) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEBRUSHINDIRECT), - "::", - stringify!(lb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATEBRUSHINDIRECT"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRCREATEBRUSHINDIRECT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATEBRUSHINDIRECT::emr"] + [::std::mem::offset_of!(tagEMRCREATEBRUSHINDIRECT, emr) - 0usize]; + ["Offset of field: tagEMRCREATEBRUSHINDIRECT::ihBrush"] + [::std::mem::offset_of!(tagEMRCREATEBRUSHINDIRECT, ihBrush) - 8usize]; + ["Offset of field: tagEMRCREATEBRUSHINDIRECT::lb"] + [::std::mem::offset_of!(tagEMRCREATEBRUSHINDIRECT, lb) - 12usize]; +}; pub type EMRCREATEBRUSHINDIRECT = tagEMRCREATEBRUSHINDIRECT; pub type PEMRCREATEBRUSHINDIRECT = *mut tagEMRCREATEBRUSHINDIRECT; #[repr(C)] @@ -105367,92 +68299,26 @@ pub struct tagEMRCREATEMONOBRUSH { pub offBits: DWORD, pub cbBits: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRCREATEMONOBRUSH() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRCREATEMONOBRUSH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATEMONOBRUSH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihBrush) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(ihBrush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(iUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmi) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(offBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmi) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(cbBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(offBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBits) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEMONOBRUSH), - "::", - stringify!(cbBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATEMONOBRUSH"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRCREATEMONOBRUSH"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::emr"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, emr) - 0usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::ihBrush"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, ihBrush) - 8usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::iUsage"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, iUsage) - 12usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::offBmi"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, offBmi) - 16usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::cbBmi"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, cbBmi) - 20usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::offBits"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, offBits) - 24usize]; + ["Offset of field: tagEMRCREATEMONOBRUSH::cbBits"] + [::std::mem::offset_of!(tagEMRCREATEMONOBRUSH, cbBits) - 28usize]; +}; pub type EMRCREATEMONOBRUSH = tagEMRCREATEMONOBRUSH; pub type PEMRCREATEMONOBRUSH = *mut tagEMRCREATEMONOBRUSH; #[repr(C)] @@ -105466,92 +68332,27 @@ pub struct tagEMRCREATEDIBPATTERNBRUSHPT { pub offBits: DWORD, pub cbBits: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRCREATEDIBPATTERNBRUSHPT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRCREATEDIBPATTERNBRUSHPT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATEDIBPATTERNBRUSHPT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihBrush) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(ihBrush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(iUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmi) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(offBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmi) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(cbBmi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(offBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBits) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATEDIBPATTERNBRUSHPT), - "::", - stringify!(cbBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATEDIBPATTERNBRUSHPT"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRCREATEDIBPATTERNBRUSHPT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::emr"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, emr) - 0usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::ihBrush"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, ihBrush) - 8usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::iUsage"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, iUsage) - 12usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::offBmi"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, offBmi) - 16usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::cbBmi"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, cbBmi) - 20usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::offBits"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, offBits) - 24usize]; + ["Offset of field: tagEMRCREATEDIBPATTERNBRUSHPT::cbBits"] + [::std::mem::offset_of!(tagEMRCREATEDIBPATTERNBRUSHPT, cbBits) - 28usize]; +}; pub type EMRCREATEDIBPATTERNBRUSHPT = tagEMRCREATEDIBPATTERNBRUSHPT; pub type PEMRCREATEDIBPATTERNBRUSHPT = *mut tagEMRCREATEDIBPATTERNBRUSHPT; #[repr(C)] @@ -105562,61 +68363,19 @@ pub struct tagEMRFORMAT { pub cbData: DWORD, pub offData: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRFORMAT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRFORMAT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRFORMAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dSignature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFORMAT), - "::", - stringify!(dSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFORMAT), - "::", - stringify!(nVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFORMAT), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRFORMAT), - "::", - stringify!(offData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRFORMAT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRFORMAT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRFORMAT::dSignature"] + [::std::mem::offset_of!(tagEMRFORMAT, dSignature) - 0usize]; + ["Offset of field: tagEMRFORMAT::nVersion"] + [::std::mem::offset_of!(tagEMRFORMAT, nVersion) - 4usize]; + ["Offset of field: tagEMRFORMAT::cbData"] + [::std::mem::offset_of!(tagEMRFORMAT, cbData) - 8usize]; + ["Offset of field: tagEMRFORMAT::offData"] + [::std::mem::offset_of!(tagEMRFORMAT, offData) - 12usize]; +}; pub type EMRFORMAT = tagEMRFORMAT; pub type PEMRFORMAT = *mut tagEMRFORMAT; #[repr(C)] @@ -105626,51 +68385,17 @@ pub struct tagEMRGLSRECORD { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRGLSRECORD() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagEMRGLSRECORD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRGLSRECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSRECORD), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSRECORD), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSRECORD), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRGLSRECORD"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagEMRGLSRECORD"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRGLSRECORD::emr"] + [::std::mem::offset_of!(tagEMRGLSRECORD, emr) - 0usize]; + ["Offset of field: tagEMRGLSRECORD::cbData"] + [::std::mem::offset_of!(tagEMRGLSRECORD, cbData) - 8usize]; + ["Offset of field: tagEMRGLSRECORD::Data"] + [::std::mem::offset_of!(tagEMRGLSRECORD, Data) - 12usize]; +}; pub type EMRGLSRECORD = tagEMRGLSRECORD; pub type PEMRGLSRECORD = *mut tagEMRGLSRECORD; #[repr(C)] @@ -105681,62 +68406,20 @@ pub struct tagEMRGLSBOUNDEDRECORD { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRGLSBOUNDEDRECORD() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagEMRGLSBOUNDEDRECORD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRGLSBOUNDEDRECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSBOUNDEDRECORD), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSBOUNDEDRECORD), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSBOUNDEDRECORD), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGLSBOUNDEDRECORD), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRGLSBOUNDEDRECORD"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagEMRGLSBOUNDEDRECORD"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRGLSBOUNDEDRECORD::emr"] + [::std::mem::offset_of!(tagEMRGLSBOUNDEDRECORD, emr) - 0usize]; + ["Offset of field: tagEMRGLSBOUNDEDRECORD::rclBounds"] + [::std::mem::offset_of!(tagEMRGLSBOUNDEDRECORD, rclBounds) - 8usize]; + ["Offset of field: tagEMRGLSBOUNDEDRECORD::cbData"] + [::std::mem::offset_of!(tagEMRGLSBOUNDEDRECORD, cbData) - 24usize]; + ["Offset of field: tagEMRGLSBOUNDEDRECORD::Data"] + [::std::mem::offset_of!(tagEMRGLSBOUNDEDRECORD, Data) - 28usize]; +}; pub type EMRGLSBOUNDEDRECORD = tagEMRGLSBOUNDEDRECORD; pub type PEMRGLSBOUNDEDRECORD = *mut tagEMRGLSBOUNDEDRECORD; #[repr(C)] @@ -105745,41 +68428,15 @@ pub struct tagEMRPIXELFORMAT { pub emr: EMR, pub pfd: PIXELFORMATDESCRIPTOR, } -#[test] -fn bindgen_test_layout_tagEMRPIXELFORMAT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagEMRPIXELFORMAT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRPIXELFORMAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPIXELFORMAT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRPIXELFORMAT), - "::", - stringify!(pfd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRPIXELFORMAT"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagEMRPIXELFORMAT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRPIXELFORMAT::emr"] + [::std::mem::offset_of!(tagEMRPIXELFORMAT, emr) - 0usize]; + ["Offset of field: tagEMRPIXELFORMAT::pfd"] + [::std::mem::offset_of!(tagEMRPIXELFORMAT, pfd) - 8usize]; +}; pub type EMRPIXELFORMAT = tagEMRPIXELFORMAT; pub type PEMRPIXELFORMAT = *mut tagEMRPIXELFORMAT; #[repr(C)] @@ -105789,52 +68446,18 @@ pub struct tagEMRCREATECOLORSPACE { pub ihCS: DWORD, pub lcs: LOGCOLORSPACEA, } -#[test] -fn bindgen_test_layout_tagEMRCREATECOLORSPACE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 340usize, - concat!("Size of: ", stringify!(tagEMRCREATECOLORSPACE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATECOLORSPACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihCS) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACE), - "::", - stringify!(ihCS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcs) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACE), - "::", - stringify!(lcs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATECOLORSPACE"][::std::mem::size_of::() - 340usize]; + ["Alignment of tagEMRCREATECOLORSPACE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATECOLORSPACE::emr"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACE, emr) - 0usize]; + ["Offset of field: tagEMRCREATECOLORSPACE::ihCS"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACE, ihCS) - 8usize]; + ["Offset of field: tagEMRCREATECOLORSPACE::lcs"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACE, lcs) - 12usize]; +}; pub type EMRCREATECOLORSPACE = tagEMRCREATECOLORSPACE; pub type PEMRCREATECOLORSPACE = *mut tagEMRCREATECOLORSPACE; #[repr(C)] @@ -105843,41 +68466,15 @@ pub struct tagEMRSETCOLORSPACE { pub emr: EMR, pub ihCS: DWORD, } -#[test] -fn bindgen_test_layout_tagEMRSETCOLORSPACE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagEMRSETCOLORSPACE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETCOLORSPACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETCOLORSPACE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihCS) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETCOLORSPACE), - "::", - stringify!(ihCS) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETCOLORSPACE"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagEMRSETCOLORSPACE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETCOLORSPACE::emr"] + [::std::mem::offset_of!(tagEMRSETCOLORSPACE, emr) - 0usize]; + ["Offset of field: tagEMRSETCOLORSPACE::ihCS"] + [::std::mem::offset_of!(tagEMRSETCOLORSPACE, ihCS) - 8usize]; +}; pub type EMRSETCOLORSPACE = tagEMRSETCOLORSPACE; pub type PEMRSETCOLORSPACE = *mut tagEMRSETCOLORSPACE; pub type EMRSELECTCOLORSPACE = tagEMRSETCOLORSPACE; @@ -105892,61 +68489,19 @@ pub struct tagEMREXTESCAPE { pub cbEscData: INT, pub EscData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMREXTESCAPE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagEMREXTESCAPE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMREXTESCAPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTESCAPE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iEscape) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTESCAPE), - "::", - stringify!(iEscape) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbEscData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTESCAPE), - "::", - stringify!(cbEscData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EscData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMREXTESCAPE), - "::", - stringify!(EscData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMREXTESCAPE"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagEMREXTESCAPE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMREXTESCAPE::emr"] + [::std::mem::offset_of!(tagEMREXTESCAPE, emr) - 0usize]; + ["Offset of field: tagEMREXTESCAPE::iEscape"] + [::std::mem::offset_of!(tagEMREXTESCAPE, iEscape) - 8usize]; + ["Offset of field: tagEMREXTESCAPE::cbEscData"] + [::std::mem::offset_of!(tagEMREXTESCAPE, cbEscData) - 12usize]; + ["Offset of field: tagEMREXTESCAPE::EscData"] + [::std::mem::offset_of!(tagEMREXTESCAPE, EscData) - 16usize]; +}; pub type EMREXTESCAPE = tagEMREXTESCAPE; pub type PEMREXTESCAPE = *mut tagEMREXTESCAPE; pub type EMRDRAWESCAPE = tagEMREXTESCAPE; @@ -105960,71 +68515,21 @@ pub struct tagEMRNAMEDESCAPE { pub cbEscData: INT, pub EscData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRNAMEDESCAPE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRNAMEDESCAPE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRNAMEDESCAPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRNAMEDESCAPE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iEscape) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRNAMEDESCAPE), - "::", - stringify!(iEscape) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbDriver) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRNAMEDESCAPE), - "::", - stringify!(cbDriver) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbEscData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRNAMEDESCAPE), - "::", - stringify!(cbEscData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EscData) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRNAMEDESCAPE), - "::", - stringify!(EscData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRNAMEDESCAPE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRNAMEDESCAPE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRNAMEDESCAPE::emr"] + [::std::mem::offset_of!(tagEMRNAMEDESCAPE, emr) - 0usize]; + ["Offset of field: tagEMRNAMEDESCAPE::iEscape"] + [::std::mem::offset_of!(tagEMRNAMEDESCAPE, iEscape) - 8usize]; + ["Offset of field: tagEMRNAMEDESCAPE::cbDriver"] + [::std::mem::offset_of!(tagEMRNAMEDESCAPE, cbDriver) - 12usize]; + ["Offset of field: tagEMRNAMEDESCAPE::cbEscData"] + [::std::mem::offset_of!(tagEMRNAMEDESCAPE, cbEscData) - 16usize]; + ["Offset of field: tagEMRNAMEDESCAPE::EscData"] + [::std::mem::offset_of!(tagEMRNAMEDESCAPE, EscData) - 20usize]; +}; pub type EMRNAMEDESCAPE = tagEMRNAMEDESCAPE; pub type PEMRNAMEDESCAPE = *mut tagEMRNAMEDESCAPE; #[repr(C)] @@ -106036,71 +68541,21 @@ pub struct tagEMRSETICMPROFILE { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRSETICMPROFILE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEMRSETICMPROFILE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRSETICMPROFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETICMPROFILE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETICMPROFILE), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETICMPROFILE), - "::", - stringify!(cbName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETICMPROFILE), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagEMRSETICMPROFILE), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRSETICMPROFILE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEMRSETICMPROFILE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRSETICMPROFILE::emr"] + [::std::mem::offset_of!(tagEMRSETICMPROFILE, emr) - 0usize]; + ["Offset of field: tagEMRSETICMPROFILE::dwFlags"] + [::std::mem::offset_of!(tagEMRSETICMPROFILE, dwFlags) - 8usize]; + ["Offset of field: tagEMRSETICMPROFILE::cbName"] + [::std::mem::offset_of!(tagEMRSETICMPROFILE, cbName) - 12usize]; + ["Offset of field: tagEMRSETICMPROFILE::cbData"] + [::std::mem::offset_of!(tagEMRSETICMPROFILE, cbData) - 16usize]; + ["Offset of field: tagEMRSETICMPROFILE::Data"] + [::std::mem::offset_of!(tagEMRSETICMPROFILE, Data) - 20usize]; +}; pub type EMRSETICMPROFILE = tagEMRSETICMPROFILE; pub type PEMRSETICMPROFILE = *mut tagEMRSETICMPROFILE; pub type EMRSETICMPROFILEA = tagEMRSETICMPROFILE; @@ -106117,82 +68572,25 @@ pub struct tagEMRCREATECOLORSPACEW { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRCREATECOLORSPACEW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 612usize, - concat!("Size of: ", stringify!(tagEMRCREATECOLORSPACEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRCREATECOLORSPACEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihCS) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(ihCS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcs) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(lcs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 600usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 604usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 608usize, - concat!( - "Offset of field: ", - stringify!(tagEMRCREATECOLORSPACEW), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRCREATECOLORSPACEW"] + [::std::mem::size_of::() - 612usize]; + ["Alignment of tagEMRCREATECOLORSPACEW"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::emr"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, emr) - 0usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::ihCS"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, ihCS) - 8usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::lcs"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, lcs) - 12usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::dwFlags"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, dwFlags) - 600usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::cbData"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, cbData) - 604usize]; + ["Offset of field: tagEMRCREATECOLORSPACEW::Data"] + [::std::mem::offset_of!(tagEMRCREATECOLORSPACEW, Data) - 608usize]; +}; pub type EMRCREATECOLORSPACEW = tagEMRCREATECOLORSPACEW; pub type PEMRCREATECOLORSPACEW = *mut tagEMRCREATECOLORSPACEW; #[repr(C)] @@ -106205,82 +68603,24 @@ pub struct tagCOLORMATCHTOTARGET { pub cbData: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagCOLORMATCHTOTARGET() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagCOLORMATCHTOTARGET)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCOLORMATCHTOTARGET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAction) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(dwAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(cbName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORMATCHTOTARGET), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOLORMATCHTOTARGET"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagCOLORMATCHTOTARGET"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::emr"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, emr) - 0usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::dwAction"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, dwAction) - 8usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::dwFlags"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, dwFlags) - 12usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::cbName"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, cbName) - 16usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::cbData"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, cbData) - 20usize]; + ["Offset of field: tagCOLORMATCHTOTARGET::Data"] + [::std::mem::offset_of!(tagCOLORMATCHTOTARGET, Data) - 24usize]; +}; pub type EMRCOLORMATCHTOTARGET = tagCOLORMATCHTOTARGET; pub type PEMRCOLORMATCHTOTARGET = *mut tagCOLORMATCHTOTARGET; #[repr(C)] @@ -106292,72 +68632,22 @@ pub struct tagCOLORCORRECTPALETTE { pub nPalEntries: DWORD, pub nReserved: DWORD, } -#[test] -fn bindgen_test_layout_tagCOLORCORRECTPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCOLORCORRECTPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCOLORCORRECTPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORCORRECTPALETTE), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ihPalette) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORCORRECTPALETTE), - "::", - stringify!(ihPalette) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFirstEntry) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORCORRECTPALETTE), - "::", - stringify!(nFirstEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPalEntries) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORCORRECTPALETTE), - "::", - stringify!(nPalEntries) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nReserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCOLORCORRECTPALETTE), - "::", - stringify!(nReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOLORCORRECTPALETTE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCOLORCORRECTPALETTE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCOLORCORRECTPALETTE::emr"] + [::std::mem::offset_of!(tagCOLORCORRECTPALETTE, emr) - 0usize]; + ["Offset of field: tagCOLORCORRECTPALETTE::ihPalette"] + [::std::mem::offset_of!(tagCOLORCORRECTPALETTE, ihPalette) - 8usize]; + ["Offset of field: tagCOLORCORRECTPALETTE::nFirstEntry"] + [::std::mem::offset_of!(tagCOLORCORRECTPALETTE, nFirstEntry) - 12usize]; + ["Offset of field: tagCOLORCORRECTPALETTE::nPalEntries"] + [::std::mem::offset_of!(tagCOLORCORRECTPALETTE, nPalEntries) - 16usize]; + ["Offset of field: tagCOLORCORRECTPALETTE::nReserved"] + [::std::mem::offset_of!(tagCOLORCORRECTPALETTE, nReserved) - 20usize]; +}; pub type EMRCOLORCORRECTPALETTE = tagCOLORCORRECTPALETTE; pub type PEMRCOLORCORRECTPALETTE = *mut tagCOLORCORRECTPALETTE; #[repr(C)] @@ -106382,201 +68672,47 @@ pub struct tagEMRALPHABLEND { pub cxSrc: LONG, pub cySrc: LONG, } -#[test] -fn bindgen_test_layout_tagEMRALPHABLEND() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(tagEMRALPHABLEND)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRALPHABLEND)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cyDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagEMRALPHABLEND), - "::", - stringify!(cySrc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRALPHABLEND"][::std::mem::size_of::() - 108usize]; + ["Alignment of tagEMRALPHABLEND"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRALPHABLEND::emr"] + [::std::mem::offset_of!(tagEMRALPHABLEND, emr) - 0usize]; + ["Offset of field: tagEMRALPHABLEND::rclBounds"] + [::std::mem::offset_of!(tagEMRALPHABLEND, rclBounds) - 8usize]; + ["Offset of field: tagEMRALPHABLEND::xDest"] + [::std::mem::offset_of!(tagEMRALPHABLEND, xDest) - 24usize]; + ["Offset of field: tagEMRALPHABLEND::yDest"] + [::std::mem::offset_of!(tagEMRALPHABLEND, yDest) - 28usize]; + ["Offset of field: tagEMRALPHABLEND::cxDest"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cxDest) - 32usize]; + ["Offset of field: tagEMRALPHABLEND::cyDest"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cyDest) - 36usize]; + ["Offset of field: tagEMRALPHABLEND::dwRop"] + [::std::mem::offset_of!(tagEMRALPHABLEND, dwRop) - 40usize]; + ["Offset of field: tagEMRALPHABLEND::xSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, xSrc) - 44usize]; + ["Offset of field: tagEMRALPHABLEND::ySrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, ySrc) - 48usize]; + ["Offset of field: tagEMRALPHABLEND::xformSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, xformSrc) - 52usize]; + ["Offset of field: tagEMRALPHABLEND::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, crBkColorSrc) - 76usize]; + ["Offset of field: tagEMRALPHABLEND::iUsageSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, iUsageSrc) - 80usize]; + ["Offset of field: tagEMRALPHABLEND::offBmiSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, offBmiSrc) - 84usize]; + ["Offset of field: tagEMRALPHABLEND::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cbBmiSrc) - 88usize]; + ["Offset of field: tagEMRALPHABLEND::offBitsSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, offBitsSrc) - 92usize]; + ["Offset of field: tagEMRALPHABLEND::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cbBitsSrc) - 96usize]; + ["Offset of field: tagEMRALPHABLEND::cxSrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cxSrc) - 100usize]; + ["Offset of field: tagEMRALPHABLEND::cySrc"] + [::std::mem::offset_of!(tagEMRALPHABLEND, cySrc) - 104usize]; +}; pub type EMRALPHABLEND = tagEMRALPHABLEND; pub type PEMRALPHABLEND = *mut tagEMRALPHABLEND; #[repr(C)] @@ -106589,81 +68725,23 @@ pub struct tagEMRGRADIENTFILL { pub ulMode: ULONG, pub Ver: [TRIVERTEX; 1usize], } -#[test] -fn bindgen_test_layout_tagEMRGRADIENTFILL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(tagEMRGRADIENTFILL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRGRADIENTFILL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(nVer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nTri) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(nTri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulMode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(ulMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ver) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRGRADIENTFILL), - "::", - stringify!(Ver) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRGRADIENTFILL"][::std::mem::size_of::() - 52usize]; + ["Alignment of tagEMRGRADIENTFILL"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRGRADIENTFILL::emr"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, emr) - 0usize]; + ["Offset of field: tagEMRGRADIENTFILL::rclBounds"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, rclBounds) - 8usize]; + ["Offset of field: tagEMRGRADIENTFILL::nVer"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, nVer) - 24usize]; + ["Offset of field: tagEMRGRADIENTFILL::nTri"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, nTri) - 28usize]; + ["Offset of field: tagEMRGRADIENTFILL::ulMode"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, ulMode) - 32usize]; + ["Offset of field: tagEMRGRADIENTFILL::Ver"] + [::std::mem::offset_of!(tagEMRGRADIENTFILL, Ver) - 36usize]; +}; pub type EMRGRADIENTFILL = tagEMRGRADIENTFILL; pub type PEMRGRADIENTFILL = *mut tagEMRGRADIENTFILL; #[repr(C)] @@ -106688,237 +68766,83 @@ pub struct tagEMRTRANSPARENTBLT { pub cxSrc: LONG, pub cySrc: LONG, } -#[test] -fn bindgen_test_layout_tagEMRTRANSPARENTBLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(tagEMRTRANSPARENTBLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagEMRTRANSPARENTBLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).emr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(emr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rclBounds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(rclBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xDest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(xDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yDest) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(yDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxDest) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cxDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyDest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cyDest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRop) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(dwRop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xSrc) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(xSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ySrc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(ySrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xformSrc) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(xformSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crBkColorSrc) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(crBkColorSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iUsageSrc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(iUsageSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBmiSrc) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(offBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBmiSrc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cbBmiSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offBitsSrc) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(offBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBitsSrc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cbBitsSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxSrc) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cxSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cySrc) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagEMRTRANSPARENTBLT), - "::", - stringify!(cySrc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEMRTRANSPARENTBLT"][::std::mem::size_of::() - 108usize]; + ["Alignment of tagEMRTRANSPARENTBLT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::emr"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, emr) - 0usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::rclBounds"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, rclBounds) - 8usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::xDest"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, xDest) - 24usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::yDest"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, yDest) - 28usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cxDest"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cxDest) - 32usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cyDest"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cyDest) - 36usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::dwRop"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, dwRop) - 40usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::xSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, xSrc) - 44usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::ySrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, ySrc) - 48usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::xformSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, xformSrc) - 52usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::crBkColorSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, crBkColorSrc) - 76usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::iUsageSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, iUsageSrc) - 80usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::offBmiSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, offBmiSrc) - 84usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cbBmiSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cbBmiSrc) - 88usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::offBitsSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, offBitsSrc) - 92usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cbBitsSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cbBitsSrc) - 96usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cxSrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cxSrc) - 100usize]; + ["Offset of field: tagEMRTRANSPARENTBLT::cySrc"] + [::std::mem::offset_of!(tagEMRTRANSPARENTBLT, cySrc) - 104usize]; +}; pub type EMRTRANSPARENTBLT = tagEMRTRANSPARENTBLT; pub type PEMRTRANSPARENTBLT = *mut tagEMRTRANSPARENTBLT; -extern "C" { +unsafe extern "C" { pub fn wglCopyContext(arg1: HGLRC, arg2: HGLRC, arg3: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglCreateContext(arg1: HDC) -> HGLRC; } -extern "C" { +unsafe extern "C" { pub fn wglCreateLayerContext(arg1: HDC, arg2: ::std::os::raw::c_int) -> HGLRC; } -extern "C" { +unsafe extern "C" { pub fn wglDeleteContext(arg1: HGLRC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglGetCurrentContext() -> HGLRC; } -extern "C" { +unsafe extern "C" { pub fn wglGetCurrentDC() -> HDC; } -extern "C" { +unsafe extern "C" { pub fn wglGetProcAddress(arg1: LPCSTR) -> PROC; } -extern "C" { +unsafe extern "C" { pub fn wglMakeCurrent(arg1: HDC, arg2: HGLRC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglShareLists(arg1: HGLRC, arg2: HGLRC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglUseFontBitmapsA(arg1: HDC, arg2: DWORD, arg3: DWORD, arg4: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglUseFontBitmapsW(arg1: HDC, arg2: DWORD, arg3: DWORD, arg4: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwapBuffers(arg1: HDC) -> BOOL; } #[repr(C)] @@ -106927,41 +68851,13 @@ pub struct _POINTFLOAT { pub x: FLOAT, pub y: FLOAT, } -#[test] -fn bindgen_test_layout__POINTFLOAT() { - const UNINIT: ::std::mem::MaybeUninit<_POINTFLOAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_POINTFLOAT>(), - 8usize, - concat!("Size of: ", stringify!(_POINTFLOAT)) - ); - assert_eq!( - ::std::mem::align_of::<_POINTFLOAT>(), - 4usize, - concat!("Alignment of ", stringify!(_POINTFLOAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_POINTFLOAT), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_POINTFLOAT), - "::", - stringify!(y) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _POINTFLOAT"][::std::mem::size_of::<_POINTFLOAT>() - 8usize]; + ["Alignment of _POINTFLOAT"][::std::mem::align_of::<_POINTFLOAT>() - 4usize]; + ["Offset of field: _POINTFLOAT::x"][::std::mem::offset_of!(_POINTFLOAT, x) - 0usize]; + ["Offset of field: _POINTFLOAT::y"][::std::mem::offset_of!(_POINTFLOAT, y) - 4usize]; +}; pub type POINTFLOAT = _POINTFLOAT; pub type PPOINTFLOAT = *mut _POINTFLOAT; #[repr(C)] @@ -106973,75 +68869,25 @@ pub struct _GLYPHMETRICSFLOAT { pub gmfCellIncX: FLOAT, pub gmfCellIncY: FLOAT, } -#[test] -fn bindgen_test_layout__GLYPHMETRICSFLOAT() { - const UNINIT: ::std::mem::MaybeUninit<_GLYPHMETRICSFLOAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GLYPHMETRICSFLOAT>(), - 24usize, - concat!("Size of: ", stringify!(_GLYPHMETRICSFLOAT)) - ); - assert_eq!( - ::std::mem::align_of::<_GLYPHMETRICSFLOAT>(), - 4usize, - concat!("Alignment of ", stringify!(_GLYPHMETRICSFLOAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmfBlackBoxX) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICSFLOAT), - "::", - stringify!(gmfBlackBoxX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmfBlackBoxY) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICSFLOAT), - "::", - stringify!(gmfBlackBoxY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmfptGlyphOrigin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICSFLOAT), - "::", - stringify!(gmfptGlyphOrigin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmfCellIncX) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICSFLOAT), - "::", - stringify!(gmfCellIncX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).gmfCellIncY) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_GLYPHMETRICSFLOAT), - "::", - stringify!(gmfCellIncY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GLYPHMETRICSFLOAT"][::std::mem::size_of::<_GLYPHMETRICSFLOAT>() - 24usize]; + ["Alignment of _GLYPHMETRICSFLOAT"][::std::mem::align_of::<_GLYPHMETRICSFLOAT>() - 4usize]; + ["Offset of field: _GLYPHMETRICSFLOAT::gmfBlackBoxX"] + [::std::mem::offset_of!(_GLYPHMETRICSFLOAT, gmfBlackBoxX) - 0usize]; + ["Offset of field: _GLYPHMETRICSFLOAT::gmfBlackBoxY"] + [::std::mem::offset_of!(_GLYPHMETRICSFLOAT, gmfBlackBoxY) - 4usize]; + ["Offset of field: _GLYPHMETRICSFLOAT::gmfptGlyphOrigin"] + [::std::mem::offset_of!(_GLYPHMETRICSFLOAT, gmfptGlyphOrigin) - 8usize]; + ["Offset of field: _GLYPHMETRICSFLOAT::gmfCellIncX"] + [::std::mem::offset_of!(_GLYPHMETRICSFLOAT, gmfCellIncX) - 16usize]; + ["Offset of field: _GLYPHMETRICSFLOAT::gmfCellIncY"] + [::std::mem::offset_of!(_GLYPHMETRICSFLOAT, gmfCellIncY) - 20usize]; +}; pub type GLYPHMETRICSFLOAT = _GLYPHMETRICSFLOAT; pub type PGLYPHMETRICSFLOAT = *mut _GLYPHMETRICSFLOAT; pub type LPGLYPHMETRICSFLOAT = *mut _GLYPHMETRICSFLOAT; -extern "C" { +unsafe extern "C" { pub fn wglUseFontOutlinesA( arg1: HDC, arg2: DWORD, @@ -107053,7 +68899,7 @@ extern "C" { arg8: LPGLYPHMETRICSFLOAT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglUseFontOutlinesW( arg1: HDC, arg2: DWORD, @@ -107093,266 +68939,64 @@ pub struct tagLAYERPLANEDESCRIPTOR { pub bReserved: BYTE, pub crTransparent: COLORREF, } -#[test] -fn bindgen_test_layout_tagLAYERPLANEDESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagLAYERPLANEDESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLAYERPLANEDESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(nSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(nVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPixelType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(iPixelType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cColorBits) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cColorBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRedBits) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cRedBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRedShift) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cRedShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGreenBits) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cGreenBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGreenShift) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cGreenShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBlueBits) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cBlueBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBlueShift) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cBlueShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlphaBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAlphaBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAlphaShift) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAlphaShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumBits) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAccumBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumRedBits) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAccumRedBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumGreenBits) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAccumGreenBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumBlueBits) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAccumBlueBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccumAlphaBits) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAccumAlphaBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDepthBits) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cDepthBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStencilBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cStencilBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAuxBuffers) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(cAuxBuffers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iLayerPlane) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(iLayerPlane) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 27usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crTransparent) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagLAYERPLANEDESCRIPTOR), - "::", - stringify!(crTransparent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLAYERPLANEDESCRIPTOR"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagLAYERPLANEDESCRIPTOR"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::nSize"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, nSize) - 0usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::nVersion"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, nVersion) - 2usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::dwFlags"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, dwFlags) - 4usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::iPixelType"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, iPixelType) - 8usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cColorBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cColorBits) - 9usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cRedBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cRedBits) - 10usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cRedShift"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cRedShift) - 11usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cGreenBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cGreenBits) - 12usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cGreenShift"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cGreenShift) - 13usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cBlueBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cBlueBits) - 14usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cBlueShift"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cBlueShift) - 15usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAlphaBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAlphaBits) - 16usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAlphaShift"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAlphaShift) - 17usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAccumBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAccumBits) - 18usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAccumRedBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAccumRedBits) - 19usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAccumGreenBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAccumGreenBits) - 20usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAccumBlueBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAccumBlueBits) - 21usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAccumAlphaBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAccumAlphaBits) - 22usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cDepthBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cDepthBits) - 23usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cStencilBits"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cStencilBits) - 24usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::cAuxBuffers"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, cAuxBuffers) - 25usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::iLayerPlane"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, iLayerPlane) - 26usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::bReserved"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, bReserved) - 27usize]; + ["Offset of field: tagLAYERPLANEDESCRIPTOR::crTransparent"] + [::std::mem::offset_of!(tagLAYERPLANEDESCRIPTOR, crTransparent) - 28usize]; +}; pub type LAYERPLANEDESCRIPTOR = tagLAYERPLANEDESCRIPTOR; pub type PLAYERPLANEDESCRIPTOR = *mut tagLAYERPLANEDESCRIPTOR; pub type LPLAYERPLANEDESCRIPTOR = *mut tagLAYERPLANEDESCRIPTOR; -extern "C" { +unsafe extern "C" { pub fn wglDescribeLayerPlane( arg1: HDC, arg2: ::std::os::raw::c_int, @@ -107361,7 +69005,7 @@ extern "C" { arg5: LPLAYERPLANEDESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglSetLayerPaletteEntries( arg1: HDC, arg2: ::std::os::raw::c_int, @@ -107370,7 +69014,7 @@ extern "C" { arg5: *const COLORREF, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wglGetLayerPaletteEntries( arg1: HDC, arg2: ::std::os::raw::c_int, @@ -107379,10 +69023,10 @@ extern "C" { arg5: *mut COLORREF, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wglRealizeLayerPalette(arg1: HDC, arg2: ::std::os::raw::c_int, arg3: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn wglSwapLayerBuffers(arg1: HDC, arg2: UINT) -> BOOL; } #[repr(C)] @@ -107391,45 +69035,17 @@ pub struct _WGLSWAP { pub hdc: HDC, pub uiFlags: UINT, } -#[test] -fn bindgen_test_layout__WGLSWAP() { - const UNINIT: ::std::mem::MaybeUninit<_WGLSWAP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WGLSWAP>(), - 16usize, - concat!("Size of: ", stringify!(_WGLSWAP)) - ); - assert_eq!( - ::std::mem::align_of::<_WGLSWAP>(), - 8usize, - concat!("Alignment of ", stringify!(_WGLSWAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WGLSWAP), - "::", - stringify!(hdc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WGLSWAP), - "::", - stringify!(uiFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WGLSWAP"][::std::mem::size_of::<_WGLSWAP>() - 16usize]; + ["Alignment of _WGLSWAP"][::std::mem::align_of::<_WGLSWAP>() - 8usize]; + ["Offset of field: _WGLSWAP::hdc"][::std::mem::offset_of!(_WGLSWAP, hdc) - 0usize]; + ["Offset of field: _WGLSWAP::uiFlags"][::std::mem::offset_of!(_WGLSWAP, uiFlags) - 8usize]; +}; pub type WGLSWAP = _WGLSWAP; pub type PWGLSWAP = *mut _WGLSWAP; pub type LPWGLSWAP = *mut _WGLSWAP; -extern "C" { +unsafe extern "C" { pub fn wglSwapMultipleBuffers(arg1: UINT, arg2: *const WGLSWAP) -> DWORD; } pub type HDWP = HANDLE; @@ -107507,16 +69123,16 @@ pub type WINSTAENUMPROCW = NAMEENUMPROCW; pub type DESKTOPENUMPROCW = NAMEENUMPROCW; pub type WINSTAENUMPROC = WINSTAENUMPROCA; pub type DESKTOPENUMPROC = DESKTOPENUMPROCA; -extern "C" { +unsafe extern "C" { pub fn wvsprintfA(arg1: LPSTR, arg2: LPCSTR, arglist: va_list) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wvsprintfW(arg1: LPWSTR, arg2: LPCWSTR, arglist: va_list) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wsprintfA(arg1: LPSTR, arg2: LPCSTR, ...) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wsprintfW(arg1: LPWSTR, arg2: LPCWSTR, ...) -> ::std::os::raw::c_int; } #[repr(C)] @@ -107525,41 +69141,15 @@ pub struct tagCBT_CREATEWNDA { pub lpcs: *mut tagCREATESTRUCTA, pub hwndInsertAfter: HWND, } -#[test] -fn bindgen_test_layout_tagCBT_CREATEWNDA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCBT_CREATEWNDA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCBT_CREATEWNDA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpcs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCBT_CREATEWNDA), - "::", - stringify!(lpcs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndInsertAfter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCBT_CREATEWNDA), - "::", - stringify!(hwndInsertAfter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCBT_CREATEWNDA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCBT_CREATEWNDA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCBT_CREATEWNDA::lpcs"] + [::std::mem::offset_of!(tagCBT_CREATEWNDA, lpcs) - 0usize]; + ["Offset of field: tagCBT_CREATEWNDA::hwndInsertAfter"] + [::std::mem::offset_of!(tagCBT_CREATEWNDA, hwndInsertAfter) - 8usize]; +}; pub type CBT_CREATEWNDA = tagCBT_CREATEWNDA; pub type LPCBT_CREATEWNDA = *mut tagCBT_CREATEWNDA; #[repr(C)] @@ -107568,41 +69158,15 @@ pub struct tagCBT_CREATEWNDW { pub lpcs: *mut tagCREATESTRUCTW, pub hwndInsertAfter: HWND, } -#[test] -fn bindgen_test_layout_tagCBT_CREATEWNDW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCBT_CREATEWNDW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCBT_CREATEWNDW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpcs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCBT_CREATEWNDW), - "::", - stringify!(lpcs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndInsertAfter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCBT_CREATEWNDW), - "::", - stringify!(hwndInsertAfter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCBT_CREATEWNDW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCBT_CREATEWNDW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCBT_CREATEWNDW::lpcs"] + [::std::mem::offset_of!(tagCBT_CREATEWNDW, lpcs) - 0usize]; + ["Offset of field: tagCBT_CREATEWNDW::hwndInsertAfter"] + [::std::mem::offset_of!(tagCBT_CREATEWNDW, hwndInsertAfter) - 8usize]; +}; pub type CBT_CREATEWNDW = tagCBT_CREATEWNDW; pub type LPCBT_CREATEWNDW = *mut tagCBT_CREATEWNDW; pub type CBT_CREATEWND = CBT_CREATEWNDA; @@ -107613,41 +69177,15 @@ pub struct tagCBTACTIVATESTRUCT { pub fMouse: BOOL, pub hWndActive: HWND, } -#[test] -fn bindgen_test_layout_tagCBTACTIVATESTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCBTACTIVATESTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCBTACTIVATESTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMouse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCBTACTIVATESTRUCT), - "::", - stringify!(fMouse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWndActive) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCBTACTIVATESTRUCT), - "::", - stringify!(hWndActive) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCBTACTIVATESTRUCT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCBTACTIVATESTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCBTACTIVATESTRUCT::fMouse"] + [::std::mem::offset_of!(tagCBTACTIVATESTRUCT, fMouse) - 0usize]; + ["Offset of field: tagCBTACTIVATESTRUCT::hWndActive"] + [::std::mem::offset_of!(tagCBTACTIVATESTRUCT, hWndActive) - 8usize]; +}; pub type CBTACTIVATESTRUCT = tagCBTACTIVATESTRUCT; pub type LPCBTACTIVATESTRUCT = *mut tagCBTACTIVATESTRUCT; #[repr(C)] @@ -107656,42 +69194,17 @@ pub struct tagWTSSESSION_NOTIFICATION { pub cbSize: DWORD, pub dwSessionId: DWORD, } -#[test] -fn bindgen_test_layout_tagWTSSESSION_NOTIFICATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagWTSSESSION_NOTIFICATION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagWTSSESSION_NOTIFICATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWTSSESSION_NOTIFICATION), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSessionId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWTSSESSION_NOTIFICATION), - "::", - stringify!(dwSessionId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWTSSESSION_NOTIFICATION"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagWTSSESSION_NOTIFICATION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagWTSSESSION_NOTIFICATION::cbSize"] + [::std::mem::offset_of!(tagWTSSESSION_NOTIFICATION, cbSize) - 0usize]; + ["Offset of field: tagWTSSESSION_NOTIFICATION::dwSessionId"] + [::std::mem::offset_of!(tagWTSSESSION_NOTIFICATION, dwSessionId) - 4usize]; +}; pub type WTSSESSION_NOTIFICATION = tagWTSSESSION_NOTIFICATION; pub type PWTSSESSION_NOTIFICATION = *mut tagWTSSESSION_NOTIFICATION; #[repr(C)] @@ -107700,41 +69213,13 @@ pub struct SHELLHOOKINFO { pub hwnd: HWND, pub rc: RECT, } -#[test] -fn bindgen_test_layout_SHELLHOOKINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(SHELLHOOKINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(SHELLHOOKINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SHELLHOOKINFO), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SHELLHOOKINFO), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SHELLHOOKINFO"][::std::mem::size_of::() - 24usize]; + ["Alignment of SHELLHOOKINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: SHELLHOOKINFO::hwnd"][::std::mem::offset_of!(SHELLHOOKINFO, hwnd) - 0usize]; + ["Offset of field: SHELLHOOKINFO::rc"][::std::mem::offset_of!(SHELLHOOKINFO, rc) - 8usize]; +}; pub type LPSHELLHOOKINFO = *mut SHELLHOOKINFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -107745,71 +69230,17 @@ pub struct tagEVENTMSG { pub time: DWORD, pub hwnd: HWND, } -#[test] -fn bindgen_test_layout_tagEVENTMSG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagEVENTMSG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagEVENTMSG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).message) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEVENTMSG), - "::", - stringify!(message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paramL) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagEVENTMSG), - "::", - stringify!(paramL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paramH) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEVENTMSG), - "::", - stringify!(paramH) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagEVENTMSG), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEVENTMSG), - "::", - stringify!(hwnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEVENTMSG"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagEVENTMSG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagEVENTMSG::message"] + [::std::mem::offset_of!(tagEVENTMSG, message) - 0usize]; + ["Offset of field: tagEVENTMSG::paramL"][::std::mem::offset_of!(tagEVENTMSG, paramL) - 4usize]; + ["Offset of field: tagEVENTMSG::paramH"][::std::mem::offset_of!(tagEVENTMSG, paramH) - 8usize]; + ["Offset of field: tagEVENTMSG::time"][::std::mem::offset_of!(tagEVENTMSG, time) - 12usize]; + ["Offset of field: tagEVENTMSG::hwnd"][::std::mem::offset_of!(tagEVENTMSG, hwnd) - 16usize]; +}; pub type EVENTMSG = tagEVENTMSG; pub type PEVENTMSGMSG = *mut tagEVENTMSG; pub type NPEVENTMSGMSG = *mut tagEVENTMSG; @@ -107825,61 +69256,18 @@ pub struct tagCWPSTRUCT { pub message: UINT, pub hwnd: HWND, } -#[test] -fn bindgen_test_layout_tagCWPSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagCWPSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCWPSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCWPSTRUCT), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCWPSTRUCT), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).message) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCWPSTRUCT), - "::", - stringify!(message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCWPSTRUCT), - "::", - stringify!(hwnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCWPSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagCWPSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCWPSTRUCT::lParam"] + [::std::mem::offset_of!(tagCWPSTRUCT, lParam) - 0usize]; + ["Offset of field: tagCWPSTRUCT::wParam"] + [::std::mem::offset_of!(tagCWPSTRUCT, wParam) - 8usize]; + ["Offset of field: tagCWPSTRUCT::message"] + [::std::mem::offset_of!(tagCWPSTRUCT, message) - 16usize]; + ["Offset of field: tagCWPSTRUCT::hwnd"][::std::mem::offset_of!(tagCWPSTRUCT, hwnd) - 24usize]; +}; pub type CWPSTRUCT = tagCWPSTRUCT; pub type PCWPSTRUCT = *mut tagCWPSTRUCT; pub type NPCWPSTRUCT = *mut tagCWPSTRUCT; @@ -107893,71 +69281,21 @@ pub struct tagCWPRETSTRUCT { pub message: UINT, pub hwnd: HWND, } -#[test] -fn bindgen_test_layout_tagCWPRETSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagCWPRETSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCWPRETSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lResult) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCWPRETSTRUCT), - "::", - stringify!(lResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCWPRETSTRUCT), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCWPRETSTRUCT), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).message) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCWPRETSTRUCT), - "::", - stringify!(message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCWPRETSTRUCT), - "::", - stringify!(hwnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCWPRETSTRUCT"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagCWPRETSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCWPRETSTRUCT::lResult"] + [::std::mem::offset_of!(tagCWPRETSTRUCT, lResult) - 0usize]; + ["Offset of field: tagCWPRETSTRUCT::lParam"] + [::std::mem::offset_of!(tagCWPRETSTRUCT, lParam) - 8usize]; + ["Offset of field: tagCWPRETSTRUCT::wParam"] + [::std::mem::offset_of!(tagCWPRETSTRUCT, wParam) - 16usize]; + ["Offset of field: tagCWPRETSTRUCT::message"] + [::std::mem::offset_of!(tagCWPRETSTRUCT, message) - 24usize]; + ["Offset of field: tagCWPRETSTRUCT::hwnd"] + [::std::mem::offset_of!(tagCWPRETSTRUCT, hwnd) - 32usize]; +}; pub type CWPRETSTRUCT = tagCWPRETSTRUCT; pub type PCWPRETSTRUCT = *mut tagCWPRETSTRUCT; pub type NPCWPRETSTRUCT = *mut tagCWPRETSTRUCT; @@ -107971,71 +69309,21 @@ pub struct tagKBDLLHOOKSTRUCT { pub time: DWORD, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagKBDLLHOOKSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagKBDLLHOOKSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagKBDLLHOOKSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vkCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagKBDLLHOOKSTRUCT), - "::", - stringify!(vkCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scanCode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagKBDLLHOOKSTRUCT), - "::", - stringify!(scanCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagKBDLLHOOKSTRUCT), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagKBDLLHOOKSTRUCT), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagKBDLLHOOKSTRUCT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagKBDLLHOOKSTRUCT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagKBDLLHOOKSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagKBDLLHOOKSTRUCT::vkCode"] + [::std::mem::offset_of!(tagKBDLLHOOKSTRUCT, vkCode) - 0usize]; + ["Offset of field: tagKBDLLHOOKSTRUCT::scanCode"] + [::std::mem::offset_of!(tagKBDLLHOOKSTRUCT, scanCode) - 4usize]; + ["Offset of field: tagKBDLLHOOKSTRUCT::flags"] + [::std::mem::offset_of!(tagKBDLLHOOKSTRUCT, flags) - 8usize]; + ["Offset of field: tagKBDLLHOOKSTRUCT::time"] + [::std::mem::offset_of!(tagKBDLLHOOKSTRUCT, time) - 12usize]; + ["Offset of field: tagKBDLLHOOKSTRUCT::dwExtraInfo"] + [::std::mem::offset_of!(tagKBDLLHOOKSTRUCT, dwExtraInfo) - 16usize]; +}; pub type KBDLLHOOKSTRUCT = tagKBDLLHOOKSTRUCT; pub type LPKBDLLHOOKSTRUCT = *mut tagKBDLLHOOKSTRUCT; pub type PKBDLLHOOKSTRUCT = *mut tagKBDLLHOOKSTRUCT; @@ -108048,71 +69336,21 @@ pub struct tagMSLLHOOKSTRUCT { pub time: DWORD, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMSLLHOOKSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMSLLHOOKSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMSLLHOOKSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMSLLHOOKSTRUCT), - "::", - stringify!(pt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mouseData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMSLLHOOKSTRUCT), - "::", - stringify!(mouseData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMSLLHOOKSTRUCT), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMSLLHOOKSTRUCT), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMSLLHOOKSTRUCT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMSLLHOOKSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMSLLHOOKSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMSLLHOOKSTRUCT::pt"] + [::std::mem::offset_of!(tagMSLLHOOKSTRUCT, pt) - 0usize]; + ["Offset of field: tagMSLLHOOKSTRUCT::mouseData"] + [::std::mem::offset_of!(tagMSLLHOOKSTRUCT, mouseData) - 8usize]; + ["Offset of field: tagMSLLHOOKSTRUCT::flags"] + [::std::mem::offset_of!(tagMSLLHOOKSTRUCT, flags) - 12usize]; + ["Offset of field: tagMSLLHOOKSTRUCT::time"] + [::std::mem::offset_of!(tagMSLLHOOKSTRUCT, time) - 16usize]; + ["Offset of field: tagMSLLHOOKSTRUCT::dwExtraInfo"] + [::std::mem::offset_of!(tagMSLLHOOKSTRUCT, dwExtraInfo) - 24usize]; +}; pub type MSLLHOOKSTRUCT = tagMSLLHOOKSTRUCT; pub type LPMSLLHOOKSTRUCT = *mut tagMSLLHOOKSTRUCT; pub type PMSLLHOOKSTRUCT = *mut tagMSLLHOOKSTRUCT; @@ -108125,71 +69363,21 @@ pub struct tagDEBUGHOOKINFO { pub wParam: WPARAM, pub code: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagDEBUGHOOKINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagDEBUGHOOKINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDEBUGHOOKINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idThread) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEBUGHOOKINFO), - "::", - stringify!(idThread) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idThreadInstaller) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDEBUGHOOKINFO), - "::", - stringify!(idThreadInstaller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDEBUGHOOKINFO), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDEBUGHOOKINFO), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).code) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagDEBUGHOOKINFO), - "::", - stringify!(code) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEBUGHOOKINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagDEBUGHOOKINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDEBUGHOOKINFO::idThread"] + [::std::mem::offset_of!(tagDEBUGHOOKINFO, idThread) - 0usize]; + ["Offset of field: tagDEBUGHOOKINFO::idThreadInstaller"] + [::std::mem::offset_of!(tagDEBUGHOOKINFO, idThreadInstaller) - 4usize]; + ["Offset of field: tagDEBUGHOOKINFO::lParam"] + [::std::mem::offset_of!(tagDEBUGHOOKINFO, lParam) - 8usize]; + ["Offset of field: tagDEBUGHOOKINFO::wParam"] + [::std::mem::offset_of!(tagDEBUGHOOKINFO, wParam) - 16usize]; + ["Offset of field: tagDEBUGHOOKINFO::code"] + [::std::mem::offset_of!(tagDEBUGHOOKINFO, code) - 24usize]; +}; pub type DEBUGHOOKINFO = tagDEBUGHOOKINFO; pub type PDEBUGHOOKINFO = *mut tagDEBUGHOOKINFO; pub type NPDEBUGHOOKINFO = *mut tagDEBUGHOOKINFO; @@ -108202,61 +69390,19 @@ pub struct tagMOUSEHOOKSTRUCT { pub wHitTestCode: UINT, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMOUSEHOOKSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMOUSEHOOKSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMOUSEHOOKSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEHOOKSTRUCT), - "::", - stringify!(pt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEHOOKSTRUCT), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wHitTestCode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEHOOKSTRUCT), - "::", - stringify!(wHitTestCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEHOOKSTRUCT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMOUSEHOOKSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMOUSEHOOKSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMOUSEHOOKSTRUCT::pt"] + [::std::mem::offset_of!(tagMOUSEHOOKSTRUCT, pt) - 0usize]; + ["Offset of field: tagMOUSEHOOKSTRUCT::hwnd"] + [::std::mem::offset_of!(tagMOUSEHOOKSTRUCT, hwnd) - 8usize]; + ["Offset of field: tagMOUSEHOOKSTRUCT::wHitTestCode"] + [::std::mem::offset_of!(tagMOUSEHOOKSTRUCT, wHitTestCode) - 16usize]; + ["Offset of field: tagMOUSEHOOKSTRUCT::dwExtraInfo"] + [::std::mem::offset_of!(tagMOUSEHOOKSTRUCT, dwExtraInfo) - 24usize]; +}; pub type MOUSEHOOKSTRUCT = tagMOUSEHOOKSTRUCT; pub type LPMOUSEHOOKSTRUCT = *mut tagMOUSEHOOKSTRUCT; pub type PMOUSEHOOKSTRUCT = *mut tagMOUSEHOOKSTRUCT; @@ -108267,31 +69413,13 @@ pub struct tagMOUSEHOOKSTRUCTEX { pub __bindgen_padding_0: [u32; 8usize], pub mouseData: DWORD, } -#[test] -fn bindgen_test_layout_tagMOUSEHOOKSTRUCTEX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMOUSEHOOKSTRUCTEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMOUSEHOOKSTRUCTEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mouseData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEHOOKSTRUCTEX), - "::", - stringify!(mouseData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMOUSEHOOKSTRUCTEX"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMOUSEHOOKSTRUCTEX"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMOUSEHOOKSTRUCTEX::mouseData"] + [::std::mem::offset_of!(tagMOUSEHOOKSTRUCTEX, mouseData) - 32usize]; +}; pub type MOUSEHOOKSTRUCTEX = tagMOUSEHOOKSTRUCTEX; pub type LPMOUSEHOOKSTRUCTEX = *mut tagMOUSEHOOKSTRUCTEX; pub type PMOUSEHOOKSTRUCTEX = *mut tagMOUSEHOOKSTRUCTEX; @@ -108303,75 +69431,33 @@ pub struct tagHARDWAREHOOKSTRUCT { pub wParam: WPARAM, pub lParam: LPARAM, } -#[test] -fn bindgen_test_layout_tagHARDWAREHOOKSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagHARDWAREHOOKSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHARDWAREHOOKSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREHOOKSTRUCT), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).message) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREHOOKSTRUCT), - "::", - stringify!(message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREHOOKSTRUCT), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREHOOKSTRUCT), - "::", - stringify!(lParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHARDWAREHOOKSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagHARDWAREHOOKSTRUCT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHARDWAREHOOKSTRUCT::hwnd"] + [::std::mem::offset_of!(tagHARDWAREHOOKSTRUCT, hwnd) - 0usize]; + ["Offset of field: tagHARDWAREHOOKSTRUCT::message"] + [::std::mem::offset_of!(tagHARDWAREHOOKSTRUCT, message) - 8usize]; + ["Offset of field: tagHARDWAREHOOKSTRUCT::wParam"] + [::std::mem::offset_of!(tagHARDWAREHOOKSTRUCT, wParam) - 16usize]; + ["Offset of field: tagHARDWAREHOOKSTRUCT::lParam"] + [::std::mem::offset_of!(tagHARDWAREHOOKSTRUCT, lParam) - 24usize]; +}; pub type HARDWAREHOOKSTRUCT = tagHARDWAREHOOKSTRUCT; pub type LPHARDWAREHOOKSTRUCT = *mut tagHARDWAREHOOKSTRUCT; pub type PHARDWAREHOOKSTRUCT = *mut tagHARDWAREHOOKSTRUCT; -extern "C" { +unsafe extern "C" { pub fn LoadKeyboardLayoutA(pwszKLID: LPCSTR, Flags: UINT) -> HKL; } -extern "C" { +unsafe extern "C" { pub fn LoadKeyboardLayoutW(pwszKLID: LPCWSTR, Flags: UINT) -> HKL; } -extern "C" { +unsafe extern "C" { pub fn ActivateKeyboardLayout(hkl: HKL, Flags: UINT) -> HKL; } -extern "C" { +unsafe extern "C" { pub fn ToUnicodeEx( wVirtKey: UINT, wScanCode: UINT, @@ -108382,22 +69468,22 @@ extern "C" { dwhkl: HKL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn UnloadKeyboardLayout(hkl: HKL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardLayoutNameA(pwszKLID: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardLayoutNameW(pwszKLID: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardLayoutList( nBuff: ::std::os::raw::c_int, lpList: *mut HKL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardLayout(idThread: DWORD) -> HKL; } #[repr(C)] @@ -108408,65 +69494,23 @@ pub struct tagMOUSEMOVEPOINT { pub time: DWORD, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMOUSEMOVEPOINT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMOUSEMOVEPOINT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMOUSEMOVEPOINT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEMOVEPOINT), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEMOVEPOINT), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEMOVEPOINT), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEMOVEPOINT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMOUSEMOVEPOINT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMOUSEMOVEPOINT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMOUSEMOVEPOINT::x"] + [::std::mem::offset_of!(tagMOUSEMOVEPOINT, x) - 0usize]; + ["Offset of field: tagMOUSEMOVEPOINT::y"] + [::std::mem::offset_of!(tagMOUSEMOVEPOINT, y) - 4usize]; + ["Offset of field: tagMOUSEMOVEPOINT::time"] + [::std::mem::offset_of!(tagMOUSEMOVEPOINT, time) - 8usize]; + ["Offset of field: tagMOUSEMOVEPOINT::dwExtraInfo"] + [::std::mem::offset_of!(tagMOUSEMOVEPOINT, dwExtraInfo) - 16usize]; +}; pub type MOUSEMOVEPOINT = tagMOUSEMOVEPOINT; pub type PMOUSEMOVEPOINT = *mut tagMOUSEMOVEPOINT; pub type LPMOUSEMOVEPOINT = *mut tagMOUSEMOVEPOINT; -extern "C" { +unsafe extern "C" { pub fn GetMouseMovePointsEx( cbSize: UINT, lppt: LPMOUSEMOVEPOINT, @@ -108475,7 +69519,7 @@ extern "C" { resolution: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CreateDesktopA( lpszDesktop: LPCSTR, lpszDevice: LPCSTR, @@ -108485,7 +69529,7 @@ extern "C" { lpsa: LPSECURITY_ATTRIBUTES, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn CreateDesktopW( lpszDesktop: LPCWSTR, lpszDevice: LPCWSTR, @@ -108495,7 +69539,7 @@ extern "C" { lpsa: LPSECURITY_ATTRIBUTES, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn CreateDesktopExA( lpszDesktop: LPCSTR, lpszDevice: LPCSTR, @@ -108507,7 +69551,7 @@ extern "C" { pvoid: PVOID, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn CreateDesktopExW( lpszDesktop: LPCWSTR, lpszDevice: LPCWSTR, @@ -108519,7 +69563,7 @@ extern "C" { pvoid: PVOID, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn OpenDesktopA( lpszDesktop: LPCSTR, dwFlags: DWORD, @@ -108527,7 +69571,7 @@ extern "C" { dwDesiredAccess: ACCESS_MASK, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn OpenDesktopW( lpszDesktop: LPCWSTR, dwFlags: DWORD, @@ -108535,31 +69579,31 @@ extern "C" { dwDesiredAccess: ACCESS_MASK, ) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn OpenInputDesktop(dwFlags: DWORD, fInherit: BOOL, dwDesiredAccess: ACCESS_MASK) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn EnumDesktopsA(hwinsta: HWINSTA, lpEnumFunc: DESKTOPENUMPROCA, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDesktopsW(hwinsta: HWINSTA, lpEnumFunc: DESKTOPENUMPROCW, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDesktopWindows(hDesktop: HDESK, lpfn: WNDENUMPROC, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwitchDesktop(hDesktop: HDESK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadDesktop(hDesktop: HDESK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseDesktop(hDesktop: HDESK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadDesktop(dwThreadId: DWORD) -> HDESK; } -extern "C" { +unsafe extern "C" { pub fn CreateWindowStationA( lpwinsta: LPCSTR, dwFlags: DWORD, @@ -108567,7 +69611,7 @@ extern "C" { lpsa: LPSECURITY_ATTRIBUTES, ) -> HWINSTA; } -extern "C" { +unsafe extern "C" { pub fn CreateWindowStationW( lpwinsta: LPCWSTR, dwFlags: DWORD, @@ -108575,43 +69619,43 @@ extern "C" { lpsa: LPSECURITY_ATTRIBUTES, ) -> HWINSTA; } -extern "C" { +unsafe extern "C" { pub fn OpenWindowStationA( lpszWinSta: LPCSTR, fInherit: BOOL, dwDesiredAccess: ACCESS_MASK, ) -> HWINSTA; } -extern "C" { +unsafe extern "C" { pub fn OpenWindowStationW( lpszWinSta: LPCWSTR, fInherit: BOOL, dwDesiredAccess: ACCESS_MASK, ) -> HWINSTA; } -extern "C" { +unsafe extern "C" { pub fn EnumWindowStationsA(lpEnumFunc: WINSTAENUMPROCA, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumWindowStationsW(lpEnumFunc: WINSTAENUMPROCW, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseWindowStation(hWinSta: HWINSTA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessWindowStation(hWinSta: HWINSTA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetProcessWindowStation() -> HWINSTA; } -extern "C" { +unsafe extern "C" { pub fn SetUserObjectSecurity( hObj: HANDLE, pSIRequested: PSECURITY_INFORMATION, pSID: PSECURITY_DESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserObjectSecurity( hObj: HANDLE, pSIRequested: PSECURITY_INFORMATION, @@ -108627,54 +69671,20 @@ pub struct tagUSEROBJECTFLAGS { pub fReserved: BOOL, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_tagUSEROBJECTFLAGS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagUSEROBJECTFLAGS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagUSEROBJECTFLAGS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fInherit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagUSEROBJECTFLAGS), - "::", - stringify!(fInherit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagUSEROBJECTFLAGS), - "::", - stringify!(fReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagUSEROBJECTFLAGS), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagUSEROBJECTFLAGS"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagUSEROBJECTFLAGS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagUSEROBJECTFLAGS::fInherit"] + [::std::mem::offset_of!(tagUSEROBJECTFLAGS, fInherit) - 0usize]; + ["Offset of field: tagUSEROBJECTFLAGS::fReserved"] + [::std::mem::offset_of!(tagUSEROBJECTFLAGS, fReserved) - 4usize]; + ["Offset of field: tagUSEROBJECTFLAGS::dwFlags"] + [::std::mem::offset_of!(tagUSEROBJECTFLAGS, dwFlags) - 8usize]; +}; pub type USEROBJECTFLAGS = tagUSEROBJECTFLAGS; pub type PUSEROBJECTFLAGS = *mut tagUSEROBJECTFLAGS; -extern "C" { +unsafe extern "C" { pub fn GetUserObjectInformationA( hObj: HANDLE, nIndex: ::std::os::raw::c_int, @@ -108683,7 +69693,7 @@ extern "C" { lpnLengthNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserObjectInformationW( hObj: HANDLE, nIndex: ::std::os::raw::c_int, @@ -108692,7 +69702,7 @@ extern "C" { lpnLengthNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetUserObjectInformationA( hObj: HANDLE, nIndex: ::std::os::raw::c_int, @@ -108700,7 +69710,7 @@ extern "C" { nLength: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetUserObjectInformationW( hObj: HANDLE, nIndex: ::std::os::raw::c_int, @@ -108724,141 +69734,35 @@ pub struct tagWNDCLASSEXA { pub lpszClassName: LPCSTR, pub hIconSm: HICON, } -#[test] -fn bindgen_test_layout_tagWNDCLASSEXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagWNDCLASSEXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagWNDCLASSEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnWndProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(lpfnWndProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbClsExtra) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(cbClsExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWndExtra) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(cbWndExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCursor) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(hCursor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbrBackground) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(hbrBackground) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszMenuName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(lpszMenuName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClassName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(lpszClassName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIconSm) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXA), - "::", - stringify!(hIconSm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWNDCLASSEXA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagWNDCLASSEXA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagWNDCLASSEXA::cbSize"] + [::std::mem::offset_of!(tagWNDCLASSEXA, cbSize) - 0usize]; + ["Offset of field: tagWNDCLASSEXA::style"] + [::std::mem::offset_of!(tagWNDCLASSEXA, style) - 4usize]; + ["Offset of field: tagWNDCLASSEXA::lpfnWndProc"] + [::std::mem::offset_of!(tagWNDCLASSEXA, lpfnWndProc) - 8usize]; + ["Offset of field: tagWNDCLASSEXA::cbClsExtra"] + [::std::mem::offset_of!(tagWNDCLASSEXA, cbClsExtra) - 16usize]; + ["Offset of field: tagWNDCLASSEXA::cbWndExtra"] + [::std::mem::offset_of!(tagWNDCLASSEXA, cbWndExtra) - 20usize]; + ["Offset of field: tagWNDCLASSEXA::hInstance"] + [::std::mem::offset_of!(tagWNDCLASSEXA, hInstance) - 24usize]; + ["Offset of field: tagWNDCLASSEXA::hIcon"] + [::std::mem::offset_of!(tagWNDCLASSEXA, hIcon) - 32usize]; + ["Offset of field: tagWNDCLASSEXA::hCursor"] + [::std::mem::offset_of!(tagWNDCLASSEXA, hCursor) - 40usize]; + ["Offset of field: tagWNDCLASSEXA::hbrBackground"] + [::std::mem::offset_of!(tagWNDCLASSEXA, hbrBackground) - 48usize]; + ["Offset of field: tagWNDCLASSEXA::lpszMenuName"] + [::std::mem::offset_of!(tagWNDCLASSEXA, lpszMenuName) - 56usize]; + ["Offset of field: tagWNDCLASSEXA::lpszClassName"] + [::std::mem::offset_of!(tagWNDCLASSEXA, lpszClassName) - 64usize]; + ["Offset of field: tagWNDCLASSEXA::hIconSm"] + [::std::mem::offset_of!(tagWNDCLASSEXA, hIconSm) - 72usize]; +}; pub type WNDCLASSEXA = tagWNDCLASSEXA; pub type PWNDCLASSEXA = *mut tagWNDCLASSEXA; pub type NPWNDCLASSEXA = *mut tagWNDCLASSEXA; @@ -108879,141 +69783,35 @@ pub struct tagWNDCLASSEXW { pub lpszClassName: LPCWSTR, pub hIconSm: HICON, } -#[test] -fn bindgen_test_layout_tagWNDCLASSEXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagWNDCLASSEXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagWNDCLASSEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnWndProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(lpfnWndProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbClsExtra) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(cbClsExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWndExtra) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(cbWndExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCursor) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(hCursor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbrBackground) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(hbrBackground) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszMenuName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(lpszMenuName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClassName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(lpszClassName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIconSm) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSEXW), - "::", - stringify!(hIconSm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWNDCLASSEXW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagWNDCLASSEXW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagWNDCLASSEXW::cbSize"] + [::std::mem::offset_of!(tagWNDCLASSEXW, cbSize) - 0usize]; + ["Offset of field: tagWNDCLASSEXW::style"] + [::std::mem::offset_of!(tagWNDCLASSEXW, style) - 4usize]; + ["Offset of field: tagWNDCLASSEXW::lpfnWndProc"] + [::std::mem::offset_of!(tagWNDCLASSEXW, lpfnWndProc) - 8usize]; + ["Offset of field: tagWNDCLASSEXW::cbClsExtra"] + [::std::mem::offset_of!(tagWNDCLASSEXW, cbClsExtra) - 16usize]; + ["Offset of field: tagWNDCLASSEXW::cbWndExtra"] + [::std::mem::offset_of!(tagWNDCLASSEXW, cbWndExtra) - 20usize]; + ["Offset of field: tagWNDCLASSEXW::hInstance"] + [::std::mem::offset_of!(tagWNDCLASSEXW, hInstance) - 24usize]; + ["Offset of field: tagWNDCLASSEXW::hIcon"] + [::std::mem::offset_of!(tagWNDCLASSEXW, hIcon) - 32usize]; + ["Offset of field: tagWNDCLASSEXW::hCursor"] + [::std::mem::offset_of!(tagWNDCLASSEXW, hCursor) - 40usize]; + ["Offset of field: tagWNDCLASSEXW::hbrBackground"] + [::std::mem::offset_of!(tagWNDCLASSEXW, hbrBackground) - 48usize]; + ["Offset of field: tagWNDCLASSEXW::lpszMenuName"] + [::std::mem::offset_of!(tagWNDCLASSEXW, lpszMenuName) - 56usize]; + ["Offset of field: tagWNDCLASSEXW::lpszClassName"] + [::std::mem::offset_of!(tagWNDCLASSEXW, lpszClassName) - 64usize]; + ["Offset of field: tagWNDCLASSEXW::hIconSm"] + [::std::mem::offset_of!(tagWNDCLASSEXW, hIconSm) - 72usize]; +}; pub type WNDCLASSEXW = tagWNDCLASSEXW; pub type PWNDCLASSEXW = *mut tagWNDCLASSEXW; pub type NPWNDCLASSEXW = *mut tagWNDCLASSEXW; @@ -109036,121 +69834,29 @@ pub struct tagWNDCLASSA { pub lpszMenuName: LPCSTR, pub lpszClassName: LPCSTR, } -#[test] -fn bindgen_test_layout_tagWNDCLASSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagWNDCLASSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagWNDCLASSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnWndProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(lpfnWndProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbClsExtra) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(cbClsExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWndExtra) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(cbWndExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCursor) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(hCursor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbrBackground) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(hbrBackground) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszMenuName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(lpszMenuName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClassName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSA), - "::", - stringify!(lpszClassName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWNDCLASSA"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagWNDCLASSA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagWNDCLASSA::style"][::std::mem::offset_of!(tagWNDCLASSA, style) - 0usize]; + ["Offset of field: tagWNDCLASSA::lpfnWndProc"] + [::std::mem::offset_of!(tagWNDCLASSA, lpfnWndProc) - 8usize]; + ["Offset of field: tagWNDCLASSA::cbClsExtra"] + [::std::mem::offset_of!(tagWNDCLASSA, cbClsExtra) - 16usize]; + ["Offset of field: tagWNDCLASSA::cbWndExtra"] + [::std::mem::offset_of!(tagWNDCLASSA, cbWndExtra) - 20usize]; + ["Offset of field: tagWNDCLASSA::hInstance"] + [::std::mem::offset_of!(tagWNDCLASSA, hInstance) - 24usize]; + ["Offset of field: tagWNDCLASSA::hIcon"][::std::mem::offset_of!(tagWNDCLASSA, hIcon) - 32usize]; + ["Offset of field: tagWNDCLASSA::hCursor"] + [::std::mem::offset_of!(tagWNDCLASSA, hCursor) - 40usize]; + ["Offset of field: tagWNDCLASSA::hbrBackground"] + [::std::mem::offset_of!(tagWNDCLASSA, hbrBackground) - 48usize]; + ["Offset of field: tagWNDCLASSA::lpszMenuName"] + [::std::mem::offset_of!(tagWNDCLASSA, lpszMenuName) - 56usize]; + ["Offset of field: tagWNDCLASSA::lpszClassName"] + [::std::mem::offset_of!(tagWNDCLASSA, lpszClassName) - 64usize]; +}; pub type WNDCLASSA = tagWNDCLASSA; pub type PWNDCLASSA = *mut tagWNDCLASSA; pub type NPWNDCLASSA = *mut tagWNDCLASSA; @@ -109169,121 +69875,29 @@ pub struct tagWNDCLASSW { pub lpszMenuName: LPCWSTR, pub lpszClassName: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagWNDCLASSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagWNDCLASSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagWNDCLASSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnWndProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(lpfnWndProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbClsExtra) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(cbClsExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWndExtra) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(cbWndExtra) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCursor) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(hCursor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbrBackground) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(hbrBackground) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszMenuName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(lpszMenuName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClassName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagWNDCLASSW), - "::", - stringify!(lpszClassName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWNDCLASSW"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagWNDCLASSW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagWNDCLASSW::style"][::std::mem::offset_of!(tagWNDCLASSW, style) - 0usize]; + ["Offset of field: tagWNDCLASSW::lpfnWndProc"] + [::std::mem::offset_of!(tagWNDCLASSW, lpfnWndProc) - 8usize]; + ["Offset of field: tagWNDCLASSW::cbClsExtra"] + [::std::mem::offset_of!(tagWNDCLASSW, cbClsExtra) - 16usize]; + ["Offset of field: tagWNDCLASSW::cbWndExtra"] + [::std::mem::offset_of!(tagWNDCLASSW, cbWndExtra) - 20usize]; + ["Offset of field: tagWNDCLASSW::hInstance"] + [::std::mem::offset_of!(tagWNDCLASSW, hInstance) - 24usize]; + ["Offset of field: tagWNDCLASSW::hIcon"][::std::mem::offset_of!(tagWNDCLASSW, hIcon) - 32usize]; + ["Offset of field: tagWNDCLASSW::hCursor"] + [::std::mem::offset_of!(tagWNDCLASSW, hCursor) - 40usize]; + ["Offset of field: tagWNDCLASSW::hbrBackground"] + [::std::mem::offset_of!(tagWNDCLASSW, hbrBackground) - 48usize]; + ["Offset of field: tagWNDCLASSW::lpszMenuName"] + [::std::mem::offset_of!(tagWNDCLASSW, lpszMenuName) - 56usize]; + ["Offset of field: tagWNDCLASSW::lpszClassName"] + [::std::mem::offset_of!(tagWNDCLASSW, lpszClassName) - 64usize]; +}; pub type WNDCLASSW = tagWNDCLASSW; pub type PWNDCLASSW = *mut tagWNDCLASSW; pub type NPWNDCLASSW = *mut tagWNDCLASSW; @@ -109292,10 +69906,10 @@ pub type WNDCLASS = WNDCLASSA; pub type PWNDCLASS = PWNDCLASSA; pub type NPWNDCLASS = NPWNDCLASSA; pub type LPWNDCLASS = LPWNDCLASSA; -extern "C" { +unsafe extern "C" { pub fn IsHungAppWindow(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DisableProcessWindowsGhosting(); } #[repr(C)] @@ -109308,81 +69922,17 @@ pub struct tagMSG { pub time: DWORD, pub pt: POINT, } -#[test] -fn bindgen_test_layout_tagMSG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMSG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMSG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).message) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMSG), - "::", - stringify!(pt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMSG"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMSG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMSG::hwnd"][::std::mem::offset_of!(tagMSG, hwnd) - 0usize]; + ["Offset of field: tagMSG::message"][::std::mem::offset_of!(tagMSG, message) - 8usize]; + ["Offset of field: tagMSG::wParam"][::std::mem::offset_of!(tagMSG, wParam) - 16usize]; + ["Offset of field: tagMSG::lParam"][::std::mem::offset_of!(tagMSG, lParam) - 24usize]; + ["Offset of field: tagMSG::time"][::std::mem::offset_of!(tagMSG, time) - 32usize]; + ["Offset of field: tagMSG::pt"][::std::mem::offset_of!(tagMSG, pt) - 36usize]; +}; pub type MSG = tagMSG; pub type PMSG = *mut tagMSG; pub type NPMSG = *mut tagMSG; @@ -109396,71 +69946,21 @@ pub struct tagMINMAXINFO { pub ptMinTrackSize: POINT, pub ptMaxTrackSize: POINT, } -#[test] -fn bindgen_test_layout_tagMINMAXINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMINMAXINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMINMAXINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMINMAXINFO), - "::", - stringify!(ptReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMaxSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMINMAXINFO), - "::", - stringify!(ptMaxSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMaxPosition) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMINMAXINFO), - "::", - stringify!(ptMaxPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMinTrackSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMINMAXINFO), - "::", - stringify!(ptMinTrackSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMaxTrackSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMINMAXINFO), - "::", - stringify!(ptMaxTrackSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMINMAXINFO"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMINMAXINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMINMAXINFO::ptReserved"] + [::std::mem::offset_of!(tagMINMAXINFO, ptReserved) - 0usize]; + ["Offset of field: tagMINMAXINFO::ptMaxSize"] + [::std::mem::offset_of!(tagMINMAXINFO, ptMaxSize) - 8usize]; + ["Offset of field: tagMINMAXINFO::ptMaxPosition"] + [::std::mem::offset_of!(tagMINMAXINFO, ptMaxPosition) - 16usize]; + ["Offset of field: tagMINMAXINFO::ptMinTrackSize"] + [::std::mem::offset_of!(tagMINMAXINFO, ptMinTrackSize) - 24usize]; + ["Offset of field: tagMINMAXINFO::ptMaxTrackSize"] + [::std::mem::offset_of!(tagMINMAXINFO, ptMaxTrackSize) - 32usize]; +}; pub type MINMAXINFO = tagMINMAXINFO; pub type PMINMAXINFO = *mut tagMINMAXINFO; pub type LPMINMAXINFO = *mut tagMINMAXINFO; @@ -109471,51 +69971,17 @@ pub struct tagCOPYDATASTRUCT { pub cbData: DWORD, pub lpData: PVOID, } -#[test] -fn bindgen_test_layout_tagCOPYDATASTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCOPYDATASTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCOPYDATASTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOPYDATASTRUCT), - "::", - stringify!(dwData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCOPYDATASTRUCT), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCOPYDATASTRUCT), - "::", - stringify!(lpData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOPYDATASTRUCT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCOPYDATASTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCOPYDATASTRUCT::dwData"] + [::std::mem::offset_of!(tagCOPYDATASTRUCT, dwData) - 0usize]; + ["Offset of field: tagCOPYDATASTRUCT::cbData"] + [::std::mem::offset_of!(tagCOPYDATASTRUCT, cbData) - 8usize]; + ["Offset of field: tagCOPYDATASTRUCT::lpData"] + [::std::mem::offset_of!(tagCOPYDATASTRUCT, lpData) - 16usize]; +}; pub type COPYDATASTRUCT = tagCOPYDATASTRUCT; pub type PCOPYDATASTRUCT = *mut tagCOPYDATASTRUCT; #[repr(C)] @@ -109525,51 +69991,17 @@ pub struct tagMDINEXTMENU { pub hmenuNext: HMENU, pub hwndNext: HWND, } -#[test] -fn bindgen_test_layout_tagMDINEXTMENU() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMDINEXTMENU)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMDINEXTMENU)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hmenuIn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMDINEXTMENU), - "::", - stringify!(hmenuIn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hmenuNext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMDINEXTMENU), - "::", - stringify!(hmenuNext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndNext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMDINEXTMENU), - "::", - stringify!(hwndNext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMDINEXTMENU"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMDINEXTMENU"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMDINEXTMENU::hmenuIn"] + [::std::mem::offset_of!(tagMDINEXTMENU, hmenuIn) - 0usize]; + ["Offset of field: tagMDINEXTMENU::hmenuNext"] + [::std::mem::offset_of!(tagMDINEXTMENU, hmenuNext) - 8usize]; + ["Offset of field: tagMDINEXTMENU::hwndNext"] + [::std::mem::offset_of!(tagMDINEXTMENU, hwndNext) - 16usize]; +}; pub type MDINEXTMENU = tagMDINEXTMENU; pub type PMDINEXTMENU = *mut tagMDINEXTMENU; pub type LPMDINEXTMENU = *mut tagMDINEXTMENU; @@ -109580,57 +70012,23 @@ pub struct POWERBROADCAST_SETTING { pub DataLength: DWORD, pub Data: [UCHAR; 1usize], } -#[test] -fn bindgen_test_layout_POWERBROADCAST_SETTING() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(POWERBROADCAST_SETTING)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(POWERBROADCAST_SETTING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerSetting) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(POWERBROADCAST_SETTING), - "::", - stringify!(PowerSetting) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(POWERBROADCAST_SETTING), - "::", - stringify!(DataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(POWERBROADCAST_SETTING), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of POWERBROADCAST_SETTING"][::std::mem::size_of::() - 24usize]; + ["Alignment of POWERBROADCAST_SETTING"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: POWERBROADCAST_SETTING::PowerSetting"] + [::std::mem::offset_of!(POWERBROADCAST_SETTING, PowerSetting) - 0usize]; + ["Offset of field: POWERBROADCAST_SETTING::DataLength"] + [::std::mem::offset_of!(POWERBROADCAST_SETTING, DataLength) - 16usize]; + ["Offset of field: POWERBROADCAST_SETTING::Data"] + [::std::mem::offset_of!(POWERBROADCAST_SETTING, Data) - 20usize]; +}; pub type PPOWERBROADCAST_SETTING = *mut POWERBROADCAST_SETTING; -extern "C" { +unsafe extern "C" { pub fn RegisterWindowMessageA(lpString: LPCSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn RegisterWindowMessageW(lpString: LPCWSTR) -> UINT; } #[repr(C)] @@ -109644,91 +70042,19 @@ pub struct tagWINDOWPOS { pub cy: ::std::os::raw::c_int, pub flags: UINT, } -#[test] -fn bindgen_test_layout_tagWINDOWPOS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagWINDOWPOS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagWINDOWPOS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndInsertAfter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(hwndInsertAfter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPOS), - "::", - stringify!(flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWINDOWPOS"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagWINDOWPOS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagWINDOWPOS::hwnd"][::std::mem::offset_of!(tagWINDOWPOS, hwnd) - 0usize]; + ["Offset of field: tagWINDOWPOS::hwndInsertAfter"] + [::std::mem::offset_of!(tagWINDOWPOS, hwndInsertAfter) - 8usize]; + ["Offset of field: tagWINDOWPOS::x"][::std::mem::offset_of!(tagWINDOWPOS, x) - 16usize]; + ["Offset of field: tagWINDOWPOS::y"][::std::mem::offset_of!(tagWINDOWPOS, y) - 20usize]; + ["Offset of field: tagWINDOWPOS::cx"][::std::mem::offset_of!(tagWINDOWPOS, cx) - 24usize]; + ["Offset of field: tagWINDOWPOS::cy"][::std::mem::offset_of!(tagWINDOWPOS, cy) - 28usize]; + ["Offset of field: tagWINDOWPOS::flags"][::std::mem::offset_of!(tagWINDOWPOS, flags) - 32usize]; +}; pub type WINDOWPOS = tagWINDOWPOS; pub type LPWINDOWPOS = *mut tagWINDOWPOS; pub type PWINDOWPOS = *mut tagWINDOWPOS; @@ -109738,41 +70064,15 @@ pub struct tagNCCALCSIZE_PARAMS { pub rgrc: [RECT; 3usize], pub lppos: PWINDOWPOS, } -#[test] -fn bindgen_test_layout_tagNCCALCSIZE_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagNCCALCSIZE_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagNCCALCSIZE_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgrc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNCCALCSIZE_PARAMS), - "::", - stringify!(rgrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lppos) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagNCCALCSIZE_PARAMS), - "::", - stringify!(lppos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNCCALCSIZE_PARAMS"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagNCCALCSIZE_PARAMS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagNCCALCSIZE_PARAMS::rgrc"] + [::std::mem::offset_of!(tagNCCALCSIZE_PARAMS, rgrc) - 0usize]; + ["Offset of field: tagNCCALCSIZE_PARAMS::lppos"] + [::std::mem::offset_of!(tagNCCALCSIZE_PARAMS, lppos) - 48usize]; +}; pub type NCCALCSIZE_PARAMS = tagNCCALCSIZE_PARAMS; pub type LPNCCALCSIZE_PARAMS = *mut tagNCCALCSIZE_PARAMS; #[repr(C)] @@ -109783,76 +70083,34 @@ pub struct tagTRACKMOUSEEVENT { pub hwndTrack: HWND, pub dwHoverTime: DWORD, } -#[test] -fn bindgen_test_layout_tagTRACKMOUSEEVENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagTRACKMOUSEEVENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagTRACKMOUSEEVENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTRACKMOUSEEVENT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTRACKMOUSEEVENT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTrack) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTRACKMOUSEEVENT), - "::", - stringify!(hwndTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHoverTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTRACKMOUSEEVENT), - "::", - stringify!(dwHoverTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTRACKMOUSEEVENT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagTRACKMOUSEEVENT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagTRACKMOUSEEVENT::cbSize"] + [::std::mem::offset_of!(tagTRACKMOUSEEVENT, cbSize) - 0usize]; + ["Offset of field: tagTRACKMOUSEEVENT::dwFlags"] + [::std::mem::offset_of!(tagTRACKMOUSEEVENT, dwFlags) - 4usize]; + ["Offset of field: tagTRACKMOUSEEVENT::hwndTrack"] + [::std::mem::offset_of!(tagTRACKMOUSEEVENT, hwndTrack) - 8usize]; + ["Offset of field: tagTRACKMOUSEEVENT::dwHoverTime"] + [::std::mem::offset_of!(tagTRACKMOUSEEVENT, dwHoverTime) - 16usize]; +}; pub type TRACKMOUSEEVENT = tagTRACKMOUSEEVENT; pub type LPTRACKMOUSEEVENT = *mut tagTRACKMOUSEEVENT; -extern "C" { +unsafe extern "C" { pub fn TrackMouseEvent(lpEventTrack: LPTRACKMOUSEEVENT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawEdge(hdc: HDC, qrc: LPRECT, edge: UINT, grfFlags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawFrameControl(arg1: HDC, arg2: LPRECT, arg3: UINT, arg4: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawCaption(hwnd: HWND, hdc: HDC, lprect: *const RECT, flags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawAnimatedRects( hwnd: HWND, idAni: ::std::os::raw::c_int, @@ -109867,51 +70125,14 @@ pub struct tagACCEL { pub key: WORD, pub cmd: WORD, } -#[test] -fn bindgen_test_layout_tagACCEL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 6usize, - concat!("Size of: ", stringify!(tagACCEL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagACCEL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fVirt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACCEL), - "::", - stringify!(fVirt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).key) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagACCEL), - "::", - stringify!(key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cmd) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACCEL), - "::", - stringify!(cmd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACCEL"][::std::mem::size_of::() - 6usize]; + ["Alignment of tagACCEL"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagACCEL::fVirt"][::std::mem::offset_of!(tagACCEL, fVirt) - 0usize]; + ["Offset of field: tagACCEL::key"][::std::mem::offset_of!(tagACCEL, key) - 2usize]; + ["Offset of field: tagACCEL::cmd"][::std::mem::offset_of!(tagACCEL, cmd) - 4usize]; +}; pub type ACCEL = tagACCEL; pub type LPACCEL = *mut tagACCEL; #[repr(C)] @@ -109924,81 +70145,22 @@ pub struct tagPAINTSTRUCT { pub fIncUpdate: BOOL, pub rgbReserved: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout_tagPAINTSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagPAINTSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPAINTSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(hdc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fErase) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(fErase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcPaint) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(rcPaint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRestore) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(fRestore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIncUpdate) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(fIncUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbReserved) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagPAINTSTRUCT), - "::", - stringify!(rgbReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPAINTSTRUCT"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagPAINTSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPAINTSTRUCT::hdc"][::std::mem::offset_of!(tagPAINTSTRUCT, hdc) - 0usize]; + ["Offset of field: tagPAINTSTRUCT::fErase"] + [::std::mem::offset_of!(tagPAINTSTRUCT, fErase) - 8usize]; + ["Offset of field: tagPAINTSTRUCT::rcPaint"] + [::std::mem::offset_of!(tagPAINTSTRUCT, rcPaint) - 12usize]; + ["Offset of field: tagPAINTSTRUCT::fRestore"] + [::std::mem::offset_of!(tagPAINTSTRUCT, fRestore) - 28usize]; + ["Offset of field: tagPAINTSTRUCT::fIncUpdate"] + [::std::mem::offset_of!(tagPAINTSTRUCT, fIncUpdate) - 32usize]; + ["Offset of field: tagPAINTSTRUCT::rgbReserved"] + [::std::mem::offset_of!(tagPAINTSTRUCT, rgbReserved) - 36usize]; +}; pub type PAINTSTRUCT = tagPAINTSTRUCT; pub type PPAINTSTRUCT = *mut tagPAINTSTRUCT; pub type NPPAINTSTRUCT = *mut tagPAINTSTRUCT; @@ -110019,141 +70181,33 @@ pub struct tagCREATESTRUCTA { pub lpszClass: LPCSTR, pub dwExStyle: DWORD, } -#[test] -fn bindgen_test_layout_tagCREATESTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagCREATESTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCREATESTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCreateParams) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(lpCreateParams) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMenu) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(hMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(lpszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClass) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(lpszClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExStyle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTA), - "::", - stringify!(dwExStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCREATESTRUCTA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagCREATESTRUCTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCREATESTRUCTA::lpCreateParams"] + [::std::mem::offset_of!(tagCREATESTRUCTA, lpCreateParams) - 0usize]; + ["Offset of field: tagCREATESTRUCTA::hInstance"] + [::std::mem::offset_of!(tagCREATESTRUCTA, hInstance) - 8usize]; + ["Offset of field: tagCREATESTRUCTA::hMenu"] + [::std::mem::offset_of!(tagCREATESTRUCTA, hMenu) - 16usize]; + ["Offset of field: tagCREATESTRUCTA::hwndParent"] + [::std::mem::offset_of!(tagCREATESTRUCTA, hwndParent) - 24usize]; + ["Offset of field: tagCREATESTRUCTA::cy"] + [::std::mem::offset_of!(tagCREATESTRUCTA, cy) - 32usize]; + ["Offset of field: tagCREATESTRUCTA::cx"] + [::std::mem::offset_of!(tagCREATESTRUCTA, cx) - 36usize]; + ["Offset of field: tagCREATESTRUCTA::y"][::std::mem::offset_of!(tagCREATESTRUCTA, y) - 40usize]; + ["Offset of field: tagCREATESTRUCTA::x"][::std::mem::offset_of!(tagCREATESTRUCTA, x) - 44usize]; + ["Offset of field: tagCREATESTRUCTA::style"] + [::std::mem::offset_of!(tagCREATESTRUCTA, style) - 48usize]; + ["Offset of field: tagCREATESTRUCTA::lpszName"] + [::std::mem::offset_of!(tagCREATESTRUCTA, lpszName) - 56usize]; + ["Offset of field: tagCREATESTRUCTA::lpszClass"] + [::std::mem::offset_of!(tagCREATESTRUCTA, lpszClass) - 64usize]; + ["Offset of field: tagCREATESTRUCTA::dwExStyle"] + [::std::mem::offset_of!(tagCREATESTRUCTA, dwExStyle) - 72usize]; +}; pub type CREATESTRUCTA = tagCREATESTRUCTA; pub type LPCREATESTRUCTA = *mut tagCREATESTRUCTA; #[repr(C)] @@ -110172,141 +70226,33 @@ pub struct tagCREATESTRUCTW { pub lpszClass: LPCWSTR, pub dwExStyle: DWORD, } -#[test] -fn bindgen_test_layout_tagCREATESTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagCREATESTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCREATESTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCreateParams) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(lpCreateParams) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMenu) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(hMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(lpszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszClass) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(lpszClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExStyle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagCREATESTRUCTW), - "::", - stringify!(dwExStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCREATESTRUCTW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagCREATESTRUCTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCREATESTRUCTW::lpCreateParams"] + [::std::mem::offset_of!(tagCREATESTRUCTW, lpCreateParams) - 0usize]; + ["Offset of field: tagCREATESTRUCTW::hInstance"] + [::std::mem::offset_of!(tagCREATESTRUCTW, hInstance) - 8usize]; + ["Offset of field: tagCREATESTRUCTW::hMenu"] + [::std::mem::offset_of!(tagCREATESTRUCTW, hMenu) - 16usize]; + ["Offset of field: tagCREATESTRUCTW::hwndParent"] + [::std::mem::offset_of!(tagCREATESTRUCTW, hwndParent) - 24usize]; + ["Offset of field: tagCREATESTRUCTW::cy"] + [::std::mem::offset_of!(tagCREATESTRUCTW, cy) - 32usize]; + ["Offset of field: tagCREATESTRUCTW::cx"] + [::std::mem::offset_of!(tagCREATESTRUCTW, cx) - 36usize]; + ["Offset of field: tagCREATESTRUCTW::y"][::std::mem::offset_of!(tagCREATESTRUCTW, y) - 40usize]; + ["Offset of field: tagCREATESTRUCTW::x"][::std::mem::offset_of!(tagCREATESTRUCTW, x) - 44usize]; + ["Offset of field: tagCREATESTRUCTW::style"] + [::std::mem::offset_of!(tagCREATESTRUCTW, style) - 48usize]; + ["Offset of field: tagCREATESTRUCTW::lpszName"] + [::std::mem::offset_of!(tagCREATESTRUCTW, lpszName) - 56usize]; + ["Offset of field: tagCREATESTRUCTW::lpszClass"] + [::std::mem::offset_of!(tagCREATESTRUCTW, lpszClass) - 64usize]; + ["Offset of field: tagCREATESTRUCTW::dwExStyle"] + [::std::mem::offset_of!(tagCREATESTRUCTW, dwExStyle) - 72usize]; +}; pub type CREATESTRUCTW = tagCREATESTRUCTW; pub type LPCREATESTRUCTW = *mut tagCREATESTRUCTW; pub type CREATESTRUCT = CREATESTRUCTA; @@ -110321,81 +70267,23 @@ pub struct tagWINDOWPLACEMENT { pub ptMaxPosition: POINT, pub rcNormalPosition: RECT, } -#[test] -fn bindgen_test_layout_tagWINDOWPLACEMENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagWINDOWPLACEMENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagWINDOWPLACEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).showCmd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(showCmd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMinPosition) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(ptMinPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptMaxPosition) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(ptMaxPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcNormalPosition) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWPLACEMENT), - "::", - stringify!(rcNormalPosition) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWINDOWPLACEMENT"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagWINDOWPLACEMENT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagWINDOWPLACEMENT::length"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, length) - 0usize]; + ["Offset of field: tagWINDOWPLACEMENT::flags"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, flags) - 4usize]; + ["Offset of field: tagWINDOWPLACEMENT::showCmd"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, showCmd) - 8usize]; + ["Offset of field: tagWINDOWPLACEMENT::ptMinPosition"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, ptMinPosition) - 12usize]; + ["Offset of field: tagWINDOWPLACEMENT::ptMaxPosition"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, ptMaxPosition) - 20usize]; + ["Offset of field: tagWINDOWPLACEMENT::rcNormalPosition"] + [::std::mem::offset_of!(tagWINDOWPLACEMENT, rcNormalPosition) - 28usize]; +}; pub type WINDOWPLACEMENT = tagWINDOWPLACEMENT; pub type PWINDOWPLACEMENT = *mut WINDOWPLACEMENT; pub type LPWINDOWPLACEMENT = *mut WINDOWPLACEMENT; @@ -110406,51 +70294,14 @@ pub struct tagNMHDR { pub idFrom: UINT_PTR, pub code: UINT, } -#[test] -fn bindgen_test_layout_tagNMHDR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagNMHDR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagNMHDR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndFrom) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNMHDR), - "::", - stringify!(hwndFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNMHDR), - "::", - stringify!(idFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).code) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagNMHDR), - "::", - stringify!(code) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNMHDR"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagNMHDR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagNMHDR::hwndFrom"][::std::mem::offset_of!(tagNMHDR, hwndFrom) - 0usize]; + ["Offset of field: tagNMHDR::idFrom"][::std::mem::offset_of!(tagNMHDR, idFrom) - 8usize]; + ["Offset of field: tagNMHDR::code"][::std::mem::offset_of!(tagNMHDR, code) - 16usize]; +}; pub type NMHDR = tagNMHDR; pub type LPNMHDR = *mut NMHDR; #[repr(C)] @@ -110459,41 +70310,15 @@ pub struct tagSTYLESTRUCT { pub styleOld: DWORD, pub styleNew: DWORD, } -#[test] -fn bindgen_test_layout_tagSTYLESTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSTYLESTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSTYLESTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).styleOld) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLESTRUCT), - "::", - stringify!(styleOld) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).styleNew) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLESTRUCT), - "::", - stringify!(styleNew) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTYLESTRUCT"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagSTYLESTRUCT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSTYLESTRUCT::styleOld"] + [::std::mem::offset_of!(tagSTYLESTRUCT, styleOld) - 0usize]; + ["Offset of field: tagSTYLESTRUCT::styleNew"] + [::std::mem::offset_of!(tagSTYLESTRUCT, styleNew) - 4usize]; +}; pub type STYLESTRUCT = tagSTYLESTRUCT; pub type LPSTYLESTRUCT = *mut tagSTYLESTRUCT; #[repr(C)] @@ -110506,81 +70331,23 @@ pub struct tagMEASUREITEMSTRUCT { pub itemHeight: UINT, pub itemData: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMEASUREITEMSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMEASUREITEMSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMEASUREITEMSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(CtlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(CtlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(itemID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemWidth) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(itemWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemHeight) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(itemHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMEASUREITEMSTRUCT), - "::", - stringify!(itemData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMEASUREITEMSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMEASUREITEMSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::CtlType"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, CtlType) - 0usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::CtlID"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, CtlID) - 4usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::itemID"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, itemID) - 8usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::itemWidth"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, itemWidth) - 12usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::itemHeight"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, itemHeight) - 16usize]; + ["Offset of field: tagMEASUREITEMSTRUCT::itemData"] + [::std::mem::offset_of!(tagMEASUREITEMSTRUCT, itemData) - 24usize]; +}; pub type MEASUREITEMSTRUCT = tagMEASUREITEMSTRUCT; pub type PMEASUREITEMSTRUCT = *mut tagMEASUREITEMSTRUCT; pub type LPMEASUREITEMSTRUCT = *mut tagMEASUREITEMSTRUCT; @@ -110597,111 +70364,29 @@ pub struct tagDRAWITEMSTRUCT { pub rcItem: RECT, pub itemData: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagDRAWITEMSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagDRAWITEMSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDRAWITEMSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(CtlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(CtlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(itemID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemAction) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(itemAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(itemState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndItem) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(hwndItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcItem) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(rcItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWITEMSTRUCT), - "::", - stringify!(itemData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDRAWITEMSTRUCT"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagDRAWITEMSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDRAWITEMSTRUCT::CtlType"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, CtlType) - 0usize]; + ["Offset of field: tagDRAWITEMSTRUCT::CtlID"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, CtlID) - 4usize]; + ["Offset of field: tagDRAWITEMSTRUCT::itemID"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, itemID) - 8usize]; + ["Offset of field: tagDRAWITEMSTRUCT::itemAction"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, itemAction) - 12usize]; + ["Offset of field: tagDRAWITEMSTRUCT::itemState"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, itemState) - 16usize]; + ["Offset of field: tagDRAWITEMSTRUCT::hwndItem"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, hwndItem) - 24usize]; + ["Offset of field: tagDRAWITEMSTRUCT::hDC"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, hDC) - 32usize]; + ["Offset of field: tagDRAWITEMSTRUCT::rcItem"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, rcItem) - 40usize]; + ["Offset of field: tagDRAWITEMSTRUCT::itemData"] + [::std::mem::offset_of!(tagDRAWITEMSTRUCT, itemData) - 56usize]; +}; pub type DRAWITEMSTRUCT = tagDRAWITEMSTRUCT; pub type PDRAWITEMSTRUCT = *mut tagDRAWITEMSTRUCT; pub type LPDRAWITEMSTRUCT = *mut tagDRAWITEMSTRUCT; @@ -110714,71 +70399,21 @@ pub struct tagDELETEITEMSTRUCT { pub hwndItem: HWND, pub itemData: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagDELETEITEMSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagDELETEITEMSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDELETEITEMSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDELETEITEMSTRUCT), - "::", - stringify!(CtlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDELETEITEMSTRUCT), - "::", - stringify!(CtlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDELETEITEMSTRUCT), - "::", - stringify!(itemID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndItem) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDELETEITEMSTRUCT), - "::", - stringify!(hwndItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagDELETEITEMSTRUCT), - "::", - stringify!(itemData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDELETEITEMSTRUCT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagDELETEITEMSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDELETEITEMSTRUCT::CtlType"] + [::std::mem::offset_of!(tagDELETEITEMSTRUCT, CtlType) - 0usize]; + ["Offset of field: tagDELETEITEMSTRUCT::CtlID"] + [::std::mem::offset_of!(tagDELETEITEMSTRUCT, CtlID) - 4usize]; + ["Offset of field: tagDELETEITEMSTRUCT::itemID"] + [::std::mem::offset_of!(tagDELETEITEMSTRUCT, itemID) - 8usize]; + ["Offset of field: tagDELETEITEMSTRUCT::hwndItem"] + [::std::mem::offset_of!(tagDELETEITEMSTRUCT, hwndItem) - 16usize]; + ["Offset of field: tagDELETEITEMSTRUCT::itemData"] + [::std::mem::offset_of!(tagDELETEITEMSTRUCT, itemData) - 24usize]; +}; pub type DELETEITEMSTRUCT = tagDELETEITEMSTRUCT; pub type PDELETEITEMSTRUCT = *mut tagDELETEITEMSTRUCT; pub type LPDELETEITEMSTRUCT = *mut tagDELETEITEMSTRUCT; @@ -110794,123 +70429,49 @@ pub struct tagCOMPAREITEMSTRUCT { pub itemData2: ULONG_PTR, pub dwLocaleId: DWORD, } -#[test] -fn bindgen_test_layout_tagCOMPAREITEMSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagCOMPAREITEMSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCOMPAREITEMSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(CtlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CtlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(CtlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndItem) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(hwndItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemID1) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(itemID1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemData1) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(itemData1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemID2) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(itemID2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).itemData2) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(itemData2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLocaleId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPAREITEMSTRUCT), - "::", - stringify!(dwLocaleId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOMPAREITEMSTRUCT"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagCOMPAREITEMSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::CtlType"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, CtlType) - 0usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::CtlID"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, CtlID) - 4usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::hwndItem"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, hwndItem) - 8usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::itemID1"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, itemID1) - 16usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::itemData1"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, itemData1) - 24usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::itemID2"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, itemID2) - 32usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::itemData2"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, itemData2) - 40usize]; + ["Offset of field: tagCOMPAREITEMSTRUCT::dwLocaleId"] + [::std::mem::offset_of!(tagCOMPAREITEMSTRUCT, dwLocaleId) - 48usize]; +}; pub type COMPAREITEMSTRUCT = tagCOMPAREITEMSTRUCT; pub type PCOMPAREITEMSTRUCT = *mut tagCOMPAREITEMSTRUCT; pub type LPCOMPAREITEMSTRUCT = *mut tagCOMPAREITEMSTRUCT; -extern "C" { +unsafe extern "C" { pub fn GetMessageA(lpMsg: LPMSG, hWnd: HWND, wMsgFilterMin: UINT, wMsgFilterMax: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMessageW(lpMsg: LPMSG, hWnd: HWND, wMsgFilterMin: UINT, wMsgFilterMax: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TranslateMessage(lpMsg: *const MSG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DispatchMessageA(lpMsg: *const MSG) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DispatchMessageW(lpMsg: *const MSG) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetMessageQueue(cMessagesMax: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PeekMessageA( lpMsg: LPMSG, hWnd: HWND, @@ -110919,7 +70480,7 @@ extern "C" { wRemoveMsg: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PeekMessageW( lpMsg: LPMSG, hWnd: HWND, @@ -110928,7 +70489,7 @@ extern "C" { wRemoveMsg: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterHotKey( hWnd: HWND, id: ::std::os::raw::c_int, @@ -110936,40 +70497,40 @@ extern "C" { vk: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterHotKey(hWnd: HWND, id: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ExitWindowsEx(uFlags: UINT, dwReason: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwapMouseButton(fSwap: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMessagePos() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetMessageTime() -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetMessageExtraInfo() -> LPARAM; } -extern "C" { +unsafe extern "C" { pub fn GetUnpredictedMessagePos() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn IsWow64Message() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMessageExtraInfo(lParam: LPARAM) -> LPARAM; } -extern "C" { +unsafe extern "C" { pub fn SendMessageA(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SendMessageW(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SendMessageTimeoutA( hWnd: HWND, Msg: UINT, @@ -110980,7 +70541,7 @@ extern "C" { lpdwResult: PDWORD_PTR, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SendMessageTimeoutW( hWnd: HWND, Msg: UINT, @@ -110991,13 +70552,13 @@ extern "C" { lpdwResult: PDWORD_PTR, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SendNotifyMessageA(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SendNotifyMessageW(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SendMessageCallbackA( hWnd: HWND, Msg: UINT, @@ -111007,7 +70568,7 @@ extern "C" { dwData: ULONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SendMessageCallbackW( hWnd: HWND, Msg: UINT, @@ -111025,63 +70586,17 @@ pub struct BSMINFO { pub hwnd: HWND, pub luid: LUID, } -#[test] -fn bindgen_test_layout_BSMINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(BSMINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(BSMINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(BSMINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdesk) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(BSMINFO), - "::", - stringify!(hdesk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(BSMINFO), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).luid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(BSMINFO), - "::", - stringify!(luid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of BSMINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of BSMINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: BSMINFO::cbSize"][::std::mem::offset_of!(BSMINFO, cbSize) - 0usize]; + ["Offset of field: BSMINFO::hdesk"][::std::mem::offset_of!(BSMINFO, hdesk) - 8usize]; + ["Offset of field: BSMINFO::hwnd"][::std::mem::offset_of!(BSMINFO, hwnd) - 16usize]; + ["Offset of field: BSMINFO::luid"][::std::mem::offset_of!(BSMINFO, luid) - 24usize]; +}; pub type PBSMINFO = *mut BSMINFO; -extern "C" { +unsafe extern "C" { pub fn BroadcastSystemMessageExA( flags: DWORD, lpInfo: LPDWORD, @@ -111091,7 +70606,7 @@ extern "C" { pbsmInfo: PBSMINFO, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn BroadcastSystemMessageExW( flags: DWORD, lpInfo: LPDWORD, @@ -111101,7 +70616,7 @@ extern "C" { pbsmInfo: PBSMINFO, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn BroadcastSystemMessageA( flags: DWORD, lpInfo: LPDWORD, @@ -111110,7 +70625,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn BroadcastSystemMessageW( flags: DWORD, lpInfo: LPDWORD, @@ -111121,75 +70636,75 @@ extern "C" { } pub type HDEVNOTIFY = PVOID; pub type PHDEVNOTIFY = *mut HDEVNOTIFY; -extern "C" { +unsafe extern "C" { pub fn RegisterDeviceNotificationA( hRecipient: HANDLE, NotificationFilter: LPVOID, Flags: DWORD, ) -> HDEVNOTIFY; } -extern "C" { +unsafe extern "C" { pub fn RegisterDeviceNotificationW( hRecipient: HANDLE, NotificationFilter: LPVOID, Flags: DWORD, ) -> HDEVNOTIFY; } -extern "C" { +unsafe extern "C" { pub fn UnregisterDeviceNotification(Handle: HDEVNOTIFY) -> BOOL; } pub type HPOWERNOTIFY = PVOID; pub type PHPOWERNOTIFY = *mut HPOWERNOTIFY; -extern "C" { +unsafe extern "C" { pub fn RegisterPowerSettingNotification( hRecipient: HANDLE, PowerSettingGuid: LPCGUID, Flags: DWORD, ) -> HPOWERNOTIFY; } -extern "C" { +unsafe extern "C" { pub fn UnregisterPowerSettingNotification(Handle: HPOWERNOTIFY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterSuspendResumeNotification(hRecipient: HANDLE, Flags: DWORD) -> HPOWERNOTIFY; } -extern "C" { +unsafe extern "C" { pub fn UnregisterSuspendResumeNotification(Handle: HPOWERNOTIFY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PostMessageA(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PostMessageW(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PostThreadMessageA(idThread: DWORD, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PostThreadMessageW(idThread: DWORD, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AttachThreadInput(idAttach: DWORD, idAttachTo: DWORD, fAttach: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReplyMessage(lResult: LRESULT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitMessage() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WaitForInputIdle(hProcess: HANDLE, dwMilliseconds: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DefWindowProcA(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DefWindowProcW(hWnd: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn PostQuitMessage(nExitCode: ::std::os::raw::c_int); } -extern "C" { +unsafe extern "C" { pub fn CallWindowProcA( lpPrevWndFunc: WNDPROC, hWnd: HWND, @@ -111198,7 +70713,7 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn CallWindowProcW( lpPrevWndFunc: WNDPROC, hWnd: HWND, @@ -111207,59 +70722,59 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn InSendMessage() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InSendMessageEx(lpReserved: LPVOID) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetDoubleClickTime() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetDoubleClickTime(arg1: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterClassA(lpWndClass: *const WNDCLASSA) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn RegisterClassW(lpWndClass: *const WNDCLASSW) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn UnregisterClassA(lpClassName: LPCSTR, hInstance: HINSTANCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterClassW(lpClassName: LPCWSTR, hInstance: HINSTANCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClassInfoA( hInstance: HINSTANCE, lpClassName: LPCSTR, lpWndClass: LPWNDCLASSA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClassInfoW( hInstance: HINSTANCE, lpClassName: LPCWSTR, lpWndClass: LPWNDCLASSW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterClassExA(arg1: *const WNDCLASSEXA) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn RegisterClassExW(arg1: *const WNDCLASSEXW) -> ATOM; } -extern "C" { +unsafe extern "C" { pub fn GetClassInfoExA(hInstance: HINSTANCE, lpszClass: LPCSTR, lpwcx: LPWNDCLASSEXA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClassInfoExW(hInstance: HINSTANCE, lpszClass: LPCWSTR, lpwcx: LPWNDCLASSEXW) -> BOOL; } pub type PREGISTERCLASSNAMEW = ::std::option::Option BOOLEAN>; -extern "C" { +unsafe extern "C" { pub fn CreateWindowExA( dwExStyle: DWORD, lpClassName: LPCSTR, @@ -111275,7 +70790,7 @@ extern "C" { lpParam: LPVOID, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn CreateWindowExW( dwExStyle: DWORD, lpClassName: LPCWSTR, @@ -111291,25 +70806,25 @@ extern "C" { lpParam: LPVOID, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn IsWindow(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsMenu(hMenu: HMENU) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsChild(hWndParent: HWND, hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DestroyWindow(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowWindow(hWnd: HWND, nCmdShow: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AnimateWindow(hWnd: HWND, dwTime: DWORD, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UpdateLayeredWindow( hWnd: HWND, hdcDst: HDC, @@ -111336,131 +70851,42 @@ pub struct tagUPDATELAYEREDWINDOWINFO { pub dwFlags: DWORD, pub prcDirty: *const RECT, } -#[test] -fn bindgen_test_layout_tagUPDATELAYEREDWINDOWINFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagUPDATELAYEREDWINDOWINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagUPDATELAYEREDWINDOWINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdcDst) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(hdcDst) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pptDst) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(pptDst) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).psize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(psize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdcSrc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(hdcSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pptSrc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(pptSrc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).crKey) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(crKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pblend) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(pblend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).prcDirty) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagUPDATELAYEREDWINDOWINFO), - "::", - stringify!(prcDirty) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagUPDATELAYEREDWINDOWINFO"] + [::std::mem::size_of::() - 80usize]; + ["Alignment of tagUPDATELAYEREDWINDOWINFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::cbSize"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, cbSize) - 0usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::hdcDst"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, hdcDst) - 8usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::pptDst"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, pptDst) - 16usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::psize"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, psize) - 24usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::hdcSrc"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, hdcSrc) - 32usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::pptSrc"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, pptSrc) - 40usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::crKey"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, crKey) - 48usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::pblend"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, pblend) - 56usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::dwFlags"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, dwFlags) - 64usize]; + ["Offset of field: tagUPDATELAYEREDWINDOWINFO::prcDirty"] + [::std::mem::offset_of!(tagUPDATELAYEREDWINDOWINFO, prcDirty) - 72usize]; +}; pub type UPDATELAYEREDWINDOWINFO = tagUPDATELAYEREDWINDOWINFO; pub type PUPDATELAYEREDWINDOWINFO = *mut tagUPDATELAYEREDWINDOWINFO; -extern "C" { +unsafe extern "C" { pub fn UpdateLayeredWindowIndirect( hWnd: HWND, pULWInfo: *const UPDATELAYEREDWINDOWINFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLayeredWindowAttributes( hwnd: HWND, pcrKey: *mut COLORREF, @@ -111468,10 +70894,10 @@ extern "C" { pdwFlags: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrintWindow(hwnd: HWND, hdcBlt: HDC, nFlags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetLayeredWindowAttributes( hwnd: HWND, crKey: COLORREF, @@ -111479,10 +70905,10 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowWindowAsync(hWnd: HWND, nCmdShow: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlashWindow(hWnd: HWND, bInvert: BOOL) -> BOOL; } #[repr(C)] @@ -111494,85 +70920,31 @@ pub struct FLASHWINFO { pub uCount: UINT, pub dwTimeout: DWORD, } -#[test] -fn bindgen_test_layout_FLASHWINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(FLASHWINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(FLASHWINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FLASHWINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(FLASHWINFO), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(FLASHWINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uCount) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(FLASHWINFO), - "::", - stringify!(uCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTimeout) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(FLASHWINFO), - "::", - stringify!(dwTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of FLASHWINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of FLASHWINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: FLASHWINFO::cbSize"][::std::mem::offset_of!(FLASHWINFO, cbSize) - 0usize]; + ["Offset of field: FLASHWINFO::hwnd"][::std::mem::offset_of!(FLASHWINFO, hwnd) - 8usize]; + ["Offset of field: FLASHWINFO::dwFlags"][::std::mem::offset_of!(FLASHWINFO, dwFlags) - 16usize]; + ["Offset of field: FLASHWINFO::uCount"][::std::mem::offset_of!(FLASHWINFO, uCount) - 20usize]; + ["Offset of field: FLASHWINFO::dwTimeout"] + [::std::mem::offset_of!(FLASHWINFO, dwTimeout) - 24usize]; +}; pub type PFLASHWINFO = *mut FLASHWINFO; -extern "C" { +unsafe extern "C" { pub fn FlashWindowEx(pfwi: PFLASHWINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowOwnedPopups(hWnd: HWND, fShow: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenIcon(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseWindow(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MoveWindow( hWnd: HWND, X: ::std::os::raw::c_int, @@ -111582,7 +70954,7 @@ extern "C" { bRepaint: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowPos( hWnd: HWND, hWndInsertAfter: HWND, @@ -111593,22 +70965,22 @@ extern "C" { uFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowPlacement(hWnd: HWND, lpwndpl: *mut WINDOWPLACEMENT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowPlacement(hWnd: HWND, lpwndpl: *const WINDOWPLACEMENT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowDisplayAffinity(hWnd: HWND, pdwAffinity: *mut DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowDisplayAffinity(hWnd: HWND, dwAffinity: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BeginDeferWindowPos(nNumWindows: ::std::os::raw::c_int) -> HDWP; } -extern "C" { +unsafe extern "C" { pub fn DeferWindowPos( hWinPosInfo: HDWP, hWnd: HWND, @@ -111620,22 +70992,22 @@ extern "C" { uFlags: UINT, ) -> HDWP; } -extern "C" { +unsafe extern "C" { pub fn EndDeferWindowPos(hWinPosInfo: HDWP) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsWindowVisible(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsIconic(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AnyPopup() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BringWindowToTop(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsZoomed(hWnd: HWND) -> BOOL; } #[repr(C, packed(2))] @@ -111649,91 +71021,19 @@ pub struct DLGTEMPLATE { pub cx: ::std::os::raw::c_short, pub cy: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_DLGTEMPLATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(DLGTEMPLATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DLGTEMPLATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtendedStyle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(dwExtendedStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cdit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(cdit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DLGTEMPLATE), - "::", - stringify!(cy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DLGTEMPLATE"][::std::mem::size_of::() - 18usize]; + ["Alignment of DLGTEMPLATE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DLGTEMPLATE::style"][::std::mem::offset_of!(DLGTEMPLATE, style) - 0usize]; + ["Offset of field: DLGTEMPLATE::dwExtendedStyle"] + [::std::mem::offset_of!(DLGTEMPLATE, dwExtendedStyle) - 4usize]; + ["Offset of field: DLGTEMPLATE::cdit"][::std::mem::offset_of!(DLGTEMPLATE, cdit) - 8usize]; + ["Offset of field: DLGTEMPLATE::x"][::std::mem::offset_of!(DLGTEMPLATE, x) - 10usize]; + ["Offset of field: DLGTEMPLATE::y"][::std::mem::offset_of!(DLGTEMPLATE, y) - 12usize]; + ["Offset of field: DLGTEMPLATE::cx"][::std::mem::offset_of!(DLGTEMPLATE, cx) - 14usize]; + ["Offset of field: DLGTEMPLATE::cy"][::std::mem::offset_of!(DLGTEMPLATE, cy) - 16usize]; +}; pub type LPDLGTEMPLATEA = *mut DLGTEMPLATE; pub type LPDLGTEMPLATEW = *mut DLGTEMPLATE; pub type LPDLGTEMPLATE = LPDLGTEMPLATEA; @@ -111751,98 +71051,27 @@ pub struct DLGITEMTEMPLATE { pub cy: ::std::os::raw::c_short, pub id: WORD, } -#[test] -fn bindgen_test_layout_DLGITEMTEMPLATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(DLGITEMTEMPLATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DLGITEMTEMPLATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtendedStyle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(dwExtendedStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).id) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(DLGITEMTEMPLATE), - "::", - stringify!(id) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DLGITEMTEMPLATE"][::std::mem::size_of::() - 18usize]; + ["Alignment of DLGITEMTEMPLATE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DLGITEMTEMPLATE::style"] + [::std::mem::offset_of!(DLGITEMTEMPLATE, style) - 0usize]; + ["Offset of field: DLGITEMTEMPLATE::dwExtendedStyle"] + [::std::mem::offset_of!(DLGITEMTEMPLATE, dwExtendedStyle) - 4usize]; + ["Offset of field: DLGITEMTEMPLATE::x"][::std::mem::offset_of!(DLGITEMTEMPLATE, x) - 8usize]; + ["Offset of field: DLGITEMTEMPLATE::y"][::std::mem::offset_of!(DLGITEMTEMPLATE, y) - 10usize]; + ["Offset of field: DLGITEMTEMPLATE::cx"][::std::mem::offset_of!(DLGITEMTEMPLATE, cx) - 12usize]; + ["Offset of field: DLGITEMTEMPLATE::cy"][::std::mem::offset_of!(DLGITEMTEMPLATE, cy) - 14usize]; + ["Offset of field: DLGITEMTEMPLATE::id"][::std::mem::offset_of!(DLGITEMTEMPLATE, id) - 16usize]; +}; pub type PDLGITEMTEMPLATEA = *mut DLGITEMTEMPLATE; pub type PDLGITEMTEMPLATEW = *mut DLGITEMTEMPLATE; pub type PDLGITEMTEMPLATE = PDLGITEMTEMPLATEA; pub type LPDLGITEMTEMPLATEA = *mut DLGITEMTEMPLATE; pub type LPDLGITEMTEMPLATEW = *mut DLGITEMTEMPLATE; pub type LPDLGITEMTEMPLATE = LPDLGITEMTEMPLATEA; -extern "C" { +unsafe extern "C" { pub fn CreateDialogParamA( hInstance: HINSTANCE, lpTemplateName: LPCSTR, @@ -111851,7 +71080,7 @@ extern "C" { dwInitParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn CreateDialogParamW( hInstance: HINSTANCE, lpTemplateName: LPCWSTR, @@ -111860,7 +71089,7 @@ extern "C" { dwInitParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn CreateDialogIndirectParamA( hInstance: HINSTANCE, lpTemplate: LPCDLGTEMPLATEA, @@ -111869,7 +71098,7 @@ extern "C" { dwInitParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn CreateDialogIndirectParamW( hInstance: HINSTANCE, lpTemplate: LPCDLGTEMPLATEW, @@ -111878,7 +71107,7 @@ extern "C" { dwInitParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn DialogBoxParamA( hInstance: HINSTANCE, lpTemplateName: LPCSTR, @@ -111887,7 +71116,7 @@ extern "C" { dwInitParam: LPARAM, ) -> INT_PTR; } -extern "C" { +unsafe extern "C" { pub fn DialogBoxParamW( hInstance: HINSTANCE, lpTemplateName: LPCWSTR, @@ -111896,7 +71125,7 @@ extern "C" { dwInitParam: LPARAM, ) -> INT_PTR; } -extern "C" { +unsafe extern "C" { pub fn DialogBoxIndirectParamA( hInstance: HINSTANCE, hDialogTemplate: LPCDLGTEMPLATEA, @@ -111905,7 +71134,7 @@ extern "C" { dwInitParam: LPARAM, ) -> INT_PTR; } -extern "C" { +unsafe extern "C" { pub fn DialogBoxIndirectParamW( hInstance: HINSTANCE, hDialogTemplate: LPCDLGTEMPLATEW, @@ -111914,13 +71143,13 @@ extern "C" { dwInitParam: LPARAM, ) -> INT_PTR; } -extern "C" { +unsafe extern "C" { pub fn EndDialog(hDlg: HWND, nResult: INT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDlgItem(hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn SetDlgItemInt( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111928,7 +71157,7 @@ extern "C" { bSigned: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDlgItemInt( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111936,18 +71165,18 @@ extern "C" { bSigned: BOOL, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetDlgItemTextA(hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, lpString: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDlgItemTextW( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, lpString: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDlgItemTextA( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111955,7 +71184,7 @@ extern "C" { cchMax: ::std::os::raw::c_int, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetDlgItemTextW( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111963,10 +71192,10 @@ extern "C" { cchMax: ::std::os::raw::c_int, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn CheckDlgButton(hDlg: HWND, nIDButton: ::std::os::raw::c_int, uCheck: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckRadioButton( hDlg: HWND, nIDFirstButton: ::std::os::raw::c_int, @@ -111974,10 +71203,10 @@ extern "C" { nIDCheckButton: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsDlgButtonChecked(hDlg: HWND, nIDButton: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SendDlgItemMessageA( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111986,7 +71215,7 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn SendDlgItemMessageW( hDlg: HWND, nIDDlgItem: ::std::os::raw::c_int, @@ -111995,22 +71224,22 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetNextDlgGroupItem(hDlg: HWND, hCtl: HWND, bPrevious: BOOL) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetNextDlgTabItem(hDlg: HWND, hCtl: HWND, bPrevious: BOOL) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetDlgCtrlID(hWnd: HWND) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDialogBaseUnits() -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn DefDlgProcA(hDlg: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DefDlgProcW(hDlg: HWND, Msg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } pub const DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS_DCDC_DEFAULT: DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS = 0; @@ -112019,14 +71248,14 @@ pub const DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS_DCDC_DISABLE_FONT_UPDATE: pub const DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS_DCDC_DISABLE_RELAYOUT: DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS = 2; pub type DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn SetDialogControlDpiChangeBehavior( hWnd: HWND, mask: DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS, values: DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDialogControlDpiChangeBehavior(hWnd: HWND) -> DIALOG_CONTROL_DPI_CHANGE_BEHAVIORS; } pub const DIALOG_DPI_CHANGE_BEHAVIORS_DDC_DEFAULT: DIALOG_DPI_CHANGE_BEHAVIORS = 0; @@ -112034,167 +71263,167 @@ pub const DIALOG_DPI_CHANGE_BEHAVIORS_DDC_DISABLE_ALL: DIALOG_DPI_CHANGE_BEHAVIO pub const DIALOG_DPI_CHANGE_BEHAVIORS_DDC_DISABLE_RESIZE: DIALOG_DPI_CHANGE_BEHAVIORS = 2; pub const DIALOG_DPI_CHANGE_BEHAVIORS_DDC_DISABLE_CONTROL_RELAYOUT: DIALOG_DPI_CHANGE_BEHAVIORS = 4; pub type DIALOG_DPI_CHANGE_BEHAVIORS = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn SetDialogDpiChangeBehavior( hDlg: HWND, mask: DIALOG_DPI_CHANGE_BEHAVIORS, values: DIALOG_DPI_CHANGE_BEHAVIORS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDialogDpiChangeBehavior(hDlg: HWND) -> DIALOG_DPI_CHANGE_BEHAVIORS; } -extern "C" { +unsafe extern "C" { pub fn CallMsgFilterA(lpMsg: LPMSG, nCode: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CallMsgFilterW(lpMsg: LPMSG, nCode: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenClipboard(hWndNewOwner: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseClipboard() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardSequenceNumber() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardOwner() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn SetClipboardViewer(hWndNewViewer: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardViewer() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ChangeClipboardChain(hWndRemove: HWND, hWndNewNext: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetClipboardData(uFormat: UINT, hMem: HANDLE) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardData(uFormat: UINT) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterClipboardFormatA(lpszFormat: LPCSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn RegisterClipboardFormatW(lpszFormat: LPCWSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn CountClipboardFormats() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumClipboardFormats(format: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardFormatNameA( format: UINT, lpszFormatName: LPSTR, cchMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetClipboardFormatNameW( format: UINT, lpszFormatName: LPWSTR, cchMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EmptyClipboard() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsClipboardFormatAvailable(format: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPriorityClipboardFormat( paFormatPriorityList: *mut UINT, cFormats: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetOpenClipboardWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn AddClipboardFormatListener(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveClipboardFormatListener(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUpdatedClipboardFormats( lpuiFormats: PUINT, cFormats: UINT, pcFormatsOut: PUINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CharToOemA(pSrc: LPCSTR, pDst: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CharToOemW(pSrc: LPCWSTR, pDst: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OemToCharA(pSrc: LPCSTR, pDst: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OemToCharW(pSrc: LPCSTR, pDst: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CharToOemBuffA(lpszSrc: LPCSTR, lpszDst: LPSTR, cchDstLength: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CharToOemBuffW(lpszSrc: LPCWSTR, lpszDst: LPSTR, cchDstLength: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OemToCharBuffA(lpszSrc: LPCSTR, lpszDst: LPSTR, cchDstLength: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OemToCharBuffW(lpszSrc: LPCSTR, lpszDst: LPWSTR, cchDstLength: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CharUpperA(lpsz: LPSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn CharUpperW(lpsz: LPWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn CharUpperBuffA(lpsz: LPSTR, cchLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CharUpperBuffW(lpsz: LPWSTR, cchLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CharLowerA(lpsz: LPSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn CharLowerW(lpsz: LPWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn CharLowerBuffA(lpsz: LPSTR, cchLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CharLowerBuffW(lpsz: LPWSTR, cchLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CharNextA(lpsz: LPCSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn CharNextW(lpsz: LPCWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn CharPrevA(lpszStart: LPCSTR, lpszCurrent: LPCSTR) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn CharPrevW(lpszStart: LPCWSTR, lpszCurrent: LPCWSTR) -> LPWSTR; } -extern "C" { +unsafe extern "C" { pub fn CharNextExA(CodePage: WORD, lpCurrentChar: LPCSTR, dwFlags: DWORD) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn CharPrevExA( CodePage: WORD, lpStart: LPCSTR, @@ -112202,72 +71431,72 @@ extern "C" { dwFlags: DWORD, ) -> LPSTR; } -extern "C" { +unsafe extern "C" { pub fn IsCharAlphaA(ch: CHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharAlphaW(ch: WCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharAlphaNumericA(ch: CHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharAlphaNumericW(ch: WCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharUpperA(ch: CHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharUpperW(ch: WCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharLowerA(ch: CHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsCharLowerW(ch: WCHAR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFocus(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetActiveWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetFocus() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetKBCodePage() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetKeyState(nVirtKey: ::std::os::raw::c_int) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn GetAsyncKeyState(vKey: ::std::os::raw::c_int) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardState(lpKeyState: PBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetKeyboardState(lpKeyState: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetKeyNameTextA( lParam: LONG, lpString: LPSTR, cchSize: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetKeyNameTextW( lParam: LONG, lpString: LPWSTR, cchSize: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetKeyboardType(nTypeFlag: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ToAscii( uVirtKey: UINT, uScanCode: UINT, @@ -112276,7 +71505,7 @@ extern "C" { uFlags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ToAsciiEx( uVirtKey: UINT, uScanCode: UINT, @@ -112286,7 +71515,7 @@ extern "C" { dwhkl: HKL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ToUnicode( wVirtKey: UINT, wScanCode: UINT, @@ -112296,25 +71525,25 @@ extern "C" { wFlags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn OemKeyScan(wOemChar: WORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VkKeyScanA(ch: CHAR) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn VkKeyScanW(ch: WCHAR) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn VkKeyScanExA(ch: CHAR, dwhkl: HKL) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn VkKeyScanExW(ch: WCHAR, dwhkl: HKL) -> SHORT; } -extern "C" { +unsafe extern "C" { pub fn keybd_event(bVk: BYTE, bScan: BYTE, dwFlags: DWORD, dwExtraInfo: ULONG_PTR); } -extern "C" { +unsafe extern "C" { pub fn mouse_event(dwFlags: DWORD, dx: DWORD, dy: DWORD, dwData: DWORD, dwExtraInfo: ULONG_PTR); } #[repr(C)] @@ -112327,81 +71556,20 @@ pub struct tagMOUSEINPUT { pub time: DWORD, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMOUSEINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMOUSEINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMOUSEINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(dx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dy) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(dy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mouseData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(mouseData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEINPUT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMOUSEINPUT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMOUSEINPUT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMOUSEINPUT::dx"][::std::mem::offset_of!(tagMOUSEINPUT, dx) - 0usize]; + ["Offset of field: tagMOUSEINPUT::dy"][::std::mem::offset_of!(tagMOUSEINPUT, dy) - 4usize]; + ["Offset of field: tagMOUSEINPUT::mouseData"] + [::std::mem::offset_of!(tagMOUSEINPUT, mouseData) - 8usize]; + ["Offset of field: tagMOUSEINPUT::dwFlags"] + [::std::mem::offset_of!(tagMOUSEINPUT, dwFlags) - 12usize]; + ["Offset of field: tagMOUSEINPUT::time"][::std::mem::offset_of!(tagMOUSEINPUT, time) - 16usize]; + ["Offset of field: tagMOUSEINPUT::dwExtraInfo"] + [::std::mem::offset_of!(tagMOUSEINPUT, dwExtraInfo) - 24usize]; +}; pub type MOUSEINPUT = tagMOUSEINPUT; pub type PMOUSEINPUT = *mut tagMOUSEINPUT; pub type LPMOUSEINPUT = *mut tagMOUSEINPUT; @@ -112414,71 +71582,19 @@ pub struct tagKEYBDINPUT { pub time: DWORD, pub dwExtraInfo: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagKEYBDINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagKEYBDINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagKEYBDINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVk) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagKEYBDINPUT), - "::", - stringify!(wVk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wScan) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagKEYBDINPUT), - "::", - stringify!(wScan) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagKEYBDINPUT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).time) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagKEYBDINPUT), - "::", - stringify!(time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagKEYBDINPUT), - "::", - stringify!(dwExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagKEYBDINPUT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagKEYBDINPUT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagKEYBDINPUT::wVk"][::std::mem::offset_of!(tagKEYBDINPUT, wVk) - 0usize]; + ["Offset of field: tagKEYBDINPUT::wScan"] + [::std::mem::offset_of!(tagKEYBDINPUT, wScan) - 2usize]; + ["Offset of field: tagKEYBDINPUT::dwFlags"] + [::std::mem::offset_of!(tagKEYBDINPUT, dwFlags) - 4usize]; + ["Offset of field: tagKEYBDINPUT::time"][::std::mem::offset_of!(tagKEYBDINPUT, time) - 8usize]; + ["Offset of field: tagKEYBDINPUT::dwExtraInfo"] + [::std::mem::offset_of!(tagKEYBDINPUT, dwExtraInfo) - 16usize]; +}; pub type KEYBDINPUT = tagKEYBDINPUT; pub type PKEYBDINPUT = *mut tagKEYBDINPUT; pub type LPKEYBDINPUT = *mut tagKEYBDINPUT; @@ -112489,51 +71605,17 @@ pub struct tagHARDWAREINPUT { pub wParamL: WORD, pub wParamH: WORD, } -#[test] -fn bindgen_test_layout_tagHARDWAREINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagHARDWAREINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagHARDWAREINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uMsg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREINPUT), - "::", - stringify!(uMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParamL) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREINPUT), - "::", - stringify!(wParamL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParamH) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagHARDWAREINPUT), - "::", - stringify!(wParamH) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHARDWAREINPUT"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagHARDWAREINPUT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagHARDWAREINPUT::uMsg"] + [::std::mem::offset_of!(tagHARDWAREINPUT, uMsg) - 0usize]; + ["Offset of field: tagHARDWAREINPUT::wParamL"] + [::std::mem::offset_of!(tagHARDWAREINPUT, wParamL) - 4usize]; + ["Offset of field: tagHARDWAREINPUT::wParamH"] + [::std::mem::offset_of!(tagHARDWAREINPUT, wParamH) - 6usize]; +}; pub type HARDWAREINPUT = tagHARDWAREINPUT; pub type PHARDWAREINPUT = *mut tagHARDWAREINPUT; pub type LPHARDWAREINPUT = *mut tagHARDWAREINPUT; @@ -112550,81 +71632,28 @@ pub union tagINPUT__bindgen_ty_1 { pub ki: KEYBDINPUT, pub hi: HARDWAREINPUT, } -#[test] -fn bindgen_test_layout_tagINPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagINPUT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagINPUT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mi) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT__bindgen_ty_1), - "::", - stringify!(mi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ki) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT__bindgen_ty_1), - "::", - stringify!(ki) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hi) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT__bindgen_ty_1), - "::", - stringify!(hi) - ) - ); -} -#[test] -fn bindgen_test_layout_tagINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).type_) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT), - "::", - stringify!(type_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT__bindgen_ty_1"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagINPUT__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagINPUT__bindgen_ty_1::mi"] + [::std::mem::offset_of!(tagINPUT__bindgen_ty_1, mi) - 0usize]; + ["Offset of field: tagINPUT__bindgen_ty_1::ki"] + [::std::mem::offset_of!(tagINPUT__bindgen_ty_1, ki) - 0usize]; + ["Offset of field: tagINPUT__bindgen_ty_1::hi"] + [::std::mem::offset_of!(tagINPUT__bindgen_ty_1, hi) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagINPUT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagINPUT::type_"][::std::mem::offset_of!(tagINPUT, type_) - 0usize]; +}; pub type INPUT = tagINPUT; pub type PINPUT = *mut tagINPUT; pub type LPINPUT = *mut tagINPUT; -extern "C" { +unsafe extern "C" { pub fn SendInput(cInputs: UINT, pInputs: LPINPUT, cbSize: ::std::os::raw::c_int) -> UINT; } #[repr(C)] @@ -112632,31 +71661,13 @@ extern "C" { pub struct HTOUCHINPUT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HTOUCHINPUT__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HTOUCHINPUT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HTOUCHINPUT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HTOUCHINPUT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HTOUCHINPUT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HTOUCHINPUT__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HTOUCHINPUT__::unused"] + [::std::mem::offset_of!(HTOUCHINPUT__, unused) - 0usize]; +}; pub type HTOUCHINPUT = *mut HTOUCHINPUT__; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -112672,125 +71683,32 @@ pub struct tagTOUCHINPUT { pub cxContact: DWORD, pub cyContact: DWORD, } -#[test] -fn bindgen_test_layout_tagTOUCHINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagTOUCHINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagTOUCHINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(hSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(dwID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(dwMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExtraInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(dwExtraInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxContact) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(cxContact) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyContact) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCHINPUT), - "::", - stringify!(cyContact) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTOUCHINPUT"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagTOUCHINPUT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagTOUCHINPUT::x"][::std::mem::offset_of!(tagTOUCHINPUT, x) - 0usize]; + ["Offset of field: tagTOUCHINPUT::y"][::std::mem::offset_of!(tagTOUCHINPUT, y) - 4usize]; + ["Offset of field: tagTOUCHINPUT::hSource"] + [::std::mem::offset_of!(tagTOUCHINPUT, hSource) - 8usize]; + ["Offset of field: tagTOUCHINPUT::dwID"][::std::mem::offset_of!(tagTOUCHINPUT, dwID) - 16usize]; + ["Offset of field: tagTOUCHINPUT::dwFlags"] + [::std::mem::offset_of!(tagTOUCHINPUT, dwFlags) - 20usize]; + ["Offset of field: tagTOUCHINPUT::dwMask"] + [::std::mem::offset_of!(tagTOUCHINPUT, dwMask) - 24usize]; + ["Offset of field: tagTOUCHINPUT::dwTime"] + [::std::mem::offset_of!(tagTOUCHINPUT, dwTime) - 28usize]; + ["Offset of field: tagTOUCHINPUT::dwExtraInfo"] + [::std::mem::offset_of!(tagTOUCHINPUT, dwExtraInfo) - 32usize]; + ["Offset of field: tagTOUCHINPUT::cxContact"] + [::std::mem::offset_of!(tagTOUCHINPUT, cxContact) - 40usize]; + ["Offset of field: tagTOUCHINPUT::cyContact"] + [::std::mem::offset_of!(tagTOUCHINPUT, cyContact) - 44usize]; +}; pub type TOUCHINPUT = tagTOUCHINPUT; pub type PTOUCHINPUT = *mut tagTOUCHINPUT; pub type PCTOUCHINPUT = *const TOUCHINPUT; -extern "C" { +unsafe extern "C" { pub fn GetTouchInputInfo( hTouchInput: HTOUCHINPUT, cInputs: UINT, @@ -112798,16 +71716,16 @@ extern "C" { cbSize: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseTouchInputHandle(hTouchInput: HTOUCHINPUT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterTouchWindow(hwnd: HWND, ulFlags: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterTouchWindow(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsTouchWindow(hwnd: HWND, pulFlags: PULONG) -> BOOL; } pub const tagPOINTER_INPUT_TYPE_PT_POINTER: tagPOINTER_INPUT_TYPE = 1; @@ -112861,181 +71779,43 @@ pub struct tagPOINTER_INFO { pub PerformanceCount: UINT64, pub ButtonChangeType: POINTER_BUTTON_CHANGE_TYPE, } -#[test] -fn bindgen_test_layout_tagPOINTER_INFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagPOINTER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOINTER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(pointerType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(pointerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).frameId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(frameId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(pointerFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sourceDevice) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(sourceDevice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTarget) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(hwndTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptPixelLocation) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(ptPixelLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptHimetricLocation) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(ptHimetricLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptPixelLocationRaw) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(ptPixelLocationRaw) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptHimetricLocationRaw) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(ptHimetricLocationRaw) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).historyCount) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(historyCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InputData) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(InputData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeyStates) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(dwKeyStates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerformanceCount) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(PerformanceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ButtonChangeType) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_INFO), - "::", - stringify!(ButtonChangeType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_INFO"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagPOINTER_INFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_INFO::pointerType"] + [::std::mem::offset_of!(tagPOINTER_INFO, pointerType) - 0usize]; + ["Offset of field: tagPOINTER_INFO::pointerId"] + [::std::mem::offset_of!(tagPOINTER_INFO, pointerId) - 4usize]; + ["Offset of field: tagPOINTER_INFO::frameId"] + [::std::mem::offset_of!(tagPOINTER_INFO, frameId) - 8usize]; + ["Offset of field: tagPOINTER_INFO::pointerFlags"] + [::std::mem::offset_of!(tagPOINTER_INFO, pointerFlags) - 12usize]; + ["Offset of field: tagPOINTER_INFO::sourceDevice"] + [::std::mem::offset_of!(tagPOINTER_INFO, sourceDevice) - 16usize]; + ["Offset of field: tagPOINTER_INFO::hwndTarget"] + [::std::mem::offset_of!(tagPOINTER_INFO, hwndTarget) - 24usize]; + ["Offset of field: tagPOINTER_INFO::ptPixelLocation"] + [::std::mem::offset_of!(tagPOINTER_INFO, ptPixelLocation) - 32usize]; + ["Offset of field: tagPOINTER_INFO::ptHimetricLocation"] + [::std::mem::offset_of!(tagPOINTER_INFO, ptHimetricLocation) - 40usize]; + ["Offset of field: tagPOINTER_INFO::ptPixelLocationRaw"] + [::std::mem::offset_of!(tagPOINTER_INFO, ptPixelLocationRaw) - 48usize]; + ["Offset of field: tagPOINTER_INFO::ptHimetricLocationRaw"] + [::std::mem::offset_of!(tagPOINTER_INFO, ptHimetricLocationRaw) - 56usize]; + ["Offset of field: tagPOINTER_INFO::dwTime"] + [::std::mem::offset_of!(tagPOINTER_INFO, dwTime) - 64usize]; + ["Offset of field: tagPOINTER_INFO::historyCount"] + [::std::mem::offset_of!(tagPOINTER_INFO, historyCount) - 68usize]; + ["Offset of field: tagPOINTER_INFO::InputData"] + [::std::mem::offset_of!(tagPOINTER_INFO, InputData) - 72usize]; + ["Offset of field: tagPOINTER_INFO::dwKeyStates"] + [::std::mem::offset_of!(tagPOINTER_INFO, dwKeyStates) - 76usize]; + ["Offset of field: tagPOINTER_INFO::PerformanceCount"] + [::std::mem::offset_of!(tagPOINTER_INFO, PerformanceCount) - 80usize]; + ["Offset of field: tagPOINTER_INFO::ButtonChangeType"] + [::std::mem::offset_of!(tagPOINTER_INFO, ButtonChangeType) - 88usize]; +}; pub type POINTER_INFO = tagPOINTER_INFO; pub type TOUCH_FLAGS = UINT32; pub type TOUCH_MASK = UINT32; @@ -113050,92 +71830,26 @@ pub struct tagPOINTER_TOUCH_INFO { pub orientation: UINT32, pub pressure: UINT32, } -#[test] -fn bindgen_test_layout_tagPOINTER_TOUCH_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(tagPOINTER_TOUCH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOINTER_TOUCH_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(pointerInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).touchFlags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(touchFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).touchMask) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(touchMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcContact) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(rcContact) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcContactRaw) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(rcContactRaw) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).orientation) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(orientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pressure) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TOUCH_INFO), - "::", - stringify!(pressure) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_TOUCH_INFO"][::std::mem::size_of::() - 144usize]; + ["Alignment of tagPOINTER_TOUCH_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::pointerInfo"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, pointerInfo) - 0usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::touchFlags"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, touchFlags) - 96usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::touchMask"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, touchMask) - 100usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::rcContact"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, rcContact) - 104usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::rcContactRaw"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, rcContactRaw) - 120usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::orientation"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, orientation) - 136usize]; + ["Offset of field: tagPOINTER_TOUCH_INFO::pressure"] + [::std::mem::offset_of!(tagPOINTER_TOUCH_INFO, pressure) - 140usize]; +}; pub type POINTER_TOUCH_INFO = tagPOINTER_TOUCH_INFO; pub type PEN_FLAGS = UINT32; pub type PEN_MASK = UINT32; @@ -113150,100 +71864,34 @@ pub struct tagPOINTER_PEN_INFO { pub tiltX: INT32, pub tiltY: INT32, } -#[test] -fn bindgen_test_layout_tagPOINTER_PEN_INFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(tagPOINTER_PEN_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOINTER_PEN_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(pointerInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).penFlags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(penFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).penMask) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(penMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pressure) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(pressure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rotation) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(rotation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tiltX) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(tiltX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tiltY) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_PEN_INFO), - "::", - stringify!(tiltY) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_PEN_INFO"][::std::mem::size_of::() - 120usize]; + ["Alignment of tagPOINTER_PEN_INFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_PEN_INFO::pointerInfo"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, pointerInfo) - 0usize]; + ["Offset of field: tagPOINTER_PEN_INFO::penFlags"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, penFlags) - 96usize]; + ["Offset of field: tagPOINTER_PEN_INFO::penMask"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, penMask) - 100usize]; + ["Offset of field: tagPOINTER_PEN_INFO::pressure"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, pressure) - 104usize]; + ["Offset of field: tagPOINTER_PEN_INFO::rotation"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, rotation) - 108usize]; + ["Offset of field: tagPOINTER_PEN_INFO::tiltX"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, tiltX) - 112usize]; + ["Offset of field: tagPOINTER_PEN_INFO::tiltY"] + [::std::mem::offset_of!(tagPOINTER_PEN_INFO, tiltY) - 116usize]; +}; pub type POINTER_PEN_INFO = tagPOINTER_PEN_INFO; pub const POINTER_FEEDBACK_MODE_POINTER_FEEDBACK_DEFAULT: POINTER_FEEDBACK_MODE = 1; pub const POINTER_FEEDBACK_MODE_POINTER_FEEDBACK_INDIRECT: POINTER_FEEDBACK_MODE = 2; pub const POINTER_FEEDBACK_MODE_POINTER_FEEDBACK_NONE: POINTER_FEEDBACK_MODE = 3; pub type POINTER_FEEDBACK_MODE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn InitializeTouchInjection(maxCount: UINT32, dwMode: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InjectTouchInput(count: UINT32, contacts: *const POINTER_TOUCH_INFO) -> BOOL; } #[repr(C)] @@ -113260,121 +71908,31 @@ pub struct tagUSAGE_PROPERTIES { pub physicalMinimum: INT32, pub physicalMaximum: INT32, } -#[test] -fn bindgen_test_layout_tagUSAGE_PROPERTIES() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagUSAGE_PROPERTIES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagUSAGE_PROPERTIES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).level) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(level) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).page) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(page) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usage) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(usage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).logicalMinimum) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(logicalMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).logicalMaximum) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(logicalMaximum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(unit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).exponent) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(exponent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).count) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).physicalMinimum) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(physicalMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).physicalMaximum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagUSAGE_PROPERTIES), - "::", - stringify!(physicalMaximum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagUSAGE_PROPERTIES"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagUSAGE_PROPERTIES"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagUSAGE_PROPERTIES::level"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, level) - 0usize]; + ["Offset of field: tagUSAGE_PROPERTIES::page"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, page) - 2usize]; + ["Offset of field: tagUSAGE_PROPERTIES::usage"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, usage) - 4usize]; + ["Offset of field: tagUSAGE_PROPERTIES::logicalMinimum"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, logicalMinimum) - 8usize]; + ["Offset of field: tagUSAGE_PROPERTIES::logicalMaximum"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, logicalMaximum) - 12usize]; + ["Offset of field: tagUSAGE_PROPERTIES::unit"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, unit) - 16usize]; + ["Offset of field: tagUSAGE_PROPERTIES::exponent"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, exponent) - 18usize]; + ["Offset of field: tagUSAGE_PROPERTIES::count"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, count) - 20usize]; + ["Offset of field: tagUSAGE_PROPERTIES::physicalMinimum"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, physicalMinimum) - 24usize]; + ["Offset of field: tagUSAGE_PROPERTIES::physicalMaximum"] + [::std::mem::offset_of!(tagUSAGE_PROPERTIES, physicalMaximum) - 28usize]; +}; pub type USAGE_PROPERTIES = tagUSAGE_PROPERTIES; pub type PUSAGE_PROPERTIES = *mut tagUSAGE_PROPERTIES; #[repr(C)] @@ -113389,70 +71947,24 @@ pub union tagPOINTER_TYPE_INFO__bindgen_ty_1 { pub touchInfo: POINTER_TOUCH_INFO, pub penInfo: POINTER_PEN_INFO, } -#[test] -fn bindgen_test_layout_tagPOINTER_TYPE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(tagPOINTER_TYPE_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagPOINTER_TYPE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).touchInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TYPE_INFO__bindgen_ty_1), - "::", - stringify!(touchInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).penInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TYPE_INFO__bindgen_ty_1), - "::", - stringify!(penInfo) - ) - ); -} -#[test] -fn bindgen_test_layout_tagPOINTER_TYPE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(tagPOINTER_TYPE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOINTER_TYPE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).type_) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_TYPE_INFO), - "::", - stringify!(type_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_TYPE_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 144usize]; + ["Alignment of tagPOINTER_TYPE_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_TYPE_INFO__bindgen_ty_1::touchInfo"] + [::std::mem::offset_of!(tagPOINTER_TYPE_INFO__bindgen_ty_1, touchInfo) - 0usize]; + ["Offset of field: tagPOINTER_TYPE_INFO__bindgen_ty_1::penInfo"] + [::std::mem::offset_of!(tagPOINTER_TYPE_INFO__bindgen_ty_1, penInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_TYPE_INFO"][::std::mem::size_of::() - 152usize]; + ["Alignment of tagPOINTER_TYPE_INFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_TYPE_INFO::type_"] + [::std::mem::offset_of!(tagPOINTER_TYPE_INFO, type_) - 0usize]; +}; pub type POINTER_TYPE_INFO = tagPOINTER_TYPE_INFO; pub type PPOINTER_TYPE_INFO = *mut tagPOINTER_TYPE_INFO; #[repr(C)] @@ -113463,88 +71975,47 @@ pub struct tagINPUT_INJECTION_VALUE { pub value: INT32, pub index: USHORT, } -#[test] -fn bindgen_test_layout_tagINPUT_INJECTION_VALUE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagINPUT_INJECTION_VALUE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagINPUT_INJECTION_VALUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).page) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_INJECTION_VALUE), - "::", - stringify!(page) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usage) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_INJECTION_VALUE), - "::", - stringify!(usage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_INJECTION_VALUE), - "::", - stringify!(value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).index) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_INJECTION_VALUE), - "::", - stringify!(index) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT_INJECTION_VALUE"] + [::std::mem::size_of::() - 12usize]; + ["Alignment of tagINPUT_INJECTION_VALUE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagINPUT_INJECTION_VALUE::page"] + [::std::mem::offset_of!(tagINPUT_INJECTION_VALUE, page) - 0usize]; + ["Offset of field: tagINPUT_INJECTION_VALUE::usage"] + [::std::mem::offset_of!(tagINPUT_INJECTION_VALUE, usage) - 2usize]; + ["Offset of field: tagINPUT_INJECTION_VALUE::value"] + [::std::mem::offset_of!(tagINPUT_INJECTION_VALUE, value) - 4usize]; + ["Offset of field: tagINPUT_INJECTION_VALUE::index"] + [::std::mem::offset_of!(tagINPUT_INJECTION_VALUE, index) - 8usize]; +}; pub type INPUT_INJECTION_VALUE = tagINPUT_INJECTION_VALUE; pub type PINPUT_INJECTION_VALUE = *mut tagINPUT_INJECTION_VALUE; -extern "C" { +unsafe extern "C" { pub fn GetPointerType(pointerId: UINT32, pointerType: *mut POINTER_INPUT_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerCursorId(pointerId: UINT32, cursorId: *mut UINT32) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerInfo(pointerId: UINT32, pointerInfo: *mut POINTER_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, pointerInfo: *mut POINTER_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFrameInfo( pointerId: UINT32, pointerCount: *mut UINT32, pointerInfo: *mut POINTER_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFrameInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, @@ -113552,24 +72023,24 @@ extern "C" { pointerInfo: *mut POINTER_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerTouchInfo(pointerId: UINT32, touchInfo: *mut POINTER_TOUCH_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerTouchInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, touchInfo: *mut POINTER_TOUCH_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFrameTouchInfo( pointerId: UINT32, pointerCount: *mut UINT32, touchInfo: *mut POINTER_TOUCH_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFrameTouchInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, @@ -113577,24 +72048,24 @@ extern "C" { touchInfo: *mut POINTER_TOUCH_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerPenInfo(pointerId: UINT32, penInfo: *mut POINTER_PEN_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerPenInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, penInfo: *mut POINTER_PEN_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFramePenInfo( pointerId: UINT32, pointerCount: *mut UINT32, penInfo: *mut POINTER_PEN_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerFramePenInfoHistory( pointerId: UINT32, entriesCount: *mut UINT32, @@ -113602,23 +72073,23 @@ extern "C" { penInfo: *mut POINTER_PEN_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SkipPointerFrameMessages(pointerId: UINT32) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterPointerInputTarget(hwnd: HWND, pointerType: POINTER_INPUT_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterPointerInputTarget(hwnd: HWND, pointerType: POINTER_INPUT_TYPE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterPointerInputTargetEx( hwnd: HWND, pointerType: POINTER_INPUT_TYPE, fObserve: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnregisterPointerInputTargetEx(hwnd: HWND, pointerType: POINTER_INPUT_TYPE) -> BOOL; } #[repr(C)] @@ -113626,60 +72097,43 @@ extern "C" { pub struct HSYNTHETICPOINTERDEVICE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HSYNTHETICPOINTERDEVICE__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HSYNTHETICPOINTERDEVICE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HSYNTHETICPOINTERDEVICE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HSYNTHETICPOINTERDEVICE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HSYNTHETICPOINTERDEVICE__"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of HSYNTHETICPOINTERDEVICE__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: HSYNTHETICPOINTERDEVICE__::unused"] + [::std::mem::offset_of!(HSYNTHETICPOINTERDEVICE__, unused) - 0usize]; +}; pub type HSYNTHETICPOINTERDEVICE = *mut HSYNTHETICPOINTERDEVICE__; -extern "C" { +unsafe extern "C" { pub fn CreateSyntheticPointerDevice( pointerType: POINTER_INPUT_TYPE, maxCount: ULONG, mode: POINTER_FEEDBACK_MODE, ) -> HSYNTHETICPOINTERDEVICE; } -extern "C" { +unsafe extern "C" { pub fn InjectSyntheticPointerInput( device: HSYNTHETICPOINTERDEVICE, pointerInfo: *const POINTER_TYPE_INFO, count: UINT32, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DestroySyntheticPointerDevice(device: HSYNTHETICPOINTERDEVICE); } -extern "C" { +unsafe extern "C" { pub fn EnableMouseInPointer(fEnable: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsMouseInPointerEnabled() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnableMouseInPointerForThread() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterTouchHitTestingWindow(hwnd: HWND, value: ULONG) -> BOOL; } #[repr(C)] @@ -113688,48 +72142,17 @@ pub struct tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION { pub score: UINT16, pub adjustedPoint: POINT, } -#[test] -fn bindgen_test_layout_tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!( - "Size of: ", - stringify!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).score) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION), - "::", - stringify!(score) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adjustedPoint) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION), - "::", - stringify!(adjustedPoint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION"] + [::std::mem::size_of::() - 12usize]; + ["Alignment of tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION::score"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION, score) - 0usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION::adjustedPoint"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION, adjustedPoint) - 4usize]; +}; pub type TOUCH_HIT_TESTING_PROXIMITY_EVALUATION = tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION; pub type PTOUCH_HIT_TESTING_PROXIMITY_EVALUATION = *mut tagTOUCH_HIT_TESTING_PROXIMITY_EVALUATION; #[repr(C)] @@ -113741,82 +72164,33 @@ pub struct tagTOUCH_HIT_TESTING_INPUT { pub nonOccludedBoundingBox: RECT, pub orientation: UINT32, } -#[test] -fn bindgen_test_layout_tagTOUCH_HIT_TESTING_INPUT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagTOUCH_HIT_TESTING_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTOUCH_HIT_TESTING_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_INPUT), - "::", - stringify!(pointerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).point) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_INPUT), - "::", - stringify!(point) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).boundingBox) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_INPUT), - "::", - stringify!(boundingBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nonOccludedBoundingBox) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_INPUT), - "::", - stringify!(nonOccludedBoundingBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).orientation) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTOUCH_HIT_TESTING_INPUT), - "::", - stringify!(orientation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTOUCH_HIT_TESTING_INPUT"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of tagTOUCH_HIT_TESTING_INPUT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_INPUT::pointerId"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_INPUT, pointerId) - 0usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_INPUT::point"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_INPUT, point) - 4usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_INPUT::boundingBox"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_INPUT, boundingBox) - 12usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_INPUT::nonOccludedBoundingBox"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_INPUT, nonOccludedBoundingBox) - 28usize]; + ["Offset of field: tagTOUCH_HIT_TESTING_INPUT::orientation"] + [::std::mem::offset_of!(tagTOUCH_HIT_TESTING_INPUT, orientation) - 44usize]; +}; pub type TOUCH_HIT_TESTING_INPUT = tagTOUCH_HIT_TESTING_INPUT; pub type PTOUCH_HIT_TESTING_INPUT = *mut tagTOUCH_HIT_TESTING_INPUT; -extern "C" { +unsafe extern "C" { pub fn EvaluateProximityToRect( controlBoundingBox: *const RECT, pHitTestingInput: *const TOUCH_HIT_TESTING_INPUT, pProximityEval: *mut TOUCH_HIT_TESTING_PROXIMITY_EVALUATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EvaluateProximityToPolygon( numVertices: UINT32, controlPolygon: *const POINT, @@ -113824,7 +72198,7 @@ extern "C" { pProximityEval: *mut TOUCH_HIT_TESTING_PROXIMITY_EVALUATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PackTouchHitTestingProximityEvaluation( pHitTestingInput: *const TOUCH_HIT_TESTING_INPUT, pProximityEval: *const TOUCH_HIT_TESTING_PROXIMITY_EVALUATION, @@ -113844,7 +72218,7 @@ pub const tagFEEDBACK_TYPE_FEEDBACK_GESTURE_PRESSANDTAP: tagFEEDBACK_TYPE = 11; pub const tagFEEDBACK_TYPE_FEEDBACK_MAX: tagFEEDBACK_TYPE = -1; pub type tagFEEDBACK_TYPE = ::std::os::raw::c_int; pub use self::tagFEEDBACK_TYPE as FEEDBACK_TYPE; -extern "C" { +unsafe extern "C" { pub fn GetWindowFeedbackSetting( hwnd: HWND, feedback: FEEDBACK_TYPE, @@ -113853,7 +72227,7 @@ extern "C" { config: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowFeedbackSetting( hwnd: HWND, feedback: FEEDBACK_TYPE, @@ -113893,232 +72267,61 @@ pub struct tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1 { pub _43: f32, pub _44: f32, } -#[test] -fn bindgen_test_layout_tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!( - "Size of: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._11) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_11) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._12) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_12) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._13) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._14) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_14) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._21) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_21) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._22) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_22) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._23) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_23) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._24) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_24) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._31) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_31) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._32) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_32) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._33) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_33) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._34) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_34) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._41) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_41) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._42) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_42) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._43) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_43) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._44) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(_44) - ) - ); -} -#[test] -fn bindgen_test_layout_tagINPUT_TRANSFORM__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagINPUT_TRANSFORM__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).m) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_TRANSFORM__bindgen_ty_1), - "::", - stringify!(m) - ) - ); -} -#[test] -fn bindgen_test_layout_tagINPUT_TRANSFORM() { - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagINPUT_TRANSFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagINPUT_TRANSFORM)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 64usize]; + ["Alignment of tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_11"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _11) - 0usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_12"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _12) - 4usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_13"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _13) - 8usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_14"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _14) - 12usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_21"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _21) - 16usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_22"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _22) - 20usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_23"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _23) - 24usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_24"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _24) - 28usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_31"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _31) - 32usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_32"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _32) - 36usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_33"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _33) - 40usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_34"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _34) - 44usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_41"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _41) - 48usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_42"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _42) - 52usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_43"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _43) - 56usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1::_44"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1__bindgen_ty_1, _44) - 60usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT_TRANSFORM__bindgen_ty_1"] + [::std::mem::size_of::() - 64usize]; + ["Alignment of tagINPUT_TRANSFORM__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagINPUT_TRANSFORM__bindgen_ty_1::m"] + [::std::mem::offset_of!(tagINPUT_TRANSFORM__bindgen_ty_1, m) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT_TRANSFORM"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagINPUT_TRANSFORM"][::std::mem::align_of::() - 4usize]; +}; pub type INPUT_TRANSFORM = tagINPUT_TRANSFORM; -extern "C" { +unsafe extern "C" { pub fn GetPointerInputTransform( pointerId: UINT32, historyCount: UINT32, @@ -114131,74 +72334,48 @@ pub struct tagLASTINPUTINFO { pub cbSize: UINT, pub dwTime: DWORD, } -#[test] -fn bindgen_test_layout_tagLASTINPUTINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagLASTINPUTINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagLASTINPUTINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagLASTINPUTINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagLASTINPUTINFO), - "::", - stringify!(dwTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagLASTINPUTINFO"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagLASTINPUTINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagLASTINPUTINFO::cbSize"] + [::std::mem::offset_of!(tagLASTINPUTINFO, cbSize) - 0usize]; + ["Offset of field: tagLASTINPUTINFO::dwTime"] + [::std::mem::offset_of!(tagLASTINPUTINFO, dwTime) - 4usize]; +}; pub type LASTINPUTINFO = tagLASTINPUTINFO; pub type PLASTINPUTINFO = *mut tagLASTINPUTINFO; -extern "C" { +unsafe extern "C" { pub fn GetLastInputInfo(plii: PLASTINPUTINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapVirtualKeyA(uCode: UINT, uMapType: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn MapVirtualKeyW(uCode: UINT, uMapType: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn MapVirtualKeyExA(uCode: UINT, uMapType: UINT, dwhkl: HKL) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn MapVirtualKeyExW(uCode: UINT, uMapType: UINT, dwhkl: HKL) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetInputState() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetQueueStatus(flags: UINT) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetCapture() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn SetCapture(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ReleaseCapture() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MsgWaitForMultipleObjects( nCount: DWORD, pHandles: *const HANDLE, @@ -114207,7 +72384,7 @@ extern "C" { dwWakeMask: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn MsgWaitForMultipleObjectsEx( nCount: DWORD, pHandles: *const HANDLE, @@ -114216,7 +72393,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetTimer( hWnd: HWND, nIDEvent: UINT_PTR, @@ -114224,7 +72401,7 @@ extern "C" { lpTimerFunc: TIMERPROC, ) -> UINT_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetCoalescableTimer( hWnd: HWND, nIDEvent: UINT_PTR, @@ -114233,89 +72410,89 @@ extern "C" { uToleranceDelay: ULONG, ) -> UINT_PTR; } -extern "C" { +unsafe extern "C" { pub fn KillTimer(hWnd: HWND, uIDEvent: UINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsWindowUnicode(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnableWindow(hWnd: HWND, bEnable: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsWindowEnabled(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LoadAcceleratorsA(hInstance: HINSTANCE, lpTableName: LPCSTR) -> HACCEL; } -extern "C" { +unsafe extern "C" { pub fn LoadAcceleratorsW(hInstance: HINSTANCE, lpTableName: LPCWSTR) -> HACCEL; } -extern "C" { +unsafe extern "C" { pub fn CreateAcceleratorTableA(paccel: LPACCEL, cAccel: ::std::os::raw::c_int) -> HACCEL; } -extern "C" { +unsafe extern "C" { pub fn CreateAcceleratorTableW(paccel: LPACCEL, cAccel: ::std::os::raw::c_int) -> HACCEL; } -extern "C" { +unsafe extern "C" { pub fn DestroyAcceleratorTable(hAccel: HACCEL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyAcceleratorTableA( hAccelSrc: HACCEL, lpAccelDst: LPACCEL, cAccelEntries: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CopyAcceleratorTableW( hAccelSrc: HACCEL, lpAccelDst: LPACCEL, cAccelEntries: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn TranslateAcceleratorA( hWnd: HWND, hAccTable: HACCEL, lpMsg: LPMSG, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn TranslateAcceleratorW( hWnd: HWND, hAccTable: HACCEL, lpMsg: LPMSG, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetSystemMetrics(nIndex: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetSystemMetricsForDpi( nIndex: ::std::os::raw::c_int, dpi: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LoadMenuA(hInstance: HINSTANCE, lpMenuName: LPCSTR) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn LoadMenuW(hInstance: HINSTANCE, lpMenuName: LPCWSTR) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn LoadMenuIndirectA(lpMenuTemplate: *const MENUTEMPLATEA) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn LoadMenuIndirectW(lpMenuTemplate: *const MENUTEMPLATEW) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn GetMenu(hWnd: HWND) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn SetMenu(hWnd: HWND, hMenu: HMENU) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeMenuA( hMenu: HMENU, cmd: UINT, @@ -114324,7 +72501,7 @@ extern "C" { flags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeMenuW( hMenu: HMENU, cmd: UINT, @@ -114333,10 +72510,10 @@ extern "C" { flags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HiliteMenuItem(hWnd: HWND, hMenu: HMENU, uIDHiliteItem: UINT, uHilite: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuStringA( hMenu: HMENU, uIDItem: UINT, @@ -114345,7 +72522,7 @@ extern "C" { flags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetMenuStringW( hMenu: HMENU, uIDItem: UINT, @@ -114354,40 +72531,40 @@ extern "C" { flags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetMenuState(hMenu: HMENU, uId: UINT, uFlags: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DrawMenuBar(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemMenu(hWnd: HWND, bRevert: BOOL) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn CreateMenu() -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn CreatePopupMenu() -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn DestroyMenu(hMenu: HMENU) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CheckMenuItem(hMenu: HMENU, uIDCheckItem: UINT, uCheck: UINT) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnableMenuItem(hMenu: HMENU, uIDEnableItem: UINT, uEnable: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSubMenu(hMenu: HMENU, nPos: ::std::os::raw::c_int) -> HMENU; } -extern "C" { +unsafe extern "C" { pub fn GetMenuItemID(hMenu: HMENU, nPos: ::std::os::raw::c_int) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetMenuItemCount(hMenu: HMENU) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn InsertMenuA( hMenu: HMENU, uPosition: UINT, @@ -114396,7 +72573,7 @@ extern "C" { lpNewItem: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InsertMenuW( hMenu: HMENU, uPosition: UINT, @@ -114405,11 +72582,11 @@ extern "C" { lpNewItem: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AppendMenuA(hMenu: HMENU, uFlags: UINT, uIDNewItem: UINT_PTR, lpNewItem: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AppendMenuW( hMenu: HMENU, uFlags: UINT, @@ -114417,7 +72594,7 @@ extern "C" { lpNewItem: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ModifyMenuA( hMnu: HMENU, uPosition: UINT, @@ -114426,7 +72603,7 @@ extern "C" { lpNewItem: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ModifyMenuW( hMnu: HMENU, uPosition: UINT, @@ -114435,13 +72612,13 @@ extern "C" { lpNewItem: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RemoveMenu(hMenu: HMENU, uPosition: UINT, uFlags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteMenu(hMenu: HMENU, uPosition: UINT, uFlags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMenuItemBitmaps( hMenu: HMENU, uPosition: UINT, @@ -114450,10 +72627,10 @@ extern "C" { hBitmapChecked: HBITMAP, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuCheckMarkDimensions() -> LONG; } -extern "C" { +unsafe extern "C" { pub fn TrackPopupMenu( hMenu: HMENU, uFlags: UINT, @@ -114470,44 +72647,18 @@ pub struct tagTPMPARAMS { pub cbSize: UINT, pub rcExclude: RECT, } -#[test] -fn bindgen_test_layout_tagTPMPARAMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagTPMPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTPMPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTPMPARAMS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcExclude) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTPMPARAMS), - "::", - stringify!(rcExclude) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTPMPARAMS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagTPMPARAMS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTPMPARAMS::cbSize"] + [::std::mem::offset_of!(tagTPMPARAMS, cbSize) - 0usize]; + ["Offset of field: tagTPMPARAMS::rcExclude"] + [::std::mem::offset_of!(tagTPMPARAMS, rcExclude) - 4usize]; +}; pub type TPMPARAMS = tagTPMPARAMS; pub type LPTPMPARAMS = *mut TPMPARAMS; -extern "C" { +unsafe extern "C" { pub fn TrackPopupMenuEx( hMenu: HMENU, uFlags: UINT, @@ -114517,7 +72668,7 @@ extern "C" { lptpm: LPTPMPARAMS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CalculatePopupWindowPosition( anchorPoint: *const POINT, windowSize: *const SIZE, @@ -114537,101 +72688,32 @@ pub struct tagMENUINFO { pub dwContextHelpID: DWORD, pub dwMenuData: ULONG_PTR, } -#[test] -fn bindgen_test_layout_tagMENUINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMENUINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMENUINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyMax) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(cyMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbrBack) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(hbrBack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContextHelpID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(dwContextHelpID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMenuData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMENUINFO), - "::", - stringify!(dwMenuData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMENUINFO"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMENUINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMENUINFO::cbSize"][::std::mem::offset_of!(tagMENUINFO, cbSize) - 0usize]; + ["Offset of field: tagMENUINFO::fMask"][::std::mem::offset_of!(tagMENUINFO, fMask) - 4usize]; + ["Offset of field: tagMENUINFO::dwStyle"] + [::std::mem::offset_of!(tagMENUINFO, dwStyle) - 8usize]; + ["Offset of field: tagMENUINFO::cyMax"][::std::mem::offset_of!(tagMENUINFO, cyMax) - 12usize]; + ["Offset of field: tagMENUINFO::hbrBack"] + [::std::mem::offset_of!(tagMENUINFO, hbrBack) - 16usize]; + ["Offset of field: tagMENUINFO::dwContextHelpID"] + [::std::mem::offset_of!(tagMENUINFO, dwContextHelpID) - 24usize]; + ["Offset of field: tagMENUINFO::dwMenuData"] + [::std::mem::offset_of!(tagMENUINFO, dwMenuData) - 32usize]; +}; pub type MENUINFO = tagMENUINFO; pub type LPMENUINFO = *mut tagMENUINFO; pub type LPCMENUINFO = *const MENUINFO; -extern "C" { +unsafe extern "C" { pub fn GetMenuInfo(arg1: HMENU, arg2: LPMENUINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMenuInfo(arg1: HMENU, arg2: LPCMENUINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndMenu() -> BOOL; } #[repr(C)] @@ -114643,71 +72725,21 @@ pub struct tagMENUGETOBJECTINFO { pub riid: PVOID, pub pvObj: PVOID, } -#[test] -fn bindgen_test_layout_tagMENUGETOBJECTINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMENUGETOBJECTINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMENUGETOBJECTINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMENUGETOBJECTINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uPos) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMENUGETOBJECTINFO), - "::", - stringify!(uPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hmenu) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMENUGETOBJECTINFO), - "::", - stringify!(hmenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).riid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMENUGETOBJECTINFO), - "::", - stringify!(riid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvObj) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMENUGETOBJECTINFO), - "::", - stringify!(pvObj) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMENUGETOBJECTINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMENUGETOBJECTINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMENUGETOBJECTINFO::dwFlags"] + [::std::mem::offset_of!(tagMENUGETOBJECTINFO, dwFlags) - 0usize]; + ["Offset of field: tagMENUGETOBJECTINFO::uPos"] + [::std::mem::offset_of!(tagMENUGETOBJECTINFO, uPos) - 4usize]; + ["Offset of field: tagMENUGETOBJECTINFO::hmenu"] + [::std::mem::offset_of!(tagMENUGETOBJECTINFO, hmenu) - 8usize]; + ["Offset of field: tagMENUGETOBJECTINFO::riid"] + [::std::mem::offset_of!(tagMENUGETOBJECTINFO, riid) - 16usize]; + ["Offset of field: tagMENUGETOBJECTINFO::pvObj"] + [::std::mem::offset_of!(tagMENUGETOBJECTINFO, pvObj) - 24usize]; +}; pub type MENUGETOBJECTINFO = tagMENUGETOBJECTINFO; pub type PMENUGETOBJECTINFO = *mut tagMENUGETOBJECTINFO; #[repr(C)] @@ -114726,141 +72758,35 @@ pub struct tagMENUITEMINFOA { pub cch: UINT, pub hbmpItem: HBITMAP, } -#[test] -fn bindgen_test_layout_tagMENUITEMINFOA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMENUITEMINFOA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMENUITEMINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(fType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(fState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(wID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSubMenu) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(hSubMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpChecked) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(hbmpChecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpUnchecked) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(hbmpUnchecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItemData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(dwItemData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(dwTypeData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cch) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(cch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpItem) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOA), - "::", - stringify!(hbmpItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMENUITEMINFOA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagMENUITEMINFOA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMENUITEMINFOA::cbSize"] + [::std::mem::offset_of!(tagMENUITEMINFOA, cbSize) - 0usize]; + ["Offset of field: tagMENUITEMINFOA::fMask"] + [::std::mem::offset_of!(tagMENUITEMINFOA, fMask) - 4usize]; + ["Offset of field: tagMENUITEMINFOA::fType"] + [::std::mem::offset_of!(tagMENUITEMINFOA, fType) - 8usize]; + ["Offset of field: tagMENUITEMINFOA::fState"] + [::std::mem::offset_of!(tagMENUITEMINFOA, fState) - 12usize]; + ["Offset of field: tagMENUITEMINFOA::wID"] + [::std::mem::offset_of!(tagMENUITEMINFOA, wID) - 16usize]; + ["Offset of field: tagMENUITEMINFOA::hSubMenu"] + [::std::mem::offset_of!(tagMENUITEMINFOA, hSubMenu) - 24usize]; + ["Offset of field: tagMENUITEMINFOA::hbmpChecked"] + [::std::mem::offset_of!(tagMENUITEMINFOA, hbmpChecked) - 32usize]; + ["Offset of field: tagMENUITEMINFOA::hbmpUnchecked"] + [::std::mem::offset_of!(tagMENUITEMINFOA, hbmpUnchecked) - 40usize]; + ["Offset of field: tagMENUITEMINFOA::dwItemData"] + [::std::mem::offset_of!(tagMENUITEMINFOA, dwItemData) - 48usize]; + ["Offset of field: tagMENUITEMINFOA::dwTypeData"] + [::std::mem::offset_of!(tagMENUITEMINFOA, dwTypeData) - 56usize]; + ["Offset of field: tagMENUITEMINFOA::cch"] + [::std::mem::offset_of!(tagMENUITEMINFOA, cch) - 64usize]; + ["Offset of field: tagMENUITEMINFOA::hbmpItem"] + [::std::mem::offset_of!(tagMENUITEMINFOA, hbmpItem) - 72usize]; +}; pub type MENUITEMINFOA = tagMENUITEMINFOA; pub type LPMENUITEMINFOA = *mut tagMENUITEMINFOA; #[repr(C)] @@ -114879,141 +72805,35 @@ pub struct tagMENUITEMINFOW { pub cch: UINT, pub hbmpItem: HBITMAP, } -#[test] -fn bindgen_test_layout_tagMENUITEMINFOW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMENUITEMINFOW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMENUITEMINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(fType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(fState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(wID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSubMenu) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(hSubMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpChecked) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(hbmpChecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpUnchecked) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(hbmpUnchecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItemData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(dwItemData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(dwTypeData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cch) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(cch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpItem) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMENUITEMINFOW), - "::", - stringify!(hbmpItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMENUITEMINFOW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagMENUITEMINFOW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMENUITEMINFOW::cbSize"] + [::std::mem::offset_of!(tagMENUITEMINFOW, cbSize) - 0usize]; + ["Offset of field: tagMENUITEMINFOW::fMask"] + [::std::mem::offset_of!(tagMENUITEMINFOW, fMask) - 4usize]; + ["Offset of field: tagMENUITEMINFOW::fType"] + [::std::mem::offset_of!(tagMENUITEMINFOW, fType) - 8usize]; + ["Offset of field: tagMENUITEMINFOW::fState"] + [::std::mem::offset_of!(tagMENUITEMINFOW, fState) - 12usize]; + ["Offset of field: tagMENUITEMINFOW::wID"] + [::std::mem::offset_of!(tagMENUITEMINFOW, wID) - 16usize]; + ["Offset of field: tagMENUITEMINFOW::hSubMenu"] + [::std::mem::offset_of!(tagMENUITEMINFOW, hSubMenu) - 24usize]; + ["Offset of field: tagMENUITEMINFOW::hbmpChecked"] + [::std::mem::offset_of!(tagMENUITEMINFOW, hbmpChecked) - 32usize]; + ["Offset of field: tagMENUITEMINFOW::hbmpUnchecked"] + [::std::mem::offset_of!(tagMENUITEMINFOW, hbmpUnchecked) - 40usize]; + ["Offset of field: tagMENUITEMINFOW::dwItemData"] + [::std::mem::offset_of!(tagMENUITEMINFOW, dwItemData) - 48usize]; + ["Offset of field: tagMENUITEMINFOW::dwTypeData"] + [::std::mem::offset_of!(tagMENUITEMINFOW, dwTypeData) - 56usize]; + ["Offset of field: tagMENUITEMINFOW::cch"] + [::std::mem::offset_of!(tagMENUITEMINFOW, cch) - 64usize]; + ["Offset of field: tagMENUITEMINFOW::hbmpItem"] + [::std::mem::offset_of!(tagMENUITEMINFOW, hbmpItem) - 72usize]; +}; pub type MENUITEMINFOW = tagMENUITEMINFOW; pub type LPMENUITEMINFOW = *mut tagMENUITEMINFOW; pub type MENUITEMINFO = MENUITEMINFOA; @@ -115021,7 +72841,7 @@ pub type LPMENUITEMINFO = LPMENUITEMINFOA; pub type LPCMENUITEMINFOA = *const MENUITEMINFOA; pub type LPCMENUITEMINFOW = *const MENUITEMINFOW; pub type LPCMENUITEMINFO = LPCMENUITEMINFOA; -extern "C" { +unsafe extern "C" { pub fn InsertMenuItemA( hmenu: HMENU, item: UINT, @@ -115029,7 +72849,7 @@ extern "C" { lpmi: LPCMENUITEMINFOA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InsertMenuItemW( hmenu: HMENU, item: UINT, @@ -115037,7 +72857,7 @@ extern "C" { lpmi: LPCMENUITEMINFOW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuItemInfoA( hmenu: HMENU, item: UINT, @@ -115045,7 +72865,7 @@ extern "C" { lpmii: LPMENUITEMINFOA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuItemInfoW( hmenu: HMENU, item: UINT, @@ -115053,7 +72873,7 @@ extern "C" { lpmii: LPMENUITEMINFOW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMenuItemInfoA( hmenu: HMENU, item: UINT, @@ -115061,7 +72881,7 @@ extern "C" { lpmii: LPCMENUITEMINFOA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetMenuItemInfoW( hmenu: HMENU, item: UINT, @@ -115069,16 +72889,16 @@ extern "C" { lpmii: LPCMENUITEMINFOW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuDefaultItem(hMenu: HMENU, fByPos: UINT, gmdiFlags: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetMenuDefaultItem(hMenu: HMENU, uItem: UINT, fByPos: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuItemRect(hWnd: HWND, hMenu: HMENU, uItem: UINT, lprcItem: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MenuItemFromPoint(hWnd: HWND, hMenu: HMENU, ptScreen: POINT) -> ::std::os::raw::c_int; } #[repr(C)] @@ -115091,85 +72911,26 @@ pub struct tagDROPSTRUCT { pub ptDrop: POINT, pub dwControlData: DWORD, } -#[test] -fn bindgen_test_layout_tagDROPSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagDROPSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDROPSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndSource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(hwndSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndSink) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(hwndSink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFmt) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(wFmt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(dwData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptDrop) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(ptDrop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagDROPSTRUCT), - "::", - stringify!(dwControlData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDROPSTRUCT"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagDROPSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDROPSTRUCT::hwndSource"] + [::std::mem::offset_of!(tagDROPSTRUCT, hwndSource) - 0usize]; + ["Offset of field: tagDROPSTRUCT::hwndSink"] + [::std::mem::offset_of!(tagDROPSTRUCT, hwndSink) - 8usize]; + ["Offset of field: tagDROPSTRUCT::wFmt"][::std::mem::offset_of!(tagDROPSTRUCT, wFmt) - 16usize]; + ["Offset of field: tagDROPSTRUCT::dwData"] + [::std::mem::offset_of!(tagDROPSTRUCT, dwData) - 24usize]; + ["Offset of field: tagDROPSTRUCT::ptDrop"] + [::std::mem::offset_of!(tagDROPSTRUCT, ptDrop) - 32usize]; + ["Offset of field: tagDROPSTRUCT::dwControlData"] + [::std::mem::offset_of!(tagDROPSTRUCT, dwControlData) - 40usize]; +}; pub type DROPSTRUCT = tagDROPSTRUCT; pub type PDROPSTRUCT = *mut tagDROPSTRUCT; pub type LPDROPSTRUCT = *mut tagDROPSTRUCT; -extern "C" { +unsafe extern "C" { pub fn DragObject( hwndParent: HWND, hwndFrom: HWND, @@ -115178,10 +72939,10 @@ extern "C" { hcur: HCURSOR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DragDetect(hwnd: HWND, pt: POINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawIcon( hDC: HDC, X: ::std::os::raw::c_int, @@ -115198,74 +72959,24 @@ pub struct tagDRAWTEXTPARAMS { pub iRightMargin: ::std::os::raw::c_int, pub uiLengthDrawn: UINT, } -#[test] -fn bindgen_test_layout_tagDRAWTEXTPARAMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagDRAWTEXTPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagDRAWTEXTPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWTEXTPARAMS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iTabLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWTEXTPARAMS), - "::", - stringify!(iTabLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iLeftMargin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWTEXTPARAMS), - "::", - stringify!(iLeftMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iRightMargin) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWTEXTPARAMS), - "::", - stringify!(iRightMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiLengthDrawn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDRAWTEXTPARAMS), - "::", - stringify!(uiLengthDrawn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDRAWTEXTPARAMS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagDRAWTEXTPARAMS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagDRAWTEXTPARAMS::cbSize"] + [::std::mem::offset_of!(tagDRAWTEXTPARAMS, cbSize) - 0usize]; + ["Offset of field: tagDRAWTEXTPARAMS::iTabLength"] + [::std::mem::offset_of!(tagDRAWTEXTPARAMS, iTabLength) - 4usize]; + ["Offset of field: tagDRAWTEXTPARAMS::iLeftMargin"] + [::std::mem::offset_of!(tagDRAWTEXTPARAMS, iLeftMargin) - 8usize]; + ["Offset of field: tagDRAWTEXTPARAMS::iRightMargin"] + [::std::mem::offset_of!(tagDRAWTEXTPARAMS, iRightMargin) - 12usize]; + ["Offset of field: tagDRAWTEXTPARAMS::uiLengthDrawn"] + [::std::mem::offset_of!(tagDRAWTEXTPARAMS, uiLengthDrawn) - 16usize]; +}; pub type DRAWTEXTPARAMS = tagDRAWTEXTPARAMS; pub type LPDRAWTEXTPARAMS = *mut tagDRAWTEXTPARAMS; -extern "C" { +unsafe extern "C" { pub fn DrawTextA( hdc: HDC, lpchText: LPCSTR, @@ -115274,7 +72985,7 @@ extern "C" { format: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DrawTextW( hdc: HDC, lpchText: LPCWSTR, @@ -115283,7 +72994,7 @@ extern "C" { format: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DrawTextExA( hdc: HDC, lpchText: LPSTR, @@ -115293,7 +73004,7 @@ extern "C" { lpdtp: LPDRAWTEXTPARAMS, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DrawTextExW( hdc: HDC, lpchText: LPWSTR, @@ -115303,7 +73014,7 @@ extern "C" { lpdtp: LPDRAWTEXTPARAMS, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GrayStringA( hDC: HDC, hBrush: HBRUSH, @@ -115316,7 +73027,7 @@ extern "C" { nHeight: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GrayStringW( hDC: HDC, hBrush: HBRUSH, @@ -115329,7 +73040,7 @@ extern "C" { nHeight: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawStateA( hdc: HDC, hbrFore: HBRUSH, @@ -115343,7 +73054,7 @@ extern "C" { uFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawStateW( hdc: HDC, hbrFore: HBRUSH, @@ -115357,7 +73068,7 @@ extern "C" { uFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn TabbedTextOutA( hdc: HDC, x: ::std::os::raw::c_int, @@ -115369,7 +73080,7 @@ extern "C" { nTabOrigin: ::std::os::raw::c_int, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn TabbedTextOutW( hdc: HDC, x: ::std::os::raw::c_int, @@ -115381,7 +73092,7 @@ extern "C" { nTabOrigin: ::std::os::raw::c_int, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetTabbedTextExtentA( hdc: HDC, lpString: LPCSTR, @@ -115390,7 +73101,7 @@ extern "C" { lpnTabStopPositions: *const INT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetTabbedTextExtentW( hdc: HDC, lpString: LPCWSTR, @@ -115399,89 +73110,89 @@ extern "C" { lpnTabStopPositions: *const INT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn UpdateWindow(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetActiveWindow(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetForegroundWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn PaintDesktop(hdc: HDC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SwitchToThisWindow(hwnd: HWND, fUnknown: BOOL); } -extern "C" { +unsafe extern "C" { pub fn SetForegroundWindow(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AllowSetForegroundWindow(dwProcessId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LockSetForegroundWindow(uLockCode: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WindowFromDC(hDC: HDC) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetDC(hWnd: HWND) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn GetDCEx(hWnd: HWND, hrgnClip: HRGN, flags: DWORD) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn GetWindowDC(hWnd: HWND) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn ReleaseDC(hWnd: HWND, hDC: HDC) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn BeginPaint(hWnd: HWND, lpPaint: LPPAINTSTRUCT) -> HDC; } -extern "C" { +unsafe extern "C" { pub fn EndPaint(hWnd: HWND, lpPaint: *const PAINTSTRUCT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUpdateRect(hWnd: HWND, lpRect: LPRECT, bErase: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUpdateRgn(hWnd: HWND, hRgn: HRGN, bErase: BOOL) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetWindowRgn(hWnd: HWND, hRgn: HRGN, bRedraw: BOOL) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetWindowRgn(hWnd: HWND, hRgn: HRGN) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetWindowRgnBox(hWnd: HWND, lprc: LPRECT) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ExcludeUpdateRgn(hDC: HDC, hWnd: HWND) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn InvalidateRect(hWnd: HWND, lpRect: *const RECT, bErase: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ValidateRect(hWnd: HWND, lpRect: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InvalidateRgn(hWnd: HWND, hRgn: HRGN, bErase: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ValidateRgn(hWnd: HWND, hRgn: HRGN) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RedrawWindow(hWnd: HWND, lprcUpdate: *const RECT, hrgnUpdate: HRGN, flags: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LockWindowUpdate(hWndLock: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScrollWindow( hWnd: HWND, XAmount: ::std::os::raw::c_int, @@ -115490,7 +73201,7 @@ extern "C" { lpClipRect: *const RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScrollDC( hDC: HDC, dx: ::std::os::raw::c_int, @@ -115501,7 +73212,7 @@ extern "C" { lprcUpdate: LPRECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScrollWindowEx( hWnd: HWND, dx: ::std::os::raw::c_int, @@ -115513,7 +73224,7 @@ extern "C" { flags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetScrollPos( hWnd: HWND, nBar: ::std::os::raw::c_int, @@ -115521,10 +73232,10 @@ extern "C" { bRedraw: BOOL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetScrollPos(hWnd: HWND, nBar: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetScrollRange( hWnd: HWND, nBar: ::std::os::raw::c_int, @@ -115533,7 +73244,7 @@ extern "C" { bRedraw: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetScrollRange( hWnd: HWND, nBar: ::std::os::raw::c_int, @@ -115541,86 +73252,86 @@ extern "C" { lpMaxPos: LPINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowScrollBar(hWnd: HWND, wBar: ::std::os::raw::c_int, bShow: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnableScrollBar(hWnd: HWND, wSBflags: UINT, wArrows: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPropA(hWnd: HWND, lpString: LPCSTR, hData: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPropW(hWnd: HWND, lpString: LPCWSTR, hData: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPropA(hWnd: HWND, lpString: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn GetPropW(hWnd: HWND, lpString: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RemovePropA(hWnd: HWND, lpString: LPCSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RemovePropW(hWnd: HWND, lpString: LPCWSTR) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn EnumPropsExA( hWnd: HWND, lpEnumFunc: PROPENUMPROCEXA, lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumPropsExW( hWnd: HWND, lpEnumFunc: PROPENUMPROCEXW, lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumPropsA(hWnd: HWND, lpEnumFunc: PROPENUMPROCA) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumPropsW(hWnd: HWND, lpEnumFunc: PROPENUMPROCW) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetWindowTextA(hWnd: HWND, lpString: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowTextW(hWnd: HWND, lpString: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowTextA( hWnd: HWND, lpString: LPSTR, nMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetWindowTextW( hWnd: HWND, lpString: LPWSTR, nMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetWindowTextLengthA(hWnd: HWND) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetWindowTextLengthW(hWnd: HWND) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetClientRect(hWnd: HWND, lpRect: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowRect(hWnd: HWND, lpRect: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AdjustWindowRect(lpRect: LPRECT, dwStyle: DWORD, bMenu: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AdjustWindowRectEx( lpRect: LPRECT, dwStyle: DWORD, @@ -115628,7 +73339,7 @@ extern "C" { dwExStyle: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AdjustWindowRectExForDpi( lpRect: LPRECT, dwStyle: DWORD, @@ -115647,96 +73358,37 @@ pub struct tagHELPINFO { pub dwContextId: DWORD_PTR, pub MousePos: POINT, } -#[test] -fn bindgen_test_layout_tagHELPINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagHELPINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHELPINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iContextType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(iContextType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCtrlId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(iCtrlId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hItemHandle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(hItemHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContextId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(dwContextId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MousePos) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagHELPINFO), - "::", - stringify!(MousePos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHELPINFO"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagHELPINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHELPINFO::cbSize"][::std::mem::offset_of!(tagHELPINFO, cbSize) - 0usize]; + ["Offset of field: tagHELPINFO::iContextType"] + [::std::mem::offset_of!(tagHELPINFO, iContextType) - 4usize]; + ["Offset of field: tagHELPINFO::iCtrlId"] + [::std::mem::offset_of!(tagHELPINFO, iCtrlId) - 8usize]; + ["Offset of field: tagHELPINFO::hItemHandle"] + [::std::mem::offset_of!(tagHELPINFO, hItemHandle) - 16usize]; + ["Offset of field: tagHELPINFO::dwContextId"] + [::std::mem::offset_of!(tagHELPINFO, dwContextId) - 24usize]; + ["Offset of field: tagHELPINFO::MousePos"] + [::std::mem::offset_of!(tagHELPINFO, MousePos) - 32usize]; +}; pub type HELPINFO = tagHELPINFO; pub type LPHELPINFO = *mut tagHELPINFO; -extern "C" { +unsafe extern "C" { pub fn SetWindowContextHelpId(arg1: HWND, arg2: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowContextHelpId(arg1: HWND) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetMenuContextHelpId(arg1: HMENU, arg2: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMenuContextHelpId(arg1: HMENU) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn MessageBoxA( hWnd: HWND, lpText: LPCSTR, @@ -115744,7 +73396,7 @@ extern "C" { uType: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MessageBoxW( hWnd: HWND, lpText: LPCWSTR, @@ -115752,7 +73404,7 @@ extern "C" { uType: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MessageBoxExA( hWnd: HWND, lpText: LPCSTR, @@ -115761,7 +73413,7 @@ extern "C" { wLanguageId: WORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MessageBoxExW( hWnd: HWND, lpText: LPCWSTR, @@ -115785,121 +73437,31 @@ pub struct tagMSGBOXPARAMSA { pub lpfnMsgBoxCallback: MSGBOXCALLBACK, pub dwLanguageId: DWORD, } -#[test] -fn bindgen_test_layout_tagMSGBOXPARAMSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMSGBOXPARAMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMSGBOXPARAMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszText) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(lpszText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(lpszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszIcon) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(lpszIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContextHelpId) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(dwContextHelpId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnMsgBoxCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(lpfnMsgBoxCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLanguageId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSA), - "::", - stringify!(dwLanguageId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMSGBOXPARAMSA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagMSGBOXPARAMSA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMSGBOXPARAMSA::cbSize"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, cbSize) - 0usize]; + ["Offset of field: tagMSGBOXPARAMSA::hwndOwner"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, hwndOwner) - 8usize]; + ["Offset of field: tagMSGBOXPARAMSA::hInstance"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, hInstance) - 16usize]; + ["Offset of field: tagMSGBOXPARAMSA::lpszText"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, lpszText) - 24usize]; + ["Offset of field: tagMSGBOXPARAMSA::lpszCaption"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, lpszCaption) - 32usize]; + ["Offset of field: tagMSGBOXPARAMSA::dwStyle"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, dwStyle) - 40usize]; + ["Offset of field: tagMSGBOXPARAMSA::lpszIcon"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, lpszIcon) - 48usize]; + ["Offset of field: tagMSGBOXPARAMSA::dwContextHelpId"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, dwContextHelpId) - 56usize]; + ["Offset of field: tagMSGBOXPARAMSA::lpfnMsgBoxCallback"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, lpfnMsgBoxCallback) - 64usize]; + ["Offset of field: tagMSGBOXPARAMSA::dwLanguageId"] + [::std::mem::offset_of!(tagMSGBOXPARAMSA, dwLanguageId) - 72usize]; +}; pub type MSGBOXPARAMSA = tagMSGBOXPARAMSA; pub type PMSGBOXPARAMSA = *mut tagMSGBOXPARAMSA; pub type LPMSGBOXPARAMSA = *mut tagMSGBOXPARAMSA; @@ -115917,161 +73479,71 @@ pub struct tagMSGBOXPARAMSW { pub lpfnMsgBoxCallback: MSGBOXCALLBACK, pub dwLanguageId: DWORD, } -#[test] -fn bindgen_test_layout_tagMSGBOXPARAMSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMSGBOXPARAMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMSGBOXPARAMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszText) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(lpszText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(lpszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszIcon) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(lpszIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContextHelpId) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(dwContextHelpId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnMsgBoxCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(lpfnMsgBoxCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLanguageId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMSGBOXPARAMSW), - "::", - stringify!(dwLanguageId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMSGBOXPARAMSW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagMSGBOXPARAMSW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMSGBOXPARAMSW::cbSize"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, cbSize) - 0usize]; + ["Offset of field: tagMSGBOXPARAMSW::hwndOwner"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, hwndOwner) - 8usize]; + ["Offset of field: tagMSGBOXPARAMSW::hInstance"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, hInstance) - 16usize]; + ["Offset of field: tagMSGBOXPARAMSW::lpszText"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, lpszText) - 24usize]; + ["Offset of field: tagMSGBOXPARAMSW::lpszCaption"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, lpszCaption) - 32usize]; + ["Offset of field: tagMSGBOXPARAMSW::dwStyle"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, dwStyle) - 40usize]; + ["Offset of field: tagMSGBOXPARAMSW::lpszIcon"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, lpszIcon) - 48usize]; + ["Offset of field: tagMSGBOXPARAMSW::dwContextHelpId"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, dwContextHelpId) - 56usize]; + ["Offset of field: tagMSGBOXPARAMSW::lpfnMsgBoxCallback"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, lpfnMsgBoxCallback) - 64usize]; + ["Offset of field: tagMSGBOXPARAMSW::dwLanguageId"] + [::std::mem::offset_of!(tagMSGBOXPARAMSW, dwLanguageId) - 72usize]; +}; pub type MSGBOXPARAMSW = tagMSGBOXPARAMSW; pub type PMSGBOXPARAMSW = *mut tagMSGBOXPARAMSW; pub type LPMSGBOXPARAMSW = *mut tagMSGBOXPARAMSW; pub type MSGBOXPARAMS = MSGBOXPARAMSA; pub type PMSGBOXPARAMS = PMSGBOXPARAMSA; pub type LPMSGBOXPARAMS = LPMSGBOXPARAMSA; -extern "C" { +unsafe extern "C" { pub fn MessageBoxIndirectA(lpmbp: *const MSGBOXPARAMSA) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MessageBoxIndirectW(lpmbp: *const MSGBOXPARAMSW) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn MessageBeep(uType: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowCursor(bShow: BOOL) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetCursorPos(X: ::std::os::raw::c_int, Y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPhysicalCursorPos(X: ::std::os::raw::c_int, Y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCursor(hCursor: HCURSOR) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn GetCursorPos(lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPhysicalCursorPos(lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClipCursor(lpRect: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCursor() -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn CreateCaret( hWnd: HWND, hBitmap: HBITMAP, @@ -116079,46 +73551,46 @@ extern "C" { nHeight: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCaretBlinkTime() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SetCaretBlinkTime(uMSeconds: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DestroyCaret() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn HideCaret(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShowCaret(hWnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCaretPos(X: ::std::os::raw::c_int, Y: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCaretPos(lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ClientToScreen(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScreenToClient(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogicalToPhysicalPoint(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PhysicalToLogicalPoint(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LogicalToPhysicalPointForPerMonitorDPI(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PhysicalToLogicalPointForPerMonitorDPI(hWnd: HWND, lpPoint: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapWindowPoints( hWndFrom: HWND, hWndTo: HWND, @@ -116126,47 +73598,47 @@ extern "C" { cPoints: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WindowFromPoint(Point: POINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn WindowFromPhysicalPoint(Point: POINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ChildWindowFromPoint(hWndParent: HWND, Point: POINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ClipCursor(lpRect: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChildWindowFromPointEx(hwnd: HWND, pt: POINT, flags: UINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetSysColor(nIndex: ::std::os::raw::c_int) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetSysColorBrush(nIndex: ::std::os::raw::c_int) -> HBRUSH; } -extern "C" { +unsafe extern "C" { pub fn SetSysColors( cElements: ::std::os::raw::c_int, lpaElements: *const INT, lpaRgbValues: *const COLORREF, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DrawFocusRect(hDC: HDC, lprc: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FillRect(hDC: HDC, lprc: *const RECT, hbr: HBRUSH) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn FrameRect(hDC: HDC, lprc: *const RECT, hbr: HBRUSH) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn InvertRect(hDC: HDC, lprc: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetRect( lprc: LPRECT, xLeft: ::std::os::raw::c_int, @@ -116175,137 +73647,137 @@ extern "C" { yBottom: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetRectEmpty(lprc: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CopyRect(lprcDst: LPRECT, lprcSrc: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InflateRect(lprc: LPRECT, dx: ::std::os::raw::c_int, dy: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IntersectRect(lprcDst: LPRECT, lprcSrc1: *const RECT, lprcSrc2: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnionRect(lprcDst: LPRECT, lprcSrc1: *const RECT, lprcSrc2: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SubtractRect(lprcDst: LPRECT, lprcSrc1: *const RECT, lprcSrc2: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OffsetRect(lprc: LPRECT, dx: ::std::os::raw::c_int, dy: ::std::os::raw::c_int) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsRectEmpty(lprc: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EqualRect(lprc1: *const RECT, lprc2: *const RECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PtInRect(lprc: *const RECT, pt: POINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetWindowWord(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn SetWindowWord(hWnd: HWND, nIndex: ::std::os::raw::c_int, wNewWord: WORD) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn GetWindowLongA(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetWindowLongW(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SetWindowLongA(hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SetWindowLongW(hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetWindowLongPtrA(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> LONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn GetWindowLongPtrW(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> LONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetWindowLongPtrA( hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG_PTR, ) -> LONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetWindowLongPtrW( hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG_PTR, ) -> LONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn GetClassWord(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn SetClassWord(hWnd: HWND, nIndex: ::std::os::raw::c_int, wNewWord: WORD) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn GetClassLongA(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetClassLongW(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetClassLongA(hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetClassLongW(hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetClassLongPtrA(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> ULONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn GetClassLongPtrW(hWnd: HWND, nIndex: ::std::os::raw::c_int) -> ULONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetClassLongPtrA( hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG_PTR, ) -> ULONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn SetClassLongPtrW( hWnd: HWND, nIndex: ::std::os::raw::c_int, dwNewLong: LONG_PTR, ) -> ULONG_PTR; } -extern "C" { +unsafe extern "C" { pub fn GetProcessDefaultLayout(pdwDefaultLayout: *mut DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDefaultLayout(dwDefaultLayout: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDesktopWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetParent(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn SetParent(hWndChild: HWND, hWndNewParent: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn EnumChildWindows(hWndParent: HWND, lpEnumFunc: WNDENUMPROC, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindWindowA(lpClassName: LPCSTR, lpWindowName: LPCSTR) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn FindWindowW(lpClassName: LPCWSTR, lpWindowName: LPCWSTR) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn FindWindowExA( hWndParent: HWND, hWndChildAfter: HWND, @@ -116313,7 +73785,7 @@ extern "C" { lpszWindow: LPCSTR, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn FindWindowExW( hWndParent: HWND, hWndChildAfter: HWND, @@ -116321,60 +73793,60 @@ extern "C" { lpszWindow: LPCWSTR, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetShellWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn RegisterShellHookWindow(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeregisterShellHookWindow(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumWindows(lpEnumFunc: WNDENUMPROC, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumThreadWindows(dwThreadId: DWORD, lpfn: WNDENUMPROC, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetClassNameA( hWnd: HWND, lpClassName: LPSTR, nMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetClassNameW( hWnd: HWND, lpClassName: LPWSTR, nMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTopWindow(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetWindowThreadProcessId(hWnd: HWND, lpdwProcessId: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn IsGUIThread(bConvert: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLastActivePopup(hWnd: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn GetWindow(hWnd: HWND, uCmd: UINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn SetWindowsHookA(nFilterType: ::std::os::raw::c_int, pfnFilterProc: HOOKPROC) -> HHOOK; } -extern "C" { +unsafe extern "C" { pub fn SetWindowsHookW(nFilterType: ::std::os::raw::c_int, pfnFilterProc: HOOKPROC) -> HHOOK; } -extern "C" { +unsafe extern "C" { pub fn UnhookWindowsHook(nCode: ::std::os::raw::c_int, pfnFilterProc: HOOKPROC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetWindowsHookExA( idHook: ::std::os::raw::c_int, lpfn: HOOKPROC, @@ -116382,7 +73854,7 @@ extern "C" { dwThreadId: DWORD, ) -> HHOOK; } -extern "C" { +unsafe extern "C" { pub fn SetWindowsHookExW( idHook: ::std::os::raw::c_int, lpfn: HOOKPROC, @@ -116390,10 +73862,10 @@ extern "C" { dwThreadId: DWORD, ) -> HHOOK; } -extern "C" { +unsafe extern "C" { pub fn UnhookWindowsHookEx(hhk: HHOOK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CallNextHookEx( hhk: HHOOK, nCode: ::std::os::raw::c_int, @@ -116401,7 +73873,7 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn CheckMenuRadioItem( hmenu: HMENU, first: UINT, @@ -116416,42 +73888,16 @@ pub struct MENUITEMTEMPLATEHEADER { pub versionNumber: WORD, pub offset: WORD, } -#[test] -fn bindgen_test_layout_MENUITEMTEMPLATEHEADER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(MENUITEMTEMPLATEHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(MENUITEMTEMPLATEHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).versionNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MENUITEMTEMPLATEHEADER), - "::", - stringify!(versionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).offset) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(MENUITEMTEMPLATEHEADER), - "::", - stringify!(offset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MENUITEMTEMPLATEHEADER"][::std::mem::size_of::() - 4usize]; + ["Alignment of MENUITEMTEMPLATEHEADER"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: MENUITEMTEMPLATEHEADER::versionNumber"] + [::std::mem::offset_of!(MENUITEMTEMPLATEHEADER, versionNumber) - 0usize]; + ["Offset of field: MENUITEMTEMPLATEHEADER::offset"] + [::std::mem::offset_of!(MENUITEMTEMPLATEHEADER, offset) - 2usize]; +}; pub type PMENUITEMTEMPLATEHEADER = *mut MENUITEMTEMPLATEHEADER; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -116460,71 +73906,37 @@ pub struct MENUITEMTEMPLATE { pub mtID: WORD, pub mtString: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_MENUITEMTEMPLATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 6usize, - concat!("Size of: ", stringify!(MENUITEMTEMPLATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(MENUITEMTEMPLATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtOption) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MENUITEMTEMPLATE), - "::", - stringify!(mtOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtID) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(MENUITEMTEMPLATE), - "::", - stringify!(mtID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtString) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(MENUITEMTEMPLATE), - "::", - stringify!(mtString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MENUITEMTEMPLATE"][::std::mem::size_of::() - 6usize]; + ["Alignment of MENUITEMTEMPLATE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: MENUITEMTEMPLATE::mtOption"] + [::std::mem::offset_of!(MENUITEMTEMPLATE, mtOption) - 0usize]; + ["Offset of field: MENUITEMTEMPLATE::mtID"] + [::std::mem::offset_of!(MENUITEMTEMPLATE, mtID) - 2usize]; + ["Offset of field: MENUITEMTEMPLATE::mtString"] + [::std::mem::offset_of!(MENUITEMTEMPLATE, mtString) - 4usize]; +}; pub type PMENUITEMTEMPLATE = *mut MENUITEMTEMPLATE; -extern "C" { +unsafe extern "C" { pub fn LoadBitmapA(hInstance: HINSTANCE, lpBitmapName: LPCSTR) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn LoadBitmapW(hInstance: HINSTANCE, lpBitmapName: LPCWSTR) -> HBITMAP; } -extern "C" { +unsafe extern "C" { pub fn LoadCursorA(hInstance: HINSTANCE, lpCursorName: LPCSTR) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn LoadCursorW(hInstance: HINSTANCE, lpCursorName: LPCWSTR) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn LoadCursorFromFileA(lpFileName: LPCSTR) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn LoadCursorFromFileW(lpFileName: LPCWSTR) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn CreateCursor( hInst: HINSTANCE, xHotSpot: ::std::os::raw::c_int, @@ -116535,10 +73947,10 @@ extern "C" { pvXORPlane: *const ::std::os::raw::c_void, ) -> HCURSOR; } -extern "C" { +unsafe extern "C" { pub fn DestroyCursor(hCursor: HCURSOR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetSystemCursor(hcur: HCURSOR, id: DWORD) -> BOOL; } #[repr(C)] @@ -116550,80 +73962,25 @@ pub struct _ICONINFO { pub hbmMask: HBITMAP, pub hbmColor: HBITMAP, } -#[test] -fn bindgen_test_layout__ICONINFO() { - const UNINIT: ::std::mem::MaybeUninit<_ICONINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ICONINFO>(), - 32usize, - concat!("Size of: ", stringify!(_ICONINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_ICONINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_ICONINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFO), - "::", - stringify!(fIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xHotspot) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFO), - "::", - stringify!(xHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yHotspot) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFO), - "::", - stringify!(yHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmMask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFO), - "::", - stringify!(hbmMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmColor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFO), - "::", - stringify!(hbmColor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ICONINFO"][::std::mem::size_of::<_ICONINFO>() - 32usize]; + ["Alignment of _ICONINFO"][::std::mem::align_of::<_ICONINFO>() - 8usize]; + ["Offset of field: _ICONINFO::fIcon"][::std::mem::offset_of!(_ICONINFO, fIcon) - 0usize]; + ["Offset of field: _ICONINFO::xHotspot"][::std::mem::offset_of!(_ICONINFO, xHotspot) - 4usize]; + ["Offset of field: _ICONINFO::yHotspot"][::std::mem::offset_of!(_ICONINFO, yHotspot) - 8usize]; + ["Offset of field: _ICONINFO::hbmMask"][::std::mem::offset_of!(_ICONINFO, hbmMask) - 16usize]; + ["Offset of field: _ICONINFO::hbmColor"][::std::mem::offset_of!(_ICONINFO, hbmColor) - 24usize]; +}; pub type ICONINFO = _ICONINFO; pub type PICONINFO = *mut ICONINFO; -extern "C" { +unsafe extern "C" { pub fn LoadIconA(hInstance: HINSTANCE, lpIconName: LPCSTR) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn LoadIconW(hInstance: HINSTANCE, lpIconName: LPCWSTR) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn PrivateExtractIconsA( szFileName: LPCSTR, nIconIndex: ::std::os::raw::c_int, @@ -116635,7 +73992,7 @@ extern "C" { flags: UINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn PrivateExtractIconsW( szFileName: LPCWSTR, nIconIndex: ::std::os::raw::c_int, @@ -116647,7 +74004,7 @@ extern "C" { flags: UINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn CreateIcon( hInstance: HINSTANCE, nWidth: ::std::os::raw::c_int, @@ -116658,13 +74015,13 @@ extern "C" { lpbXORbits: *const BYTE, ) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn DestroyIcon(hIcon: HICON) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LookupIconIdFromDirectory(presbits: PBYTE, fIcon: BOOL) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LookupIconIdFromDirectoryEx( presbits: PBYTE, fIcon: BOOL, @@ -116673,7 +74030,7 @@ extern "C" { Flags: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CreateIconFromResource( presbits: PBYTE, dwResSize: DWORD, @@ -116681,7 +74038,7 @@ extern "C" { dwVer: DWORD, ) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn CreateIconFromResourceEx( presbits: PBYTE, dwResSize: DWORD, @@ -116703,97 +74060,29 @@ pub struct tagCURSORSHAPE { pub Planes: BYTE, pub BitsPixel: BYTE, } -#[test] -fn bindgen_test_layout_tagCURSORSHAPE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCURSORSHAPE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCURSORSHAPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xHotSpot) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(xHotSpot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yHotSpot) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(yHotSpot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWidth) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(cbWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Planes) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(Planes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitsPixel) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORSHAPE), - "::", - stringify!(BitsPixel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCURSORSHAPE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCURSORSHAPE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCURSORSHAPE::xHotSpot"] + [::std::mem::offset_of!(tagCURSORSHAPE, xHotSpot) - 0usize]; + ["Offset of field: tagCURSORSHAPE::yHotSpot"] + [::std::mem::offset_of!(tagCURSORSHAPE, yHotSpot) - 4usize]; + ["Offset of field: tagCURSORSHAPE::cx"][::std::mem::offset_of!(tagCURSORSHAPE, cx) - 8usize]; + ["Offset of field: tagCURSORSHAPE::cy"][::std::mem::offset_of!(tagCURSORSHAPE, cy) - 12usize]; + ["Offset of field: tagCURSORSHAPE::cbWidth"] + [::std::mem::offset_of!(tagCURSORSHAPE, cbWidth) - 16usize]; + ["Offset of field: tagCURSORSHAPE::Planes"] + [::std::mem::offset_of!(tagCURSORSHAPE, Planes) - 20usize]; + ["Offset of field: tagCURSORSHAPE::BitsPixel"] + [::std::mem::offset_of!(tagCURSORSHAPE, BitsPixel) - 21usize]; +}; pub type CURSORSHAPE = tagCURSORSHAPE; pub type LPCURSORSHAPE = *mut tagCURSORSHAPE; -extern "C" { +unsafe extern "C" { pub fn SetThreadCursorCreationScaling(cursorDpi: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn LoadImageA( hInst: HINSTANCE, name: LPCSTR, @@ -116803,7 +74092,7 @@ extern "C" { fuLoad: UINT, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn LoadImageW( hInst: HINSTANCE, name: LPCWSTR, @@ -116813,7 +74102,7 @@ extern "C" { fuLoad: UINT, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CopyImage( h: HANDLE, type_: UINT, @@ -116822,7 +74111,7 @@ extern "C" { flags: UINT, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn DrawIconEx( hdc: HDC, xLeft: ::std::os::raw::c_int, @@ -116835,13 +74124,13 @@ extern "C" { diFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateIconIndirect(piconinfo: PICONINFO) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn CopyIcon(hIcon: HICON) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn GetIconInfo(hIcon: HICON, piconinfo: PICONINFO) -> BOOL; } #[repr(C)] @@ -116857,111 +74146,28 @@ pub struct _ICONINFOEXA { pub szModName: [CHAR; 260usize], pub szResName: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout__ICONINFOEXA() { - const UNINIT: ::std::mem::MaybeUninit<_ICONINFOEXA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ICONINFOEXA>(), - 560usize, - concat!("Size of: ", stringify!(_ICONINFOEXA)) - ); - assert_eq!( - ::std::mem::align_of::<_ICONINFOEXA>(), - 8usize, - concat!("Alignment of ", stringify!(_ICONINFOEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIcon) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(fIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xHotspot) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(xHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yHotspot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(yHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmMask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(hbmMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmColor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(hbmColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wResID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(wResID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szModName) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(szModName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szResName) as usize - ptr as usize }, - 294usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXA), - "::", - stringify!(szResName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ICONINFOEXA"][::std::mem::size_of::<_ICONINFOEXA>() - 560usize]; + ["Alignment of _ICONINFOEXA"][::std::mem::align_of::<_ICONINFOEXA>() - 8usize]; + ["Offset of field: _ICONINFOEXA::cbSize"] + [::std::mem::offset_of!(_ICONINFOEXA, cbSize) - 0usize]; + ["Offset of field: _ICONINFOEXA::fIcon"][::std::mem::offset_of!(_ICONINFOEXA, fIcon) - 4usize]; + ["Offset of field: _ICONINFOEXA::xHotspot"] + [::std::mem::offset_of!(_ICONINFOEXA, xHotspot) - 8usize]; + ["Offset of field: _ICONINFOEXA::yHotspot"] + [::std::mem::offset_of!(_ICONINFOEXA, yHotspot) - 12usize]; + ["Offset of field: _ICONINFOEXA::hbmMask"] + [::std::mem::offset_of!(_ICONINFOEXA, hbmMask) - 16usize]; + ["Offset of field: _ICONINFOEXA::hbmColor"] + [::std::mem::offset_of!(_ICONINFOEXA, hbmColor) - 24usize]; + ["Offset of field: _ICONINFOEXA::wResID"] + [::std::mem::offset_of!(_ICONINFOEXA, wResID) - 32usize]; + ["Offset of field: _ICONINFOEXA::szModName"] + [::std::mem::offset_of!(_ICONINFOEXA, szModName) - 34usize]; + ["Offset of field: _ICONINFOEXA::szResName"] + [::std::mem::offset_of!(_ICONINFOEXA, szResName) - 294usize]; +}; pub type ICONINFOEXA = _ICONINFOEXA; pub type PICONINFOEXA = *mut _ICONINFOEXA; #[repr(C)] @@ -116977,135 +74183,52 @@ pub struct _ICONINFOEXW { pub szModName: [WCHAR; 260usize], pub szResName: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout__ICONINFOEXW() { - const UNINIT: ::std::mem::MaybeUninit<_ICONINFOEXW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ICONINFOEXW>(), - 1080usize, - concat!("Size of: ", stringify!(_ICONINFOEXW)) - ); - assert_eq!( - ::std::mem::align_of::<_ICONINFOEXW>(), - 8usize, - concat!("Alignment of ", stringify!(_ICONINFOEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIcon) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(fIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xHotspot) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(xHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yHotspot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(yHotspot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmMask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(hbmMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmColor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(hbmColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wResID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(wResID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szModName) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(szModName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szResName) as usize - ptr as usize }, - 554usize, - concat!( - "Offset of field: ", - stringify!(_ICONINFOEXW), - "::", - stringify!(szResName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ICONINFOEXW"][::std::mem::size_of::<_ICONINFOEXW>() - 1080usize]; + ["Alignment of _ICONINFOEXW"][::std::mem::align_of::<_ICONINFOEXW>() - 8usize]; + ["Offset of field: _ICONINFOEXW::cbSize"] + [::std::mem::offset_of!(_ICONINFOEXW, cbSize) - 0usize]; + ["Offset of field: _ICONINFOEXW::fIcon"][::std::mem::offset_of!(_ICONINFOEXW, fIcon) - 4usize]; + ["Offset of field: _ICONINFOEXW::xHotspot"] + [::std::mem::offset_of!(_ICONINFOEXW, xHotspot) - 8usize]; + ["Offset of field: _ICONINFOEXW::yHotspot"] + [::std::mem::offset_of!(_ICONINFOEXW, yHotspot) - 12usize]; + ["Offset of field: _ICONINFOEXW::hbmMask"] + [::std::mem::offset_of!(_ICONINFOEXW, hbmMask) - 16usize]; + ["Offset of field: _ICONINFOEXW::hbmColor"] + [::std::mem::offset_of!(_ICONINFOEXW, hbmColor) - 24usize]; + ["Offset of field: _ICONINFOEXW::wResID"] + [::std::mem::offset_of!(_ICONINFOEXW, wResID) - 32usize]; + ["Offset of field: _ICONINFOEXW::szModName"] + [::std::mem::offset_of!(_ICONINFOEXW, szModName) - 34usize]; + ["Offset of field: _ICONINFOEXW::szResName"] + [::std::mem::offset_of!(_ICONINFOEXW, szResName) - 554usize]; +}; pub type ICONINFOEXW = _ICONINFOEXW; pub type PICONINFOEXW = *mut _ICONINFOEXW; pub type ICONINFOEX = ICONINFOEXA; pub type PICONINFOEX = PICONINFOEXA; -extern "C" { +unsafe extern "C" { pub fn GetIconInfoExA(hicon: HICON, piconinfo: PICONINFOEXA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetIconInfoExW(hicon: HICON, piconinfo: PICONINFOEXW) -> BOOL; } pub const EDIT_CONTROL_FEATURE_EDIT_CONTROL_FEATURE_ENTERPRISE_DATA_PROTECTION_PASTE_SUPPORT: EDIT_CONTROL_FEATURE = 0; pub const EDIT_CONTROL_FEATURE_EDIT_CONTROL_FEATURE_PASTE_NOTIFICATIONS: EDIT_CONTROL_FEATURE = 1; pub type EDIT_CONTROL_FEATURE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn IsDialogMessageA(hDlg: HWND, lpMsg: LPMSG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsDialogMessageW(hDlg: HWND, lpMsg: LPMSG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MapDialogRect(hDlg: HWND, lpRect: LPRECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DlgDirListA( hDlg: HWND, lpPathSpec: LPSTR, @@ -117114,7 +74237,7 @@ extern "C" { uFileType: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DlgDirListW( hDlg: HWND, lpPathSpec: LPWSTR, @@ -117123,7 +74246,7 @@ extern "C" { uFileType: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DlgDirSelectExA( hwndDlg: HWND, lpString: LPSTR, @@ -117131,7 +74254,7 @@ extern "C" { idListBox: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DlgDirSelectExW( hwndDlg: HWND, lpString: LPWSTR, @@ -117139,7 +74262,7 @@ extern "C" { idListBox: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DlgDirListComboBoxA( hDlg: HWND, lpPathSpec: LPSTR, @@ -117148,7 +74271,7 @@ extern "C" { uFiletype: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DlgDirListComboBoxW( hDlg: HWND, lpPathSpec: LPWSTR, @@ -117157,7 +74280,7 @@ extern "C" { uFiletype: UINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn DlgDirSelectComboBoxExA( hwndDlg: HWND, lpString: LPSTR, @@ -117165,7 +74288,7 @@ extern "C" { idComboBox: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DlgDirSelectComboBoxExW( hwndDlg: HWND, lpString: LPWSTR, @@ -117184,95 +74307,26 @@ pub struct tagSCROLLINFO { pub nPos: ::std::os::raw::c_int, pub nTrackPos: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagSCROLLINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagSCROLLINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSCROLLINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(nMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMax) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(nMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(nPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPos) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(nPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nTrackPos) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLINFO), - "::", - stringify!(nTrackPos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSCROLLINFO"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagSCROLLINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSCROLLINFO::cbSize"] + [::std::mem::offset_of!(tagSCROLLINFO, cbSize) - 0usize]; + ["Offset of field: tagSCROLLINFO::fMask"] + [::std::mem::offset_of!(tagSCROLLINFO, fMask) - 4usize]; + ["Offset of field: tagSCROLLINFO::nMin"][::std::mem::offset_of!(tagSCROLLINFO, nMin) - 8usize]; + ["Offset of field: tagSCROLLINFO::nMax"][::std::mem::offset_of!(tagSCROLLINFO, nMax) - 12usize]; + ["Offset of field: tagSCROLLINFO::nPage"] + [::std::mem::offset_of!(tagSCROLLINFO, nPage) - 16usize]; + ["Offset of field: tagSCROLLINFO::nPos"][::std::mem::offset_of!(tagSCROLLINFO, nPos) - 20usize]; + ["Offset of field: tagSCROLLINFO::nTrackPos"] + [::std::mem::offset_of!(tagSCROLLINFO, nTrackPos) - 24usize]; +}; pub type SCROLLINFO = tagSCROLLINFO; pub type LPSCROLLINFO = *mut tagSCROLLINFO; pub type LPCSCROLLINFO = *const SCROLLINFO; -extern "C" { +unsafe extern "C" { pub fn SetScrollInfo( hwnd: HWND, nBar: ::std::os::raw::c_int, @@ -117280,7 +74334,7 @@ extern "C" { redraw: BOOL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetScrollInfo(hwnd: HWND, nBar: ::std::os::raw::c_int, lpsi: LPSCROLLINFO) -> BOOL; } #[repr(C)] @@ -117296,111 +74350,29 @@ pub struct tagMDICREATESTRUCTA { pub style: DWORD, pub lParam: LPARAM, } -#[test] -fn bindgen_test_layout_tagMDICREATESTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagMDICREATESTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMDICREATESTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szClass) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(szClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTitle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(szTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hOwner) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(hOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTA), - "::", - stringify!(lParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMDICREATESTRUCTA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagMDICREATESTRUCTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMDICREATESTRUCTA::szClass"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, szClass) - 0usize]; + ["Offset of field: tagMDICREATESTRUCTA::szTitle"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, szTitle) - 8usize]; + ["Offset of field: tagMDICREATESTRUCTA::hOwner"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, hOwner) - 16usize]; + ["Offset of field: tagMDICREATESTRUCTA::x"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, x) - 24usize]; + ["Offset of field: tagMDICREATESTRUCTA::y"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, y) - 28usize]; + ["Offset of field: tagMDICREATESTRUCTA::cx"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, cx) - 32usize]; + ["Offset of field: tagMDICREATESTRUCTA::cy"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, cy) - 36usize]; + ["Offset of field: tagMDICREATESTRUCTA::style"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, style) - 40usize]; + ["Offset of field: tagMDICREATESTRUCTA::lParam"] + [::std::mem::offset_of!(tagMDICREATESTRUCTA, lParam) - 48usize]; +}; pub type MDICREATESTRUCTA = tagMDICREATESTRUCTA; pub type LPMDICREATESTRUCTA = *mut tagMDICREATESTRUCTA; #[repr(C)] @@ -117416,111 +74388,29 @@ pub struct tagMDICREATESTRUCTW { pub style: DWORD, pub lParam: LPARAM, } -#[test] -fn bindgen_test_layout_tagMDICREATESTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagMDICREATESTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMDICREATESTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szClass) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(szClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTitle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(szTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hOwner) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(hOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cx) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(cx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cy) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(cy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).style) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(style) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMDICREATESTRUCTW), - "::", - stringify!(lParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMDICREATESTRUCTW"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagMDICREATESTRUCTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMDICREATESTRUCTW::szClass"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, szClass) - 0usize]; + ["Offset of field: tagMDICREATESTRUCTW::szTitle"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, szTitle) - 8usize]; + ["Offset of field: tagMDICREATESTRUCTW::hOwner"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, hOwner) - 16usize]; + ["Offset of field: tagMDICREATESTRUCTW::x"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, x) - 24usize]; + ["Offset of field: tagMDICREATESTRUCTW::y"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, y) - 28usize]; + ["Offset of field: tagMDICREATESTRUCTW::cx"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, cx) - 32usize]; + ["Offset of field: tagMDICREATESTRUCTW::cy"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, cy) - 36usize]; + ["Offset of field: tagMDICREATESTRUCTW::style"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, style) - 40usize]; + ["Offset of field: tagMDICREATESTRUCTW::lParam"] + [::std::mem::offset_of!(tagMDICREATESTRUCTW, lParam) - 48usize]; +}; pub type MDICREATESTRUCTW = tagMDICREATESTRUCTW; pub type LPMDICREATESTRUCTW = *mut tagMDICREATESTRUCTW; pub type MDICREATESTRUCT = MDICREATESTRUCTA; @@ -117531,45 +74421,19 @@ pub struct tagCLIENTCREATESTRUCT { pub hWindowMenu: HANDLE, pub idFirstChild: UINT, } -#[test] -fn bindgen_test_layout_tagCLIENTCREATESTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCLIENTCREATESTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCLIENTCREATESTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWindowMenu) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCLIENTCREATESTRUCT), - "::", - stringify!(hWindowMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idFirstChild) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCLIENTCREATESTRUCT), - "::", - stringify!(idFirstChild) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCLIENTCREATESTRUCT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCLIENTCREATESTRUCT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCLIENTCREATESTRUCT::hWindowMenu"] + [::std::mem::offset_of!(tagCLIENTCREATESTRUCT, hWindowMenu) - 0usize]; + ["Offset of field: tagCLIENTCREATESTRUCT::idFirstChild"] + [::std::mem::offset_of!(tagCLIENTCREATESTRUCT, idFirstChild) - 8usize]; +}; pub type CLIENTCREATESTRUCT = tagCLIENTCREATESTRUCT; pub type LPCLIENTCREATESTRUCT = *mut tagCLIENTCREATESTRUCT; -extern "C" { +unsafe extern "C" { pub fn DefFrameProcA( hWnd: HWND, hWndMDIClient: HWND, @@ -117578,7 +74442,7 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DefFrameProcW( hWnd: HWND, hWndMDIClient: HWND, @@ -117587,19 +74451,19 @@ extern "C" { lParam: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DefMDIChildProcA(hWnd: HWND, uMsg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DefMDIChildProcW(hWnd: HWND, uMsg: UINT, wParam: WPARAM, lParam: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn TranslateMDISysAccel(hWndClient: HWND, lpMsg: LPMSG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ArrangeIconicWindows(hWnd: HWND) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn CreateMDIWindowA( lpClassName: LPCSTR, lpWindowName: LPCSTR, @@ -117613,7 +74477,7 @@ extern "C" { lParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn CreateMDIWindowW( lpClassName: LPCWSTR, lpWindowName: LPCWSTR, @@ -117627,7 +74491,7 @@ extern "C" { lParam: LPARAM, ) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn TileWindows( hwndParent: HWND, wHow: UINT, @@ -117636,7 +74500,7 @@ extern "C" { lpKids: *const HWND, ) -> WORD; } -extern "C" { +unsafe extern "C" { pub fn CascadeWindows( hwndParent: HWND, wHow: UINT, @@ -117653,51 +74517,17 @@ pub struct tagMULTIKEYHELPA { pub mkKeylist: CHAR, pub szKeyphrase: [CHAR; 1usize], } -#[test] -fn bindgen_test_layout_tagMULTIKEYHELPA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagMULTIKEYHELPA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMULTIKEYHELPA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mkSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPA), - "::", - stringify!(mkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mkKeylist) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPA), - "::", - stringify!(mkKeylist) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szKeyphrase) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPA), - "::", - stringify!(szKeyphrase) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMULTIKEYHELPA"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagMULTIKEYHELPA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMULTIKEYHELPA::mkSize"] + [::std::mem::offset_of!(tagMULTIKEYHELPA, mkSize) - 0usize]; + ["Offset of field: tagMULTIKEYHELPA::mkKeylist"] + [::std::mem::offset_of!(tagMULTIKEYHELPA, mkKeylist) - 4usize]; + ["Offset of field: tagMULTIKEYHELPA::szKeyphrase"] + [::std::mem::offset_of!(tagMULTIKEYHELPA, szKeyphrase) - 5usize]; +}; pub type MULTIKEYHELPA = tagMULTIKEYHELPA; pub type PMULTIKEYHELPA = *mut tagMULTIKEYHELPA; pub type LPMULTIKEYHELPA = *mut tagMULTIKEYHELPA; @@ -117708,51 +74538,17 @@ pub struct tagMULTIKEYHELPW { pub mkKeylist: WCHAR, pub szKeyphrase: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_tagMULTIKEYHELPW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagMULTIKEYHELPW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMULTIKEYHELPW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mkSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPW), - "::", - stringify!(mkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mkKeylist) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPW), - "::", - stringify!(mkKeylist) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szKeyphrase) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagMULTIKEYHELPW), - "::", - stringify!(szKeyphrase) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMULTIKEYHELPW"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagMULTIKEYHELPW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMULTIKEYHELPW::mkSize"] + [::std::mem::offset_of!(tagMULTIKEYHELPW, mkSize) - 0usize]; + ["Offset of field: tagMULTIKEYHELPW::mkKeylist"] + [::std::mem::offset_of!(tagMULTIKEYHELPW, mkKeylist) - 4usize]; + ["Offset of field: tagMULTIKEYHELPW::szKeyphrase"] + [::std::mem::offset_of!(tagMULTIKEYHELPW, szKeyphrase) - 6usize]; +}; pub type MULTIKEYHELPW = tagMULTIKEYHELPW; pub type PMULTIKEYHELPW = *mut tagMULTIKEYHELPW; pub type LPMULTIKEYHELPW = *mut tagMULTIKEYHELPW; @@ -117770,91 +74566,21 @@ pub struct tagHELPWININFOA { pub wMax: ::std::os::raw::c_int, pub rgchMember: [CHAR; 2usize], } -#[test] -fn bindgen_test_layout_tagHELPWININFOA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagHELPWININFOA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagHELPWININFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(wStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dx) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(dx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dy) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(dy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMax) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(wMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgchMember) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOA), - "::", - stringify!(rgchMember) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHELPWININFOA"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagHELPWININFOA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagHELPWININFOA::wStructSize"] + [::std::mem::offset_of!(tagHELPWININFOA, wStructSize) - 0usize]; + ["Offset of field: tagHELPWININFOA::x"][::std::mem::offset_of!(tagHELPWININFOA, x) - 4usize]; + ["Offset of field: tagHELPWININFOA::y"][::std::mem::offset_of!(tagHELPWININFOA, y) - 8usize]; + ["Offset of field: tagHELPWININFOA::dx"][::std::mem::offset_of!(tagHELPWININFOA, dx) - 12usize]; + ["Offset of field: tagHELPWININFOA::dy"][::std::mem::offset_of!(tagHELPWININFOA, dy) - 16usize]; + ["Offset of field: tagHELPWININFOA::wMax"] + [::std::mem::offset_of!(tagHELPWININFOA, wMax) - 20usize]; + ["Offset of field: tagHELPWININFOA::rgchMember"] + [::std::mem::offset_of!(tagHELPWININFOA, rgchMember) - 24usize]; +}; pub type HELPWININFOA = tagHELPWININFOA; pub type PHELPWININFOA = *mut tagHELPWININFOA; pub type LPHELPWININFOA = *mut tagHELPWININFOA; @@ -117869,104 +74595,34 @@ pub struct tagHELPWININFOW { pub wMax: ::std::os::raw::c_int, pub rgchMember: [WCHAR; 2usize], } -#[test] -fn bindgen_test_layout_tagHELPWININFOW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagHELPWININFOW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagHELPWININFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(wStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(x) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).y) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(y) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dx) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(dx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dy) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(dy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMax) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(wMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgchMember) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagHELPWININFOW), - "::", - stringify!(rgchMember) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHELPWININFOW"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagHELPWININFOW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagHELPWININFOW::wStructSize"] + [::std::mem::offset_of!(tagHELPWININFOW, wStructSize) - 0usize]; + ["Offset of field: tagHELPWININFOW::x"][::std::mem::offset_of!(tagHELPWININFOW, x) - 4usize]; + ["Offset of field: tagHELPWININFOW::y"][::std::mem::offset_of!(tagHELPWININFOW, y) - 8usize]; + ["Offset of field: tagHELPWININFOW::dx"][::std::mem::offset_of!(tagHELPWININFOW, dx) - 12usize]; + ["Offset of field: tagHELPWININFOW::dy"][::std::mem::offset_of!(tagHELPWININFOW, dy) - 16usize]; + ["Offset of field: tagHELPWININFOW::wMax"] + [::std::mem::offset_of!(tagHELPWININFOW, wMax) - 20usize]; + ["Offset of field: tagHELPWININFOW::rgchMember"] + [::std::mem::offset_of!(tagHELPWININFOW, rgchMember) - 24usize]; +}; pub type HELPWININFOW = tagHELPWININFOW; pub type PHELPWININFOW = *mut tagHELPWININFOW; pub type LPHELPWININFOW = *mut tagHELPWININFOW; pub type HELPWININFO = HELPWININFOA; pub type PHELPWININFO = PHELPWININFOA; pub type LPHELPWININFO = LPHELPWININFOA; -extern "C" { +unsafe extern "C" { pub fn WinHelpA(hWndMain: HWND, lpszHelp: LPCSTR, uCommand: UINT, dwData: ULONG_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WinHelpW(hWndMain: HWND, lpszHelp: LPCWSTR, uCommand: UINT, dwData: ULONG_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetGuiResources(hProcess: HANDLE, uiFlags: DWORD) -> DWORD; } #[repr(C)] @@ -117977,62 +74633,21 @@ pub struct tagTouchPredictionParameters { pub dwSampleTime: UINT, pub bUseHWTimeStamp: UINT, } -#[test] -fn bindgen_test_layout_tagTouchPredictionParameters() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagTouchPredictionParameters)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTouchPredictionParameters)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTouchPredictionParameters), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLatency) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTouchPredictionParameters), - "::", - stringify!(dwLatency) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSampleTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTouchPredictionParameters), - "::", - stringify!(dwSampleTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bUseHWTimeStamp) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagTouchPredictionParameters), - "::", - stringify!(bUseHWTimeStamp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTouchPredictionParameters"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagTouchPredictionParameters"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTouchPredictionParameters::cbSize"] + [::std::mem::offset_of!(tagTouchPredictionParameters, cbSize) - 0usize]; + ["Offset of field: tagTouchPredictionParameters::dwLatency"] + [::std::mem::offset_of!(tagTouchPredictionParameters, dwLatency) - 4usize]; + ["Offset of field: tagTouchPredictionParameters::dwSampleTime"] + [::std::mem::offset_of!(tagTouchPredictionParameters, dwSampleTime) - 8usize]; + ["Offset of field: tagTouchPredictionParameters::bUseHWTimeStamp"] + [::std::mem::offset_of!(tagTouchPredictionParameters, bUseHWTimeStamp) - 12usize]; +}; pub type TOUCHPREDICTIONPARAMETERS = tagTouchPredictionParameters; pub type PTOUCHPREDICTIONPARAMETERS = *mut tagTouchPredictionParameters; pub const tagHANDEDNESS_HANDEDNESS_LEFT: tagHANDEDNESS = 0; @@ -118060,181 +74675,43 @@ pub struct tagNONCLIENTMETRICSA { pub lfMessageFont: LOGFONTA, pub iPaddedBorderWidth: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagNONCLIENTMETRICSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 344usize, - concat!("Size of: ", stringify!(tagNONCLIENTMETRICSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNONCLIENTMETRICSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBorderWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iBorderWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iScrollWidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iScrollWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iScrollHeight) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iScrollHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCaptionWidth) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iCaptionWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCaptionHeight) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iCaptionHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfCaptionFont) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(lfCaptionFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iSmCaptionWidth) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iSmCaptionWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iSmCaptionHeight) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iSmCaptionHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfSmCaptionFont) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(lfSmCaptionFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMenuWidth) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iMenuWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMenuHeight) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iMenuHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfMenuFont) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(lfMenuFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfStatusFont) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(lfStatusFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfMessageFont) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(lfMessageFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPaddedBorderWidth) as usize - ptr as usize }, - 340usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSA), - "::", - stringify!(iPaddedBorderWidth) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNONCLIENTMETRICSA"][::std::mem::size_of::() - 344usize]; + ["Alignment of tagNONCLIENTMETRICSA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNONCLIENTMETRICSA::cbSize"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, cbSize) - 0usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iBorderWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iBorderWidth) - 4usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iScrollWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iScrollWidth) - 8usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iScrollHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iScrollHeight) - 12usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iCaptionWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iCaptionWidth) - 16usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iCaptionHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iCaptionHeight) - 20usize]; + ["Offset of field: tagNONCLIENTMETRICSA::lfCaptionFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, lfCaptionFont) - 24usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iSmCaptionWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iSmCaptionWidth) - 84usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iSmCaptionHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iSmCaptionHeight) - 88usize]; + ["Offset of field: tagNONCLIENTMETRICSA::lfSmCaptionFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, lfSmCaptionFont) - 92usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iMenuWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iMenuWidth) - 152usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iMenuHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iMenuHeight) - 156usize]; + ["Offset of field: tagNONCLIENTMETRICSA::lfMenuFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, lfMenuFont) - 160usize]; + ["Offset of field: tagNONCLIENTMETRICSA::lfStatusFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, lfStatusFont) - 220usize]; + ["Offset of field: tagNONCLIENTMETRICSA::lfMessageFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, lfMessageFont) - 280usize]; + ["Offset of field: tagNONCLIENTMETRICSA::iPaddedBorderWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSA, iPaddedBorderWidth) - 340usize]; +}; pub type NONCLIENTMETRICSA = tagNONCLIENTMETRICSA; pub type PNONCLIENTMETRICSA = *mut tagNONCLIENTMETRICSA; pub type LPNONCLIENTMETRICSA = *mut tagNONCLIENTMETRICSA; @@ -118258,181 +74735,43 @@ pub struct tagNONCLIENTMETRICSW { pub lfMessageFont: LOGFONTW, pub iPaddedBorderWidth: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagNONCLIENTMETRICSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 504usize, - concat!("Size of: ", stringify!(tagNONCLIENTMETRICSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagNONCLIENTMETRICSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBorderWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iBorderWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iScrollWidth) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iScrollWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iScrollHeight) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iScrollHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCaptionWidth) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iCaptionWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCaptionHeight) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iCaptionHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfCaptionFont) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(lfCaptionFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iSmCaptionWidth) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iSmCaptionWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iSmCaptionHeight) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iSmCaptionHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfSmCaptionFont) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(lfSmCaptionFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMenuWidth) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iMenuWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMenuHeight) as usize - ptr as usize }, - 220usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iMenuHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfMenuFont) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(lfMenuFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfStatusFont) as usize - ptr as usize }, - 316usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(lfStatusFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfMessageFont) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(lfMessageFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPaddedBorderWidth) as usize - ptr as usize }, - 500usize, - concat!( - "Offset of field: ", - stringify!(tagNONCLIENTMETRICSW), - "::", - stringify!(iPaddedBorderWidth) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNONCLIENTMETRICSW"][::std::mem::size_of::() - 504usize]; + ["Alignment of tagNONCLIENTMETRICSW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagNONCLIENTMETRICSW::cbSize"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, cbSize) - 0usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iBorderWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iBorderWidth) - 4usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iScrollWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iScrollWidth) - 8usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iScrollHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iScrollHeight) - 12usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iCaptionWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iCaptionWidth) - 16usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iCaptionHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iCaptionHeight) - 20usize]; + ["Offset of field: tagNONCLIENTMETRICSW::lfCaptionFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, lfCaptionFont) - 24usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iSmCaptionWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iSmCaptionWidth) - 116usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iSmCaptionHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iSmCaptionHeight) - 120usize]; + ["Offset of field: tagNONCLIENTMETRICSW::lfSmCaptionFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, lfSmCaptionFont) - 124usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iMenuWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iMenuWidth) - 216usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iMenuHeight"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iMenuHeight) - 220usize]; + ["Offset of field: tagNONCLIENTMETRICSW::lfMenuFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, lfMenuFont) - 224usize]; + ["Offset of field: tagNONCLIENTMETRICSW::lfStatusFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, lfStatusFont) - 316usize]; + ["Offset of field: tagNONCLIENTMETRICSW::lfMessageFont"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, lfMessageFont) - 408usize]; + ["Offset of field: tagNONCLIENTMETRICSW::iPaddedBorderWidth"] + [::std::mem::offset_of!(tagNONCLIENTMETRICSW, iPaddedBorderWidth) - 500usize]; +}; pub type NONCLIENTMETRICSW = tagNONCLIENTMETRICSW; pub type PNONCLIENTMETRICSW = *mut tagNONCLIENTMETRICSW; pub type LPNONCLIENTMETRICSW = *mut tagNONCLIENTMETRICSW; @@ -118448,71 +74787,21 @@ pub struct tagMINIMIZEDMETRICS { pub iVertGap: ::std::os::raw::c_int, pub iArrange: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagMINIMIZEDMETRICS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMINIMIZEDMETRICS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMINIMIZEDMETRICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMINIMIZEDMETRICS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMINIMIZEDMETRICS), - "::", - stringify!(iWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iHorzGap) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMINIMIZEDMETRICS), - "::", - stringify!(iHorzGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVertGap) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMINIMIZEDMETRICS), - "::", - stringify!(iVertGap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iArrange) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMINIMIZEDMETRICS), - "::", - stringify!(iArrange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMINIMIZEDMETRICS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMINIMIZEDMETRICS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMINIMIZEDMETRICS::cbSize"] + [::std::mem::offset_of!(tagMINIMIZEDMETRICS, cbSize) - 0usize]; + ["Offset of field: tagMINIMIZEDMETRICS::iWidth"] + [::std::mem::offset_of!(tagMINIMIZEDMETRICS, iWidth) - 4usize]; + ["Offset of field: tagMINIMIZEDMETRICS::iHorzGap"] + [::std::mem::offset_of!(tagMINIMIZEDMETRICS, iHorzGap) - 8usize]; + ["Offset of field: tagMINIMIZEDMETRICS::iVertGap"] + [::std::mem::offset_of!(tagMINIMIZEDMETRICS, iVertGap) - 12usize]; + ["Offset of field: tagMINIMIZEDMETRICS::iArrange"] + [::std::mem::offset_of!(tagMINIMIZEDMETRICS, iArrange) - 16usize]; +}; pub type MINIMIZEDMETRICS = tagMINIMIZEDMETRICS; pub type PMINIMIZEDMETRICS = *mut tagMINIMIZEDMETRICS; pub type LPMINIMIZEDMETRICS = *mut tagMINIMIZEDMETRICS; @@ -118525,71 +74814,21 @@ pub struct tagICONMETRICSA { pub iTitleWrap: ::std::os::raw::c_int, pub lfFont: LOGFONTA, } -#[test] -fn bindgen_test_layout_tagICONMETRICSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(tagICONMETRICSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagICONMETRICSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iHorzSpacing) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSA), - "::", - stringify!(iHorzSpacing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVertSpacing) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSA), - "::", - stringify!(iVertSpacing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iTitleWrap) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSA), - "::", - stringify!(iTitleWrap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfFont) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSA), - "::", - stringify!(lfFont) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagICONMETRICSA"][::std::mem::size_of::() - 76usize]; + ["Alignment of tagICONMETRICSA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagICONMETRICSA::cbSize"] + [::std::mem::offset_of!(tagICONMETRICSA, cbSize) - 0usize]; + ["Offset of field: tagICONMETRICSA::iHorzSpacing"] + [::std::mem::offset_of!(tagICONMETRICSA, iHorzSpacing) - 4usize]; + ["Offset of field: tagICONMETRICSA::iVertSpacing"] + [::std::mem::offset_of!(tagICONMETRICSA, iVertSpacing) - 8usize]; + ["Offset of field: tagICONMETRICSA::iTitleWrap"] + [::std::mem::offset_of!(tagICONMETRICSA, iTitleWrap) - 12usize]; + ["Offset of field: tagICONMETRICSA::lfFont"] + [::std::mem::offset_of!(tagICONMETRICSA, lfFont) - 16usize]; +}; pub type ICONMETRICSA = tagICONMETRICSA; pub type PICONMETRICSA = *mut tagICONMETRICSA; pub type LPICONMETRICSA = *mut tagICONMETRICSA; @@ -118602,71 +74841,21 @@ pub struct tagICONMETRICSW { pub iTitleWrap: ::std::os::raw::c_int, pub lfFont: LOGFONTW, } -#[test] -fn bindgen_test_layout_tagICONMETRICSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 108usize, - concat!("Size of: ", stringify!(tagICONMETRICSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagICONMETRICSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iHorzSpacing) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSW), - "::", - stringify!(iHorzSpacing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVertSpacing) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSW), - "::", - stringify!(iVertSpacing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iTitleWrap) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSW), - "::", - stringify!(iTitleWrap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lfFont) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagICONMETRICSW), - "::", - stringify!(lfFont) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagICONMETRICSW"][::std::mem::size_of::() - 108usize]; + ["Alignment of tagICONMETRICSW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagICONMETRICSW::cbSize"] + [::std::mem::offset_of!(tagICONMETRICSW, cbSize) - 0usize]; + ["Offset of field: tagICONMETRICSW::iHorzSpacing"] + [::std::mem::offset_of!(tagICONMETRICSW, iHorzSpacing) - 4usize]; + ["Offset of field: tagICONMETRICSW::iVertSpacing"] + [::std::mem::offset_of!(tagICONMETRICSW, iVertSpacing) - 8usize]; + ["Offset of field: tagICONMETRICSW::iTitleWrap"] + [::std::mem::offset_of!(tagICONMETRICSW, iTitleWrap) - 12usize]; + ["Offset of field: tagICONMETRICSW::lfFont"] + [::std::mem::offset_of!(tagICONMETRICSW, lfFont) - 16usize]; +}; pub type ICONMETRICSW = tagICONMETRICSW; pub type PICONMETRICSW = *mut tagICONMETRICSW; pub type LPICONMETRICSW = *mut tagICONMETRICSW; @@ -118679,41 +74868,15 @@ pub struct tagANIMATIONINFO { pub cbSize: UINT, pub iMinAnimate: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_tagANIMATIONINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagANIMATIONINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagANIMATIONINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagANIMATIONINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMinAnimate) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagANIMATIONINFO), - "::", - stringify!(iMinAnimate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagANIMATIONINFO"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagANIMATIONINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagANIMATIONINFO::cbSize"] + [::std::mem::offset_of!(tagANIMATIONINFO, cbSize) - 0usize]; + ["Offset of field: tagANIMATIONINFO::iMinAnimate"] + [::std::mem::offset_of!(tagANIMATIONINFO, iMinAnimate) - 4usize]; +}; pub type ANIMATIONINFO = tagANIMATIONINFO; pub type LPANIMATIONINFO = *mut tagANIMATIONINFO; #[repr(C)] @@ -118727,91 +74890,25 @@ pub struct tagSERIALKEYSA { pub iPortState: UINT, pub iActive: UINT, } -#[test] -fn bindgen_test_layout_tagSERIALKEYSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagSERIALKEYSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSERIALKEYSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszActivePort) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(lpszActivePort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszPort) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(lpszPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBaudRate) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(iBaudRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPortState) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(iPortState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iActive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSA), - "::", - stringify!(iActive) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSERIALKEYSA"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagSERIALKEYSA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSERIALKEYSA::cbSize"] + [::std::mem::offset_of!(tagSERIALKEYSA, cbSize) - 0usize]; + ["Offset of field: tagSERIALKEYSA::dwFlags"] + [::std::mem::offset_of!(tagSERIALKEYSA, dwFlags) - 4usize]; + ["Offset of field: tagSERIALKEYSA::lpszActivePort"] + [::std::mem::offset_of!(tagSERIALKEYSA, lpszActivePort) - 8usize]; + ["Offset of field: tagSERIALKEYSA::lpszPort"] + [::std::mem::offset_of!(tagSERIALKEYSA, lpszPort) - 16usize]; + ["Offset of field: tagSERIALKEYSA::iBaudRate"] + [::std::mem::offset_of!(tagSERIALKEYSA, iBaudRate) - 24usize]; + ["Offset of field: tagSERIALKEYSA::iPortState"] + [::std::mem::offset_of!(tagSERIALKEYSA, iPortState) - 28usize]; + ["Offset of field: tagSERIALKEYSA::iActive"] + [::std::mem::offset_of!(tagSERIALKEYSA, iActive) - 32usize]; +}; pub type SERIALKEYSA = tagSERIALKEYSA; pub type LPSERIALKEYSA = *mut tagSERIALKEYSA; #[repr(C)] @@ -118825,91 +74922,25 @@ pub struct tagSERIALKEYSW { pub iPortState: UINT, pub iActive: UINT, } -#[test] -fn bindgen_test_layout_tagSERIALKEYSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagSERIALKEYSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSERIALKEYSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszActivePort) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(lpszActivePort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszPort) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(lpszPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBaudRate) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(iBaudRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPortState) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(iPortState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iActive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALKEYSW), - "::", - stringify!(iActive) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSERIALKEYSW"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagSERIALKEYSW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSERIALKEYSW::cbSize"] + [::std::mem::offset_of!(tagSERIALKEYSW, cbSize) - 0usize]; + ["Offset of field: tagSERIALKEYSW::dwFlags"] + [::std::mem::offset_of!(tagSERIALKEYSW, dwFlags) - 4usize]; + ["Offset of field: tagSERIALKEYSW::lpszActivePort"] + [::std::mem::offset_of!(tagSERIALKEYSW, lpszActivePort) - 8usize]; + ["Offset of field: tagSERIALKEYSW::lpszPort"] + [::std::mem::offset_of!(tagSERIALKEYSW, lpszPort) - 16usize]; + ["Offset of field: tagSERIALKEYSW::iBaudRate"] + [::std::mem::offset_of!(tagSERIALKEYSW, iBaudRate) - 24usize]; + ["Offset of field: tagSERIALKEYSW::iPortState"] + [::std::mem::offset_of!(tagSERIALKEYSW, iPortState) - 28usize]; + ["Offset of field: tagSERIALKEYSW::iActive"] + [::std::mem::offset_of!(tagSERIALKEYSW, iActive) - 32usize]; +}; pub type SERIALKEYSW = tagSERIALKEYSW; pub type LPSERIALKEYSW = *mut tagSERIALKEYSW; pub type SERIALKEYS = SERIALKEYSA; @@ -118921,51 +74952,17 @@ pub struct tagHIGHCONTRASTA { pub dwFlags: DWORD, pub lpszDefaultScheme: LPSTR, } -#[test] -fn bindgen_test_layout_tagHIGHCONTRASTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagHIGHCONTRASTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHIGHCONTRASTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDefaultScheme) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTA), - "::", - stringify!(lpszDefaultScheme) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHIGHCONTRASTA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagHIGHCONTRASTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHIGHCONTRASTA::cbSize"] + [::std::mem::offset_of!(tagHIGHCONTRASTA, cbSize) - 0usize]; + ["Offset of field: tagHIGHCONTRASTA::dwFlags"] + [::std::mem::offset_of!(tagHIGHCONTRASTA, dwFlags) - 4usize]; + ["Offset of field: tagHIGHCONTRASTA::lpszDefaultScheme"] + [::std::mem::offset_of!(tagHIGHCONTRASTA, lpszDefaultScheme) - 8usize]; +}; pub type HIGHCONTRASTA = tagHIGHCONTRASTA; pub type LPHIGHCONTRASTA = *mut tagHIGHCONTRASTA; #[repr(C)] @@ -118975,51 +74972,17 @@ pub struct tagHIGHCONTRASTW { pub dwFlags: DWORD, pub lpszDefaultScheme: LPWSTR, } -#[test] -fn bindgen_test_layout_tagHIGHCONTRASTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagHIGHCONTRASTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHIGHCONTRASTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDefaultScheme) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHIGHCONTRASTW), - "::", - stringify!(lpszDefaultScheme) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHIGHCONTRASTW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagHIGHCONTRASTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHIGHCONTRASTW::cbSize"] + [::std::mem::offset_of!(tagHIGHCONTRASTW, cbSize) - 0usize]; + ["Offset of field: tagHIGHCONTRASTW::dwFlags"] + [::std::mem::offset_of!(tagHIGHCONTRASTW, dwFlags) - 4usize]; + ["Offset of field: tagHIGHCONTRASTW::lpszDefaultScheme"] + [::std::mem::offset_of!(tagHIGHCONTRASTW, lpszDefaultScheme) - 8usize]; +}; pub type HIGHCONTRASTW = tagHIGHCONTRASTW; pub type LPHIGHCONTRASTW = *mut tagHIGHCONTRASTW; pub type HIGHCONTRAST = HIGHCONTRASTA; @@ -119051,261 +75014,67 @@ pub struct _VIDEOPARAMETERS { pub bCP_APSTriggerBits: ULONG, pub bOEMCopyProtection: [UCHAR; 256usize], } -#[test] -fn bindgen_test_layout__VIDEOPARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_VIDEOPARAMETERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIDEOPARAMETERS>(), - 356usize, - concat!("Size of: ", stringify!(_VIDEOPARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_VIDEOPARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_VIDEOPARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Guid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(Guid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCommand) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwCommand) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMode) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTVStandard) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwTVStandard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAvailableModes) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwAvailableModes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAvailableTVStandard) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwAvailableTVStandard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlickerFilter) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwFlickerFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOverScanX) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwOverScanX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOverScanY) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwOverScanY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxUnscaledX) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwMaxUnscaledX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxUnscaledY) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwMaxUnscaledY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPositionX) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwPositionX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPositionY) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwPositionY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBrightness) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwBrightness) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContrast) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwContrast) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCPType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwCPType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCPCommand) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwCPCommand) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCPStandard) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwCPStandard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCPKey) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(dwCPKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bCP_APSTriggerBits) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(bCP_APSTriggerBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bOEMCopyProtection) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_VIDEOPARAMETERS), - "::", - stringify!(bOEMCopyProtection) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIDEOPARAMETERS"][::std::mem::size_of::<_VIDEOPARAMETERS>() - 356usize]; + ["Alignment of _VIDEOPARAMETERS"][::std::mem::align_of::<_VIDEOPARAMETERS>() - 4usize]; + ["Offset of field: _VIDEOPARAMETERS::Guid"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, Guid) - 0usize]; + ["Offset of field: _VIDEOPARAMETERS::dwOffset"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwOffset) - 16usize]; + ["Offset of field: _VIDEOPARAMETERS::dwCommand"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwCommand) - 20usize]; + ["Offset of field: _VIDEOPARAMETERS::dwFlags"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwFlags) - 24usize]; + ["Offset of field: _VIDEOPARAMETERS::dwMode"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwMode) - 28usize]; + ["Offset of field: _VIDEOPARAMETERS::dwTVStandard"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwTVStandard) - 32usize]; + ["Offset of field: _VIDEOPARAMETERS::dwAvailableModes"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwAvailableModes) - 36usize]; + ["Offset of field: _VIDEOPARAMETERS::dwAvailableTVStandard"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwAvailableTVStandard) - 40usize]; + ["Offset of field: _VIDEOPARAMETERS::dwFlickerFilter"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwFlickerFilter) - 44usize]; + ["Offset of field: _VIDEOPARAMETERS::dwOverScanX"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwOverScanX) - 48usize]; + ["Offset of field: _VIDEOPARAMETERS::dwOverScanY"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwOverScanY) - 52usize]; + ["Offset of field: _VIDEOPARAMETERS::dwMaxUnscaledX"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwMaxUnscaledX) - 56usize]; + ["Offset of field: _VIDEOPARAMETERS::dwMaxUnscaledY"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwMaxUnscaledY) - 60usize]; + ["Offset of field: _VIDEOPARAMETERS::dwPositionX"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwPositionX) - 64usize]; + ["Offset of field: _VIDEOPARAMETERS::dwPositionY"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwPositionY) - 68usize]; + ["Offset of field: _VIDEOPARAMETERS::dwBrightness"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwBrightness) - 72usize]; + ["Offset of field: _VIDEOPARAMETERS::dwContrast"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwContrast) - 76usize]; + ["Offset of field: _VIDEOPARAMETERS::dwCPType"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwCPType) - 80usize]; + ["Offset of field: _VIDEOPARAMETERS::dwCPCommand"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwCPCommand) - 84usize]; + ["Offset of field: _VIDEOPARAMETERS::dwCPStandard"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwCPStandard) - 88usize]; + ["Offset of field: _VIDEOPARAMETERS::dwCPKey"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, dwCPKey) - 92usize]; + ["Offset of field: _VIDEOPARAMETERS::bCP_APSTriggerBits"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, bCP_APSTriggerBits) - 96usize]; + ["Offset of field: _VIDEOPARAMETERS::bOEMCopyProtection"] + [::std::mem::offset_of!(_VIDEOPARAMETERS, bOEMCopyProtection) - 100usize]; +}; pub type VIDEOPARAMETERS = _VIDEOPARAMETERS; pub type PVIDEOPARAMETERS = *mut _VIDEOPARAMETERS; pub type LPVIDEOPARAMETERS = *mut _VIDEOPARAMETERS; -extern "C" { +unsafe extern "C" { pub fn ChangeDisplaySettingsA(lpDevMode: *mut DEVMODEA, dwFlags: DWORD) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ChangeDisplaySettingsW(lpDevMode: *mut DEVMODEW, dwFlags: DWORD) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ChangeDisplaySettingsExA( lpszDeviceName: LPCSTR, lpDevMode: *mut DEVMODEA, @@ -119314,7 +75083,7 @@ extern "C" { lParam: LPVOID, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ChangeDisplaySettingsExW( lpszDeviceName: LPCWSTR, lpDevMode: *mut DEVMODEW, @@ -119323,21 +75092,21 @@ extern "C" { lParam: LPVOID, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplaySettingsA( lpszDeviceName: LPCSTR, iModeNum: DWORD, lpDevMode: *mut DEVMODEA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplaySettingsW( lpszDeviceName: LPCWSTR, iModeNum: DWORD, lpDevMode: *mut DEVMODEW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplaySettingsExA( lpszDeviceName: LPCSTR, iModeNum: DWORD, @@ -119345,7 +75114,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplaySettingsExW( lpszDeviceName: LPCWSTR, iModeNum: DWORD, @@ -119353,7 +75122,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplayDevicesA( lpDevice: LPCSTR, iDevNum: DWORD, @@ -119361,7 +75130,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDisplayDevicesW( lpDevice: LPCWSTR, iDevNum: DWORD, @@ -119369,14 +75138,14 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDisplayConfigBufferSizes( flags: UINT32, numPathArrayElements: *mut UINT32, numModeInfoArrayElements: *mut UINT32, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SetDisplayConfig( numPathArrayElements: UINT32, pathArray: *mut DISPLAYCONFIG_PATH_INFO, @@ -119385,7 +75154,7 @@ extern "C" { flags: UINT32, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn QueryDisplayConfig( flags: UINT32, numPathArrayElements: *mut UINT32, @@ -119395,14 +75164,14 @@ extern "C" { currentTopologyId: *mut DISPLAYCONFIG_TOPOLOGY_ID, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn DisplayConfigGetDeviceInfo(requestPacket: *mut DISPLAYCONFIG_DEVICE_INFO_HEADER) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn DisplayConfigSetDeviceInfo(setPacket: *mut DISPLAYCONFIG_DEVICE_INFO_HEADER) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SystemParametersInfoA( uiAction: UINT, uiParam: UINT, @@ -119410,7 +75179,7 @@ extern "C" { fWinIni: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SystemParametersInfoW( uiAction: UINT, uiParam: UINT, @@ -119418,7 +75187,7 @@ extern "C" { fWinIni: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SystemParametersInfoForDpi( uiAction: UINT, uiParam: UINT, @@ -119437,81 +75206,23 @@ pub struct tagFILTERKEYS { pub iRepeatMSec: DWORD, pub iBounceMSec: DWORD, } -#[test] -fn bindgen_test_layout_tagFILTERKEYS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagFILTERKEYS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagFILTERKEYS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWaitMSec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(iWaitMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iDelayMSec) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(iDelayMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iRepeatMSec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(iRepeatMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBounceMSec) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagFILTERKEYS), - "::", - stringify!(iBounceMSec) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFILTERKEYS"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagFILTERKEYS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagFILTERKEYS::cbSize"] + [::std::mem::offset_of!(tagFILTERKEYS, cbSize) - 0usize]; + ["Offset of field: tagFILTERKEYS::dwFlags"] + [::std::mem::offset_of!(tagFILTERKEYS, dwFlags) - 4usize]; + ["Offset of field: tagFILTERKEYS::iWaitMSec"] + [::std::mem::offset_of!(tagFILTERKEYS, iWaitMSec) - 8usize]; + ["Offset of field: tagFILTERKEYS::iDelayMSec"] + [::std::mem::offset_of!(tagFILTERKEYS, iDelayMSec) - 12usize]; + ["Offset of field: tagFILTERKEYS::iRepeatMSec"] + [::std::mem::offset_of!(tagFILTERKEYS, iRepeatMSec) - 16usize]; + ["Offset of field: tagFILTERKEYS::iBounceMSec"] + [::std::mem::offset_of!(tagFILTERKEYS, iBounceMSec) - 20usize]; +}; pub type FILTERKEYS = tagFILTERKEYS; pub type LPFILTERKEYS = *mut tagFILTERKEYS; #[repr(C)] @@ -119520,41 +75231,15 @@ pub struct tagSTICKYKEYS { pub cbSize: UINT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_tagSTICKYKEYS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSTICKYKEYS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSTICKYKEYS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTICKYKEYS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSTICKYKEYS), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTICKYKEYS"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagSTICKYKEYS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSTICKYKEYS::cbSize"] + [::std::mem::offset_of!(tagSTICKYKEYS, cbSize) - 0usize]; + ["Offset of field: tagSTICKYKEYS::dwFlags"] + [::std::mem::offset_of!(tagSTICKYKEYS, dwFlags) - 4usize]; +}; pub type STICKYKEYS = tagSTICKYKEYS; pub type LPSTICKYKEYS = *mut tagSTICKYKEYS; #[repr(C)] @@ -119568,91 +75253,25 @@ pub struct tagMOUSEKEYS { pub dwReserved1: DWORD, pub dwReserved2: DWORD, } -#[test] -fn bindgen_test_layout_tagMOUSEKEYS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMOUSEKEYS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMOUSEKEYS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMaxSpeed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(iMaxSpeed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iTimeToMaxSpeed) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(iTimeToMaxSpeed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCtrlSpeed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(iCtrlSpeed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMOUSEKEYS), - "::", - stringify!(dwReserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMOUSEKEYS"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagMOUSEKEYS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMOUSEKEYS::cbSize"] + [::std::mem::offset_of!(tagMOUSEKEYS, cbSize) - 0usize]; + ["Offset of field: tagMOUSEKEYS::dwFlags"] + [::std::mem::offset_of!(tagMOUSEKEYS, dwFlags) - 4usize]; + ["Offset of field: tagMOUSEKEYS::iMaxSpeed"] + [::std::mem::offset_of!(tagMOUSEKEYS, iMaxSpeed) - 8usize]; + ["Offset of field: tagMOUSEKEYS::iTimeToMaxSpeed"] + [::std::mem::offset_of!(tagMOUSEKEYS, iTimeToMaxSpeed) - 12usize]; + ["Offset of field: tagMOUSEKEYS::iCtrlSpeed"] + [::std::mem::offset_of!(tagMOUSEKEYS, iCtrlSpeed) - 16usize]; + ["Offset of field: tagMOUSEKEYS::dwReserved1"] + [::std::mem::offset_of!(tagMOUSEKEYS, dwReserved1) - 20usize]; + ["Offset of field: tagMOUSEKEYS::dwReserved2"] + [::std::mem::offset_of!(tagMOUSEKEYS, dwReserved2) - 24usize]; +}; pub type MOUSEKEYS = tagMOUSEKEYS; pub type LPMOUSEKEYS = *mut tagMOUSEKEYS; #[repr(C)] @@ -119662,51 +75281,17 @@ pub struct tagACCESSTIMEOUT { pub dwFlags: DWORD, pub iTimeOutMSec: DWORD, } -#[test] -fn bindgen_test_layout_tagACCESSTIMEOUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagACCESSTIMEOUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagACCESSTIMEOUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagACCESSTIMEOUT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagACCESSTIMEOUT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iTimeOutMSec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagACCESSTIMEOUT), - "::", - stringify!(iTimeOutMSec) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagACCESSTIMEOUT"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagACCESSTIMEOUT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagACCESSTIMEOUT::cbSize"] + [::std::mem::offset_of!(tagACCESSTIMEOUT, cbSize) - 0usize]; + ["Offset of field: tagACCESSTIMEOUT::dwFlags"] + [::std::mem::offset_of!(tagACCESSTIMEOUT, dwFlags) - 4usize]; + ["Offset of field: tagACCESSTIMEOUT::iTimeOutMSec"] + [::std::mem::offset_of!(tagACCESSTIMEOUT, iTimeOutMSec) - 8usize]; +}; pub type ACCESSTIMEOUT = tagACCESSTIMEOUT; pub type LPACCESSTIMEOUT = *mut tagACCESSTIMEOUT; #[repr(C)] @@ -119725,141 +75310,35 @@ pub struct tagSOUNDSENTRYA { pub lpszWindowsEffectDLL: LPSTR, pub iWindowsEffectOrdinal: DWORD, } -#[test] -fn bindgen_test_layout_tagSOUNDSENTRYA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagSOUNDSENTRYA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSOUNDSENTRYA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffect) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSTextEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffectMSec) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSTextEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffectColorBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSTextEffectColorBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffect) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSGrafEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffectMSec) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSGrafEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffectColor) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iFSGrafEffectColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffect) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iWindowsEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffectMSec) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iWindowsEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszWindowsEffectDLL) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(lpszWindowsEffectDLL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffectOrdinal) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYA), - "::", - stringify!(iWindowsEffectOrdinal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSOUNDSENTRYA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagSOUNDSENTRYA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSOUNDSENTRYA::cbSize"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, cbSize) - 0usize]; + ["Offset of field: tagSOUNDSENTRYA::dwFlags"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, dwFlags) - 4usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSTextEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSTextEffect) - 8usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSTextEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSTextEffectMSec) - 12usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSTextEffectColorBits"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSTextEffectColorBits) - 16usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSGrafEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSGrafEffect) - 20usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSGrafEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSGrafEffectMSec) - 24usize]; + ["Offset of field: tagSOUNDSENTRYA::iFSGrafEffectColor"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iFSGrafEffectColor) - 28usize]; + ["Offset of field: tagSOUNDSENTRYA::iWindowsEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iWindowsEffect) - 32usize]; + ["Offset of field: tagSOUNDSENTRYA::iWindowsEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iWindowsEffectMSec) - 36usize]; + ["Offset of field: tagSOUNDSENTRYA::lpszWindowsEffectDLL"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, lpszWindowsEffectDLL) - 40usize]; + ["Offset of field: tagSOUNDSENTRYA::iWindowsEffectOrdinal"] + [::std::mem::offset_of!(tagSOUNDSENTRYA, iWindowsEffectOrdinal) - 48usize]; +}; pub type SOUNDSENTRYA = tagSOUNDSENTRYA; pub type LPSOUNDSENTRYA = *mut tagSOUNDSENTRYA; #[repr(C)] @@ -119878,146 +75357,40 @@ pub struct tagSOUNDSENTRYW { pub lpszWindowsEffectDLL: LPWSTR, pub iWindowsEffectOrdinal: DWORD, } -#[test] -fn bindgen_test_layout_tagSOUNDSENTRYW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagSOUNDSENTRYW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSOUNDSENTRYW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffect) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSTextEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffectMSec) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSTextEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSTextEffectColorBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSTextEffectColorBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffect) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSGrafEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffectMSec) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSGrafEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iFSGrafEffectColor) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iFSGrafEffectColor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffect) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iWindowsEffect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffectMSec) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iWindowsEffectMSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszWindowsEffectDLL) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(lpszWindowsEffectDLL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iWindowsEffectOrdinal) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagSOUNDSENTRYW), - "::", - stringify!(iWindowsEffectOrdinal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSOUNDSENTRYW"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagSOUNDSENTRYW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSOUNDSENTRYW::cbSize"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, cbSize) - 0usize]; + ["Offset of field: tagSOUNDSENTRYW::dwFlags"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, dwFlags) - 4usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSTextEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSTextEffect) - 8usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSTextEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSTextEffectMSec) - 12usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSTextEffectColorBits"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSTextEffectColorBits) - 16usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSGrafEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSGrafEffect) - 20usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSGrafEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSGrafEffectMSec) - 24usize]; + ["Offset of field: tagSOUNDSENTRYW::iFSGrafEffectColor"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iFSGrafEffectColor) - 28usize]; + ["Offset of field: tagSOUNDSENTRYW::iWindowsEffect"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iWindowsEffect) - 32usize]; + ["Offset of field: tagSOUNDSENTRYW::iWindowsEffectMSec"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iWindowsEffectMSec) - 36usize]; + ["Offset of field: tagSOUNDSENTRYW::lpszWindowsEffectDLL"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, lpszWindowsEffectDLL) - 40usize]; + ["Offset of field: tagSOUNDSENTRYW::iWindowsEffectOrdinal"] + [::std::mem::offset_of!(tagSOUNDSENTRYW, iWindowsEffectOrdinal) - 48usize]; +}; pub type SOUNDSENTRYW = tagSOUNDSENTRYW; pub type LPSOUNDSENTRYW = *mut tagSOUNDSENTRYW; pub type SOUNDSENTRY = SOUNDSENTRYA; pub type LPSOUNDSENTRY = LPSOUNDSENTRYA; -extern "C" { +unsafe extern "C" { pub fn SoundSentry() -> BOOL; } #[repr(C)] @@ -120026,41 +75399,15 @@ pub struct tagTOGGLEKEYS { pub cbSize: UINT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_tagTOGGLEKEYS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagTOGGLEKEYS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTOGGLEKEYS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTOGGLEKEYS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTOGGLEKEYS), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTOGGLEKEYS"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagTOGGLEKEYS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTOGGLEKEYS::cbSize"] + [::std::mem::offset_of!(tagTOGGLEKEYS, cbSize) - 0usize]; + ["Offset of field: tagTOGGLEKEYS::dwFlags"] + [::std::mem::offset_of!(tagTOGGLEKEYS, dwFlags) - 4usize]; +}; pub type TOGGLEKEYS = tagTOGGLEKEYS; pub type LPTOGGLEKEYS = *mut tagTOGGLEKEYS; #[repr(C)] @@ -120070,76 +75417,42 @@ pub struct tagAUDIODESCRIPTION { pub Enabled: BOOL, pub Locale: LCID, } -#[test] -fn bindgen_test_layout_tagAUDIODESCRIPTION() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagAUDIODESCRIPTION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagAUDIODESCRIPTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAUDIODESCRIPTION), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enabled) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAUDIODESCRIPTION), - "::", - stringify!(Enabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Locale) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAUDIODESCRIPTION), - "::", - stringify!(Locale) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAUDIODESCRIPTION"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagAUDIODESCRIPTION"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagAUDIODESCRIPTION::cbSize"] + [::std::mem::offset_of!(tagAUDIODESCRIPTION, cbSize) - 0usize]; + ["Offset of field: tagAUDIODESCRIPTION::Enabled"] + [::std::mem::offset_of!(tagAUDIODESCRIPTION, Enabled) - 4usize]; + ["Offset of field: tagAUDIODESCRIPTION::Locale"] + [::std::mem::offset_of!(tagAUDIODESCRIPTION, Locale) - 8usize]; +}; pub type AUDIODESCRIPTION = tagAUDIODESCRIPTION; pub type LPAUDIODESCRIPTION = *mut tagAUDIODESCRIPTION; -extern "C" { +unsafe extern "C" { pub fn SetDebugErrorLevel(dwLevel: DWORD); } -extern "C" { +unsafe extern "C" { pub fn SetLastErrorEx(dwErrCode: DWORD, dwType: DWORD); } -extern "C" { +unsafe extern "C" { pub fn InternalGetWindowText( hWnd: HWND, pString: LPWSTR, cchMaxCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CancelShutdown() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MonitorFromPoint(pt: POINT, dwFlags: DWORD) -> HMONITOR; } -extern "C" { +unsafe extern "C" { pub fn MonitorFromRect(lprc: LPCRECT, dwFlags: DWORD) -> HMONITOR; } -extern "C" { +unsafe extern "C" { pub fn MonitorFromWindow(hwnd: HWND, dwFlags: DWORD) -> HMONITOR; } #[repr(C)] @@ -120150,61 +75463,19 @@ pub struct tagMONITORINFO { pub rcWork: RECT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_tagMONITORINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMONITORINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMONITORINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcMonitor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFO), - "::", - stringify!(rcMonitor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcWork) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFO), - "::", - stringify!(rcWork) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONITORINFO"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMONITORINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMONITORINFO::cbSize"] + [::std::mem::offset_of!(tagMONITORINFO, cbSize) - 0usize]; + ["Offset of field: tagMONITORINFO::rcMonitor"] + [::std::mem::offset_of!(tagMONITORINFO, rcMonitor) - 4usize]; + ["Offset of field: tagMONITORINFO::rcWork"] + [::std::mem::offset_of!(tagMONITORINFO, rcWork) - 20usize]; + ["Offset of field: tagMONITORINFO::dwFlags"] + [::std::mem::offset_of!(tagMONITORINFO, dwFlags) - 36usize]; +}; pub type MONITORINFO = tagMONITORINFO; pub type LPMONITORINFO = *mut tagMONITORINFO; #[repr(C)] @@ -120214,31 +75485,13 @@ pub struct tagMONITORINFOEXA { pub __bindgen_padding_0: [u8; 40usize], pub szDevice: [CHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagMONITORINFOEXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagMONITORINFOEXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMONITORINFOEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDevice) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFOEXA), - "::", - stringify!(szDevice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONITORINFOEXA"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagMONITORINFOEXA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMONITORINFOEXA::szDevice"] + [::std::mem::offset_of!(tagMONITORINFOEXA, szDevice) - 40usize]; +}; pub type MONITORINFOEXA = tagMONITORINFOEXA; pub type LPMONITORINFOEXA = *mut tagMONITORINFOEXA; #[repr(C)] @@ -120248,45 +75501,27 @@ pub struct tagMONITORINFOEXW { pub __bindgen_padding_0: [u16; 20usize], pub szDevice: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagMONITORINFOEXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(tagMONITORINFOEXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagMONITORINFOEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDevice) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONITORINFOEXW), - "::", - stringify!(szDevice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONITORINFOEXW"][::std::mem::size_of::() - 104usize]; + ["Alignment of tagMONITORINFOEXW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagMONITORINFOEXW::szDevice"] + [::std::mem::offset_of!(tagMONITORINFOEXW, szDevice) - 40usize]; +}; pub type MONITORINFOEXW = tagMONITORINFOEXW; pub type LPMONITORINFOEXW = *mut tagMONITORINFOEXW; pub type MONITORINFOEX = MONITORINFOEXA; pub type LPMONITORINFOEX = LPMONITORINFOEXA; -extern "C" { +unsafe extern "C" { pub fn GetMonitorInfoA(hMonitor: HMONITOR, lpmi: LPMONITORINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetMonitorInfoW(hMonitor: HMONITOR, lpmi: LPMONITORINFO) -> BOOL; } pub type MONITORENUMPROC = ::std::option::Option< unsafe extern "C" fn(arg1: HMONITOR, arg2: HDC, arg3: LPRECT, arg4: LPARAM) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn EnumDisplayMonitors( hdc: HDC, lprcClip: LPCRECT, @@ -120294,7 +75529,7 @@ extern "C" { dwData: LPARAM, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn NotifyWinEvent(event: DWORD, hwnd: HWND, idObject: LONG, idChild: LONG); } pub type WINEVENTPROC = ::std::option::Option< @@ -120308,7 +75543,7 @@ pub type WINEVENTPROC = ::std::option::Option< dwmsEventTime: DWORD, ), >; -extern "C" { +unsafe extern "C" { pub fn SetWinEventHook( eventMin: DWORD, eventMax: DWORD, @@ -120319,10 +75554,10 @@ extern "C" { dwFlags: DWORD, ) -> HWINEVENTHOOK; } -extern "C" { +unsafe extern "C" { pub fn IsWinEventHookInstalled(event: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnhookWinEvent(hWinEventHook: HWINEVENTHOOK) -> BOOL; } #[repr(C)] @@ -120338,185 +75573,103 @@ pub struct tagGUITHREADINFO { pub hwndCaret: HWND, pub rcCaret: RECT, } -#[test] -fn bindgen_test_layout_tagGUITHREADINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagGUITHREADINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagGUITHREADINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndActive) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndActive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndFocus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndFocus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndCapture) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndCapture) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndMenuOwner) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndMenuOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndMoveSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndMoveSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndCaret) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(hwndCaret) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcCaret) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagGUITHREADINFO), - "::", - stringify!(rcCaret) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGUITHREADINFO"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagGUITHREADINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagGUITHREADINFO::cbSize"] + [::std::mem::offset_of!(tagGUITHREADINFO, cbSize) - 0usize]; + ["Offset of field: tagGUITHREADINFO::flags"] + [::std::mem::offset_of!(tagGUITHREADINFO, flags) - 4usize]; + ["Offset of field: tagGUITHREADINFO::hwndActive"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndActive) - 8usize]; + ["Offset of field: tagGUITHREADINFO::hwndFocus"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndFocus) - 16usize]; + ["Offset of field: tagGUITHREADINFO::hwndCapture"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndCapture) - 24usize]; + ["Offset of field: tagGUITHREADINFO::hwndMenuOwner"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndMenuOwner) - 32usize]; + ["Offset of field: tagGUITHREADINFO::hwndMoveSize"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndMoveSize) - 40usize]; + ["Offset of field: tagGUITHREADINFO::hwndCaret"] + [::std::mem::offset_of!(tagGUITHREADINFO, hwndCaret) - 48usize]; + ["Offset of field: tagGUITHREADINFO::rcCaret"] + [::std::mem::offset_of!(tagGUITHREADINFO, rcCaret) - 56usize]; +}; pub type GUITHREADINFO = tagGUITHREADINFO; pub type PGUITHREADINFO = *mut tagGUITHREADINFO; pub type LPGUITHREADINFO = *mut tagGUITHREADINFO; -extern "C" { +unsafe extern "C" { pub fn GetGUIThreadInfo(idThread: DWORD, pgui: PGUITHREADINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn BlockInput(fBlockIt: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDPIAware() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsProcessDPIAware() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadDpiAwarenessContext(dpiContext: DPI_AWARENESS_CONTEXT) -> DPI_AWARENESS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn GetThreadDpiAwarenessContext() -> DPI_AWARENESS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn GetWindowDpiAwarenessContext(hwnd: HWND) -> DPI_AWARENESS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn GetAwarenessFromDpiAwarenessContext(value: DPI_AWARENESS_CONTEXT) -> DPI_AWARENESS; } -extern "C" { +unsafe extern "C" { pub fn GetDpiFromDpiAwarenessContext(value: DPI_AWARENESS_CONTEXT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn AreDpiAwarenessContextsEqual( dpiContextA: DPI_AWARENESS_CONTEXT, dpiContextB: DPI_AWARENESS_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidDpiAwarenessContext(value: DPI_AWARENESS_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDpiForWindow(hwnd: HWND) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetDpiForSystem() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDpiForProcess(hProcess: HANDLE) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn EnableNonClientDpiScaling(hwnd: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InheritWindowMonitor(hwnd: HWND, hwndInherit: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessDpiAwarenessContext(value: DPI_AWARENESS_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDpiAwarenessContextForProcess(hProcess: HANDLE) -> DPI_AWARENESS_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn SetThreadDpiHostingBehavior(value: DPI_HOSTING_BEHAVIOR) -> DPI_HOSTING_BEHAVIOR; } -extern "C" { +unsafe extern "C" { pub fn GetThreadDpiHostingBehavior() -> DPI_HOSTING_BEHAVIOR; } -extern "C" { +unsafe extern "C" { pub fn GetWindowDpiHostingBehavior(hwnd: HWND) -> DPI_HOSTING_BEHAVIOR; } -extern "C" { +unsafe extern "C" { pub fn GetWindowModuleFileNameA(hwnd: HWND, pszFileName: LPSTR, cchFileNameMax: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetWindowModuleFileNameW(hwnd: HWND, pszFileName: LPWSTR, cchFileNameMax: UINT) -> UINT; } #[repr(C)] @@ -120527,65 +75680,23 @@ pub struct tagCURSORINFO { pub hCursor: HCURSOR, pub ptScreenPos: POINT, } -#[test] -fn bindgen_test_layout_tagCURSORINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCURSORINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCURSORINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORINFO), - "::", - stringify!(flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCursor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORINFO), - "::", - stringify!(hCursor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptScreenPos) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCURSORINFO), - "::", - stringify!(ptScreenPos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCURSORINFO"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCURSORINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCURSORINFO::cbSize"] + [::std::mem::offset_of!(tagCURSORINFO, cbSize) - 0usize]; + ["Offset of field: tagCURSORINFO::flags"] + [::std::mem::offset_of!(tagCURSORINFO, flags) - 4usize]; + ["Offset of field: tagCURSORINFO::hCursor"] + [::std::mem::offset_of!(tagCURSORINFO, hCursor) - 8usize]; + ["Offset of field: tagCURSORINFO::ptScreenPos"] + [::std::mem::offset_of!(tagCURSORINFO, ptScreenPos) - 16usize]; +}; pub type CURSORINFO = tagCURSORINFO; pub type PCURSORINFO = *mut tagCURSORINFO; pub type LPCURSORINFO = *mut tagCURSORINFO; -extern "C" { +unsafe extern "C" { pub fn GetCursorInfo(pci: PCURSORINFO) -> BOOL; } #[repr(C)] @@ -120602,125 +75713,35 @@ pub struct tagWINDOWINFO { pub atomWindowType: ATOM, pub wCreatorVersion: WORD, } -#[test] -fn bindgen_test_layout_tagWINDOWINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 60usize, - concat!("Size of: ", stringify!(tagWINDOWINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagWINDOWINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcWindow) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(rcWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcClient) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(rcClient) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExStyle) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(dwExStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWindowStatus) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(dwWindowStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxWindowBorders) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(cxWindowBorders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyWindowBorders) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(cyWindowBorders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).atomWindowType) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(atomWindowType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCreatorVersion) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(tagWINDOWINFO), - "::", - stringify!(wCreatorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWINDOWINFO"][::std::mem::size_of::() - 60usize]; + ["Alignment of tagWINDOWINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagWINDOWINFO::cbSize"] + [::std::mem::offset_of!(tagWINDOWINFO, cbSize) - 0usize]; + ["Offset of field: tagWINDOWINFO::rcWindow"] + [::std::mem::offset_of!(tagWINDOWINFO, rcWindow) - 4usize]; + ["Offset of field: tagWINDOWINFO::rcClient"] + [::std::mem::offset_of!(tagWINDOWINFO, rcClient) - 20usize]; + ["Offset of field: tagWINDOWINFO::dwStyle"] + [::std::mem::offset_of!(tagWINDOWINFO, dwStyle) - 36usize]; + ["Offset of field: tagWINDOWINFO::dwExStyle"] + [::std::mem::offset_of!(tagWINDOWINFO, dwExStyle) - 40usize]; + ["Offset of field: tagWINDOWINFO::dwWindowStatus"] + [::std::mem::offset_of!(tagWINDOWINFO, dwWindowStatus) - 44usize]; + ["Offset of field: tagWINDOWINFO::cxWindowBorders"] + [::std::mem::offset_of!(tagWINDOWINFO, cxWindowBorders) - 48usize]; + ["Offset of field: tagWINDOWINFO::cyWindowBorders"] + [::std::mem::offset_of!(tagWINDOWINFO, cyWindowBorders) - 52usize]; + ["Offset of field: tagWINDOWINFO::atomWindowType"] + [::std::mem::offset_of!(tagWINDOWINFO, atomWindowType) - 56usize]; + ["Offset of field: tagWINDOWINFO::wCreatorVersion"] + [::std::mem::offset_of!(tagWINDOWINFO, wCreatorVersion) - 58usize]; +}; pub type WINDOWINFO = tagWINDOWINFO; pub type PWINDOWINFO = *mut tagWINDOWINFO; pub type LPWINDOWINFO = *mut tagWINDOWINFO; -extern "C" { +unsafe extern "C" { pub fn GetWindowInfo(hwnd: HWND, pwi: PWINDOWINFO) -> BOOL; } #[repr(C)] @@ -120730,55 +75751,21 @@ pub struct tagTITLEBARINFO { pub rcTitleBar: RECT, pub rgstate: [DWORD; 6usize], } -#[test] -fn bindgen_test_layout_tagTITLEBARINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagTITLEBARINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTITLEBARINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcTitleBar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFO), - "::", - stringify!(rcTitleBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgstate) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFO), - "::", - stringify!(rgstate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTITLEBARINFO"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagTITLEBARINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTITLEBARINFO::cbSize"] + [::std::mem::offset_of!(tagTITLEBARINFO, cbSize) - 0usize]; + ["Offset of field: tagTITLEBARINFO::rcTitleBar"] + [::std::mem::offset_of!(tagTITLEBARINFO, rcTitleBar) - 4usize]; + ["Offset of field: tagTITLEBARINFO::rgstate"] + [::std::mem::offset_of!(tagTITLEBARINFO, rgstate) - 20usize]; +}; pub type TITLEBARINFO = tagTITLEBARINFO; pub type PTITLEBARINFO = *mut tagTITLEBARINFO; pub type LPTITLEBARINFO = *mut tagTITLEBARINFO; -extern "C" { +unsafe extern "C" { pub fn GetTitleBarInfo(hwnd: HWND, pti: PTITLEBARINFO) -> BOOL; } #[repr(C)] @@ -120789,61 +75776,19 @@ pub struct tagTITLEBARINFOEX { pub rgstate: [DWORD; 6usize], pub rgrect: [RECT; 6usize], } -#[test] -fn bindgen_test_layout_tagTITLEBARINFOEX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 140usize, - concat!("Size of: ", stringify!(tagTITLEBARINFOEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTITLEBARINFOEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFOEX), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcTitleBar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFOEX), - "::", - stringify!(rcTitleBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgstate) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFOEX), - "::", - stringify!(rgstate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgrect) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTITLEBARINFOEX), - "::", - stringify!(rgrect) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTITLEBARINFOEX"][::std::mem::size_of::() - 140usize]; + ["Alignment of tagTITLEBARINFOEX"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTITLEBARINFOEX::cbSize"] + [::std::mem::offset_of!(tagTITLEBARINFOEX, cbSize) - 0usize]; + ["Offset of field: tagTITLEBARINFOEX::rcTitleBar"] + [::std::mem::offset_of!(tagTITLEBARINFOEX, rcTitleBar) - 4usize]; + ["Offset of field: tagTITLEBARINFOEX::rgstate"] + [::std::mem::offset_of!(tagTITLEBARINFOEX, rgstate) - 20usize]; + ["Offset of field: tagTITLEBARINFOEX::rgrect"] + [::std::mem::offset_of!(tagTITLEBARINFOEX, rgrect) - 44usize]; +}; pub type TITLEBARINFOEX = tagTITLEBARINFOEX; pub type PTITLEBARINFOEX = *mut tagTITLEBARINFOEX; pub type LPTITLEBARINFOEX = *mut tagTITLEBARINFOEX; @@ -120858,61 +75803,19 @@ pub struct tagMENUBARINFO { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, pub __bindgen_padding_0: u32, } -#[test] -fn bindgen_test_layout_tagMENUBARINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMENUBARINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMENUBARINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMENUBARINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcBar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMENUBARINFO), - "::", - stringify!(rcBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMenu) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMENUBARINFO), - "::", - stringify!(hMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndMenu) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMENUBARINFO), - "::", - stringify!(hwndMenu) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMENUBARINFO"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMENUBARINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMENUBARINFO::cbSize"] + [::std::mem::offset_of!(tagMENUBARINFO, cbSize) - 0usize]; + ["Offset of field: tagMENUBARINFO::rcBar"] + [::std::mem::offset_of!(tagMENUBARINFO, rcBar) - 4usize]; + ["Offset of field: tagMENUBARINFO::hMenu"] + [::std::mem::offset_of!(tagMENUBARINFO, hMenu) - 24usize]; + ["Offset of field: tagMENUBARINFO::hwndMenu"] + [::std::mem::offset_of!(tagMENUBARINFO, hwndMenu) - 32usize]; +}; impl tagMENUBARINFO { #[inline] pub fn fBarFocused(&self) -> BOOL { @@ -120926,6 +75829,28 @@ impl tagMENUBARINFO { } } #[inline] + pub unsafe fn fBarFocused_raw(this: *const Self) -> BOOL { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fBarFocused_raw(this: *mut Self, val: BOOL) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fFocused(&self) -> BOOL { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -120937,6 +75862,28 @@ impl tagMENUBARINFO { } } #[inline] + pub unsafe fn fFocused_raw(this: *const Self) -> BOOL { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fFocused_raw(this: *mut Self, val: BOOL) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fUnused(&self) -> BOOL { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -120948,6 +75895,28 @@ impl tagMENUBARINFO { } } #[inline] + pub unsafe fn fUnused_raw(this: *const Self) -> BOOL { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fUnused_raw(this: *mut Self, val: BOOL) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( fBarFocused: BOOL, fFocused: BOOL, @@ -120972,7 +75941,7 @@ impl tagMENUBARINFO { pub type MENUBARINFO = tagMENUBARINFO; pub type PMENUBARINFO = *mut tagMENUBARINFO; pub type LPMENUBARINFO = *mut tagMENUBARINFO; -extern "C" { +unsafe extern "C" { pub fn GetMenuBarInfo(hwnd: HWND, idObject: LONG, idItem: LONG, pmbi: PMENUBARINFO) -> BOOL; } #[repr(C)] @@ -120986,95 +75955,29 @@ pub struct tagSCROLLBARINFO { pub reserved: ::std::os::raw::c_int, pub rgstate: [DWORD; 6usize], } -#[test] -fn bindgen_test_layout_tagSCROLLBARINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 60usize, - concat!("Size of: ", stringify!(tagSCROLLBARINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSCROLLBARINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcScrollBar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(rcScrollBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dxyLineButton) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(dxyLineButton) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xyThumbTop) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(xyThumbTop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xyThumbBottom) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(xyThumbBottom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgstate) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagSCROLLBARINFO), - "::", - stringify!(rgstate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSCROLLBARINFO"][::std::mem::size_of::() - 60usize]; + ["Alignment of tagSCROLLBARINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSCROLLBARINFO::cbSize"] + [::std::mem::offset_of!(tagSCROLLBARINFO, cbSize) - 0usize]; + ["Offset of field: tagSCROLLBARINFO::rcScrollBar"] + [::std::mem::offset_of!(tagSCROLLBARINFO, rcScrollBar) - 4usize]; + ["Offset of field: tagSCROLLBARINFO::dxyLineButton"] + [::std::mem::offset_of!(tagSCROLLBARINFO, dxyLineButton) - 20usize]; + ["Offset of field: tagSCROLLBARINFO::xyThumbTop"] + [::std::mem::offset_of!(tagSCROLLBARINFO, xyThumbTop) - 24usize]; + ["Offset of field: tagSCROLLBARINFO::xyThumbBottom"] + [::std::mem::offset_of!(tagSCROLLBARINFO, xyThumbBottom) - 28usize]; + ["Offset of field: tagSCROLLBARINFO::reserved"] + [::std::mem::offset_of!(tagSCROLLBARINFO, reserved) - 32usize]; + ["Offset of field: tagSCROLLBARINFO::rgstate"] + [::std::mem::offset_of!(tagSCROLLBARINFO, rgstate) - 36usize]; +}; pub type SCROLLBARINFO = tagSCROLLBARINFO; pub type PSCROLLBARINFO = *mut tagSCROLLBARINFO; pub type LPSCROLLBARINFO = *mut tagSCROLLBARINFO; -extern "C" { +unsafe extern "C" { pub fn GetScrollBarInfo(hwnd: HWND, idObject: LONG, psbi: PSCROLLBARINFO) -> BOOL; } #[repr(C)] @@ -121088,107 +75991,41 @@ pub struct tagCOMBOBOXINFO { pub hwndItem: HWND, pub hwndList: HWND, } -#[test] -fn bindgen_test_layout_tagCOMBOBOXINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagCOMBOBOXINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCOMBOBOXINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcItem) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(rcItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcButton) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(rcButton) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).stateButton) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(stateButton) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndCombo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(hwndCombo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndItem) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(hwndItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndList) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCOMBOBOXINFO), - "::", - stringify!(hwndList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOMBOBOXINFO"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagCOMBOBOXINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCOMBOBOXINFO::cbSize"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, cbSize) - 0usize]; + ["Offset of field: tagCOMBOBOXINFO::rcItem"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, rcItem) - 4usize]; + ["Offset of field: tagCOMBOBOXINFO::rcButton"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, rcButton) - 20usize]; + ["Offset of field: tagCOMBOBOXINFO::stateButton"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, stateButton) - 36usize]; + ["Offset of field: tagCOMBOBOXINFO::hwndCombo"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, hwndCombo) - 40usize]; + ["Offset of field: tagCOMBOBOXINFO::hwndItem"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, hwndItem) - 48usize]; + ["Offset of field: tagCOMBOBOXINFO::hwndList"] + [::std::mem::offset_of!(tagCOMBOBOXINFO, hwndList) - 56usize]; +}; pub type COMBOBOXINFO = tagCOMBOBOXINFO; pub type PCOMBOBOXINFO = *mut tagCOMBOBOXINFO; pub type LPCOMBOBOXINFO = *mut tagCOMBOBOXINFO; -extern "C" { +unsafe extern "C" { pub fn GetComboBoxInfo(hwndCombo: HWND, pcbi: PCOMBOBOXINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAncestor(hwnd: HWND, gaFlags: UINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn RealChildWindowFromPoint(hwndParent: HWND, ptParentClientCoords: POINT) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn RealGetWindowClassA(hwnd: HWND, ptszClassName: LPSTR, cchClassNameMax: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn RealGetWindowClassW(hwnd: HWND, ptszClassName: LPWSTR, cchClassNameMax: UINT) -> UINT; } #[repr(C)] @@ -121204,115 +76041,33 @@ pub struct tagALTTABINFO { pub cyItem: ::std::os::raw::c_int, pub ptStart: POINT, } -#[test] -fn bindgen_test_layout_tagALTTABINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagALTTABINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagALTTABINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cItems) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cItems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cColumns) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cColumns) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRows) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cRows) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iColFocus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(iColFocus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iRowFocus) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(iRowFocus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cxItem) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cxItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyItem) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(cyItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptStart) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagALTTABINFO), - "::", - stringify!(ptStart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagALTTABINFO"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagALTTABINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagALTTABINFO::cbSize"] + [::std::mem::offset_of!(tagALTTABINFO, cbSize) - 0usize]; + ["Offset of field: tagALTTABINFO::cItems"] + [::std::mem::offset_of!(tagALTTABINFO, cItems) - 4usize]; + ["Offset of field: tagALTTABINFO::cColumns"] + [::std::mem::offset_of!(tagALTTABINFO, cColumns) - 8usize]; + ["Offset of field: tagALTTABINFO::cRows"] + [::std::mem::offset_of!(tagALTTABINFO, cRows) - 12usize]; + ["Offset of field: tagALTTABINFO::iColFocus"] + [::std::mem::offset_of!(tagALTTABINFO, iColFocus) - 16usize]; + ["Offset of field: tagALTTABINFO::iRowFocus"] + [::std::mem::offset_of!(tagALTTABINFO, iRowFocus) - 20usize]; + ["Offset of field: tagALTTABINFO::cxItem"] + [::std::mem::offset_of!(tagALTTABINFO, cxItem) - 24usize]; + ["Offset of field: tagALTTABINFO::cyItem"] + [::std::mem::offset_of!(tagALTTABINFO, cyItem) - 28usize]; + ["Offset of field: tagALTTABINFO::ptStart"] + [::std::mem::offset_of!(tagALTTABINFO, ptStart) - 32usize]; +}; pub type ALTTABINFO = tagALTTABINFO; pub type PALTTABINFO = *mut tagALTTABINFO; pub type LPALTTABINFO = *mut tagALTTABINFO; -extern "C" { +unsafe extern "C" { pub fn GetAltTabInfoA( hwnd: HWND, iItem: ::std::os::raw::c_int, @@ -121321,7 +76076,7 @@ extern "C" { cchItemText: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAltTabInfoW( hwnd: HWND, iItem: ::std::os::raw::c_int, @@ -121330,13 +76085,13 @@ extern "C" { cchItemText: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetListBoxInfo(hwnd: HWND) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn LockWorkStation() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UserHandleGrantAccess(hUserHandle: HANDLE, hJob: HANDLE, bGrant: BOOL) -> BOOL; } #[repr(C)] @@ -121344,31 +76099,12 @@ extern "C" { pub struct HRAWINPUT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HRAWINPUT__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HRAWINPUT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HRAWINPUT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HRAWINPUT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HRAWINPUT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HRAWINPUT__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HRAWINPUT__::unused"][::std::mem::offset_of!(HRAWINPUT__, unused) - 0usize]; +}; pub type HRAWINPUT = *mut HRAWINPUT__; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -121378,61 +76114,19 @@ pub struct tagRAWINPUTHEADER { pub hDevice: HANDLE, pub wParam: WPARAM, } -#[test] -fn bindgen_test_layout_tagRAWINPUTHEADER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRAWINPUTHEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRAWINPUTHEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTHEADER), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTHEADER), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevice) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTHEADER), - "::", - stringify!(hDevice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTHEADER), - "::", - stringify!(wParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWINPUTHEADER"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagRAWINPUTHEADER"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRAWINPUTHEADER::dwType"] + [::std::mem::offset_of!(tagRAWINPUTHEADER, dwType) - 0usize]; + ["Offset of field: tagRAWINPUTHEADER::dwSize"] + [::std::mem::offset_of!(tagRAWINPUTHEADER, dwSize) - 4usize]; + ["Offset of field: tagRAWINPUTHEADER::hDevice"] + [::std::mem::offset_of!(tagRAWINPUTHEADER, hDevice) - 8usize]; + ["Offset of field: tagRAWINPUTHEADER::wParam"] + [::std::mem::offset_of!(tagRAWINPUTHEADER, wParam) - 16usize]; +}; pub type RAWINPUTHEADER = tagRAWINPUTHEADER; pub type PRAWINPUTHEADER = *mut tagRAWINPUTHEADER; pub type LPRAWINPUTHEADER = *mut tagRAWINPUTHEADER; @@ -121458,139 +76152,39 @@ pub struct tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1 { pub usButtonFlags: USHORT, pub usButtonData: USHORT, } -#[test] -fn bindgen_test_layout_tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!( - "Alignment of ", - stringify!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usButtonFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(usButtonFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usButtonData) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(usButtonData) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRAWMOUSE__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagRAWMOUSE__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRAWMOUSE__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulButtons) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE__bindgen_ty_1), - "::", - stringify!(ulButtons) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRAWMOUSE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRAWMOUSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRAWMOUSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE), - "::", - stringify!(usFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulRawButtons) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE), - "::", - stringify!(ulRawButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lLastX) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE), - "::", - stringify!(lLastX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lLastY) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE), - "::", - stringify!(lLastY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulExtraInformation) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagRAWMOUSE), - "::", - stringify!(ulExtraInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1::usButtonFlags"] + [::std::mem::offset_of!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1, usButtonFlags) - 0usize]; + ["Offset of field: tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1::usButtonData"] + [::std::mem::offset_of!(tagRAWMOUSE__bindgen_ty_1__bindgen_ty_1, usButtonData) - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWMOUSE__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tagRAWMOUSE__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRAWMOUSE__bindgen_ty_1::ulButtons"] + [::std::mem::offset_of!(tagRAWMOUSE__bindgen_ty_1, ulButtons) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWMOUSE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagRAWMOUSE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRAWMOUSE::usFlags"] + [::std::mem::offset_of!(tagRAWMOUSE, usFlags) - 0usize]; + ["Offset of field: tagRAWMOUSE::ulRawButtons"] + [::std::mem::offset_of!(tagRAWMOUSE, ulRawButtons) - 8usize]; + ["Offset of field: tagRAWMOUSE::lLastX"][::std::mem::offset_of!(tagRAWMOUSE, lLastX) - 12usize]; + ["Offset of field: tagRAWMOUSE::lLastY"][::std::mem::offset_of!(tagRAWMOUSE, lLastY) - 16usize]; + ["Offset of field: tagRAWMOUSE::ulExtraInformation"] + [::std::mem::offset_of!(tagRAWMOUSE, ulExtraInformation) - 20usize]; +}; pub type RAWMOUSE = tagRAWMOUSE; pub type PRAWMOUSE = *mut tagRAWMOUSE; pub type LPRAWMOUSE = *mut tagRAWMOUSE; @@ -121604,81 +76198,23 @@ pub struct tagRAWKEYBOARD { pub Message: UINT, pub ExtraInformation: ULONG, } -#[test] -fn bindgen_test_layout_tagRAWKEYBOARD() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRAWKEYBOARD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRAWKEYBOARD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MakeCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(MakeCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VKey) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(VKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Message) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(Message) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraInformation) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRAWKEYBOARD), - "::", - stringify!(ExtraInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWKEYBOARD"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagRAWKEYBOARD"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRAWKEYBOARD::MakeCode"] + [::std::mem::offset_of!(tagRAWKEYBOARD, MakeCode) - 0usize]; + ["Offset of field: tagRAWKEYBOARD::Flags"] + [::std::mem::offset_of!(tagRAWKEYBOARD, Flags) - 2usize]; + ["Offset of field: tagRAWKEYBOARD::Reserved"] + [::std::mem::offset_of!(tagRAWKEYBOARD, Reserved) - 4usize]; + ["Offset of field: tagRAWKEYBOARD::VKey"] + [::std::mem::offset_of!(tagRAWKEYBOARD, VKey) - 6usize]; + ["Offset of field: tagRAWKEYBOARD::Message"] + [::std::mem::offset_of!(tagRAWKEYBOARD, Message) - 8usize]; + ["Offset of field: tagRAWKEYBOARD::ExtraInformation"] + [::std::mem::offset_of!(tagRAWKEYBOARD, ExtraInformation) - 12usize]; +}; pub type RAWKEYBOARD = tagRAWKEYBOARD; pub type PRAWKEYBOARD = *mut tagRAWKEYBOARD; pub type LPRAWKEYBOARD = *mut tagRAWKEYBOARD; @@ -121689,51 +76225,15 @@ pub struct tagRAWHID { pub dwCount: DWORD, pub bRawData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagRAWHID() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagRAWHID)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRAWHID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSizeHid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWHID), - "::", - stringify!(dwSizeHid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRAWHID), - "::", - stringify!(dwCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bRawData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWHID), - "::", - stringify!(bRawData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWHID"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagRAWHID"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRAWHID::dwSizeHid"] + [::std::mem::offset_of!(tagRAWHID, dwSizeHid) - 0usize]; + ["Offset of field: tagRAWHID::dwCount"][::std::mem::offset_of!(tagRAWHID, dwCount) - 4usize]; + ["Offset of field: tagRAWHID::bRawData"][::std::mem::offset_of!(tagRAWHID, bRawData) - 8usize]; +}; pub type RAWHID = tagRAWHID; pub type PRAWHID = *mut tagRAWHID; pub type LPRAWHID = *mut tagRAWHID; @@ -121750,91 +76250,30 @@ pub union tagRAWINPUT__bindgen_ty_1 { pub keyboard: RAWKEYBOARD, pub hid: RAWHID, } -#[test] -fn bindgen_test_layout_tagRAWINPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRAWINPUT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRAWINPUT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mouse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUT__bindgen_ty_1), - "::", - stringify!(mouse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).keyboard) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUT__bindgen_ty_1), - "::", - stringify!(keyboard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUT__bindgen_ty_1), - "::", - stringify!(hid) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRAWINPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagRAWINPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRAWINPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUT), - "::", - stringify!(header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUT), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWINPUT__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagRAWINPUT__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRAWINPUT__bindgen_ty_1::mouse"] + [::std::mem::offset_of!(tagRAWINPUT__bindgen_ty_1, mouse) - 0usize]; + ["Offset of field: tagRAWINPUT__bindgen_ty_1::keyboard"] + [::std::mem::offset_of!(tagRAWINPUT__bindgen_ty_1, keyboard) - 0usize]; + ["Offset of field: tagRAWINPUT__bindgen_ty_1::hid"] + [::std::mem::offset_of!(tagRAWINPUT__bindgen_ty_1, hid) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWINPUT"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagRAWINPUT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRAWINPUT::header"][::std::mem::offset_of!(tagRAWINPUT, header) - 0usize]; + ["Offset of field: tagRAWINPUT::data"][::std::mem::offset_of!(tagRAWINPUT, data) - 24usize]; +}; pub type RAWINPUT = tagRAWINPUT; pub type PRAWINPUT = *mut tagRAWINPUT; pub type LPRAWINPUT = *mut tagRAWINPUT; -extern "C" { +unsafe extern "C" { pub fn GetRawInputData( hRawInput: HRAWINPUT, uiCommand: UINT, @@ -121851,62 +76290,21 @@ pub struct tagRID_DEVICE_INFO_MOUSE { pub dwSampleRate: DWORD, pub fHasHorizontalWheel: BOOL, } -#[test] -fn bindgen_test_layout_tagRID_DEVICE_INFO_MOUSE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRID_DEVICE_INFO_MOUSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRID_DEVICE_INFO_MOUSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_MOUSE), - "::", - stringify!(dwId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfButtons) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_MOUSE), - "::", - stringify!(dwNumberOfButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSampleRate) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_MOUSE), - "::", - stringify!(dwSampleRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fHasHorizontalWheel) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_MOUSE), - "::", - stringify!(fHasHorizontalWheel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRID_DEVICE_INFO_MOUSE"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagRID_DEVICE_INFO_MOUSE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_MOUSE::dwId"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_MOUSE, dwId) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO_MOUSE::dwNumberOfButtons"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_MOUSE, dwNumberOfButtons) - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_MOUSE::dwSampleRate"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_MOUSE, dwSampleRate) - 8usize]; + ["Offset of field: tagRID_DEVICE_INFO_MOUSE::fHasHorizontalWheel"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_MOUSE, fHasHorizontalWheel) - 12usize]; +}; pub type RID_DEVICE_INFO_MOUSE = tagRID_DEVICE_INFO_MOUSE; pub type PRID_DEVICE_INFO_MOUSE = *mut tagRID_DEVICE_INFO_MOUSE; #[repr(C)] @@ -121919,82 +76317,25 @@ pub struct tagRID_DEVICE_INFO_KEYBOARD { pub dwNumberOfIndicators: DWORD, pub dwNumberOfKeysTotal: DWORD, } -#[test] -fn bindgen_test_layout_tagRID_DEVICE_INFO_KEYBOARD() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRID_DEVICE_INFO_KEYBOARD)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRID_DEVICE_INFO_KEYBOARD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSubType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwSubType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeyboardMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwKeyboardMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfFunctionKeys) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwNumberOfFunctionKeys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfIndicators) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwNumberOfIndicators) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfKeysTotal) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_KEYBOARD), - "::", - stringify!(dwNumberOfKeysTotal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRID_DEVICE_INFO_KEYBOARD"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagRID_DEVICE_INFO_KEYBOARD"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwType"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwType) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwSubType"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwSubType) - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwKeyboardMode"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwKeyboardMode) - 8usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwNumberOfFunctionKeys"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwNumberOfFunctionKeys) - 12usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwNumberOfIndicators"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwNumberOfIndicators) - 16usize]; + ["Offset of field: tagRID_DEVICE_INFO_KEYBOARD::dwNumberOfKeysTotal"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_KEYBOARD, dwNumberOfKeysTotal) - 20usize]; +}; pub type RID_DEVICE_INFO_KEYBOARD = tagRID_DEVICE_INFO_KEYBOARD; pub type PRID_DEVICE_INFO_KEYBOARD = *mut tagRID_DEVICE_INFO_KEYBOARD; #[repr(C)] @@ -122006,72 +76347,22 @@ pub struct tagRID_DEVICE_INFO_HID { pub usUsagePage: USHORT, pub usUsage: USHORT, } -#[test] -fn bindgen_test_layout_tagRID_DEVICE_INFO_HID() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRID_DEVICE_INFO_HID)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRID_DEVICE_INFO_HID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVendorId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_HID), - "::", - stringify!(dwVendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProductId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_HID), - "::", - stringify!(dwProductId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_HID), - "::", - stringify!(dwVersionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usUsagePage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_HID), - "::", - stringify!(usUsagePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usUsage) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO_HID), - "::", - stringify!(usUsage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRID_DEVICE_INFO_HID"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagRID_DEVICE_INFO_HID"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_HID::dwVendorId"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_HID, dwVendorId) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO_HID::dwProductId"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_HID, dwProductId) - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO_HID::dwVersionNumber"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_HID, dwVersionNumber) - 8usize]; + ["Offset of field: tagRID_DEVICE_INFO_HID::usUsagePage"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_HID, usUsagePage) - 12usize]; + ["Offset of field: tagRID_DEVICE_INFO_HID::usUsage"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO_HID, usUsage) - 14usize]; +}; pub type RID_DEVICE_INFO_HID = tagRID_DEVICE_INFO_HID; pub type PRID_DEVICE_INFO_HID = *mut tagRID_DEVICE_INFO_HID; #[repr(C)] @@ -122088,94 +76379,32 @@ pub union tagRID_DEVICE_INFO__bindgen_ty_1 { pub keyboard: RID_DEVICE_INFO_KEYBOARD, pub hid: RID_DEVICE_INFO_HID, } -#[test] -fn bindgen_test_layout_tagRID_DEVICE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRID_DEVICE_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagRID_DEVICE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mouse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO__bindgen_ty_1), - "::", - stringify!(mouse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).keyboard) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO__bindgen_ty_1), - "::", - stringify!(keyboard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO__bindgen_ty_1), - "::", - stringify!(hid) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRID_DEVICE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagRID_DEVICE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRID_DEVICE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRID_DEVICE_INFO), - "::", - stringify!(dwType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRID_DEVICE_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagRID_DEVICE_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO__bindgen_ty_1::mouse"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO__bindgen_ty_1, mouse) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO__bindgen_ty_1::keyboard"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO__bindgen_ty_1, keyboard) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO__bindgen_ty_1::hid"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO__bindgen_ty_1, hid) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRID_DEVICE_INFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagRID_DEVICE_INFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRID_DEVICE_INFO::cbSize"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO, cbSize) - 0usize]; + ["Offset of field: tagRID_DEVICE_INFO::dwType"] + [::std::mem::offset_of!(tagRID_DEVICE_INFO, dwType) - 4usize]; +}; pub type RID_DEVICE_INFO = tagRID_DEVICE_INFO; pub type PRID_DEVICE_INFO = *mut tagRID_DEVICE_INFO; pub type LPRID_DEVICE_INFO = *mut tagRID_DEVICE_INFO; -extern "C" { +unsafe extern "C" { pub fn GetRawInputDeviceInfoA( hDevice: HANDLE, uiCommand: UINT, @@ -122183,7 +76412,7 @@ extern "C" { pcbSize: PUINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetRawInputDeviceInfoW( hDevice: HANDLE, uiCommand: UINT, @@ -122191,7 +76420,7 @@ extern "C" { pcbSize: PUINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetRawInputBuffer(pData: PRAWINPUT, pcbSize: PUINT, cbSizeHeader: UINT) -> UINT; } #[repr(C)] @@ -122202,73 +76431,31 @@ pub struct tagRAWINPUTDEVICE { pub dwFlags: DWORD, pub hwndTarget: HWND, } -#[test] -fn bindgen_test_layout_tagRAWINPUTDEVICE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRAWINPUTDEVICE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRAWINPUTDEVICE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usUsagePage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICE), - "::", - stringify!(usUsagePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usUsage) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICE), - "::", - stringify!(usUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICE), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTarget) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICE), - "::", - stringify!(hwndTarget) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWINPUTDEVICE"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagRAWINPUTDEVICE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRAWINPUTDEVICE::usUsagePage"] + [::std::mem::offset_of!(tagRAWINPUTDEVICE, usUsagePage) - 0usize]; + ["Offset of field: tagRAWINPUTDEVICE::usUsage"] + [::std::mem::offset_of!(tagRAWINPUTDEVICE, usUsage) - 2usize]; + ["Offset of field: tagRAWINPUTDEVICE::dwFlags"] + [::std::mem::offset_of!(tagRAWINPUTDEVICE, dwFlags) - 4usize]; + ["Offset of field: tagRAWINPUTDEVICE::hwndTarget"] + [::std::mem::offset_of!(tagRAWINPUTDEVICE, hwndTarget) - 8usize]; +}; pub type RAWINPUTDEVICE = tagRAWINPUTDEVICE; pub type PRAWINPUTDEVICE = *mut tagRAWINPUTDEVICE; pub type LPRAWINPUTDEVICE = *mut tagRAWINPUTDEVICE; pub type PCRAWINPUTDEVICE = *const RAWINPUTDEVICE; -extern "C" { +unsafe extern "C" { pub fn RegisterRawInputDevices( pRawInputDevices: PCRAWINPUTDEVICE, uiNumDevices: UINT, cbSize: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetRegisteredRawInputDevices( pRawInputDevices: PRAWINPUTDEVICE, puiNumDevices: PUINT, @@ -122281,52 +76468,26 @@ pub struct tagRAWINPUTDEVICELIST { pub hDevice: HANDLE, pub dwType: DWORD, } -#[test] -fn bindgen_test_layout_tagRAWINPUTDEVICELIST() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRAWINPUTDEVICELIST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRAWINPUTDEVICELIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICELIST), - "::", - stringify!(hDevice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRAWINPUTDEVICELIST), - "::", - stringify!(dwType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRAWINPUTDEVICELIST"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagRAWINPUTDEVICELIST"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRAWINPUTDEVICELIST::hDevice"] + [::std::mem::offset_of!(tagRAWINPUTDEVICELIST, hDevice) - 0usize]; + ["Offset of field: tagRAWINPUTDEVICELIST::dwType"] + [::std::mem::offset_of!(tagRAWINPUTDEVICELIST, dwType) - 8usize]; +}; pub type RAWINPUTDEVICELIST = tagRAWINPUTDEVICELIST; pub type PRAWINPUTDEVICELIST = *mut tagRAWINPUTDEVICELIST; -extern "C" { +unsafe extern "C" { pub fn GetRawInputDeviceList( pRawInputDeviceList: PRAWINPUTDEVICELIST, puiNumDevices: PUINT, cbSize: UINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DefRawInputProc(paRawInput: *mut PRAWINPUT, nInput: INT, cbSizeHeader: UINT) -> LRESULT; } pub const tagPOINTER_DEVICE_TYPE_POINTER_DEVICE_TYPE_INTEGRATED_PEN: tagPOINTER_DEVICE_TYPE = 1; @@ -122347,92 +76508,26 @@ pub struct tagPOINTER_DEVICE_INFO { pub maxActiveContacts: USHORT, pub productString: [WCHAR; 520usize], } -#[test] -fn bindgen_test_layout_tagPOINTER_DEVICE_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 1080usize, - concat!("Size of: ", stringify!(tagPOINTER_DEVICE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPOINTER_DEVICE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).displayOrientation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(displayOrientation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).device) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(device) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointerDeviceType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(pointerDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).monitor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(monitor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).startingCursorId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(startingCursorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).maxActiveContacts) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(maxActiveContacts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).productString) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_INFO), - "::", - stringify!(productString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_DEVICE_INFO"][::std::mem::size_of::() - 1080usize]; + ["Alignment of tagPOINTER_DEVICE_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::displayOrientation"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, displayOrientation) - 0usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::device"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, device) - 8usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::pointerDeviceType"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, pointerDeviceType) - 16usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::monitor"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, monitor) - 24usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::startingCursorId"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, startingCursorId) - 32usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::maxActiveContacts"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, maxActiveContacts) - 36usize]; + ["Offset of field: tagPOINTER_DEVICE_INFO::productString"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_INFO, productString) - 38usize]; +}; pub type POINTER_DEVICE_INFO = tagPOINTER_DEVICE_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -122446,102 +76541,29 @@ pub struct tagPOINTER_DEVICE_PROPERTY { pub usagePageId: USHORT, pub usageId: USHORT, } -#[test] -fn bindgen_test_layout_tagPOINTER_DEVICE_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagPOINTER_DEVICE_PROPERTY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPOINTER_DEVICE_PROPERTY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).logicalMin) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(logicalMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).logicalMax) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(logicalMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).physicalMin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(physicalMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).physicalMax) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(physicalMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(unit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unitExponent) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(unitExponent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usagePageId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(usagePageId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usageId) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_PROPERTY), - "::", - stringify!(usageId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_DEVICE_PROPERTY"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of tagPOINTER_DEVICE_PROPERTY"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::logicalMin"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, logicalMin) - 0usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::logicalMax"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, logicalMax) - 4usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::physicalMin"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, physicalMin) - 8usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::physicalMax"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, physicalMax) - 12usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::unit"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, unit) - 16usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::unitExponent"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, unitExponent) - 20usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::usagePageId"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, usagePageId) - 24usize]; + ["Offset of field: tagPOINTER_DEVICE_PROPERTY::usageId"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_PROPERTY, usageId) - 26usize]; +}; pub type POINTER_DEVICE_PROPERTY = tagPOINTER_DEVICE_PROPERTY; pub const tagPOINTER_DEVICE_CURSOR_TYPE_POINTER_DEVICE_CURSOR_TYPE_UNKNOWN: tagPOINTER_DEVICE_CURSOR_TYPE = 0; @@ -122559,77 +76581,52 @@ pub struct tagPOINTER_DEVICE_CURSOR_INFO { pub cursorId: UINT32, pub cursor: POINTER_DEVICE_CURSOR_TYPE, } -#[test] -fn bindgen_test_layout_tagPOINTER_DEVICE_CURSOR_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagPOINTER_DEVICE_CURSOR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPOINTER_DEVICE_CURSOR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cursorId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_CURSOR_INFO), - "::", - stringify!(cursorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cursor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPOINTER_DEVICE_CURSOR_INFO), - "::", - stringify!(cursor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPOINTER_DEVICE_CURSOR_INFO"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagPOINTER_DEVICE_CURSOR_INFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPOINTER_DEVICE_CURSOR_INFO::cursorId"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_CURSOR_INFO, cursorId) - 0usize]; + ["Offset of field: tagPOINTER_DEVICE_CURSOR_INFO::cursor"] + [::std::mem::offset_of!(tagPOINTER_DEVICE_CURSOR_INFO, cursor) - 4usize]; +}; pub type POINTER_DEVICE_CURSOR_INFO = tagPOINTER_DEVICE_CURSOR_INFO; -extern "C" { +unsafe extern "C" { pub fn GetPointerDevices( deviceCount: *mut UINT32, pointerDevices: *mut POINTER_DEVICE_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerDevice(device: HANDLE, pointerDevice: *mut POINTER_DEVICE_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerDeviceProperties( device: HANDLE, propertyCount: *mut UINT32, pointerProperties: *mut POINTER_DEVICE_PROPERTY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterPointerDeviceNotifications(window: HWND, notifyRange: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerDeviceRects( device: HANDLE, pointerDeviceRect: *mut RECT, displayRect: *mut RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPointerDeviceCursors( device: HANDLE, cursorCount: *mut UINT32, deviceCursors: *mut POINTER_DEVICE_CURSOR_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetRawPointerDeviceData( pointerId: UINT32, historyCount: UINT32, @@ -122638,7 +76635,7 @@ extern "C" { pValues: *mut LONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeWindowMessageFilter(message: UINT, dwFlag: DWORD) -> BOOL; } #[repr(C)] @@ -122647,45 +76644,19 @@ pub struct tagCHANGEFILTERSTRUCT { pub cbSize: DWORD, pub ExtStatus: DWORD, } -#[test] -fn bindgen_test_layout_tagCHANGEFILTERSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagCHANGEFILTERSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCHANGEFILTERSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHANGEFILTERSTRUCT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCHANGEFILTERSTRUCT), - "::", - stringify!(ExtStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHANGEFILTERSTRUCT"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagCHANGEFILTERSTRUCT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCHANGEFILTERSTRUCT::cbSize"] + [::std::mem::offset_of!(tagCHANGEFILTERSTRUCT, cbSize) - 0usize]; + ["Offset of field: tagCHANGEFILTERSTRUCT::ExtStatus"] + [::std::mem::offset_of!(tagCHANGEFILTERSTRUCT, ExtStatus) - 4usize]; +}; pub type CHANGEFILTERSTRUCT = tagCHANGEFILTERSTRUCT; pub type PCHANGEFILTERSTRUCT = *mut tagCHANGEFILTERSTRUCT; -extern "C" { +unsafe extern "C" { pub fn ChangeWindowMessageFilterEx( hwnd: HWND, message: UINT, @@ -122698,31 +76669,13 @@ extern "C" { pub struct HGESTUREINFO__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HGESTUREINFO__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HGESTUREINFO__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HGESTUREINFO__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HGESTUREINFO__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HGESTUREINFO__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HGESTUREINFO__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HGESTUREINFO__::unused"] + [::std::mem::offset_of!(HGESTUREINFO__, unused) - 0usize]; +}; pub type HGESTUREINFO = *mut HGESTUREINFO__; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -122737,111 +76690,29 @@ pub struct tagGESTUREINFO { pub ullArguments: ULONGLONG, pub cbExtraArgs: UINT, } -#[test] -fn bindgen_test_layout_tagGESTUREINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagGESTUREINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagGESTUREINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(dwID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTarget) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(hwndTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptsLocation) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(ptsLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInstanceID) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(dwInstanceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSequenceID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(dwSequenceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullArguments) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(ullArguments) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbExtraArgs) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagGESTUREINFO), - "::", - stringify!(cbExtraArgs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGESTUREINFO"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagGESTUREINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagGESTUREINFO::cbSize"] + [::std::mem::offset_of!(tagGESTUREINFO, cbSize) - 0usize]; + ["Offset of field: tagGESTUREINFO::dwFlags"] + [::std::mem::offset_of!(tagGESTUREINFO, dwFlags) - 4usize]; + ["Offset of field: tagGESTUREINFO::dwID"] + [::std::mem::offset_of!(tagGESTUREINFO, dwID) - 8usize]; + ["Offset of field: tagGESTUREINFO::hwndTarget"] + [::std::mem::offset_of!(tagGESTUREINFO, hwndTarget) - 16usize]; + ["Offset of field: tagGESTUREINFO::ptsLocation"] + [::std::mem::offset_of!(tagGESTUREINFO, ptsLocation) - 24usize]; + ["Offset of field: tagGESTUREINFO::dwInstanceID"] + [::std::mem::offset_of!(tagGESTUREINFO, dwInstanceID) - 28usize]; + ["Offset of field: tagGESTUREINFO::dwSequenceID"] + [::std::mem::offset_of!(tagGESTUREINFO, dwSequenceID) - 32usize]; + ["Offset of field: tagGESTUREINFO::ullArguments"] + [::std::mem::offset_of!(tagGESTUREINFO, ullArguments) - 40usize]; + ["Offset of field: tagGESTUREINFO::cbExtraArgs"] + [::std::mem::offset_of!(tagGESTUREINFO, cbExtraArgs) - 48usize]; +}; pub type GESTUREINFO = tagGESTUREINFO; pub type PGESTUREINFO = *mut tagGESTUREINFO; pub type PCGESTUREINFO = *const GESTUREINFO; @@ -122854,85 +76725,35 @@ pub struct tagGESTURENOTIFYSTRUCT { pub ptsLocation: POINTS, pub dwInstanceID: DWORD, } -#[test] -fn bindgen_test_layout_tagGESTURENOTIFYSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagGESTURENOTIFYSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagGESTURENOTIFYSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURENOTIFYSTRUCT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURENOTIFYSTRUCT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTarget) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURENOTIFYSTRUCT), - "::", - stringify!(hwndTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptsLocation) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURENOTIFYSTRUCT), - "::", - stringify!(ptsLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInstanceID) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURENOTIFYSTRUCT), - "::", - stringify!(dwInstanceID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGESTURENOTIFYSTRUCT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagGESTURENOTIFYSTRUCT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagGESTURENOTIFYSTRUCT::cbSize"] + [::std::mem::offset_of!(tagGESTURENOTIFYSTRUCT, cbSize) - 0usize]; + ["Offset of field: tagGESTURENOTIFYSTRUCT::dwFlags"] + [::std::mem::offset_of!(tagGESTURENOTIFYSTRUCT, dwFlags) - 4usize]; + ["Offset of field: tagGESTURENOTIFYSTRUCT::hwndTarget"] + [::std::mem::offset_of!(tagGESTURENOTIFYSTRUCT, hwndTarget) - 8usize]; + ["Offset of field: tagGESTURENOTIFYSTRUCT::ptsLocation"] + [::std::mem::offset_of!(tagGESTURENOTIFYSTRUCT, ptsLocation) - 16usize]; + ["Offset of field: tagGESTURENOTIFYSTRUCT::dwInstanceID"] + [::std::mem::offset_of!(tagGESTURENOTIFYSTRUCT, dwInstanceID) - 20usize]; +}; pub type GESTURENOTIFYSTRUCT = tagGESTURENOTIFYSTRUCT; pub type PGESTURENOTIFYSTRUCT = *mut tagGESTURENOTIFYSTRUCT; -extern "C" { +unsafe extern "C" { pub fn GetGestureInfo(hGestureInfo: HGESTUREINFO, pGestureInfo: PGESTUREINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetGestureExtraArgs( hGestureInfo: HGESTUREINFO, cbExtraArgs: UINT, pExtraArgs: PBYTE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseGestureInfoHandle(hGestureInfo: HGESTUREINFO) -> BOOL; } #[repr(C)] @@ -122942,54 +76763,20 @@ pub struct tagGESTURECONFIG { pub dwWant: DWORD, pub dwBlock: DWORD, } -#[test] -fn bindgen_test_layout_tagGESTURECONFIG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagGESTURECONFIG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagGESTURECONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURECONFIG), - "::", - stringify!(dwID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWant) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURECONFIG), - "::", - stringify!(dwWant) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBlock) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagGESTURECONFIG), - "::", - stringify!(dwBlock) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagGESTURECONFIG"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagGESTURECONFIG"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagGESTURECONFIG::dwID"] + [::std::mem::offset_of!(tagGESTURECONFIG, dwID) - 0usize]; + ["Offset of field: tagGESTURECONFIG::dwWant"] + [::std::mem::offset_of!(tagGESTURECONFIG, dwWant) - 4usize]; + ["Offset of field: tagGESTURECONFIG::dwBlock"] + [::std::mem::offset_of!(tagGESTURECONFIG, dwBlock) - 8usize]; +}; pub type GESTURECONFIG = tagGESTURECONFIG; pub type PGESTURECONFIG = *mut tagGESTURECONFIG; -extern "C" { +unsafe extern "C" { pub fn SetGestureConfig( hwnd: HWND, dwReserved: DWORD, @@ -122998,7 +76785,7 @@ extern "C" { cbSize: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetGestureConfig( hwnd: HWND, dwReserved: DWORD, @@ -123008,13 +76795,13 @@ extern "C" { cbSize: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShutdownBlockReasonCreate(hWnd: HWND, pwszReason: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShutdownBlockReasonQuery(hWnd: HWND, pwszBuff: LPWSTR, pcchBuff: *mut DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShutdownBlockReasonDestroy(hWnd: HWND) -> BOOL; } pub const tagINPUT_MESSAGE_DEVICE_TYPE_IMDT_UNAVAILABLE: tagINPUT_MESSAGE_DEVICE_TYPE = 0; @@ -123037,47 +76824,21 @@ pub struct tagINPUT_MESSAGE_SOURCE { pub deviceType: INPUT_MESSAGE_DEVICE_TYPE, pub originId: INPUT_MESSAGE_ORIGIN_ID, } -#[test] -fn bindgen_test_layout_tagINPUT_MESSAGE_SOURCE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagINPUT_MESSAGE_SOURCE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagINPUT_MESSAGE_SOURCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).deviceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_MESSAGE_SOURCE), - "::", - stringify!(deviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).originId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagINPUT_MESSAGE_SOURCE), - "::", - stringify!(originId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINPUT_MESSAGE_SOURCE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagINPUT_MESSAGE_SOURCE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagINPUT_MESSAGE_SOURCE::deviceType"] + [::std::mem::offset_of!(tagINPUT_MESSAGE_SOURCE, deviceType) - 0usize]; + ["Offset of field: tagINPUT_MESSAGE_SOURCE::originId"] + [::std::mem::offset_of!(tagINPUT_MESSAGE_SOURCE, originId) - 4usize]; +}; pub type INPUT_MESSAGE_SOURCE = tagINPUT_MESSAGE_SOURCE; -extern "C" { +unsafe extern "C" { pub fn GetCurrentInputMessageSource(inputMessageSource: *mut INPUT_MESSAGE_SOURCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCIMSSM(inputMessageSource: *mut INPUT_MESSAGE_SOURCE) -> BOOL; } pub const tagAR_STATE_AR_ENABLED: tagAR_STATE = 0; @@ -123100,29 +76861,29 @@ pub const ORIENTATION_PREFERENCE_ORIENTATION_PREFERENCE_LANDSCAPE_FLIPPED: ORIEN pub const ORIENTATION_PREFERENCE_ORIENTATION_PREFERENCE_PORTRAIT_FLIPPED: ORIENTATION_PREFERENCE = 8; pub type ORIENTATION_PREFERENCE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn GetAutoRotationState(pState: PAR_STATE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDisplayAutoRotationPreferences(pOrientation: *mut ORIENTATION_PREFERENCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDisplayAutoRotationPreferencesByProcessId( dwProcessId: DWORD, pOrientation: *mut ORIENTATION_PREFERENCE, fRotateScreen: *mut BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDisplayAutoRotationPreferences(orientation: ORIENTATION_PREFERENCE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsImmersiveProcess(hProcess: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessRestrictionExemption(fEnableExemption: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDateFormatA( Locale: LCID, dwFlags: DWORD, @@ -123132,7 +76893,7 @@ extern "C" { cchDate: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDateFormatW( Locale: LCID, dwFlags: DWORD, @@ -123142,7 +76903,7 @@ extern "C" { cchDate: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTimeFormatA( Locale: LCID, dwFlags: DWORD, @@ -123152,7 +76913,7 @@ extern "C" { cchTime: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTimeFormatW( Locale: LCID, dwFlags: DWORD, @@ -123162,7 +76923,7 @@ extern "C" { cchTime: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetTimeFormatEx( lpLocaleName: LPCWSTR, dwFlags: DWORD, @@ -123172,7 +76933,7 @@ extern "C" { cchTime: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDateFormatEx( lpLocaleName: LPCWSTR, dwFlags: DWORD, @@ -123183,7 +76944,7 @@ extern "C" { lpCalendar: LPCWSTR, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDurationFormatEx( lpLocaleName: LPCWSTR, dwFlags: DWORD, @@ -123205,51 +76966,16 @@ pub struct _cpinfo { pub DefaultChar: [BYTE; 2usize], pub LeadByte: [BYTE; 12usize], } -#[test] -fn bindgen_test_layout__cpinfo() { - const UNINIT: ::std::mem::MaybeUninit<_cpinfo> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_cpinfo>(), - 20usize, - concat!("Size of: ", stringify!(_cpinfo)) - ); - assert_eq!( - ::std::mem::align_of::<_cpinfo>(), - 4usize, - concat!("Alignment of ", stringify!(_cpinfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCharSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_cpinfo), - "::", - stringify!(MaxCharSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultChar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_cpinfo), - "::", - stringify!(DefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadByte) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_cpinfo), - "::", - stringify!(LeadByte) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _cpinfo"][::std::mem::size_of::<_cpinfo>() - 20usize]; + ["Alignment of _cpinfo"][::std::mem::align_of::<_cpinfo>() - 4usize]; + ["Offset of field: _cpinfo::MaxCharSize"] + [::std::mem::offset_of!(_cpinfo, MaxCharSize) - 0usize]; + ["Offset of field: _cpinfo::DefaultChar"] + [::std::mem::offset_of!(_cpinfo, DefaultChar) - 4usize]; + ["Offset of field: _cpinfo::LeadByte"][::std::mem::offset_of!(_cpinfo, LeadByte) - 6usize]; +}; pub type CPINFO = _cpinfo; pub type LPCPINFO = *mut _cpinfo; pub type GEOTYPE = DWORD; @@ -123265,81 +76991,23 @@ pub struct _cpinfoexA { pub CodePage: UINT, pub CodePageName: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout__cpinfoexA() { - const UNINIT: ::std::mem::MaybeUninit<_cpinfoexA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_cpinfoexA>(), - 284usize, - concat!("Size of: ", stringify!(_cpinfoexA)) - ); - assert_eq!( - ::std::mem::align_of::<_cpinfoexA>(), - 4usize, - concat!("Alignment of ", stringify!(_cpinfoexA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCharSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(MaxCharSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultChar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(DefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadByte) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(LeadByte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeDefaultChar) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(UnicodeDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(CodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePageName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexA), - "::", - stringify!(CodePageName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _cpinfoexA"][::std::mem::size_of::<_cpinfoexA>() - 284usize]; + ["Alignment of _cpinfoexA"][::std::mem::align_of::<_cpinfoexA>() - 4usize]; + ["Offset of field: _cpinfoexA::MaxCharSize"] + [::std::mem::offset_of!(_cpinfoexA, MaxCharSize) - 0usize]; + ["Offset of field: _cpinfoexA::DefaultChar"] + [::std::mem::offset_of!(_cpinfoexA, DefaultChar) - 4usize]; + ["Offset of field: _cpinfoexA::LeadByte"] + [::std::mem::offset_of!(_cpinfoexA, LeadByte) - 6usize]; + ["Offset of field: _cpinfoexA::UnicodeDefaultChar"] + [::std::mem::offset_of!(_cpinfoexA, UnicodeDefaultChar) - 18usize]; + ["Offset of field: _cpinfoexA::CodePage"] + [::std::mem::offset_of!(_cpinfoexA, CodePage) - 20usize]; + ["Offset of field: _cpinfoexA::CodePageName"] + [::std::mem::offset_of!(_cpinfoexA, CodePageName) - 24usize]; +}; pub type CPINFOEXA = _cpinfoexA; pub type LPCPINFOEXA = *mut _cpinfoexA; #[repr(C)] @@ -123352,81 +77020,23 @@ pub struct _cpinfoexW { pub CodePage: UINT, pub CodePageName: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout__cpinfoexW() { - const UNINIT: ::std::mem::MaybeUninit<_cpinfoexW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_cpinfoexW>(), - 544usize, - concat!("Size of: ", stringify!(_cpinfoexW)) - ); - assert_eq!( - ::std::mem::align_of::<_cpinfoexW>(), - 4usize, - concat!("Alignment of ", stringify!(_cpinfoexW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCharSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(MaxCharSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultChar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(DefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadByte) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(LeadByte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeDefaultChar) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(UnicodeDefaultChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(CodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePageName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_cpinfoexW), - "::", - stringify!(CodePageName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _cpinfoexW"][::std::mem::size_of::<_cpinfoexW>() - 544usize]; + ["Alignment of _cpinfoexW"][::std::mem::align_of::<_cpinfoexW>() - 4usize]; + ["Offset of field: _cpinfoexW::MaxCharSize"] + [::std::mem::offset_of!(_cpinfoexW, MaxCharSize) - 0usize]; + ["Offset of field: _cpinfoexW::DefaultChar"] + [::std::mem::offset_of!(_cpinfoexW, DefaultChar) - 4usize]; + ["Offset of field: _cpinfoexW::LeadByte"] + [::std::mem::offset_of!(_cpinfoexW, LeadByte) - 6usize]; + ["Offset of field: _cpinfoexW::UnicodeDefaultChar"] + [::std::mem::offset_of!(_cpinfoexW, UnicodeDefaultChar) - 18usize]; + ["Offset of field: _cpinfoexW::CodePage"] + [::std::mem::offset_of!(_cpinfoexW, CodePage) - 20usize]; + ["Offset of field: _cpinfoexW::CodePageName"] + [::std::mem::offset_of!(_cpinfoexW, CodePageName) - 24usize]; +}; pub type CPINFOEXW = _cpinfoexW; pub type LPCPINFOEXW = *mut _cpinfoexW; pub type CPINFOEX = CPINFOEXA; @@ -123441,81 +77051,23 @@ pub struct _numberfmtA { pub lpThousandSep: LPSTR, pub NegativeOrder: UINT, } -#[test] -fn bindgen_test_layout__numberfmtA() { - const UNINIT: ::std::mem::MaybeUninit<_numberfmtA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_numberfmtA>(), - 40usize, - concat!("Size of: ", stringify!(_numberfmtA)) - ); - assert_eq!( - ::std::mem::align_of::<_numberfmtA>(), - 8usize, - concat!("Alignment of ", stringify!(_numberfmtA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumDigits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(NumDigits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadingZero) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(LeadingZero) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Grouping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(Grouping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDecimalSep) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(lpDecimalSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThousandSep) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(lpThousandSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NegativeOrder) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtA), - "::", - stringify!(NegativeOrder) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _numberfmtA"][::std::mem::size_of::<_numberfmtA>() - 40usize]; + ["Alignment of _numberfmtA"][::std::mem::align_of::<_numberfmtA>() - 8usize]; + ["Offset of field: _numberfmtA::NumDigits"] + [::std::mem::offset_of!(_numberfmtA, NumDigits) - 0usize]; + ["Offset of field: _numberfmtA::LeadingZero"] + [::std::mem::offset_of!(_numberfmtA, LeadingZero) - 4usize]; + ["Offset of field: _numberfmtA::Grouping"] + [::std::mem::offset_of!(_numberfmtA, Grouping) - 8usize]; + ["Offset of field: _numberfmtA::lpDecimalSep"] + [::std::mem::offset_of!(_numberfmtA, lpDecimalSep) - 16usize]; + ["Offset of field: _numberfmtA::lpThousandSep"] + [::std::mem::offset_of!(_numberfmtA, lpThousandSep) - 24usize]; + ["Offset of field: _numberfmtA::NegativeOrder"] + [::std::mem::offset_of!(_numberfmtA, NegativeOrder) - 32usize]; +}; pub type NUMBERFMTA = _numberfmtA; pub type LPNUMBERFMTA = *mut _numberfmtA; #[repr(C)] @@ -123528,81 +77080,23 @@ pub struct _numberfmtW { pub lpThousandSep: LPWSTR, pub NegativeOrder: UINT, } -#[test] -fn bindgen_test_layout__numberfmtW() { - const UNINIT: ::std::mem::MaybeUninit<_numberfmtW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_numberfmtW>(), - 40usize, - concat!("Size of: ", stringify!(_numberfmtW)) - ); - assert_eq!( - ::std::mem::align_of::<_numberfmtW>(), - 8usize, - concat!("Alignment of ", stringify!(_numberfmtW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumDigits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(NumDigits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadingZero) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(LeadingZero) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Grouping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(Grouping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDecimalSep) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(lpDecimalSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThousandSep) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(lpThousandSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NegativeOrder) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_numberfmtW), - "::", - stringify!(NegativeOrder) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _numberfmtW"][::std::mem::size_of::<_numberfmtW>() - 40usize]; + ["Alignment of _numberfmtW"][::std::mem::align_of::<_numberfmtW>() - 8usize]; + ["Offset of field: _numberfmtW::NumDigits"] + [::std::mem::offset_of!(_numberfmtW, NumDigits) - 0usize]; + ["Offset of field: _numberfmtW::LeadingZero"] + [::std::mem::offset_of!(_numberfmtW, LeadingZero) - 4usize]; + ["Offset of field: _numberfmtW::Grouping"] + [::std::mem::offset_of!(_numberfmtW, Grouping) - 8usize]; + ["Offset of field: _numberfmtW::lpDecimalSep"] + [::std::mem::offset_of!(_numberfmtW, lpDecimalSep) - 16usize]; + ["Offset of field: _numberfmtW::lpThousandSep"] + [::std::mem::offset_of!(_numberfmtW, lpThousandSep) - 24usize]; + ["Offset of field: _numberfmtW::NegativeOrder"] + [::std::mem::offset_of!(_numberfmtW, NegativeOrder) - 32usize]; +}; pub type NUMBERFMTW = _numberfmtW; pub type LPNUMBERFMTW = *mut _numberfmtW; pub type NUMBERFMT = NUMBERFMTA; @@ -123619,101 +77113,27 @@ pub struct _currencyfmtA { pub PositiveOrder: UINT, pub lpCurrencySymbol: LPSTR, } -#[test] -fn bindgen_test_layout__currencyfmtA() { - const UNINIT: ::std::mem::MaybeUninit<_currencyfmtA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_currencyfmtA>(), - 48usize, - concat!("Size of: ", stringify!(_currencyfmtA)) - ); - assert_eq!( - ::std::mem::align_of::<_currencyfmtA>(), - 8usize, - concat!("Alignment of ", stringify!(_currencyfmtA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumDigits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(NumDigits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadingZero) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(LeadingZero) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Grouping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(Grouping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDecimalSep) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(lpDecimalSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThousandSep) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(lpThousandSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NegativeOrder) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(NegativeOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PositiveOrder) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(PositiveOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCurrencySymbol) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtA), - "::", - stringify!(lpCurrencySymbol) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _currencyfmtA"][::std::mem::size_of::<_currencyfmtA>() - 48usize]; + ["Alignment of _currencyfmtA"][::std::mem::align_of::<_currencyfmtA>() - 8usize]; + ["Offset of field: _currencyfmtA::NumDigits"] + [::std::mem::offset_of!(_currencyfmtA, NumDigits) - 0usize]; + ["Offset of field: _currencyfmtA::LeadingZero"] + [::std::mem::offset_of!(_currencyfmtA, LeadingZero) - 4usize]; + ["Offset of field: _currencyfmtA::Grouping"] + [::std::mem::offset_of!(_currencyfmtA, Grouping) - 8usize]; + ["Offset of field: _currencyfmtA::lpDecimalSep"] + [::std::mem::offset_of!(_currencyfmtA, lpDecimalSep) - 16usize]; + ["Offset of field: _currencyfmtA::lpThousandSep"] + [::std::mem::offset_of!(_currencyfmtA, lpThousandSep) - 24usize]; + ["Offset of field: _currencyfmtA::NegativeOrder"] + [::std::mem::offset_of!(_currencyfmtA, NegativeOrder) - 32usize]; + ["Offset of field: _currencyfmtA::PositiveOrder"] + [::std::mem::offset_of!(_currencyfmtA, PositiveOrder) - 36usize]; + ["Offset of field: _currencyfmtA::lpCurrencySymbol"] + [::std::mem::offset_of!(_currencyfmtA, lpCurrencySymbol) - 40usize]; +}; pub type CURRENCYFMTA = _currencyfmtA; pub type LPCURRENCYFMTA = *mut _currencyfmtA; #[repr(C)] @@ -123728,101 +77148,27 @@ pub struct _currencyfmtW { pub PositiveOrder: UINT, pub lpCurrencySymbol: LPWSTR, } -#[test] -fn bindgen_test_layout__currencyfmtW() { - const UNINIT: ::std::mem::MaybeUninit<_currencyfmtW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_currencyfmtW>(), - 48usize, - concat!("Size of: ", stringify!(_currencyfmtW)) - ); - assert_eq!( - ::std::mem::align_of::<_currencyfmtW>(), - 8usize, - concat!("Alignment of ", stringify!(_currencyfmtW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumDigits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(NumDigits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LeadingZero) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(LeadingZero) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Grouping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(Grouping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDecimalSep) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(lpDecimalSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThousandSep) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(lpThousandSep) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NegativeOrder) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(NegativeOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PositiveOrder) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(PositiveOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCurrencySymbol) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_currencyfmtW), - "::", - stringify!(lpCurrencySymbol) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _currencyfmtW"][::std::mem::size_of::<_currencyfmtW>() - 48usize]; + ["Alignment of _currencyfmtW"][::std::mem::align_of::<_currencyfmtW>() - 8usize]; + ["Offset of field: _currencyfmtW::NumDigits"] + [::std::mem::offset_of!(_currencyfmtW, NumDigits) - 0usize]; + ["Offset of field: _currencyfmtW::LeadingZero"] + [::std::mem::offset_of!(_currencyfmtW, LeadingZero) - 4usize]; + ["Offset of field: _currencyfmtW::Grouping"] + [::std::mem::offset_of!(_currencyfmtW, Grouping) - 8usize]; + ["Offset of field: _currencyfmtW::lpDecimalSep"] + [::std::mem::offset_of!(_currencyfmtW, lpDecimalSep) - 16usize]; + ["Offset of field: _currencyfmtW::lpThousandSep"] + [::std::mem::offset_of!(_currencyfmtW, lpThousandSep) - 24usize]; + ["Offset of field: _currencyfmtW::NegativeOrder"] + [::std::mem::offset_of!(_currencyfmtW, NegativeOrder) - 32usize]; + ["Offset of field: _currencyfmtW::PositiveOrder"] + [::std::mem::offset_of!(_currencyfmtW, PositiveOrder) - 36usize]; + ["Offset of field: _currencyfmtW::lpCurrencySymbol"] + [::std::mem::offset_of!(_currencyfmtW, lpCurrencySymbol) - 40usize]; +}; pub type CURRENCYFMTW = _currencyfmtW; pub type LPCURRENCYFMTW = *mut _currencyfmtW; pub type CURRENCYFMT = CURRENCYFMTA; @@ -123839,71 +77185,21 @@ pub struct _nlsversioninfo { pub dwEffectiveId: DWORD, pub guidCustomVersion: GUID, } -#[test] -fn bindgen_test_layout__nlsversioninfo() { - const UNINIT: ::std::mem::MaybeUninit<_nlsversioninfo> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_nlsversioninfo>(), - 32usize, - concat!("Size of: ", stringify!(_nlsversioninfo)) - ); - assert_eq!( - ::std::mem::align_of::<_nlsversioninfo>(), - 4usize, - concat!("Alignment of ", stringify!(_nlsversioninfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNLSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfo), - "::", - stringify!(dwNLSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNLSVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfo), - "::", - stringify!(dwNLSVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDefinedVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfo), - "::", - stringify!(dwDefinedVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEffectiveId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfo), - "::", - stringify!(dwEffectiveId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidCustomVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfo), - "::", - stringify!(guidCustomVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _nlsversioninfo"][::std::mem::size_of::<_nlsversioninfo>() - 32usize]; + ["Alignment of _nlsversioninfo"][::std::mem::align_of::<_nlsversioninfo>() - 4usize]; + ["Offset of field: _nlsversioninfo::dwNLSVersionInfoSize"] + [::std::mem::offset_of!(_nlsversioninfo, dwNLSVersionInfoSize) - 0usize]; + ["Offset of field: _nlsversioninfo::dwNLSVersion"] + [::std::mem::offset_of!(_nlsversioninfo, dwNLSVersion) - 4usize]; + ["Offset of field: _nlsversioninfo::dwDefinedVersion"] + [::std::mem::offset_of!(_nlsversioninfo, dwDefinedVersion) - 8usize]; + ["Offset of field: _nlsversioninfo::dwEffectiveId"] + [::std::mem::offset_of!(_nlsversioninfo, dwEffectiveId) - 12usize]; + ["Offset of field: _nlsversioninfo::guidCustomVersion"] + [::std::mem::offset_of!(_nlsversioninfo, guidCustomVersion) - 16usize]; +}; pub type NLSVERSIONINFO = _nlsversioninfo; pub type LPNLSVERSIONINFO = *mut _nlsversioninfo; #[repr(C)] @@ -123915,71 +77211,21 @@ pub struct _nlsversioninfoex { pub dwEffectiveId: DWORD, pub guidCustomVersion: GUID, } -#[test] -fn bindgen_test_layout__nlsversioninfoex() { - const UNINIT: ::std::mem::MaybeUninit<_nlsversioninfoex> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_nlsversioninfoex>(), - 32usize, - concat!("Size of: ", stringify!(_nlsversioninfoex)) - ); - assert_eq!( - ::std::mem::align_of::<_nlsversioninfoex>(), - 4usize, - concat!("Alignment of ", stringify!(_nlsversioninfoex)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNLSVersionInfoSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfoex), - "::", - stringify!(dwNLSVersionInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNLSVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfoex), - "::", - stringify!(dwNLSVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDefinedVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfoex), - "::", - stringify!(dwDefinedVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEffectiveId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfoex), - "::", - stringify!(dwEffectiveId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidCustomVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_nlsversioninfoex), - "::", - stringify!(guidCustomVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _nlsversioninfoex"][::std::mem::size_of::<_nlsversioninfoex>() - 32usize]; + ["Alignment of _nlsversioninfoex"][::std::mem::align_of::<_nlsversioninfoex>() - 4usize]; + ["Offset of field: _nlsversioninfoex::dwNLSVersionInfoSize"] + [::std::mem::offset_of!(_nlsversioninfoex, dwNLSVersionInfoSize) - 0usize]; + ["Offset of field: _nlsversioninfoex::dwNLSVersion"] + [::std::mem::offset_of!(_nlsversioninfoex, dwNLSVersion) - 4usize]; + ["Offset of field: _nlsversioninfoex::dwDefinedVersion"] + [::std::mem::offset_of!(_nlsversioninfoex, dwDefinedVersion) - 8usize]; + ["Offset of field: _nlsversioninfoex::dwEffectiveId"] + [::std::mem::offset_of!(_nlsversioninfoex, dwEffectiveId) - 12usize]; + ["Offset of field: _nlsversioninfoex::guidCustomVersion"] + [::std::mem::offset_of!(_nlsversioninfoex, guidCustomVersion) - 16usize]; +}; pub type NLSVERSIONINFOEX = _nlsversioninfoex; pub type LPNLSVERSIONINFOEX = *mut _nlsversioninfoex; pub const SYSGEOTYPE_GEO_NATION: SYSGEOTYPE = 1; @@ -124078,154 +77324,40 @@ pub struct _FILEMUIINFO { pub dwTypeNameMUIOffset: DWORD, pub abBuffer: [BYTE; 8usize], } -#[test] -fn bindgen_test_layout__FILEMUIINFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILEMUIINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILEMUIINFO>(), - 80usize, - concat!("Size of: ", stringify!(_FILEMUIINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILEMUIINFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FILEMUIINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwFileType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pChecksum) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(pChecksum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServiceChecksum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(pServiceChecksum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLanguageNameOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwLanguageNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeIDMainSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeIDMainSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeIDMainOffset) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeIDMainOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeNameMainOffset) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeNameMainOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeIDMUISize) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeIDMUISize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeIDMUIOffset) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeIDMUIOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeNameMUIOffset) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(dwTypeNameMUIOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abBuffer) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FILEMUIINFO), - "::", - stringify!(abBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILEMUIINFO"][::std::mem::size_of::<_FILEMUIINFO>() - 80usize]; + ["Alignment of _FILEMUIINFO"][::std::mem::align_of::<_FILEMUIINFO>() - 4usize]; + ["Offset of field: _FILEMUIINFO::dwSize"] + [::std::mem::offset_of!(_FILEMUIINFO, dwSize) - 0usize]; + ["Offset of field: _FILEMUIINFO::dwVersion"] + [::std::mem::offset_of!(_FILEMUIINFO, dwVersion) - 4usize]; + ["Offset of field: _FILEMUIINFO::dwFileType"] + [::std::mem::offset_of!(_FILEMUIINFO, dwFileType) - 8usize]; + ["Offset of field: _FILEMUIINFO::pChecksum"] + [::std::mem::offset_of!(_FILEMUIINFO, pChecksum) - 12usize]; + ["Offset of field: _FILEMUIINFO::pServiceChecksum"] + [::std::mem::offset_of!(_FILEMUIINFO, pServiceChecksum) - 28usize]; + ["Offset of field: _FILEMUIINFO::dwLanguageNameOffset"] + [::std::mem::offset_of!(_FILEMUIINFO, dwLanguageNameOffset) - 44usize]; + ["Offset of field: _FILEMUIINFO::dwTypeIDMainSize"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeIDMainSize) - 48usize]; + ["Offset of field: _FILEMUIINFO::dwTypeIDMainOffset"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeIDMainOffset) - 52usize]; + ["Offset of field: _FILEMUIINFO::dwTypeNameMainOffset"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeNameMainOffset) - 56usize]; + ["Offset of field: _FILEMUIINFO::dwTypeIDMUISize"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeIDMUISize) - 60usize]; + ["Offset of field: _FILEMUIINFO::dwTypeIDMUIOffset"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeIDMUIOffset) - 64usize]; + ["Offset of field: _FILEMUIINFO::dwTypeNameMUIOffset"] + [::std::mem::offset_of!(_FILEMUIINFO, dwTypeNameMUIOffset) - 68usize]; + ["Offset of field: _FILEMUIINFO::abBuffer"] + [::std::mem::offset_of!(_FILEMUIINFO, abBuffer) - 72usize]; +}; pub type FILEMUIINFO = _FILEMUIINFO; pub type PFILEMUIINFO = *mut _FILEMUIINFO; -extern "C" { +unsafe extern "C" { pub fn CompareStringEx( lpLocaleName: LPCWSTR, dwCmpFlags: DWORD, @@ -124238,7 +77370,7 @@ extern "C" { lParam: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CompareStringOrdinal( lpString1: LPCWCH, cchCount1: ::std::os::raw::c_int, @@ -124247,7 +77379,7 @@ extern "C" { bIgnoreCase: BOOL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CompareStringW( Locale: LCID, dwCmpFlags: DWORD, @@ -124257,7 +77389,7 @@ extern "C" { cchCount2: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn FoldStringW( dwMapFlags: DWORD, lpSrcStr: LPCWCH, @@ -124266,7 +77398,7 @@ extern "C" { cchDest: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetStringTypeExW( Locale: LCID, dwInfoType: DWORD, @@ -124275,7 +77407,7 @@ extern "C" { lpCharType: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetStringTypeW( dwInfoType: DWORD, lpSrcStr: LPCWCH, @@ -124283,7 +77415,7 @@ extern "C" { lpCharType: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn MultiByteToWideChar( CodePage: UINT, dwFlags: DWORD, @@ -124293,7 +77425,7 @@ extern "C" { cchWideChar: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WideCharToMultiByte( CodePage: UINT, dwFlags: DWORD, @@ -124305,25 +77437,25 @@ extern "C" { lpUsedDefaultChar: LPBOOL, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IsValidCodePage(CodePage: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetACP() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetOEMCP() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetCPInfo(CodePage: UINT, lpCPInfo: LPCPINFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCPInfoExA(CodePage: UINT, dwFlags: DWORD, lpCPInfoEx: LPCPINFOEXA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCPInfoExW(CodePage: UINT, dwFlags: DWORD, lpCPInfoEx: LPCPINFOEXW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CompareStringA( Locale: LCID, dwCmpFlags: DWORD, @@ -124333,7 +77465,7 @@ extern "C" { cchCount2: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn FindNLSString( Locale: LCID, dwFindNLSStringFlags: DWORD, @@ -124344,7 +77476,7 @@ extern "C" { pcchFound: LPINT, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LCMapStringW( Locale: LCID, dwMapFlags: DWORD, @@ -124354,7 +77486,7 @@ extern "C" { cchDest: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LCMapStringA( Locale: LCID, dwMapFlags: DWORD, @@ -124364,7 +77496,7 @@ extern "C" { cchDest: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetLocaleInfoW( Locale: LCID, LCType: LCTYPE, @@ -124372,7 +77504,7 @@ extern "C" { cchData: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetLocaleInfoA( Locale: LCID, LCType: LCTYPE, @@ -124380,13 +77512,13 @@ extern "C" { cchData: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetLocaleInfoA(Locale: LCID, LCType: LCTYPE, lpLCData: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetLocaleInfoW(Locale: LCID, LCType: LCTYPE, lpLCData: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetCalendarInfoA( Locale: LCID, Calendar: CALID, @@ -124396,7 +77528,7 @@ extern "C" { lpValue: LPDWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCalendarInfoW( Locale: LCID, Calendar: CALID, @@ -124406,7 +77538,7 @@ extern "C" { lpValue: LPDWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetCalendarInfoA( Locale: LCID, Calendar: CALID, @@ -124414,7 +77546,7 @@ extern "C" { lpCalData: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCalendarInfoW( Locale: LCID, Calendar: CALID, @@ -124422,7 +77554,7 @@ extern "C" { lpCalData: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LoadStringByReference( Flags: DWORD, Language: PCWSTR, @@ -124433,16 +77565,16 @@ extern "C" { pcchBufferOut: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsDBCSLeadByte(TestChar: BYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsDBCSLeadByteEx(CodePage: UINT, TestChar: BYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LocaleNameToLCID(lpName: LPCWSTR, dwFlags: DWORD) -> LCID; } -extern "C" { +unsafe extern "C" { pub fn LCIDToLocaleName( Locale: LCID, lpName: LPWSTR, @@ -124450,7 +77582,7 @@ extern "C" { dwFlags: DWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetDurationFormat( Locale: LCID, dwFlags: DWORD, @@ -124461,7 +77593,7 @@ extern "C" { cchDuration: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetNumberFormatA( Locale: LCID, dwFlags: DWORD, @@ -124471,7 +77603,7 @@ extern "C" { cchNumber: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetNumberFormatW( Locale: LCID, dwFlags: DWORD, @@ -124481,7 +77613,7 @@ extern "C" { cchNumber: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCurrencyFormatA( Locale: LCID, dwFlags: DWORD, @@ -124491,7 +77623,7 @@ extern "C" { cchCurrency: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCurrencyFormatW( Locale: LCID, dwFlags: DWORD, @@ -124501,7 +77633,7 @@ extern "C" { cchCurrency: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumCalendarInfoA( lpCalInfoEnumProc: CALINFO_ENUMPROCA, Locale: LCID, @@ -124509,7 +77641,7 @@ extern "C" { CalType: CALTYPE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumCalendarInfoW( lpCalInfoEnumProc: CALINFO_ENUMPROCW, Locale: LCID, @@ -124517,7 +77649,7 @@ extern "C" { CalType: CALTYPE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumCalendarInfoExA( lpCalInfoEnumProcEx: CALINFO_ENUMPROCEXA, Locale: LCID, @@ -124525,7 +77657,7 @@ extern "C" { CalType: CALTYPE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumCalendarInfoExW( lpCalInfoEnumProcEx: CALINFO_ENUMPROCEXW, Locale: LCID, @@ -124533,62 +77665,62 @@ extern "C" { CalType: CALTYPE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumTimeFormatsA( lpTimeFmtEnumProc: TIMEFMT_ENUMPROCA, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumTimeFormatsW( lpTimeFmtEnumProc: TIMEFMT_ENUMPROCW, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDateFormatsA( lpDateFmtEnumProc: DATEFMT_ENUMPROCA, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDateFormatsW( lpDateFmtEnumProc: DATEFMT_ENUMPROCW, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDateFormatsExA( lpDateFmtEnumProcEx: DATEFMT_ENUMPROCEXA, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDateFormatsExW( lpDateFmtEnumProcEx: DATEFMT_ENUMPROCEXW, Locale: LCID, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidLanguageGroup(LanguageGroup: LGRPID, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNLSVersion( Function: NLS_FUNCTION, Locale: LCID, lpVersionInformation: LPNLSVERSIONINFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidLocale(Locale: LCID, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetGeoInfoA( Location: GEOID, GeoType: GEOTYPE, @@ -124597,7 +77729,7 @@ extern "C" { LangId: LANGID, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetGeoInfoW( Location: GEOID, GeoType: GEOTYPE, @@ -124606,7 +77738,7 @@ extern "C" { LangId: LANGID, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetGeoInfoEx( location: PWSTR, geoType: GEOTYPE, @@ -124614,69 +77746,69 @@ extern "C" { geoDataCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemGeoID( GeoClass: GEOCLASS, ParentGeoId: GEOID, lpGeoEnumProc: GEO_ENUMPROC, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemGeoNames( geoClass: GEOCLASS, geoEnumProc: GEO_ENUMNAMEPROC, data: LPARAM, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserGeoID(GeoClass: GEOCLASS) -> GEOID; } -extern "C" { +unsafe extern "C" { pub fn GetUserDefaultGeoName( geoName: LPWSTR, geoNameCount: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SetUserGeoID(GeoId: GEOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetUserGeoName(geoName: PWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConvertDefaultLocale(Locale: LCID) -> LCID; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDefaultUILanguage() -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetThreadLocale() -> LCID; } -extern "C" { +unsafe extern "C" { pub fn SetThreadLocale(Locale: LCID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserDefaultUILanguage() -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetUserDefaultLangID() -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDefaultLangID() -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDefaultLCID() -> LCID; } -extern "C" { +unsafe extern "C" { pub fn GetUserDefaultLCID() -> LCID; } -extern "C" { +unsafe extern "C" { pub fn SetThreadUILanguage(LangId: LANGID) -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetThreadUILanguage() -> LANGID; } -extern "C" { +unsafe extern "C" { pub fn GetProcessPreferredUILanguages( dwFlags: DWORD, pulNumLanguages: PULONG, @@ -124684,14 +77816,14 @@ extern "C" { pcchLanguagesBuffer: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetProcessPreferredUILanguages( dwFlags: DWORD, pwszLanguagesBuffer: PCZZWSTR, pulNumLanguages: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUserPreferredUILanguages( dwFlags: DWORD, pulNumLanguages: PULONG, @@ -124699,7 +77831,7 @@ extern "C" { pcchLanguagesBuffer: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSystemPreferredUILanguages( dwFlags: DWORD, pulNumLanguages: PULONG, @@ -124707,7 +77839,7 @@ extern "C" { pcchLanguagesBuffer: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetThreadPreferredUILanguages( dwFlags: DWORD, pulNumLanguages: PULONG, @@ -124715,14 +77847,14 @@ extern "C" { pcchLanguagesBuffer: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetThreadPreferredUILanguages( dwFlags: DWORD, pwszLanguagesBuffer: PCZZWSTR, pulNumLanguages: PULONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileMUIInfo( dwFlags: DWORD, pcwszFilePath: PCWSTR, @@ -124730,7 +77862,7 @@ extern "C" { pcbFileMUIInfo: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileMUIPath( dwFlags: DWORD, pcwszFilePath: PCWSTR, @@ -124741,7 +77873,7 @@ extern "C" { pululEnumerator: PULONGLONG, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetUILanguageInfo( dwFlags: DWORD, pwmszLanguage: PCZZWSTR, @@ -124755,33 +77887,15 @@ extern "C" { pub struct HSAVEDUILANGUAGES__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HSAVEDUILANGUAGES__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HSAVEDUILANGUAGES__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HSAVEDUILANGUAGES__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HSAVEDUILANGUAGES__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HSAVEDUILANGUAGES__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HSAVEDUILANGUAGES__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HSAVEDUILANGUAGES__::unused"] + [::std::mem::offset_of!(HSAVEDUILANGUAGES__, unused) - 0usize]; +}; pub type HSAVEDUILANGUAGES = *mut HSAVEDUILANGUAGES__; -extern "C" { +unsafe extern "C" { pub fn SetThreadPreferredUILanguages2( flags: ULONG, languages: PCZZWSTR, @@ -124789,10 +77903,10 @@ extern "C" { snapshot: *mut HSAVEDUILANGUAGES, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RestoreThreadPreferredUILanguages(snapshot: HSAVEDUILANGUAGES); } -extern "C" { +unsafe extern "C" { pub fn NotifyUILanguageChange( dwFlags: DWORD, pcwstrNewLanguage: PCWSTR, @@ -124801,7 +77915,7 @@ extern "C" { pdwStatusRtrn: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetStringTypeExA( Locale: LCID, dwInfoType: DWORD, @@ -124810,7 +77924,7 @@ extern "C" { lpCharType: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetStringTypeA( Locale: LCID, dwInfoType: DWORD, @@ -124819,7 +77933,7 @@ extern "C" { lpCharType: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FoldStringA( dwMapFlags: DWORD, lpSrcStr: LPCSTR, @@ -124828,27 +77942,27 @@ extern "C" { cchDest: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemLocalesA(lpLocaleEnumProc: LOCALE_ENUMPROCA, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemLocalesW(lpLocaleEnumProc: LOCALE_ENUMPROCW, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemLanguageGroupsA( lpLanguageGroupEnumProc: LANGUAGEGROUP_ENUMPROCA, dwFlags: DWORD, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemLanguageGroupsW( lpLanguageGroupEnumProc: LANGUAGEGROUP_ENUMPROCW, dwFlags: DWORD, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumLanguageGroupLocalesA( lpLangGroupLocaleEnumProc: LANGGROUPLOCALE_ENUMPROCA, LanguageGroup: LGRPID, @@ -124856,7 +77970,7 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumLanguageGroupLocalesW( lpLangGroupLocaleEnumProc: LANGGROUPLOCALE_ENUMPROCW, LanguageGroup: LGRPID, @@ -124864,27 +77978,27 @@ extern "C" { lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumUILanguagesA( lpUILanguageEnumProc: UILANGUAGE_ENUMPROCA, dwFlags: DWORD, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumUILanguagesW( lpUILanguageEnumProc: UILANGUAGE_ENUMPROCW, dwFlags: DWORD, lParam: LONG_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemCodePagesA(lpCodePageEnumProc: CODEPAGE_ENUMPROCA, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumSystemCodePagesW(lpCodePageEnumProc: CODEPAGE_ENUMPROCW, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IdnToAscii( dwFlags: DWORD, lpUnicodeCharStr: LPCWSTR, @@ -124893,7 +78007,7 @@ extern "C" { cchASCIIChar: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IdnToUnicode( dwFlags: DWORD, lpASCIICharStr: LPCWSTR, @@ -124902,7 +78016,7 @@ extern "C" { cchUnicodeChar: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IdnToNameprepUnicode( dwFlags: DWORD, lpUnicodeCharStr: LPCWSTR, @@ -124911,7 +78025,7 @@ extern "C" { cchNameprepChar: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn NormalizeString( NormForm: NORM_FORM, lpSrcString: LPCWSTR, @@ -124920,14 +78034,14 @@ extern "C" { cwDstLength: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IsNormalizedString( NormForm: NORM_FORM, lpString: LPCWSTR, cwLength: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VerifyScripts( dwFlags: DWORD, lpLocaleScripts: LPCWSTR, @@ -124936,7 +78050,7 @@ extern "C" { cchTestScripts: ::std::os::raw::c_int, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetStringScripts( dwFlags: DWORD, lpString: LPCWSTR, @@ -124945,7 +78059,7 @@ extern "C" { cchScripts: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetLocaleInfoEx( lpLocaleName: LPCWSTR, LCType: LCTYPE, @@ -124953,7 +78067,7 @@ extern "C" { cchData: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCalendarInfoEx( lpLocaleName: LPCWSTR, Calendar: CALID, @@ -124964,7 +78078,7 @@ extern "C" { lpValue: LPDWORD, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetNumberFormatEx( lpLocaleName: LPCWSTR, dwFlags: DWORD, @@ -124974,7 +78088,7 @@ extern "C" { cchNumber: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetCurrencyFormatEx( lpLocaleName: LPCWSTR, dwFlags: DWORD, @@ -124984,19 +78098,19 @@ extern "C" { cchCurrency: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetUserDefaultLocaleName( lpLocaleName: LPWSTR, cchLocaleName: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn GetSystemDefaultLocaleName( lpLocaleName: LPWSTR, cchLocaleName: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IsNLSDefinedString( Function: NLS_FUNCTION, dwFlags: DWORD, @@ -125005,21 +78119,21 @@ extern "C" { cchStr: INT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNLSVersionEx( function: NLS_FUNCTION, lpLocaleName: LPCWSTR, lpVersionInformation: LPNLSVERSIONINFOEX, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidNLSVersion( function: NLS_FUNCTION, lpLocaleName: LPCWSTR, lpVersionInformation: LPNLSVERSIONINFOEX, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FindNLSStringEx( lpLocaleName: LPCWSTR, dwFindNLSStringFlags: DWORD, @@ -125033,7 +78147,7 @@ extern "C" { sortHandle: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn LCMapStringEx( lpLocaleName: LPCWSTR, dwMapFlags: DWORD, @@ -125046,13 +78160,13 @@ extern "C" { sortHandle: LPARAM, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IsValidLocaleName(lpLocaleName: LPCWSTR) -> BOOL; } pub type CALINFO_ENUMPROCEXEX = ::std::option::Option< unsafe extern "C" fn(arg1: LPWSTR, arg2: CALID, arg3: LPWSTR, arg4: LPARAM) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn EnumCalendarInfoExEx( pCalInfoEnumProcExEx: CALINFO_ENUMPROCEXEX, lpLocaleName: LPCWSTR, @@ -125064,7 +78178,7 @@ extern "C" { } pub type DATEFMT_ENUMPROCEXEX = ::std::option::Option BOOL>; -extern "C" { +unsafe extern "C" { pub fn EnumDateFormatsExEx( lpDateFmtEnumProcExEx: DATEFMT_ENUMPROCEXEX, lpLocaleName: LPCWSTR, @@ -125074,7 +78188,7 @@ extern "C" { } pub type TIMEFMT_ENUMPROCEX = ::std::option::Option BOOL>; -extern "C" { +unsafe extern "C" { pub fn EnumTimeFormatsEx( lpTimeFmtEnumProcEx: TIMEFMT_ENUMPROCEX, lpLocaleName: LPCWSTR, @@ -125084,7 +78198,7 @@ extern "C" { } pub type LOCALE_ENUMPROCEX = ::std::option::Option BOOL>; -extern "C" { +unsafe extern "C" { pub fn EnumSystemLocalesEx( lpLocaleEnumProcEx: LOCALE_ENUMPROCEX, dwFlags: DWORD, @@ -125092,7 +78206,7 @@ extern "C" { lpReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResolveLocaleName( lpNameToResolve: LPCWSTR, lpLocaleName: LPWSTR, @@ -125105,31 +78219,13 @@ pub struct _COORD { pub X: SHORT, pub Y: SHORT, } -#[test] -fn bindgen_test_layout__COORD() { - const UNINIT: ::std::mem::MaybeUninit<_COORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COORD>(), - 4usize, - concat!("Size of: ", stringify!(_COORD)) - ); - assert_eq!( - ::std::mem::align_of::<_COORD>(), - 2usize, - concat!("Alignment of ", stringify!(_COORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).X) as usize - ptr as usize }, - 0usize, - concat!("Offset of field: ", stringify!(_COORD), "::", stringify!(X)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Y) as usize - ptr as usize }, - 2usize, - concat!("Offset of field: ", stringify!(_COORD), "::", stringify!(Y)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COORD"][::std::mem::size_of::<_COORD>() - 4usize]; + ["Alignment of _COORD"][::std::mem::align_of::<_COORD>() - 2usize]; + ["Offset of field: _COORD::X"][::std::mem::offset_of!(_COORD, X) - 0usize]; + ["Offset of field: _COORD::Y"][::std::mem::offset_of!(_COORD, Y) - 2usize]; +}; pub type COORD = _COORD; pub type PCOORD = *mut _COORD; #[repr(C)] @@ -125140,61 +78236,15 @@ pub struct _SMALL_RECT { pub Right: SHORT, pub Bottom: SHORT, } -#[test] -fn bindgen_test_layout__SMALL_RECT() { - const UNINIT: ::std::mem::MaybeUninit<_SMALL_RECT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SMALL_RECT>(), - 8usize, - concat!("Size of: ", stringify!(_SMALL_RECT)) - ); - assert_eq!( - ::std::mem::align_of::<_SMALL_RECT>(), - 2usize, - concat!("Alignment of ", stringify!(_SMALL_RECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Left) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SMALL_RECT), - "::", - stringify!(Left) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Top) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SMALL_RECT), - "::", - stringify!(Top) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Right) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SMALL_RECT), - "::", - stringify!(Right) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bottom) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_SMALL_RECT), - "::", - stringify!(Bottom) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SMALL_RECT"][::std::mem::size_of::<_SMALL_RECT>() - 8usize]; + ["Alignment of _SMALL_RECT"][::std::mem::align_of::<_SMALL_RECT>() - 2usize]; + ["Offset of field: _SMALL_RECT::Left"][::std::mem::offset_of!(_SMALL_RECT, Left) - 0usize]; + ["Offset of field: _SMALL_RECT::Top"][::std::mem::offset_of!(_SMALL_RECT, Top) - 2usize]; + ["Offset of field: _SMALL_RECT::Right"][::std::mem::offset_of!(_SMALL_RECT, Right) - 4usize]; + ["Offset of field: _SMALL_RECT::Bottom"][::std::mem::offset_of!(_SMALL_RECT, Bottom) - 6usize]; +}; pub type SMALL_RECT = _SMALL_RECT; pub type PSMALL_RECT = *mut _SMALL_RECT; #[repr(C)] @@ -125213,117 +78263,34 @@ pub union _KEY_EVENT_RECORD__bindgen_ty_1 { pub UnicodeChar: WCHAR, pub AsciiChar: CHAR, } -#[test] -fn bindgen_test_layout__KEY_EVENT_RECORD__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_KEY_EVENT_RECORD__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KEY_EVENT_RECORD__bindgen_ty_1>(), - 2usize, - concat!("Size of: ", stringify!(_KEY_EVENT_RECORD__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_KEY_EVENT_RECORD__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_KEY_EVENT_RECORD__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeChar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD__bindgen_ty_1), - "::", - stringify!(UnicodeChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsciiChar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD__bindgen_ty_1), - "::", - stringify!(AsciiChar) - ) - ); -} -#[test] -fn bindgen_test_layout__KEY_EVENT_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_KEY_EVENT_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KEY_EVENT_RECORD>(), - 16usize, - concat!("Size of: ", stringify!(_KEY_EVENT_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_KEY_EVENT_RECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_KEY_EVENT_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bKeyDown) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(bKeyDown) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRepeatCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(wRepeatCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVirtualKeyCode) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(wVirtualKeyCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVirtualScanCode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(wVirtualScanCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uChar) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(uChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlKeyState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_KEY_EVENT_RECORD), - "::", - stringify!(dwControlKeyState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KEY_EVENT_RECORD__bindgen_ty_1"] + [::std::mem::size_of::<_KEY_EVENT_RECORD__bindgen_ty_1>() - 2usize]; + ["Alignment of _KEY_EVENT_RECORD__bindgen_ty_1"] + [::std::mem::align_of::<_KEY_EVENT_RECORD__bindgen_ty_1>() - 2usize]; + ["Offset of field: _KEY_EVENT_RECORD__bindgen_ty_1::UnicodeChar"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD__bindgen_ty_1, UnicodeChar) - 0usize]; + ["Offset of field: _KEY_EVENT_RECORD__bindgen_ty_1::AsciiChar"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD__bindgen_ty_1, AsciiChar) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KEY_EVENT_RECORD"][::std::mem::size_of::<_KEY_EVENT_RECORD>() - 16usize]; + ["Alignment of _KEY_EVENT_RECORD"][::std::mem::align_of::<_KEY_EVENT_RECORD>() - 4usize]; + ["Offset of field: _KEY_EVENT_RECORD::bKeyDown"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, bKeyDown) - 0usize]; + ["Offset of field: _KEY_EVENT_RECORD::wRepeatCount"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, wRepeatCount) - 4usize]; + ["Offset of field: _KEY_EVENT_RECORD::wVirtualKeyCode"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, wVirtualKeyCode) - 6usize]; + ["Offset of field: _KEY_EVENT_RECORD::wVirtualScanCode"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, wVirtualScanCode) - 8usize]; + ["Offset of field: _KEY_EVENT_RECORD::uChar"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, uChar) - 10usize]; + ["Offset of field: _KEY_EVENT_RECORD::dwControlKeyState"] + [::std::mem::offset_of!(_KEY_EVENT_RECORD, dwControlKeyState) - 12usize]; +}; pub type KEY_EVENT_RECORD = _KEY_EVENT_RECORD; pub type PKEY_EVENT_RECORD = *mut _KEY_EVENT_RECORD; #[repr(C)] @@ -125334,61 +78301,19 @@ pub struct _MOUSE_EVENT_RECORD { pub dwControlKeyState: DWORD, pub dwEventFlags: DWORD, } -#[test] -fn bindgen_test_layout__MOUSE_EVENT_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_MOUSE_EVENT_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MOUSE_EVENT_RECORD>(), - 16usize, - concat!("Size of: ", stringify!(_MOUSE_EVENT_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_MOUSE_EVENT_RECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_MOUSE_EVENT_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMousePosition) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MOUSE_EVENT_RECORD), - "::", - stringify!(dwMousePosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwButtonState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MOUSE_EVENT_RECORD), - "::", - stringify!(dwButtonState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlKeyState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MOUSE_EVENT_RECORD), - "::", - stringify!(dwControlKeyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEventFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MOUSE_EVENT_RECORD), - "::", - stringify!(dwEventFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MOUSE_EVENT_RECORD"][::std::mem::size_of::<_MOUSE_EVENT_RECORD>() - 16usize]; + ["Alignment of _MOUSE_EVENT_RECORD"][::std::mem::align_of::<_MOUSE_EVENT_RECORD>() - 4usize]; + ["Offset of field: _MOUSE_EVENT_RECORD::dwMousePosition"] + [::std::mem::offset_of!(_MOUSE_EVENT_RECORD, dwMousePosition) - 0usize]; + ["Offset of field: _MOUSE_EVENT_RECORD::dwButtonState"] + [::std::mem::offset_of!(_MOUSE_EVENT_RECORD, dwButtonState) - 4usize]; + ["Offset of field: _MOUSE_EVENT_RECORD::dwControlKeyState"] + [::std::mem::offset_of!(_MOUSE_EVENT_RECORD, dwControlKeyState) - 8usize]; + ["Offset of field: _MOUSE_EVENT_RECORD::dwEventFlags"] + [::std::mem::offset_of!(_MOUSE_EVENT_RECORD, dwEventFlags) - 12usize]; +}; pub type MOUSE_EVENT_RECORD = _MOUSE_EVENT_RECORD; pub type PMOUSE_EVENT_RECORD = *mut _MOUSE_EVENT_RECORD; #[repr(C)] @@ -125396,32 +78321,15 @@ pub type PMOUSE_EVENT_RECORD = *mut _MOUSE_EVENT_RECORD; pub struct _WINDOW_BUFFER_SIZE_RECORD { pub dwSize: COORD, } -#[test] -fn bindgen_test_layout__WINDOW_BUFFER_SIZE_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_WINDOW_BUFFER_SIZE_RECORD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WINDOW_BUFFER_SIZE_RECORD>(), - 4usize, - concat!("Size of: ", stringify!(_WINDOW_BUFFER_SIZE_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_WINDOW_BUFFER_SIZE_RECORD>(), - 2usize, - concat!("Alignment of ", stringify!(_WINDOW_BUFFER_SIZE_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WINDOW_BUFFER_SIZE_RECORD), - "::", - stringify!(dwSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WINDOW_BUFFER_SIZE_RECORD"] + [::std::mem::size_of::<_WINDOW_BUFFER_SIZE_RECORD>() - 4usize]; + ["Alignment of _WINDOW_BUFFER_SIZE_RECORD"] + [::std::mem::align_of::<_WINDOW_BUFFER_SIZE_RECORD>() - 2usize]; + ["Offset of field: _WINDOW_BUFFER_SIZE_RECORD::dwSize"] + [::std::mem::offset_of!(_WINDOW_BUFFER_SIZE_RECORD, dwSize) - 0usize]; +}; pub type WINDOW_BUFFER_SIZE_RECORD = _WINDOW_BUFFER_SIZE_RECORD; pub type PWINDOW_BUFFER_SIZE_RECORD = *mut _WINDOW_BUFFER_SIZE_RECORD; #[repr(C)] @@ -125429,31 +78337,13 @@ pub type PWINDOW_BUFFER_SIZE_RECORD = *mut _WINDOW_BUFFER_SIZE_RECORD; pub struct _MENU_EVENT_RECORD { pub dwCommandId: UINT, } -#[test] -fn bindgen_test_layout__MENU_EVENT_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_MENU_EVENT_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MENU_EVENT_RECORD>(), - 4usize, - concat!("Size of: ", stringify!(_MENU_EVENT_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_MENU_EVENT_RECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_MENU_EVENT_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCommandId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MENU_EVENT_RECORD), - "::", - stringify!(dwCommandId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MENU_EVENT_RECORD"][::std::mem::size_of::<_MENU_EVENT_RECORD>() - 4usize]; + ["Alignment of _MENU_EVENT_RECORD"][::std::mem::align_of::<_MENU_EVENT_RECORD>() - 4usize]; + ["Offset of field: _MENU_EVENT_RECORD::dwCommandId"] + [::std::mem::offset_of!(_MENU_EVENT_RECORD, dwCommandId) - 0usize]; +}; pub type MENU_EVENT_RECORD = _MENU_EVENT_RECORD; pub type PMENU_EVENT_RECORD = *mut _MENU_EVENT_RECORD; #[repr(C)] @@ -125461,31 +78351,13 @@ pub type PMENU_EVENT_RECORD = *mut _MENU_EVENT_RECORD; pub struct _FOCUS_EVENT_RECORD { pub bSetFocus: BOOL, } -#[test] -fn bindgen_test_layout__FOCUS_EVENT_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_FOCUS_EVENT_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FOCUS_EVENT_RECORD>(), - 4usize, - concat!("Size of: ", stringify!(_FOCUS_EVENT_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_FOCUS_EVENT_RECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_FOCUS_EVENT_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSetFocus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FOCUS_EVENT_RECORD), - "::", - stringify!(bSetFocus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FOCUS_EVENT_RECORD"][::std::mem::size_of::<_FOCUS_EVENT_RECORD>() - 4usize]; + ["Alignment of _FOCUS_EVENT_RECORD"][::std::mem::align_of::<_FOCUS_EVENT_RECORD>() - 4usize]; + ["Offset of field: _FOCUS_EVENT_RECORD::bSetFocus"] + [::std::mem::offset_of!(_FOCUS_EVENT_RECORD, bSetFocus) - 0usize]; +}; pub type FOCUS_EVENT_RECORD = _FOCUS_EVENT_RECORD; pub type PFOCUS_EVENT_RECORD = *mut _FOCUS_EVENT_RECORD; #[repr(C)] @@ -125503,107 +78375,32 @@ pub union _INPUT_RECORD__bindgen_ty_1 { pub MenuEvent: MENU_EVENT_RECORD, pub FocusEvent: FOCUS_EVENT_RECORD, } -#[test] -fn bindgen_test_layout__INPUT_RECORD__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_INPUT_RECORD__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_INPUT_RECORD__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_INPUT_RECORD__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_INPUT_RECORD__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_INPUT_RECORD__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD__bindgen_ty_1), - "::", - stringify!(KeyEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MouseEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD__bindgen_ty_1), - "::", - stringify!(MouseEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WindowBufferSizeEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD__bindgen_ty_1), - "::", - stringify!(WindowBufferSizeEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MenuEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD__bindgen_ty_1), - "::", - stringify!(MenuEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FocusEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD__bindgen_ty_1), - "::", - stringify!(FocusEvent) - ) - ); -} -#[test] -fn bindgen_test_layout__INPUT_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_INPUT_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_INPUT_RECORD>(), - 20usize, - concat!("Size of: ", stringify!(_INPUT_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_INPUT_RECORD>(), - 4usize, - concat!("Alignment of ", stringify!(_INPUT_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD), - "::", - stringify!(EventType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Event) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_INPUT_RECORD), - "::", - stringify!(Event) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _INPUT_RECORD__bindgen_ty_1"] + [::std::mem::size_of::<_INPUT_RECORD__bindgen_ty_1>() - 16usize]; + ["Alignment of _INPUT_RECORD__bindgen_ty_1"] + [::std::mem::align_of::<_INPUT_RECORD__bindgen_ty_1>() - 4usize]; + ["Offset of field: _INPUT_RECORD__bindgen_ty_1::KeyEvent"] + [::std::mem::offset_of!(_INPUT_RECORD__bindgen_ty_1, KeyEvent) - 0usize]; + ["Offset of field: _INPUT_RECORD__bindgen_ty_1::MouseEvent"] + [::std::mem::offset_of!(_INPUT_RECORD__bindgen_ty_1, MouseEvent) - 0usize]; + ["Offset of field: _INPUT_RECORD__bindgen_ty_1::WindowBufferSizeEvent"] + [::std::mem::offset_of!(_INPUT_RECORD__bindgen_ty_1, WindowBufferSizeEvent) - 0usize]; + ["Offset of field: _INPUT_RECORD__bindgen_ty_1::MenuEvent"] + [::std::mem::offset_of!(_INPUT_RECORD__bindgen_ty_1, MenuEvent) - 0usize]; + ["Offset of field: _INPUT_RECORD__bindgen_ty_1::FocusEvent"] + [::std::mem::offset_of!(_INPUT_RECORD__bindgen_ty_1, FocusEvent) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _INPUT_RECORD"][::std::mem::size_of::<_INPUT_RECORD>() - 20usize]; + ["Alignment of _INPUT_RECORD"][::std::mem::align_of::<_INPUT_RECORD>() - 4usize]; + ["Offset of field: _INPUT_RECORD::EventType"] + [::std::mem::offset_of!(_INPUT_RECORD, EventType) - 0usize]; + ["Offset of field: _INPUT_RECORD::Event"] + [::std::mem::offset_of!(_INPUT_RECORD, Event) - 4usize]; +}; pub type INPUT_RECORD = _INPUT_RECORD; pub type PINPUT_RECORD = *mut _INPUT_RECORD; #[repr(C)] @@ -125618,77 +78415,25 @@ pub union _CHAR_INFO__bindgen_ty_1 { pub UnicodeChar: WCHAR, pub AsciiChar: CHAR, } -#[test] -fn bindgen_test_layout__CHAR_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CHAR_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHAR_INFO__bindgen_ty_1>(), - 2usize, - concat!("Size of: ", stringify!(_CHAR_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CHAR_INFO__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_CHAR_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeChar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHAR_INFO__bindgen_ty_1), - "::", - stringify!(UnicodeChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsciiChar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHAR_INFO__bindgen_ty_1), - "::", - stringify!(AsciiChar) - ) - ); -} -#[test] -fn bindgen_test_layout__CHAR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CHAR_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHAR_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_CHAR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CHAR_INFO>(), - 2usize, - concat!("Alignment of ", stringify!(_CHAR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Char) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHAR_INFO), - "::", - stringify!(Char) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_CHAR_INFO), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHAR_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CHAR_INFO__bindgen_ty_1>() - 2usize]; + ["Alignment of _CHAR_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CHAR_INFO__bindgen_ty_1>() - 2usize]; + ["Offset of field: _CHAR_INFO__bindgen_ty_1::UnicodeChar"] + [::std::mem::offset_of!(_CHAR_INFO__bindgen_ty_1, UnicodeChar) - 0usize]; + ["Offset of field: _CHAR_INFO__bindgen_ty_1::AsciiChar"] + [::std::mem::offset_of!(_CHAR_INFO__bindgen_ty_1, AsciiChar) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHAR_INFO"][::std::mem::size_of::<_CHAR_INFO>() - 4usize]; + ["Alignment of _CHAR_INFO"][::std::mem::align_of::<_CHAR_INFO>() - 2usize]; + ["Offset of field: _CHAR_INFO::Char"][::std::mem::offset_of!(_CHAR_INFO, Char) - 0usize]; + ["Offset of field: _CHAR_INFO::Attributes"] + [::std::mem::offset_of!(_CHAR_INFO, Attributes) - 2usize]; +}; pub type CHAR_INFO = _CHAR_INFO; pub type PCHAR_INFO = *mut _CHAR_INFO; #[repr(C)] @@ -125697,69 +78442,43 @@ pub struct _CONSOLE_FONT_INFO { pub nFont: DWORD, pub dwFontSize: COORD, } -#[test] -fn bindgen_test_layout__CONSOLE_FONT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_FONT_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_FONT_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_CONSOLE_FONT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_FONT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_FONT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFont) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFO), - "::", - stringify!(nFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFontSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFO), - "::", - stringify!(dwFontSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_FONT_INFO"][::std::mem::size_of::<_CONSOLE_FONT_INFO>() - 8usize]; + ["Alignment of _CONSOLE_FONT_INFO"][::std::mem::align_of::<_CONSOLE_FONT_INFO>() - 4usize]; + ["Offset of field: _CONSOLE_FONT_INFO::nFont"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFO, nFont) - 0usize]; + ["Offset of field: _CONSOLE_FONT_INFO::dwFontSize"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFO, dwFontSize) - 4usize]; +}; pub type CONSOLE_FONT_INFO = _CONSOLE_FONT_INFO; pub type PCONSOLE_FONT_INFO = *mut _CONSOLE_FONT_INFO; pub type HPCON = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub fn AllocConsole() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeConsole() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AttachConsole(dwProcessId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleCP() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleOutputCP() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleMode(hConsoleHandle: HANDLE, lpMode: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleMode(hConsoleHandle: HANDLE, dwMode: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumberOfConsoleInputEvents(hConsoleInput: HANDLE, lpNumberOfEvents: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleInputA( hConsoleInput: HANDLE, lpBuffer: PINPUT_RECORD, @@ -125767,7 +78486,7 @@ extern "C" { lpNumberOfEventsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleInputW( hConsoleInput: HANDLE, lpBuffer: PINPUT_RECORD, @@ -125775,7 +78494,7 @@ extern "C" { lpNumberOfEventsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PeekConsoleInputA( hConsoleInput: HANDLE, lpBuffer: PINPUT_RECORD, @@ -125783,7 +78502,7 @@ extern "C" { lpNumberOfEventsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PeekConsoleInputW( hConsoleInput: HANDLE, lpBuffer: PINPUT_RECORD, @@ -125799,65 +78518,24 @@ pub struct _CONSOLE_READCONSOLE_CONTROL { pub dwCtrlWakeupMask: ULONG, pub dwControlKeyState: ULONG, } -#[test] -fn bindgen_test_layout__CONSOLE_READCONSOLE_CONTROL() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_READCONSOLE_CONTROL> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_READCONSOLE_CONTROL>(), - 16usize, - concat!("Size of: ", stringify!(_CONSOLE_READCONSOLE_CONTROL)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_READCONSOLE_CONTROL>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_READCONSOLE_CONTROL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_READCONSOLE_CONTROL), - "::", - stringify!(nLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nInitialChars) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_READCONSOLE_CONTROL), - "::", - stringify!(nInitialChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCtrlWakeupMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_READCONSOLE_CONTROL), - "::", - stringify!(dwCtrlWakeupMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlKeyState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_READCONSOLE_CONTROL), - "::", - stringify!(dwControlKeyState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_READCONSOLE_CONTROL"] + [::std::mem::size_of::<_CONSOLE_READCONSOLE_CONTROL>() - 16usize]; + ["Alignment of _CONSOLE_READCONSOLE_CONTROL"] + [::std::mem::align_of::<_CONSOLE_READCONSOLE_CONTROL>() - 4usize]; + ["Offset of field: _CONSOLE_READCONSOLE_CONTROL::nLength"] + [::std::mem::offset_of!(_CONSOLE_READCONSOLE_CONTROL, nLength) - 0usize]; + ["Offset of field: _CONSOLE_READCONSOLE_CONTROL::nInitialChars"] + [::std::mem::offset_of!(_CONSOLE_READCONSOLE_CONTROL, nInitialChars) - 4usize]; + ["Offset of field: _CONSOLE_READCONSOLE_CONTROL::dwCtrlWakeupMask"] + [::std::mem::offset_of!(_CONSOLE_READCONSOLE_CONTROL, dwCtrlWakeupMask) - 8usize]; + ["Offset of field: _CONSOLE_READCONSOLE_CONTROL::dwControlKeyState"] + [::std::mem::offset_of!(_CONSOLE_READCONSOLE_CONTROL, dwControlKeyState) - 12usize]; +}; pub type CONSOLE_READCONSOLE_CONTROL = _CONSOLE_READCONSOLE_CONTROL; pub type PCONSOLE_READCONSOLE_CONTROL = *mut _CONSOLE_READCONSOLE_CONTROL; -extern "C" { +unsafe extern "C" { pub fn ReadConsoleA( hConsoleInput: HANDLE, lpBuffer: LPVOID, @@ -125866,7 +78544,7 @@ extern "C" { pInputControl: PCONSOLE_READCONSOLE_CONTROL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleW( hConsoleInput: HANDLE, lpBuffer: LPVOID, @@ -125875,7 +78553,7 @@ extern "C" { pInputControl: PCONSOLE_READCONSOLE_CONTROL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleA( hConsoleOutput: HANDLE, lpBuffer: *const ::std::os::raw::c_void, @@ -125884,7 +78562,7 @@ extern "C" { lpReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleW( hConsoleOutput: HANDLE, lpBuffer: *const ::std::os::raw::c_void, @@ -125894,10 +78572,10 @@ extern "C" { ) -> BOOL; } pub type PHANDLER_ROUTINE = ::std::option::Option BOOL>; -extern "C" { +unsafe extern "C" { pub fn SetConsoleCtrlHandler(HandlerRoutine: PHANDLER_ROUTINE, Add: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreatePseudoConsole( size: COORD, hInput: HANDLE, @@ -125906,13 +78584,13 @@ extern "C" { phPC: *mut HPCON, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ResizePseudoConsole(hPC: HPCON, size: COORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ClosePseudoConsole(hPC: HPCON); } -extern "C" { +unsafe extern "C" { pub fn FillConsoleOutputCharacterA( hConsoleOutput: HANDLE, cCharacter: CHAR, @@ -125921,7 +78599,7 @@ extern "C" { lpNumberOfCharsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FillConsoleOutputCharacterW( hConsoleOutput: HANDLE, cCharacter: WCHAR, @@ -125930,7 +78608,7 @@ extern "C" { lpNumberOfCharsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FillConsoleOutputAttribute( hConsoleOutput: HANDLE, wAttribute: WORD, @@ -125939,10 +78617,10 @@ extern "C" { lpNumberOfAttrsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GenerateConsoleCtrlEvent(dwCtrlEvent: DWORD, dwProcessGroupId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateConsoleScreenBuffer( dwDesiredAccess: DWORD, dwShareMode: DWORD, @@ -125951,16 +78629,16 @@ extern "C" { lpScreenBufferData: LPVOID, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleActiveScreenBuffer(hConsoleOutput: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlushConsoleInputBuffer(hConsoleInput: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleCP(wCodePageID: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleOutputCP(wCodePageID: UINT) -> BOOL; } #[repr(C)] @@ -125969,50 +78647,24 @@ pub struct _CONSOLE_CURSOR_INFO { pub dwSize: DWORD, pub bVisible: BOOL, } -#[test] -fn bindgen_test_layout__CONSOLE_CURSOR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_CURSOR_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_CURSOR_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_CONSOLE_CURSOR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_CURSOR_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_CURSOR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_CURSOR_INFO), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVisible) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_CURSOR_INFO), - "::", - stringify!(bVisible) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_CURSOR_INFO"][::std::mem::size_of::<_CONSOLE_CURSOR_INFO>() - 8usize]; + ["Alignment of _CONSOLE_CURSOR_INFO"][::std::mem::align_of::<_CONSOLE_CURSOR_INFO>() - 4usize]; + ["Offset of field: _CONSOLE_CURSOR_INFO::dwSize"] + [::std::mem::offset_of!(_CONSOLE_CURSOR_INFO, dwSize) - 0usize]; + ["Offset of field: _CONSOLE_CURSOR_INFO::bVisible"] + [::std::mem::offset_of!(_CONSOLE_CURSOR_INFO, bVisible) - 4usize]; +}; pub type CONSOLE_CURSOR_INFO = _CONSOLE_CURSOR_INFO; pub type PCONSOLE_CURSOR_INFO = *mut _CONSOLE_CURSOR_INFO; -extern "C" { +unsafe extern "C" { pub fn GetConsoleCursorInfo( hConsoleOutput: HANDLE, lpConsoleCursorInfo: PCONSOLE_CURSOR_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleCursorInfo( hConsoleOutput: HANDLE, lpConsoleCursorInfo: *const CONSOLE_CURSOR_INFO, @@ -126027,75 +78679,26 @@ pub struct _CONSOLE_SCREEN_BUFFER_INFO { pub srWindow: SMALL_RECT, pub dwMaximumWindowSize: COORD, } -#[test] -fn bindgen_test_layout__CONSOLE_SCREEN_BUFFER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_SCREEN_BUFFER_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_SCREEN_BUFFER_INFO>(), - 22usize, - concat!("Size of: ", stringify!(_CONSOLE_SCREEN_BUFFER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_SCREEN_BUFFER_INFO>(), - 2usize, - concat!("Alignment of ", stringify!(_CONSOLE_SCREEN_BUFFER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFO), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCursorPosition) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFO), - "::", - stringify!(dwCursorPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wAttributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFO), - "::", - stringify!(wAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).srWindow) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFO), - "::", - stringify!(srWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaximumWindowSize) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFO), - "::", - stringify!(dwMaximumWindowSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_SCREEN_BUFFER_INFO"] + [::std::mem::size_of::<_CONSOLE_SCREEN_BUFFER_INFO>() - 22usize]; + ["Alignment of _CONSOLE_SCREEN_BUFFER_INFO"] + [::std::mem::align_of::<_CONSOLE_SCREEN_BUFFER_INFO>() - 2usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFO::dwSize"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFO, dwSize) - 0usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFO::dwCursorPosition"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFO, dwCursorPosition) - 4usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFO::wAttributes"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFO, wAttributes) - 8usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFO::srWindow"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFO, srWindow) - 10usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFO::dwMaximumWindowSize"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFO, dwMaximumWindowSize) - 18usize]; +}; pub type CONSOLE_SCREEN_BUFFER_INFO = _CONSOLE_SCREEN_BUFFER_INFO; pub type PCONSOLE_SCREEN_BUFFER_INFO = *mut _CONSOLE_SCREEN_BUFFER_INFO; -extern "C" { +unsafe extern "C" { pub fn GetConsoleScreenBufferInfo( hConsoleOutput: HANDLE, lpConsoleScreenBufferInfo: PCONSOLE_SCREEN_BUFFER_INFO, @@ -126114,146 +78717,65 @@ pub struct _CONSOLE_SCREEN_BUFFER_INFOEX { pub bFullscreenSupported: BOOL, pub ColorTable: [COLORREF; 16usize], } -#[test] -fn bindgen_test_layout__CONSOLE_SCREEN_BUFFER_INFOEX() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_SCREEN_BUFFER_INFOEX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_SCREEN_BUFFER_INFOEX>(), - 96usize, - concat!("Size of: ", stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_SCREEN_BUFFER_INFOEX>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCursorPosition) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(dwCursorPosition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wAttributes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(wAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).srWindow) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(srWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaximumWindowSize) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(dwMaximumWindowSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPopupAttributes) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(wPopupAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bFullscreenSupported) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(bFullscreenSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ColorTable) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SCREEN_BUFFER_INFOEX), - "::", - stringify!(ColorTable) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_SCREEN_BUFFER_INFOEX"] + [::std::mem::size_of::<_CONSOLE_SCREEN_BUFFER_INFOEX>() - 96usize]; + ["Alignment of _CONSOLE_SCREEN_BUFFER_INFOEX"] + [::std::mem::align_of::<_CONSOLE_SCREEN_BUFFER_INFOEX>() - 4usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::cbSize"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, cbSize) - 0usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::dwSize"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, dwSize) - 4usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::dwCursorPosition"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, dwCursorPosition) - 8usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::wAttributes"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, wAttributes) - 12usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::srWindow"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, srWindow) - 14usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::dwMaximumWindowSize"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, dwMaximumWindowSize) - 22usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::wPopupAttributes"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, wPopupAttributes) - 26usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::bFullscreenSupported"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, bFullscreenSupported) - 28usize]; + ["Offset of field: _CONSOLE_SCREEN_BUFFER_INFOEX::ColorTable"] + [::std::mem::offset_of!(_CONSOLE_SCREEN_BUFFER_INFOEX, ColorTable) - 32usize]; +}; pub type CONSOLE_SCREEN_BUFFER_INFOEX = _CONSOLE_SCREEN_BUFFER_INFOEX; pub type PCONSOLE_SCREEN_BUFFER_INFOEX = *mut _CONSOLE_SCREEN_BUFFER_INFOEX; -extern "C" { +unsafe extern "C" { pub fn GetConsoleScreenBufferInfoEx( hConsoleOutput: HANDLE, lpConsoleScreenBufferInfoEx: PCONSOLE_SCREEN_BUFFER_INFOEX, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleScreenBufferInfoEx( hConsoleOutput: HANDLE, lpConsoleScreenBufferInfoEx: PCONSOLE_SCREEN_BUFFER_INFOEX, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleScreenBufferSize(hConsoleOutput: HANDLE, dwSize: COORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleCursorPosition(hConsoleOutput: HANDLE, dwCursorPosition: COORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetLargestConsoleWindowSize(hConsoleOutput: HANDLE) -> COORD; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleTextAttribute(hConsoleOutput: HANDLE, wAttributes: WORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleWindowInfo( hConsoleOutput: HANDLE, bAbsolute: BOOL, lpConsoleWindow: *const SMALL_RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleOutputCharacterA( hConsoleOutput: HANDLE, lpCharacter: LPCSTR, @@ -126262,7 +78784,7 @@ extern "C" { lpNumberOfCharsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleOutputCharacterW( hConsoleOutput: HANDLE, lpCharacter: LPCWSTR, @@ -126271,7 +78793,7 @@ extern "C" { lpNumberOfCharsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleOutputAttribute( hConsoleOutput: HANDLE, lpAttribute: *const WORD, @@ -126280,7 +78802,7 @@ extern "C" { lpNumberOfAttrsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleOutputCharacterA( hConsoleOutput: HANDLE, lpCharacter: LPSTR, @@ -126289,7 +78811,7 @@ extern "C" { lpNumberOfCharsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleOutputCharacterW( hConsoleOutput: HANDLE, lpCharacter: LPWSTR, @@ -126298,7 +78820,7 @@ extern "C" { lpNumberOfCharsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleOutputAttribute( hConsoleOutput: HANDLE, lpAttribute: LPWORD, @@ -126307,7 +78829,7 @@ extern "C" { lpNumberOfAttrsRead: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleInputA( hConsoleInput: HANDLE, lpBuffer: *const INPUT_RECORD, @@ -126315,7 +78837,7 @@ extern "C" { lpNumberOfEventsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleInputW( hConsoleInput: HANDLE, lpBuffer: *const INPUT_RECORD, @@ -126323,7 +78845,7 @@ extern "C" { lpNumberOfEventsWritten: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScrollConsoleScreenBufferA( hConsoleOutput: HANDLE, lpScrollRectangle: *const SMALL_RECT, @@ -126332,7 +78854,7 @@ extern "C" { lpFill: *const CHAR_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScrollConsoleScreenBufferW( hConsoleOutput: HANDLE, lpScrollRectangle: *const SMALL_RECT, @@ -126341,7 +78863,7 @@ extern "C" { lpFill: *const CHAR_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleOutputA( hConsoleOutput: HANDLE, lpBuffer: *const CHAR_INFO, @@ -126350,7 +78872,7 @@ extern "C" { lpWriteRegion: PSMALL_RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WriteConsoleOutputW( hConsoleOutput: HANDLE, lpBuffer: *const CHAR_INFO, @@ -126359,7 +78881,7 @@ extern "C" { lpWriteRegion: PSMALL_RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleOutputA( hConsoleOutput: HANDLE, lpBuffer: PCHAR_INFO, @@ -126368,7 +78890,7 @@ extern "C" { lpReadRegion: PSMALL_RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadConsoleOutputW( hConsoleOutput: HANDLE, lpBuffer: PCHAR_INFO, @@ -126377,31 +78899,31 @@ extern "C" { lpReadRegion: PSMALL_RECT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleTitleA(lpConsoleTitle: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleTitleW(lpConsoleTitle: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleOriginalTitleA(lpConsoleTitle: LPSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleOriginalTitleW(lpConsoleTitle: LPWSTR, nSize: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleTitleA(lpConsoleTitle: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleTitleW(lpConsoleTitle: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetNumberOfConsoleMouseButtons(lpNumberOfMouseButtons: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleFontSize(hConsoleOutput: HANDLE, nFont: DWORD) -> COORD; } -extern "C" { +unsafe extern "C" { pub fn GetCurrentConsoleFont( hConsoleOutput: HANDLE, bMaximumWindow: BOOL, @@ -126418,91 +78940,33 @@ pub struct _CONSOLE_FONT_INFOEX { pub FontWeight: UINT, pub FaceName: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout__CONSOLE_FONT_INFOEX() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_FONT_INFOEX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_FONT_INFOEX>(), - 84usize, - concat!("Size of: ", stringify!(_CONSOLE_FONT_INFOEX)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_FONT_INFOEX>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_FONT_INFOEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFont) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(nFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFontSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(dwFontSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FontFamily) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(FontFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FontWeight) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(FontWeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FaceName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_FONT_INFOEX), - "::", - stringify!(FaceName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_FONT_INFOEX"][::std::mem::size_of::<_CONSOLE_FONT_INFOEX>() - 84usize]; + ["Alignment of _CONSOLE_FONT_INFOEX"][::std::mem::align_of::<_CONSOLE_FONT_INFOEX>() - 4usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::cbSize"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, cbSize) - 0usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::nFont"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, nFont) - 4usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::dwFontSize"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, dwFontSize) - 8usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::FontFamily"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, FontFamily) - 12usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::FontWeight"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, FontWeight) - 16usize]; + ["Offset of field: _CONSOLE_FONT_INFOEX::FaceName"] + [::std::mem::offset_of!(_CONSOLE_FONT_INFOEX, FaceName) - 20usize]; +}; pub type CONSOLE_FONT_INFOEX = _CONSOLE_FONT_INFOEX; pub type PCONSOLE_FONT_INFOEX = *mut _CONSOLE_FONT_INFOEX; -extern "C" { +unsafe extern "C" { pub fn GetCurrentConsoleFontEx( hConsoleOutput: HANDLE, bMaximumWindow: BOOL, lpConsoleCurrentFontEx: PCONSOLE_FONT_INFOEX, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetCurrentConsoleFontEx( hConsoleOutput: HANDLE, bMaximumWindow: BOOL, @@ -126516,55 +78980,21 @@ pub struct _CONSOLE_SELECTION_INFO { pub dwSelectionAnchor: COORD, pub srSelection: SMALL_RECT, } -#[test] -fn bindgen_test_layout__CONSOLE_SELECTION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_SELECTION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_SELECTION_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CONSOLE_SELECTION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_SELECTION_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_SELECTION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SELECTION_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSelectionAnchor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SELECTION_INFO), - "::", - stringify!(dwSelectionAnchor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).srSelection) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_SELECTION_INFO), - "::", - stringify!(srSelection) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_SELECTION_INFO"][::std::mem::size_of::<_CONSOLE_SELECTION_INFO>() - 16usize]; + ["Alignment of _CONSOLE_SELECTION_INFO"] + [::std::mem::align_of::<_CONSOLE_SELECTION_INFO>() - 4usize]; + ["Offset of field: _CONSOLE_SELECTION_INFO::dwFlags"] + [::std::mem::offset_of!(_CONSOLE_SELECTION_INFO, dwFlags) - 0usize]; + ["Offset of field: _CONSOLE_SELECTION_INFO::dwSelectionAnchor"] + [::std::mem::offset_of!(_CONSOLE_SELECTION_INFO, dwSelectionAnchor) - 4usize]; + ["Offset of field: _CONSOLE_SELECTION_INFO::srSelection"] + [::std::mem::offset_of!(_CONSOLE_SELECTION_INFO, srSelection) - 8usize]; +}; pub type CONSOLE_SELECTION_INFO = _CONSOLE_SELECTION_INFO; pub type PCONSOLE_SELECTION_INFO = *mut _CONSOLE_SELECTION_INFO; -extern "C" { +unsafe extern "C" { pub fn GetConsoleSelectionInfo(lpConsoleSelectionInfo: PCONSOLE_SELECTION_INFO) -> BOOL; } #[repr(C)] @@ -126575,90 +79005,48 @@ pub struct _CONSOLE_HISTORY_INFO { pub NumberOfHistoryBuffers: UINT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CONSOLE_HISTORY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CONSOLE_HISTORY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONSOLE_HISTORY_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CONSOLE_HISTORY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CONSOLE_HISTORY_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CONSOLE_HISTORY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_HISTORY_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HistoryBufferSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_HISTORY_INFO), - "::", - stringify!(HistoryBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfHistoryBuffers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_HISTORY_INFO), - "::", - stringify!(NumberOfHistoryBuffers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CONSOLE_HISTORY_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONSOLE_HISTORY_INFO"][::std::mem::size_of::<_CONSOLE_HISTORY_INFO>() - 16usize]; + ["Alignment of _CONSOLE_HISTORY_INFO"] + [::std::mem::align_of::<_CONSOLE_HISTORY_INFO>() - 4usize]; + ["Offset of field: _CONSOLE_HISTORY_INFO::cbSize"] + [::std::mem::offset_of!(_CONSOLE_HISTORY_INFO, cbSize) - 0usize]; + ["Offset of field: _CONSOLE_HISTORY_INFO::HistoryBufferSize"] + [::std::mem::offset_of!(_CONSOLE_HISTORY_INFO, HistoryBufferSize) - 4usize]; + ["Offset of field: _CONSOLE_HISTORY_INFO::NumberOfHistoryBuffers"] + [::std::mem::offset_of!(_CONSOLE_HISTORY_INFO, NumberOfHistoryBuffers) - 8usize]; + ["Offset of field: _CONSOLE_HISTORY_INFO::dwFlags"] + [::std::mem::offset_of!(_CONSOLE_HISTORY_INFO, dwFlags) - 12usize]; +}; pub type CONSOLE_HISTORY_INFO = _CONSOLE_HISTORY_INFO; pub type PCONSOLE_HISTORY_INFO = *mut _CONSOLE_HISTORY_INFO; -extern "C" { +unsafe extern "C" { pub fn GetConsoleHistoryInfo(lpConsoleHistoryInfo: PCONSOLE_HISTORY_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleHistoryInfo(lpConsoleHistoryInfo: PCONSOLE_HISTORY_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleDisplayMode(lpModeFlags: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleDisplayMode( hConsoleOutput: HANDLE, dwFlags: DWORD, lpNewScreenBufferDimensions: PCOORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleWindow() -> HWND; } -extern "C" { +unsafe extern "C" { pub fn AddConsoleAliasA(Source: LPSTR, Target: LPSTR, ExeName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddConsoleAliasW(Source: LPWSTR, Target: LPWSTR, ExeName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasA( Source: LPSTR, TargetBuffer: LPSTR, @@ -126666,7 +79054,7 @@ extern "C" { ExeName: LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasW( Source: LPWSTR, TargetBuffer: LPWSTR, @@ -126674,71 +79062,71 @@ extern "C" { ExeName: LPWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasesLengthA(ExeName: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasesLengthW(ExeName: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasExesLengthA() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasExesLengthW() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasesA( AliasBuffer: LPSTR, AliasBufferLength: DWORD, ExeName: LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasesW( AliasBuffer: LPWSTR, AliasBufferLength: DWORD, ExeName: LPWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasExesA(ExeNameBuffer: LPSTR, ExeNameBufferLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleAliasExesW(ExeNameBuffer: LPWSTR, ExeNameBufferLength: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ExpungeConsoleCommandHistoryA(ExeName: LPSTR); } -extern "C" { +unsafe extern "C" { pub fn ExpungeConsoleCommandHistoryW(ExeName: LPWSTR); } -extern "C" { +unsafe extern "C" { pub fn SetConsoleNumberOfCommandsA(Number: DWORD, ExeName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetConsoleNumberOfCommandsW(Number: DWORD, ExeName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleCommandHistoryLengthA(ExeName: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleCommandHistoryLengthW(ExeName: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleCommandHistoryA( Commands: LPSTR, CommandBufferLength: DWORD, ExeName: LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleCommandHistoryW( Commands: LPWSTR, CommandBufferLength: DWORD, ExeName: LPWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetConsoleProcessList(lpdwProcessList: LPDWORD, dwProcessCount: DWORD) -> DWORD; } #[repr(C)] @@ -126758,153 +79146,39 @@ pub struct tagVS_FIXEDFILEINFO { pub dwFileDateMS: DWORD, pub dwFileDateLS: DWORD, } -#[test] -fn bindgen_test_layout_tagVS_FIXEDFILEINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(tagVS_FIXEDFILEINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagVS_FIXEDFILEINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStrucVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwStrucVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileVersionMS) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileVersionLS) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProductVersionMS) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwProductVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProductVersionLS) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwProductVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileFlagsMask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileFlagsMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileFlags) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileOS) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileOS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileType) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileSubtype) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileSubtype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileDateMS) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileDateMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileDateLS) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagVS_FIXEDFILEINFO), - "::", - stringify!(dwFileDateLS) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVS_FIXEDFILEINFO"][::std::mem::size_of::() - 52usize]; + ["Alignment of tagVS_FIXEDFILEINFO"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwSignature"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwSignature) - 0usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwStrucVersion"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwStrucVersion) - 4usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileVersionMS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileVersionMS) - 8usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileVersionLS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileVersionLS) - 12usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwProductVersionMS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwProductVersionMS) - 16usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwProductVersionLS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwProductVersionLS) - 20usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileFlagsMask"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileFlagsMask) - 24usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileFlags"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileFlags) - 28usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileOS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileOS) - 32usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileType"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileType) - 36usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileSubtype"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileSubtype) - 40usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileDateMS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileDateMS) - 44usize]; + ["Offset of field: tagVS_FIXEDFILEINFO::dwFileDateLS"] + [::std::mem::offset_of!(tagVS_FIXEDFILEINFO, dwFileDateLS) - 48usize]; +}; pub type VS_FIXEDFILEINFO = tagVS_FIXEDFILEINFO; -extern "C" { +unsafe extern "C" { pub fn VerFindFileA( uFlags: DWORD, szFileName: LPCSTR, @@ -126916,7 +79190,7 @@ extern "C" { puDestDirLen: PUINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VerFindFileW( uFlags: DWORD, szFileName: LPCWSTR, @@ -126928,7 +79202,7 @@ extern "C" { puDestDirLen: PUINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VerInstallFileA( uFlags: DWORD, szSrcFileName: LPCSTR, @@ -126940,7 +79214,7 @@ extern "C" { puTmpFileLen: PUINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VerInstallFileW( uFlags: DWORD, szSrcFileName: LPCWSTR, @@ -126952,13 +79226,13 @@ extern "C" { puTmpFileLen: PUINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoSizeA(lptstrFilename: LPCSTR, lpdwHandle: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoSizeW(lptstrFilename: LPCWSTR, lpdwHandle: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoA( lptstrFilename: LPCSTR, dwHandle: DWORD, @@ -126966,7 +79240,7 @@ extern "C" { lpData: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoW( lptstrFilename: LPCWSTR, dwHandle: DWORD, @@ -126974,21 +79248,21 @@ extern "C" { lpData: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoSizeExA( dwFlags: DWORD, lpwstrFilename: LPCSTR, lpdwHandle: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoSizeExW( dwFlags: DWORD, lpwstrFilename: LPCWSTR, lpdwHandle: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoExA( dwFlags: DWORD, lpwstrFilename: LPCSTR, @@ -126997,7 +79271,7 @@ extern "C" { lpData: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileVersionInfoExW( dwFlags: DWORD, lpwstrFilename: LPCWSTR, @@ -127006,13 +79280,13 @@ extern "C" { lpData: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VerLanguageNameA(wLang: DWORD, szLang: LPSTR, cchLang: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VerLanguageNameW(wLang: DWORD, szLang: LPWSTR, cchLang: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn VerQueryValueA( pBlock: LPCVOID, lpSubBlock: LPCSTR, @@ -127020,7 +79294,7 @@ extern "C" { puLen: PUINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn VerQueryValueW( pBlock: LPCVOID, lpSubBlock: LPCWSTR, @@ -127037,51 +79311,17 @@ pub struct val_context { pub value_context: LPVOID, pub val_buff_ptr: LPVOID, } -#[test] -fn bindgen_test_layout_val_context() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(val_context)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(val_context)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).valuelen) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(val_context), - "::", - stringify!(valuelen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value_context) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(val_context), - "::", - stringify!(value_context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).val_buff_ptr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(val_context), - "::", - stringify!(val_buff_ptr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of val_context"][::std::mem::size_of::() - 24usize]; + ["Alignment of val_context"][::std::mem::align_of::() - 8usize]; + ["Offset of field: val_context::valuelen"] + [::std::mem::offset_of!(val_context, valuelen) - 0usize]; + ["Offset of field: val_context::value_context"] + [::std::mem::offset_of!(val_context, value_context) - 8usize]; + ["Offset of field: val_context::val_buff_ptr"] + [::std::mem::offset_of!(val_context, val_buff_ptr) - 16usize]; +}; pub type PVALCONTEXT = *mut val_context; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -127091,61 +79331,18 @@ pub struct pvalueA { pub pv_value_context: LPVOID, pub pv_type: DWORD, } -#[test] -fn bindgen_test_layout_pvalueA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(pvalueA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(pvalueA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_valuename) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(pvalueA), - "::", - stringify!(pv_valuename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_valuelen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(pvalueA), - "::", - stringify!(pv_valuelen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_value_context) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(pvalueA), - "::", - stringify!(pv_value_context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_type) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(pvalueA), - "::", - stringify!(pv_type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of pvalueA"][::std::mem::size_of::() - 32usize]; + ["Alignment of pvalueA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: pvalueA::pv_valuename"] + [::std::mem::offset_of!(pvalueA, pv_valuename) - 0usize]; + ["Offset of field: pvalueA::pv_valuelen"] + [::std::mem::offset_of!(pvalueA, pv_valuelen) - 8usize]; + ["Offset of field: pvalueA::pv_value_context"] + [::std::mem::offset_of!(pvalueA, pv_value_context) - 16usize]; + ["Offset of field: pvalueA::pv_type"][::std::mem::offset_of!(pvalueA, pv_type) - 24usize]; +}; pub type PVALUEA = pvalueA; pub type PPVALUEA = *mut pvalueA; #[repr(C)] @@ -127156,61 +79353,18 @@ pub struct pvalueW { pub pv_value_context: LPVOID, pub pv_type: DWORD, } -#[test] -fn bindgen_test_layout_pvalueW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(pvalueW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(pvalueW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_valuename) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(pvalueW), - "::", - stringify!(pv_valuename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_valuelen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(pvalueW), - "::", - stringify!(pv_valuelen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_value_context) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(pvalueW), - "::", - stringify!(pv_value_context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pv_type) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(pvalueW), - "::", - stringify!(pv_type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of pvalueW"][::std::mem::size_of::() - 32usize]; + ["Alignment of pvalueW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: pvalueW::pv_valuename"] + [::std::mem::offset_of!(pvalueW, pv_valuename) - 0usize]; + ["Offset of field: pvalueW::pv_valuelen"] + [::std::mem::offset_of!(pvalueW, pv_valuelen) - 8usize]; + ["Offset of field: pvalueW::pv_value_context"] + [::std::mem::offset_of!(pvalueW, pv_value_context) - 16usize]; + ["Offset of field: pvalueW::pv_type"][::std::mem::offset_of!(pvalueW, pv_type) - 24usize]; +}; pub type PVALUEW = pvalueW; pub type PPVALUEW = *mut pvalueW; pub type PVALUE = PVALUEA; @@ -127235,81 +79389,23 @@ pub struct provider_info { pub pi_flags: DWORD, pub pi_key_context: LPVOID, } -#[test] -fn bindgen_test_layout_provider_info() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(provider_info)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(provider_info)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_R0_1val) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_R0_1val) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_R0_allvals) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_R0_allvals) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_R3_1val) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_R3_1val) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_R3_allvals) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_R3_allvals) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pi_key_context) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(provider_info), - "::", - stringify!(pi_key_context) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of provider_info"][::std::mem::size_of::() - 48usize]; + ["Alignment of provider_info"][::std::mem::align_of::() - 8usize]; + ["Offset of field: provider_info::pi_R0_1val"] + [::std::mem::offset_of!(provider_info, pi_R0_1val) - 0usize]; + ["Offset of field: provider_info::pi_R0_allvals"] + [::std::mem::offset_of!(provider_info, pi_R0_allvals) - 8usize]; + ["Offset of field: provider_info::pi_R3_1val"] + [::std::mem::offset_of!(provider_info, pi_R3_1val) - 16usize]; + ["Offset of field: provider_info::pi_R3_allvals"] + [::std::mem::offset_of!(provider_info, pi_R3_allvals) - 24usize]; + ["Offset of field: provider_info::pi_flags"] + [::std::mem::offset_of!(provider_info, pi_flags) - 32usize]; + ["Offset of field: provider_info::pi_key_context"] + [::std::mem::offset_of!(provider_info, pi_key_context) - 40usize]; +}; pub type REG_PROVIDER = provider_info; pub type PPROVIDER = *mut provider_info; #[repr(C)] @@ -127320,61 +79416,18 @@ pub struct value_entA { pub ve_valueptr: DWORD_PTR, pub ve_type: DWORD, } -#[test] -fn bindgen_test_layout_value_entA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(value_entA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(value_entA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valuename) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(value_entA), - "::", - stringify!(ve_valuename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valuelen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(value_entA), - "::", - stringify!(ve_valuelen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valueptr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(value_entA), - "::", - stringify!(ve_valueptr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_type) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(value_entA), - "::", - stringify!(ve_type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of value_entA"][::std::mem::size_of::() - 32usize]; + ["Alignment of value_entA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: value_entA::ve_valuename"] + [::std::mem::offset_of!(value_entA, ve_valuename) - 0usize]; + ["Offset of field: value_entA::ve_valuelen"] + [::std::mem::offset_of!(value_entA, ve_valuelen) - 8usize]; + ["Offset of field: value_entA::ve_valueptr"] + [::std::mem::offset_of!(value_entA, ve_valueptr) - 16usize]; + ["Offset of field: value_entA::ve_type"][::std::mem::offset_of!(value_entA, ve_type) - 24usize]; +}; pub type VALENTA = value_entA; pub type PVALENTA = *mut value_entA; #[repr(C)] @@ -127385,72 +79438,29 @@ pub struct value_entW { pub ve_valueptr: DWORD_PTR, pub ve_type: DWORD, } -#[test] -fn bindgen_test_layout_value_entW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(value_entW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(value_entW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valuename) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(value_entW), - "::", - stringify!(ve_valuename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valuelen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(value_entW), - "::", - stringify!(ve_valuelen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_valueptr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(value_entW), - "::", - stringify!(ve_valueptr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ve_type) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(value_entW), - "::", - stringify!(ve_type) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of value_entW"][::std::mem::size_of::() - 32usize]; + ["Alignment of value_entW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: value_entW::ve_valuename"] + [::std::mem::offset_of!(value_entW, ve_valuename) - 0usize]; + ["Offset of field: value_entW::ve_valuelen"] + [::std::mem::offset_of!(value_entW, ve_valuelen) - 8usize]; + ["Offset of field: value_entW::ve_valueptr"] + [::std::mem::offset_of!(value_entW, ve_valueptr) - 16usize]; + ["Offset of field: value_entW::ve_type"][::std::mem::offset_of!(value_entW, ve_type) - 24usize]; +}; pub type VALENTW = value_entW; pub type PVALENTW = *mut value_entW; pub type VALENT = VALENTA; pub type PVALENT = PVALENTA; -extern "C" { +unsafe extern "C" { pub fn RegCloseKey(hKey: HKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOverridePredefKey(hKey: HKEY, hNewHKey: HKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenUserClassesRoot( hToken: HANDLE, dwOptions: DWORD, @@ -127458,22 +79468,22 @@ extern "C" { phkResult: PHKEY, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenCurrentUser(samDesired: REGSAM, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDisablePredefinedCache() -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDisablePredefinedCacheEx() -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegConnectRegistryA(lpMachineName: LPCSTR, hKey: HKEY, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegConnectRegistryW(lpMachineName: LPCWSTR, hKey: HKEY, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegConnectRegistryExA( lpMachineName: LPCSTR, hKey: HKEY, @@ -127481,7 +79491,7 @@ extern "C" { phkResult: PHKEY, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegConnectRegistryExW( lpMachineName: LPCWSTR, hKey: HKEY, @@ -127489,13 +79499,13 @@ extern "C" { phkResult: PHKEY, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyA(hKey: HKEY, lpSubKey: LPCSTR, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyW(hKey: HKEY, lpSubKey: LPCWSTR, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyExA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127508,7 +79518,7 @@ extern "C" { lpdwDisposition: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyExW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127521,7 +79531,7 @@ extern "C" { lpdwDisposition: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyTransactedA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127536,7 +79546,7 @@ extern "C" { pExtendedParemeter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCreateKeyTransactedW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127551,13 +79561,13 @@ extern "C" { pExtendedParemeter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyA(hKey: HKEY, lpSubKey: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyW(hKey: HKEY, lpSubKey: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyExA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127565,7 +79575,7 @@ extern "C" { Reserved: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyExW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127573,7 +79583,7 @@ extern "C" { Reserved: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyTransactedA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127583,7 +79593,7 @@ extern "C" { pExtendedParameter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyTransactedW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127593,28 +79603,28 @@ extern "C" { pExtendedParameter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDisableReflectionKey(hBase: HKEY) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn RegEnableReflectionKey(hBase: HKEY) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn RegQueryReflectionKey(hBase: HKEY, bIsReflectionDisabled: *mut BOOL) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteValueA(hKey: HKEY, lpValueName: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteValueW(hKey: HKEY, lpValueName: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumKeyA(hKey: HKEY, dwIndex: DWORD, lpName: LPSTR, cchName: DWORD) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumKeyW(hKey: HKEY, dwIndex: DWORD, lpName: LPWSTR, cchName: DWORD) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumKeyExA( hKey: HKEY, dwIndex: DWORD, @@ -127626,7 +79636,7 @@ extern "C" { lpftLastWriteTime: PFILETIME, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumKeyExW( hKey: HKEY, dwIndex: DWORD, @@ -127638,7 +79648,7 @@ extern "C" { lpftLastWriteTime: PFILETIME, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumValueA( hKey: HKEY, dwIndex: DWORD, @@ -127650,7 +79660,7 @@ extern "C" { lpcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegEnumValueW( hKey: HKEY, dwIndex: DWORD, @@ -127662,10 +79672,10 @@ extern "C" { lpcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegFlushKey(hKey: HKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegGetKeySecurity( hKey: HKEY, SecurityInformation: SECURITY_INFORMATION, @@ -127673,13 +79683,13 @@ extern "C" { lpcbSecurityDescriptor: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadKeyA(hKey: HKEY, lpSubKey: LPCSTR, lpFile: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadKeyW(hKey: HKEY, lpSubKey: LPCWSTR, lpFile: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegNotifyChangeKeyValue( hKey: HKEY, bWatchSubtree: BOOL, @@ -127688,13 +79698,13 @@ extern "C" { fAsynchronous: BOOL, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyA(hKey: HKEY, lpSubKey: LPCSTR, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyW(hKey: HKEY, lpSubKey: LPCWSTR, phkResult: PHKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyExA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127703,7 +79713,7 @@ extern "C" { phkResult: PHKEY, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyExW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127712,7 +79722,7 @@ extern "C" { phkResult: PHKEY, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyTransactedA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127723,7 +79733,7 @@ extern "C" { pExtendedParemeter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegOpenKeyTransactedW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127734,7 +79744,7 @@ extern "C" { pExtendedParemeter: PVOID, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryInfoKeyA( hKey: HKEY, lpClass: LPSTR, @@ -127750,7 +79760,7 @@ extern "C" { lpftLastWriteTime: PFILETIME, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryInfoKeyW( hKey: HKEY, lpClass: LPWSTR, @@ -127766,10 +79776,10 @@ extern "C" { lpftLastWriteTime: PFILETIME, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryValueA(hKey: HKEY, lpSubKey: LPCSTR, lpData: LPSTR, lpcbData: PLONG) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryValueW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127777,7 +79787,7 @@ extern "C" { lpcbData: PLONG, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryMultipleValuesA( hKey: HKEY, val_list: PVALENTA, @@ -127786,7 +79796,7 @@ extern "C" { ldwTotsize: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryMultipleValuesW( hKey: HKEY, val_list: PVALENTW, @@ -127795,7 +79805,7 @@ extern "C" { ldwTotsize: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryValueExA( hKey: HKEY, lpValueName: LPCSTR, @@ -127805,7 +79815,7 @@ extern "C" { lpcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegQueryValueExW( hKey: HKEY, lpValueName: LPCWSTR, @@ -127815,7 +79825,7 @@ extern "C" { lpcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegReplaceKeyA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127823,7 +79833,7 @@ extern "C" { lpOldFile: LPCSTR, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegReplaceKeyW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127831,37 +79841,37 @@ extern "C" { lpOldFile: LPCWSTR, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegRestoreKeyA(hKey: HKEY, lpFile: LPCSTR, dwFlags: DWORD) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegRestoreKeyW(hKey: HKEY, lpFile: LPCWSTR, dwFlags: DWORD) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegRenameKey(hKey: HKEY, lpSubKeyName: LPCWSTR, lpNewKeyName: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSaveKeyA( hKey: HKEY, lpFile: LPCSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSaveKeyW( hKey: HKEY, lpFile: LPCWSTR, lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetKeySecurity( hKey: HKEY, SecurityInformation: SECURITY_INFORMATION, pSecurityDescriptor: PSECURITY_DESCRIPTOR, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetValueA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127870,7 +79880,7 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetValueW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127879,7 +79889,7 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetValueExA( hKey: HKEY, lpValueName: LPCSTR, @@ -127889,7 +79899,7 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetValueExW( hKey: HKEY, lpValueName: LPCWSTR, @@ -127899,19 +79909,19 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegUnLoadKeyA(hKey: HKEY, lpSubKey: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegUnLoadKeyW(hKey: HKEY, lpSubKey: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyValueA(hKey: HKEY, lpSubKey: LPCSTR, lpValueName: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteKeyValueW(hKey: HKEY, lpSubKey: LPCWSTR, lpValueName: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetKeyValueA( hKey: HKEY, lpSubKey: LPCSTR, @@ -127921,7 +79931,7 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSetKeyValueW( hKey: HKEY, lpSubKey: LPCWSTR, @@ -127931,16 +79941,16 @@ extern "C" { cbData: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteTreeA(hKey: HKEY, lpSubKey: LPCSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegDeleteTreeW(hKey: HKEY, lpSubKey: LPCWSTR) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCopyTreeA(hKeySrc: HKEY, lpSubKey: LPCSTR, hKeyDest: HKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegGetValueA( hkey: HKEY, lpSubKey: LPCSTR, @@ -127951,7 +79961,7 @@ extern "C" { pcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegGetValueW( hkey: HKEY, lpSubKey: LPCWSTR, @@ -127962,10 +79972,10 @@ extern "C" { pcbData: LPDWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegCopyTreeW(hKeySrc: HKEY, lpSubKey: LPCWSTR, hKeyDest: HKEY) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadMUIStringA( hKey: HKEY, pszValue: LPCSTR, @@ -127976,7 +79986,7 @@ extern "C" { pszDirectory: LPCSTR, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadMUIStringW( hKey: HKEY, pszValue: LPCWSTR, @@ -127987,7 +79997,7 @@ extern "C" { pszDirectory: LPCWSTR, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadAppKeyA( lpFile: LPCSTR, phkResult: PHKEY, @@ -127996,7 +80006,7 @@ extern "C" { Reserved: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegLoadAppKeyW( lpFile: LPCWSTR, phkResult: PHKEY, @@ -128005,7 +80015,7 @@ extern "C" { Reserved: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn InitiateSystemShutdownA( lpMachineName: LPSTR, lpMessage: LPSTR, @@ -128014,7 +80024,7 @@ extern "C" { bRebootAfterShutdown: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitiateSystemShutdownW( lpMachineName: LPWSTR, lpMessage: LPWSTR, @@ -128023,13 +80033,13 @@ extern "C" { bRebootAfterShutdown: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AbortSystemShutdownA(lpMachineName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AbortSystemShutdownW(lpMachineName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitiateSystemShutdownExA( lpMachineName: LPSTR, lpMessage: LPSTR, @@ -128039,7 +80049,7 @@ extern "C" { dwReason: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitiateSystemShutdownExW( lpMachineName: LPWSTR, lpMessage: LPWSTR, @@ -128049,7 +80059,7 @@ extern "C" { dwReason: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InitiateShutdownA( lpMachineName: LPSTR, lpMessage: LPSTR, @@ -128058,7 +80068,7 @@ extern "C" { dwReason: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn InitiateShutdownW( lpMachineName: LPWSTR, lpMessage: LPWSTR, @@ -128067,10 +80077,10 @@ extern "C" { dwReason: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CheckForHiberboot(pHiberboot: PBOOLEAN, bClearFlag: BOOLEAN) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RegSaveKeyExA( hKey: HKEY, lpFile: LPCSTR, @@ -128078,7 +80088,7 @@ extern "C" { Flags: DWORD, ) -> LSTATUS; } -extern "C" { +unsafe extern "C" { pub fn RegSaveKeyExW( hKey: HKEY, lpFile: LPCWSTR, @@ -128098,101 +80108,27 @@ pub struct _NETRESOURCEA { pub lpComment: LPSTR, pub lpProvider: LPSTR, } -#[test] -fn bindgen_test_layout__NETRESOURCEA() { - const UNINIT: ::std::mem::MaybeUninit<_NETRESOURCEA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NETRESOURCEA>(), - 48usize, - concat!("Size of: ", stringify!(_NETRESOURCEA)) - ); - assert_eq!( - ::std::mem::align_of::<_NETRESOURCEA>(), - 8usize, - concat!("Alignment of ", stringify!(_NETRESOURCEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwScope) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(dwScope) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDisplayType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(dwDisplayType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUsage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(dwUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLocalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(lpLocalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemoteName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(lpRemoteName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpComment) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(lpComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpProvider) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEA), - "::", - stringify!(lpProvider) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NETRESOURCEA"][::std::mem::size_of::<_NETRESOURCEA>() - 48usize]; + ["Alignment of _NETRESOURCEA"][::std::mem::align_of::<_NETRESOURCEA>() - 8usize]; + ["Offset of field: _NETRESOURCEA::dwScope"] + [::std::mem::offset_of!(_NETRESOURCEA, dwScope) - 0usize]; + ["Offset of field: _NETRESOURCEA::dwType"] + [::std::mem::offset_of!(_NETRESOURCEA, dwType) - 4usize]; + ["Offset of field: _NETRESOURCEA::dwDisplayType"] + [::std::mem::offset_of!(_NETRESOURCEA, dwDisplayType) - 8usize]; + ["Offset of field: _NETRESOURCEA::dwUsage"] + [::std::mem::offset_of!(_NETRESOURCEA, dwUsage) - 12usize]; + ["Offset of field: _NETRESOURCEA::lpLocalName"] + [::std::mem::offset_of!(_NETRESOURCEA, lpLocalName) - 16usize]; + ["Offset of field: _NETRESOURCEA::lpRemoteName"] + [::std::mem::offset_of!(_NETRESOURCEA, lpRemoteName) - 24usize]; + ["Offset of field: _NETRESOURCEA::lpComment"] + [::std::mem::offset_of!(_NETRESOURCEA, lpComment) - 32usize]; + ["Offset of field: _NETRESOURCEA::lpProvider"] + [::std::mem::offset_of!(_NETRESOURCEA, lpProvider) - 40usize]; +}; pub type NETRESOURCEA = _NETRESOURCEA; pub type LPNETRESOURCEA = *mut _NETRESOURCEA; #[repr(C)] @@ -128207,120 +80143,46 @@ pub struct _NETRESOURCEW { pub lpComment: LPWSTR, pub lpProvider: LPWSTR, } -#[test] -fn bindgen_test_layout__NETRESOURCEW() { - const UNINIT: ::std::mem::MaybeUninit<_NETRESOURCEW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NETRESOURCEW>(), - 48usize, - concat!("Size of: ", stringify!(_NETRESOURCEW)) - ); - assert_eq!( - ::std::mem::align_of::<_NETRESOURCEW>(), - 8usize, - concat!("Alignment of ", stringify!(_NETRESOURCEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwScope) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(dwScope) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDisplayType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(dwDisplayType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUsage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(dwUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLocalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(lpLocalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemoteName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(lpRemoteName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpComment) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(lpComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpProvider) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NETRESOURCEW), - "::", - stringify!(lpProvider) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NETRESOURCEW"][::std::mem::size_of::<_NETRESOURCEW>() - 48usize]; + ["Alignment of _NETRESOURCEW"][::std::mem::align_of::<_NETRESOURCEW>() - 8usize]; + ["Offset of field: _NETRESOURCEW::dwScope"] + [::std::mem::offset_of!(_NETRESOURCEW, dwScope) - 0usize]; + ["Offset of field: _NETRESOURCEW::dwType"] + [::std::mem::offset_of!(_NETRESOURCEW, dwType) - 4usize]; + ["Offset of field: _NETRESOURCEW::dwDisplayType"] + [::std::mem::offset_of!(_NETRESOURCEW, dwDisplayType) - 8usize]; + ["Offset of field: _NETRESOURCEW::dwUsage"] + [::std::mem::offset_of!(_NETRESOURCEW, dwUsage) - 12usize]; + ["Offset of field: _NETRESOURCEW::lpLocalName"] + [::std::mem::offset_of!(_NETRESOURCEW, lpLocalName) - 16usize]; + ["Offset of field: _NETRESOURCEW::lpRemoteName"] + [::std::mem::offset_of!(_NETRESOURCEW, lpRemoteName) - 24usize]; + ["Offset of field: _NETRESOURCEW::lpComment"] + [::std::mem::offset_of!(_NETRESOURCEW, lpComment) - 32usize]; + ["Offset of field: _NETRESOURCEW::lpProvider"] + [::std::mem::offset_of!(_NETRESOURCEW, lpProvider) - 40usize]; +}; pub type NETRESOURCEW = _NETRESOURCEW; pub type LPNETRESOURCEW = *mut _NETRESOURCEW; pub type NETRESOURCE = NETRESOURCEA; pub type LPNETRESOURCE = LPNETRESOURCEA; -extern "C" { +unsafe extern "C" { pub fn WNetAddConnectionA( lpRemoteName: LPCSTR, lpPassword: LPCSTR, lpLocalName: LPCSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnectionW( lpRemoteName: LPCWSTR, lpPassword: LPCWSTR, lpLocalName: LPCWSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection2A( lpNetResource: LPNETRESOURCEA, lpPassword: LPCSTR, @@ -128328,7 +80190,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection2W( lpNetResource: LPNETRESOURCEW, lpPassword: LPCWSTR, @@ -128336,7 +80198,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection3A( hwndOwner: HWND, lpNetResource: LPNETRESOURCEA, @@ -128345,7 +80207,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection3W( hwndOwner: HWND, lpNetResource: LPNETRESOURCEW, @@ -128354,7 +80216,7 @@ extern "C" { dwFlags: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection4A( hwndOwner: HWND, lpNetResource: LPNETRESOURCEA, @@ -128365,7 +80227,7 @@ extern "C" { cbUseOptions: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetAddConnection4W( hwndOwner: HWND, lpNetResource: LPNETRESOURCEW, @@ -128376,37 +80238,37 @@ extern "C" { cbUseOptions: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetCancelConnectionA(lpName: LPCSTR, fForce: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetCancelConnectionW(lpName: LPCWSTR, fForce: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetCancelConnection2A(lpName: LPCSTR, dwFlags: DWORD, fForce: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetCancelConnection2W(lpName: LPCWSTR, dwFlags: DWORD, fForce: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetConnectionA( lpLocalName: LPCSTR, lpRemoteName: LPSTR, lpnLength: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetConnectionW( lpLocalName: LPCWSTR, lpRemoteName: LPWSTR, lpnLength: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetRestoreSingleConnectionW(hwndParent: HWND, lpDevice: LPCWSTR, fUseUI: BOOL) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetUseConnectionA( hwndOwner: HWND, lpNetResource: LPNETRESOURCEA, @@ -128418,7 +80280,7 @@ extern "C" { lpResult: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetUseConnectionW( hwndOwner: HWND, lpNetResource: LPNETRESOURCEW, @@ -128430,7 +80292,7 @@ extern "C" { lpResult: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetUseConnection4A( hwndOwner: HWND, lpNetResource: LPNETRESOURCEA, @@ -128444,7 +80306,7 @@ extern "C" { lpResult: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetUseConnection4W( hwndOwner: HWND, lpNetResource: LPNETRESOURCEW, @@ -128458,10 +80320,10 @@ extern "C" { lpResult: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetConnectionDialog(hwnd: HWND, dwType: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetDisconnectDialog(hwnd: HWND, dwType: DWORD) -> DWORD; } #[repr(C)] @@ -128473,71 +80335,21 @@ pub struct _CONNECTDLGSTRUCTA { pub dwFlags: DWORD, pub dwDevNum: DWORD, } -#[test] -fn bindgen_test_layout__CONNECTDLGSTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit<_CONNECTDLGSTRUCTA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONNECTDLGSTRUCTA>(), - 32usize, - concat!("Size of: ", stringify!(_CONNECTDLGSTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::<_CONNECTDLGSTRUCTA>(), - 8usize, - concat!("Alignment of ", stringify!(_CONNECTDLGSTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTA), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpConnRes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTA), - "::", - stringify!(lpConnRes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevNum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTA), - "::", - stringify!(dwDevNum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONNECTDLGSTRUCTA"][::std::mem::size_of::<_CONNECTDLGSTRUCTA>() - 32usize]; + ["Alignment of _CONNECTDLGSTRUCTA"][::std::mem::align_of::<_CONNECTDLGSTRUCTA>() - 8usize]; + ["Offset of field: _CONNECTDLGSTRUCTA::cbStructure"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTA, cbStructure) - 0usize]; + ["Offset of field: _CONNECTDLGSTRUCTA::hwndOwner"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTA, hwndOwner) - 8usize]; + ["Offset of field: _CONNECTDLGSTRUCTA::lpConnRes"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTA, lpConnRes) - 16usize]; + ["Offset of field: _CONNECTDLGSTRUCTA::dwFlags"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTA, dwFlags) - 24usize]; + ["Offset of field: _CONNECTDLGSTRUCTA::dwDevNum"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTA, dwDevNum) - 28usize]; +}; pub type CONNECTDLGSTRUCTA = _CONNECTDLGSTRUCTA; pub type LPCONNECTDLGSTRUCTA = *mut _CONNECTDLGSTRUCTA; #[repr(C)] @@ -128549,79 +80361,29 @@ pub struct _CONNECTDLGSTRUCTW { pub dwFlags: DWORD, pub dwDevNum: DWORD, } -#[test] -fn bindgen_test_layout__CONNECTDLGSTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit<_CONNECTDLGSTRUCTW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONNECTDLGSTRUCTW>(), - 32usize, - concat!("Size of: ", stringify!(_CONNECTDLGSTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::<_CONNECTDLGSTRUCTW>(), - 8usize, - concat!("Alignment of ", stringify!(_CONNECTDLGSTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTW), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpConnRes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTW), - "::", - stringify!(lpConnRes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevNum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CONNECTDLGSTRUCTW), - "::", - stringify!(dwDevNum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONNECTDLGSTRUCTW"][::std::mem::size_of::<_CONNECTDLGSTRUCTW>() - 32usize]; + ["Alignment of _CONNECTDLGSTRUCTW"][::std::mem::align_of::<_CONNECTDLGSTRUCTW>() - 8usize]; + ["Offset of field: _CONNECTDLGSTRUCTW::cbStructure"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTW, cbStructure) - 0usize]; + ["Offset of field: _CONNECTDLGSTRUCTW::hwndOwner"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTW, hwndOwner) - 8usize]; + ["Offset of field: _CONNECTDLGSTRUCTW::lpConnRes"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTW, lpConnRes) - 16usize]; + ["Offset of field: _CONNECTDLGSTRUCTW::dwFlags"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTW, dwFlags) - 24usize]; + ["Offset of field: _CONNECTDLGSTRUCTW::dwDevNum"] + [::std::mem::offset_of!(_CONNECTDLGSTRUCTW, dwDevNum) - 28usize]; +}; pub type CONNECTDLGSTRUCTW = _CONNECTDLGSTRUCTW; pub type LPCONNECTDLGSTRUCTW = *mut _CONNECTDLGSTRUCTW; pub type CONNECTDLGSTRUCT = CONNECTDLGSTRUCTA; pub type LPCONNECTDLGSTRUCT = LPCONNECTDLGSTRUCTA; -extern "C" { +unsafe extern "C" { pub fn WNetConnectionDialog1A(lpConnDlgStruct: LPCONNECTDLGSTRUCTA) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetConnectionDialog1W(lpConnDlgStruct: LPCONNECTDLGSTRUCTW) -> DWORD; } #[repr(C)] @@ -128633,71 +80395,21 @@ pub struct _DISCDLGSTRUCTA { pub lpRemoteName: LPSTR, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__DISCDLGSTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit<_DISCDLGSTRUCTA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISCDLGSTRUCTA>(), - 40usize, - concat!("Size of: ", stringify!(_DISCDLGSTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::<_DISCDLGSTRUCTA>(), - 8usize, - concat!("Alignment of ", stringify!(_DISCDLGSTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTA), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLocalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTA), - "::", - stringify!(lpLocalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemoteName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTA), - "::", - stringify!(lpRemoteName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTA), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISCDLGSTRUCTA"][::std::mem::size_of::<_DISCDLGSTRUCTA>() - 40usize]; + ["Alignment of _DISCDLGSTRUCTA"][::std::mem::align_of::<_DISCDLGSTRUCTA>() - 8usize]; + ["Offset of field: _DISCDLGSTRUCTA::cbStructure"] + [::std::mem::offset_of!(_DISCDLGSTRUCTA, cbStructure) - 0usize]; + ["Offset of field: _DISCDLGSTRUCTA::hwndOwner"] + [::std::mem::offset_of!(_DISCDLGSTRUCTA, hwndOwner) - 8usize]; + ["Offset of field: _DISCDLGSTRUCTA::lpLocalName"] + [::std::mem::offset_of!(_DISCDLGSTRUCTA, lpLocalName) - 16usize]; + ["Offset of field: _DISCDLGSTRUCTA::lpRemoteName"] + [::std::mem::offset_of!(_DISCDLGSTRUCTA, lpRemoteName) - 24usize]; + ["Offset of field: _DISCDLGSTRUCTA::dwFlags"] + [::std::mem::offset_of!(_DISCDLGSTRUCTA, dwFlags) - 32usize]; +}; pub type DISCDLGSTRUCTA = _DISCDLGSTRUCTA; pub type LPDISCDLGSTRUCTA = *mut _DISCDLGSTRUCTA; #[repr(C)] @@ -128709,82 +80421,32 @@ pub struct _DISCDLGSTRUCTW { pub lpRemoteName: LPWSTR, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__DISCDLGSTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit<_DISCDLGSTRUCTW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISCDLGSTRUCTW>(), - 40usize, - concat!("Size of: ", stringify!(_DISCDLGSTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::<_DISCDLGSTRUCTW>(), - 8usize, - concat!("Alignment of ", stringify!(_DISCDLGSTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTW), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLocalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTW), - "::", - stringify!(lpLocalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemoteName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTW), - "::", - stringify!(lpRemoteName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISCDLGSTRUCTW), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISCDLGSTRUCTW"][::std::mem::size_of::<_DISCDLGSTRUCTW>() - 40usize]; + ["Alignment of _DISCDLGSTRUCTW"][::std::mem::align_of::<_DISCDLGSTRUCTW>() - 8usize]; + ["Offset of field: _DISCDLGSTRUCTW::cbStructure"] + [::std::mem::offset_of!(_DISCDLGSTRUCTW, cbStructure) - 0usize]; + ["Offset of field: _DISCDLGSTRUCTW::hwndOwner"] + [::std::mem::offset_of!(_DISCDLGSTRUCTW, hwndOwner) - 8usize]; + ["Offset of field: _DISCDLGSTRUCTW::lpLocalName"] + [::std::mem::offset_of!(_DISCDLGSTRUCTW, lpLocalName) - 16usize]; + ["Offset of field: _DISCDLGSTRUCTW::lpRemoteName"] + [::std::mem::offset_of!(_DISCDLGSTRUCTW, lpRemoteName) - 24usize]; + ["Offset of field: _DISCDLGSTRUCTW::dwFlags"] + [::std::mem::offset_of!(_DISCDLGSTRUCTW, dwFlags) - 32usize]; +}; pub type DISCDLGSTRUCTW = _DISCDLGSTRUCTW; pub type LPDISCDLGSTRUCTW = *mut _DISCDLGSTRUCTW; pub type DISCDLGSTRUCT = DISCDLGSTRUCTA; pub type LPDISCDLGSTRUCT = LPDISCDLGSTRUCTA; -extern "C" { +unsafe extern "C" { pub fn WNetDisconnectDialog1A(lpConnDlgStruct: LPDISCDLGSTRUCTA) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetDisconnectDialog1W(lpConnDlgStruct: LPDISCDLGSTRUCTW) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetOpenEnumA( dwScope: DWORD, dwType: DWORD, @@ -128793,7 +80455,7 @@ extern "C" { lphEnum: LPHANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetOpenEnumW( dwScope: DWORD, dwType: DWORD, @@ -128802,7 +80464,7 @@ extern "C" { lphEnum: LPHANDLE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetEnumResourceA( hEnum: HANDLE, lpcCount: LPDWORD, @@ -128810,7 +80472,7 @@ extern "C" { lpBufferSize: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetEnumResourceW( hEnum: HANDLE, lpcCount: LPDWORD, @@ -128818,24 +80480,24 @@ extern "C" { lpBufferSize: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetCloseEnum(hEnum: HANDLE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetResourceParentA( lpNetResource: LPNETRESOURCEA, lpBuffer: LPVOID, lpcbBuffer: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetResourceParentW( lpNetResource: LPNETRESOURCEW, lpBuffer: LPVOID, lpcbBuffer: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetResourceInformationA( lpNetResource: LPNETRESOURCEA, lpBuffer: LPVOID, @@ -128843,7 +80505,7 @@ extern "C" { lplpSystem: *mut LPSTR, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetResourceInformationW( lpNetResource: LPNETRESOURCEW, lpBuffer: LPVOID, @@ -128856,32 +80518,14 @@ extern "C" { pub struct _UNIVERSAL_NAME_INFOA { pub lpUniversalName: LPSTR, } -#[test] -fn bindgen_test_layout__UNIVERSAL_NAME_INFOA() { - const UNINIT: ::std::mem::MaybeUninit<_UNIVERSAL_NAME_INFOA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UNIVERSAL_NAME_INFOA>(), - 8usize, - concat!("Size of: ", stringify!(_UNIVERSAL_NAME_INFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_UNIVERSAL_NAME_INFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_UNIVERSAL_NAME_INFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpUniversalName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UNIVERSAL_NAME_INFOA), - "::", - stringify!(lpUniversalName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UNIVERSAL_NAME_INFOA"][::std::mem::size_of::<_UNIVERSAL_NAME_INFOA>() - 8usize]; + ["Alignment of _UNIVERSAL_NAME_INFOA"] + [::std::mem::align_of::<_UNIVERSAL_NAME_INFOA>() - 8usize]; + ["Offset of field: _UNIVERSAL_NAME_INFOA::lpUniversalName"] + [::std::mem::offset_of!(_UNIVERSAL_NAME_INFOA, lpUniversalName) - 0usize]; +}; pub type UNIVERSAL_NAME_INFOA = _UNIVERSAL_NAME_INFOA; pub type LPUNIVERSAL_NAME_INFOA = *mut _UNIVERSAL_NAME_INFOA; #[repr(C)] @@ -128889,32 +80533,14 @@ pub type LPUNIVERSAL_NAME_INFOA = *mut _UNIVERSAL_NAME_INFOA; pub struct _UNIVERSAL_NAME_INFOW { pub lpUniversalName: LPWSTR, } -#[test] -fn bindgen_test_layout__UNIVERSAL_NAME_INFOW() { - const UNINIT: ::std::mem::MaybeUninit<_UNIVERSAL_NAME_INFOW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UNIVERSAL_NAME_INFOW>(), - 8usize, - concat!("Size of: ", stringify!(_UNIVERSAL_NAME_INFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_UNIVERSAL_NAME_INFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_UNIVERSAL_NAME_INFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpUniversalName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UNIVERSAL_NAME_INFOW), - "::", - stringify!(lpUniversalName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UNIVERSAL_NAME_INFOW"][::std::mem::size_of::<_UNIVERSAL_NAME_INFOW>() - 8usize]; + ["Alignment of _UNIVERSAL_NAME_INFOW"] + [::std::mem::align_of::<_UNIVERSAL_NAME_INFOW>() - 8usize]; + ["Offset of field: _UNIVERSAL_NAME_INFOW::lpUniversalName"] + [::std::mem::offset_of!(_UNIVERSAL_NAME_INFOW, lpUniversalName) - 0usize]; +}; pub type UNIVERSAL_NAME_INFOW = _UNIVERSAL_NAME_INFOW; pub type LPUNIVERSAL_NAME_INFOW = *mut _UNIVERSAL_NAME_INFOW; pub type UNIVERSAL_NAME_INFO = UNIVERSAL_NAME_INFOA; @@ -128926,51 +80552,17 @@ pub struct _REMOTE_NAME_INFOA { pub lpConnectionName: LPSTR, pub lpRemainingPath: LPSTR, } -#[test] -fn bindgen_test_layout__REMOTE_NAME_INFOA() { - const UNINIT: ::std::mem::MaybeUninit<_REMOTE_NAME_INFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REMOTE_NAME_INFOA>(), - 24usize, - concat!("Size of: ", stringify!(_REMOTE_NAME_INFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_REMOTE_NAME_INFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_REMOTE_NAME_INFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpUniversalName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOA), - "::", - stringify!(lpUniversalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpConnectionName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOA), - "::", - stringify!(lpConnectionName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemainingPath) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOA), - "::", - stringify!(lpRemainingPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REMOTE_NAME_INFOA"][::std::mem::size_of::<_REMOTE_NAME_INFOA>() - 24usize]; + ["Alignment of _REMOTE_NAME_INFOA"][::std::mem::align_of::<_REMOTE_NAME_INFOA>() - 8usize]; + ["Offset of field: _REMOTE_NAME_INFOA::lpUniversalName"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOA, lpUniversalName) - 0usize]; + ["Offset of field: _REMOTE_NAME_INFOA::lpConnectionName"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOA, lpConnectionName) - 8usize]; + ["Offset of field: _REMOTE_NAME_INFOA::lpRemainingPath"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOA, lpRemainingPath) - 16usize]; +}; pub type REMOTE_NAME_INFOA = _REMOTE_NAME_INFOA; pub type LPREMOTE_NAME_INFOA = *mut _REMOTE_NAME_INFOA; #[repr(C)] @@ -128980,56 +80572,22 @@ pub struct _REMOTE_NAME_INFOW { pub lpConnectionName: LPWSTR, pub lpRemainingPath: LPWSTR, } -#[test] -fn bindgen_test_layout__REMOTE_NAME_INFOW() { - const UNINIT: ::std::mem::MaybeUninit<_REMOTE_NAME_INFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REMOTE_NAME_INFOW>(), - 24usize, - concat!("Size of: ", stringify!(_REMOTE_NAME_INFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_REMOTE_NAME_INFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_REMOTE_NAME_INFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpUniversalName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOW), - "::", - stringify!(lpUniversalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpConnectionName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOW), - "::", - stringify!(lpConnectionName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRemainingPath) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REMOTE_NAME_INFOW), - "::", - stringify!(lpRemainingPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REMOTE_NAME_INFOW"][::std::mem::size_of::<_REMOTE_NAME_INFOW>() - 24usize]; + ["Alignment of _REMOTE_NAME_INFOW"][::std::mem::align_of::<_REMOTE_NAME_INFOW>() - 8usize]; + ["Offset of field: _REMOTE_NAME_INFOW::lpUniversalName"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOW, lpUniversalName) - 0usize]; + ["Offset of field: _REMOTE_NAME_INFOW::lpConnectionName"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOW, lpConnectionName) - 8usize]; + ["Offset of field: _REMOTE_NAME_INFOW::lpRemainingPath"] + [::std::mem::offset_of!(_REMOTE_NAME_INFOW, lpRemainingPath) - 16usize]; +}; pub type REMOTE_NAME_INFOW = _REMOTE_NAME_INFOW; pub type LPREMOTE_NAME_INFOW = *mut _REMOTE_NAME_INFOW; pub type REMOTE_NAME_INFO = REMOTE_NAME_INFOA; pub type LPREMOTE_NAME_INFO = LPREMOTE_NAME_INFOA; -extern "C" { +unsafe extern "C" { pub fn WNetGetUniversalNameA( lpLocalPath: LPCSTR, dwInfoLevel: DWORD, @@ -129037,7 +80595,7 @@ extern "C" { lpBufferSize: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetUniversalNameW( lpLocalPath: LPCWSTR, dwInfoLevel: DWORD, @@ -129045,20 +80603,20 @@ extern "C" { lpBufferSize: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetUserA(lpName: LPCSTR, lpUserName: LPSTR, lpnLength: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetUserW(lpName: LPCWSTR, lpUserName: LPWSTR, lpnLength: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetProviderNameA( dwNetType: DWORD, lpProviderName: LPSTR, lpBufferSize: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetProviderNameW( dwNetType: DWORD, lpProviderName: LPWSTR, @@ -129077,116 +80635,42 @@ pub struct _NETINFOSTRUCT { pub dwPrinters: DWORD, pub dwDrives: DWORD, } -#[test] -fn bindgen_test_layout__NETINFOSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_NETINFOSTRUCT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NETINFOSTRUCT>(), - 40usize, - concat!("Size of: ", stringify!(_NETINFOSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_NETINFOSTRUCT>(), - 8usize, - concat!("Alignment of ", stringify!(_NETINFOSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProviderVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwProviderVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCharacteristics) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwCharacteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHandle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNetType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(wNetType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPrinters) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwPrinters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDrives) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NETINFOSTRUCT), - "::", - stringify!(dwDrives) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NETINFOSTRUCT"][::std::mem::size_of::<_NETINFOSTRUCT>() - 40usize]; + ["Alignment of _NETINFOSTRUCT"][::std::mem::align_of::<_NETINFOSTRUCT>() - 8usize]; + ["Offset of field: _NETINFOSTRUCT::cbStructure"] + [::std::mem::offset_of!(_NETINFOSTRUCT, cbStructure) - 0usize]; + ["Offset of field: _NETINFOSTRUCT::dwProviderVersion"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwProviderVersion) - 4usize]; + ["Offset of field: _NETINFOSTRUCT::dwStatus"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwStatus) - 8usize]; + ["Offset of field: _NETINFOSTRUCT::dwCharacteristics"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwCharacteristics) - 12usize]; + ["Offset of field: _NETINFOSTRUCT::dwHandle"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwHandle) - 16usize]; + ["Offset of field: _NETINFOSTRUCT::wNetType"] + [::std::mem::offset_of!(_NETINFOSTRUCT, wNetType) - 24usize]; + ["Offset of field: _NETINFOSTRUCT::dwPrinters"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwPrinters) - 28usize]; + ["Offset of field: _NETINFOSTRUCT::dwDrives"] + [::std::mem::offset_of!(_NETINFOSTRUCT, dwDrives) - 32usize]; +}; pub type NETINFOSTRUCT = _NETINFOSTRUCT; pub type LPNETINFOSTRUCT = *mut _NETINFOSTRUCT; -extern "C" { +unsafe extern "C" { pub fn WNetGetNetworkInformationA( lpProvider: LPCSTR, lpNetInfoStruct: LPNETINFOSTRUCT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetNetworkInformationW( lpProvider: LPCWSTR, lpNetInfoStruct: LPNETINFOSTRUCT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetLastErrorA( lpError: LPDWORD, lpErrorBuf: LPSTR, @@ -129195,7 +80679,7 @@ extern "C" { nNameBufSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WNetGetLastErrorW( lpError: LPDWORD, lpErrorBuf: LPWSTR, @@ -129213,81 +80697,31 @@ pub struct _NETCONNECTINFOSTRUCT { pub dwDelay: DWORD, pub dwOptDataSize: DWORD, } -#[test] -fn bindgen_test_layout__NETCONNECTINFOSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_NETCONNECTINFOSTRUCT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NETCONNECTINFOSTRUCT>(), - 20usize, - concat!("Size of: ", stringify!(_NETCONNECTINFOSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_NETCONNECTINFOSTRUCT>(), - 4usize, - concat!("Alignment of ", stringify!(_NETCONNECTINFOSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStructure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NETCONNECTINFOSTRUCT), - "::", - stringify!(cbStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NETCONNECTINFOSTRUCT), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NETCONNECTINFOSTRUCT), - "::", - stringify!(dwSpeed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDelay) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NETCONNECTINFOSTRUCT), - "::", - stringify!(dwDelay) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOptDataSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NETCONNECTINFOSTRUCT), - "::", - stringify!(dwOptDataSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NETCONNECTINFOSTRUCT"][::std::mem::size_of::<_NETCONNECTINFOSTRUCT>() - 20usize]; + ["Alignment of _NETCONNECTINFOSTRUCT"] + [::std::mem::align_of::<_NETCONNECTINFOSTRUCT>() - 4usize]; + ["Offset of field: _NETCONNECTINFOSTRUCT::cbStructure"] + [::std::mem::offset_of!(_NETCONNECTINFOSTRUCT, cbStructure) - 0usize]; + ["Offset of field: _NETCONNECTINFOSTRUCT::dwFlags"] + [::std::mem::offset_of!(_NETCONNECTINFOSTRUCT, dwFlags) - 4usize]; + ["Offset of field: _NETCONNECTINFOSTRUCT::dwSpeed"] + [::std::mem::offset_of!(_NETCONNECTINFOSTRUCT, dwSpeed) - 8usize]; + ["Offset of field: _NETCONNECTINFOSTRUCT::dwDelay"] + [::std::mem::offset_of!(_NETCONNECTINFOSTRUCT, dwDelay) - 12usize]; + ["Offset of field: _NETCONNECTINFOSTRUCT::dwOptDataSize"] + [::std::mem::offset_of!(_NETCONNECTINFOSTRUCT, dwOptDataSize) - 16usize]; +}; pub type NETCONNECTINFOSTRUCT = _NETCONNECTINFOSTRUCT; pub type LPNETCONNECTINFOSTRUCT = *mut _NETCONNECTINFOSTRUCT; -extern "C" { +unsafe extern "C" { pub fn MultinetGetConnectionPerformanceA( lpNetResource: LPNETRESOURCEA, lpNetConnectInfoStruct: LPNETCONNECTINFOSTRUCT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn MultinetGetConnectionPerformanceW( lpNetResource: LPNETRESOURCEW, lpNetConnectInfoStruct: LPNETCONNECTINFOSTRUCT, @@ -129300,19 +80734,11 @@ pub struct DDEACK { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, } -#[test] -fn bindgen_test_layout_DDEACK() { - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!("Size of: ", stringify!(DDEACK)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDEACK)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDEACK"][::std::mem::size_of::() - 2usize]; + ["Alignment of DDEACK"][::std::mem::align_of::() - 2usize]; +}; impl DDEACK { #[inline] pub fn bAppReturnCode(&self) -> ::std::os::raw::c_ushort { @@ -129326,6 +80752,28 @@ impl DDEACK { } } #[inline] + pub unsafe fn bAppReturnCode_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 8u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_bAppReturnCode_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 8u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 6u8) as u16) } } @@ -129337,6 +80785,28 @@ impl DDEACK { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 6u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 6u8, + val as u64, + ) + } + } + #[inline] pub fn fBusy(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -129348,6 +80818,28 @@ impl DDEACK { } } #[inline] + pub unsafe fn fBusy_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fBusy_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fAck(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -129359,6 +80851,28 @@ impl DDEACK { } } #[inline] + pub unsafe fn fAck_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAck_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( bAppReturnCode: ::std::os::raw::c_ushort, reserved: ::std::os::raw::c_ushort, @@ -129392,31 +80906,12 @@ pub struct DDEADVISE { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, pub cfFormat: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_DDEADVISE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(DDEADVISE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDEADVISE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(DDEADVISE), - "::", - stringify!(cfFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDEADVISE"][::std::mem::size_of::() - 4usize]; + ["Alignment of DDEADVISE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DDEADVISE::cfFormat"][::std::mem::offset_of!(DDEADVISE, cfFormat) - 2usize]; +}; impl DDEADVISE { #[inline] pub fn reserved(&self) -> ::std::os::raw::c_ushort { @@ -129430,6 +80925,28 @@ impl DDEADVISE { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 14u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 14u8, + val as u64, + ) + } + } + #[inline] pub fn fDeferUpd(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -129441,6 +80958,28 @@ impl DDEADVISE { } } #[inline] + pub unsafe fn fDeferUpd_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fDeferUpd_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fAckReq(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -129452,6 +80991,28 @@ impl DDEADVISE { } } #[inline] + pub unsafe fn fAckReq_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAckReq_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( reserved: ::std::os::raw::c_ushort, fDeferUpd: ::std::os::raw::c_ushort, @@ -129481,41 +81042,13 @@ pub struct DDEDATA { pub cfFormat: ::std::os::raw::c_short, pub Value: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_DDEDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 6usize, - concat!("Size of: ", stringify!(DDEDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDEDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(DDEDATA), - "::", - stringify!(cfFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DDEDATA), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDEDATA"][::std::mem::size_of::() - 6usize]; + ["Alignment of DDEDATA"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DDEDATA::cfFormat"][::std::mem::offset_of!(DDEDATA, cfFormat) - 2usize]; + ["Offset of field: DDEDATA::Value"][::std::mem::offset_of!(DDEDATA, Value) - 4usize]; +}; impl DDEDATA { #[inline] pub fn unused(&self) -> ::std::os::raw::c_ushort { @@ -129529,6 +81062,28 @@ impl DDEDATA { } } #[inline] + pub unsafe fn unused_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 12u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_unused_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 12u8, + val as u64, + ) + } + } + #[inline] pub fn fResponse(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u16) } } @@ -129540,6 +81095,28 @@ impl DDEDATA { } } #[inline] + pub unsafe fn fResponse_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fResponse_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fRelease(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -129551,6 +81128,28 @@ impl DDEDATA { } } #[inline] + pub unsafe fn fRelease_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fRelease_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn reserved(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -129562,6 +81161,28 @@ impl DDEDATA { } } #[inline] + pub unsafe fn reserved_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_reserved_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fAckReq(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -129573,6 +81194,28 @@ impl DDEDATA { } } #[inline] + pub unsafe fn fAckReq_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAckReq_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( unused: ::std::os::raw::c_ushort, fResponse: ::std::os::raw::c_ushort, @@ -129612,41 +81255,13 @@ pub struct DDEPOKE { pub cfFormat: ::std::os::raw::c_short, pub Value: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_DDEPOKE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 6usize, - concat!("Size of: ", stringify!(DDEPOKE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDEPOKE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(DDEPOKE), - "::", - stringify!(cfFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DDEPOKE), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDEPOKE"][::std::mem::size_of::() - 6usize]; + ["Alignment of DDEPOKE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DDEPOKE::cfFormat"][::std::mem::offset_of!(DDEPOKE, cfFormat) - 2usize]; + ["Offset of field: DDEPOKE::Value"][::std::mem::offset_of!(DDEPOKE, Value) - 4usize]; +}; impl DDEPOKE { #[inline] pub fn unused(&self) -> ::std::os::raw::c_ushort { @@ -129660,6 +81275,28 @@ impl DDEPOKE { } } #[inline] + pub unsafe fn unused_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 13u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_unused_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 13u8, + val as u64, + ) + } + } + #[inline] pub fn fRelease(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -129671,6 +81308,28 @@ impl DDEPOKE { } } #[inline] + pub unsafe fn fRelease_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fRelease_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fReserved(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 2u8) as u16) } } @@ -129682,6 +81341,28 @@ impl DDEPOKE { } } #[inline] + pub unsafe fn fReserved_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 2u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fReserved_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( unused: ::std::os::raw::c_ushort, fRelease: ::std::os::raw::c_ushort, @@ -129710,31 +81391,12 @@ pub struct DDELN { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, pub cfFormat: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_DDELN() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(DDELN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDELN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(DDELN), - "::", - stringify!(cfFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDELN"][::std::mem::size_of::() - 4usize]; + ["Alignment of DDELN"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DDELN::cfFormat"][::std::mem::offset_of!(DDELN, cfFormat) - 2usize]; +}; impl DDELN { #[inline] pub fn unused(&self) -> ::std::os::raw::c_ushort { @@ -129748,6 +81410,28 @@ impl DDELN { } } #[inline] + pub unsafe fn unused_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 13u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_unused_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 13u8, + val as u64, + ) + } + } + #[inline] pub fn fRelease(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -129759,6 +81443,28 @@ impl DDELN { } } #[inline] + pub unsafe fn fRelease_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fRelease_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fDeferUpd(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -129770,6 +81476,28 @@ impl DDELN { } } #[inline] + pub unsafe fn fDeferUpd_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fDeferUpd_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fAckReq(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -129781,6 +81509,28 @@ impl DDELN { } } #[inline] + pub unsafe fn fAckReq_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAckReq_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( unused: ::std::os::raw::c_ushort, fRelease: ::std::os::raw::c_ushort, @@ -129815,41 +81565,13 @@ pub struct DDEUP { pub cfFormat: ::std::os::raw::c_short, pub rgb: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_DDEUP() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 6usize, - concat!("Size of: ", stringify!(DDEUP)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(DDEUP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(DDEUP), - "::", - stringify!(cfFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgb) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DDEUP), - "::", - stringify!(rgb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DDEUP"][::std::mem::size_of::() - 6usize]; + ["Alignment of DDEUP"][::std::mem::align_of::() - 2usize]; + ["Offset of field: DDEUP::cfFormat"][::std::mem::offset_of!(DDEUP, cfFormat) - 2usize]; + ["Offset of field: DDEUP::rgb"][::std::mem::offset_of!(DDEUP, rgb) - 4usize]; +}; impl DDEUP { #[inline] pub fn unused(&self) -> ::std::os::raw::c_ushort { @@ -129863,6 +81585,28 @@ impl DDEUP { } } #[inline] + pub unsafe fn unused_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 12u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_unused_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 12u8, + val as u64, + ) + } + } + #[inline] pub fn fAck(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u16) } } @@ -129874,6 +81618,28 @@ impl DDEUP { } } #[inline] + pub unsafe fn fAck_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAck_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fRelease(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 1u8) as u16) } } @@ -129885,6 +81651,28 @@ impl DDEUP { } } #[inline] + pub unsafe fn fRelease_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fRelease_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fReserved(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(14usize, 1u8) as u16) } } @@ -129896,6 +81684,28 @@ impl DDEUP { } } #[inline] + pub unsafe fn fReserved_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 14usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fReserved_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 14usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fAckReq(&self) -> ::std::os::raw::c_ushort { unsafe { ::std::mem::transmute(self._bitfield_1.get(15usize, 1u8) as u16) } } @@ -129907,6 +81717,28 @@ impl DDEUP { } } #[inline] + pub unsafe fn fAckReq_raw(this: *const Self) -> ::std::os::raw::c_ushort { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 15usize, + 1u8, + ) as u16) + } + } + #[inline] + pub unsafe fn set_fAckReq_raw(this: *mut Self, val: ::std::os::raw::c_ushort) { + unsafe { + let val: u16 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 15usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( unused: ::std::os::raw::c_ushort, fAck: ::std::os::raw::c_ushort, @@ -129938,26 +81770,26 @@ impl DDEUP { __bindgen_bitfield_unit } } -extern "C" { +unsafe extern "C" { pub fn DdeSetQualityOfService( hwndClient: HWND, pqosNew: *const SECURITY_QUALITY_OF_SERVICE, pqosPrev: PSECURITY_QUALITY_OF_SERVICE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImpersonateDdeClientWindow(hWndClient: HWND, hWndServer: HWND) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PackDDElParam(msg: UINT, uiLo: UINT_PTR, uiHi: UINT_PTR) -> LPARAM; } -extern "C" { +unsafe extern "C" { pub fn UnpackDDElParam(msg: UINT, lParam: LPARAM, puiLo: PUINT_PTR, puiHi: PUINT_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreeDDElParam(msg: UINT, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReuseDDElParam( lParam: LPARAM, msgIn: UINT, @@ -129971,124 +81803,48 @@ extern "C" { pub struct HCONVLIST__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HCONVLIST__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HCONVLIST__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HCONVLIST__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HCONVLIST__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HCONVLIST__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HCONVLIST__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HCONVLIST__::unused"][::std::mem::offset_of!(HCONVLIST__, unused) - 0usize]; +}; pub type HCONVLIST = *mut HCONVLIST__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HCONV__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HCONV__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HCONV__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HCONV__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HCONV__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HCONV__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HCONV__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HCONV__::unused"][::std::mem::offset_of!(HCONV__, unused) - 0usize]; +}; pub type HCONV = *mut HCONV__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HSZ__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HSZ__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HSZ__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HSZ__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HSZ__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HSZ__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HSZ__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HSZ__::unused"][::std::mem::offset_of!(HSZ__, unused) - 0usize]; +}; pub type HSZ = *mut HSZ__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HDDEDATA__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HDDEDATA__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HDDEDATA__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HDDEDATA__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HDDEDATA__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HDDEDATA__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HDDEDATA__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HDDEDATA__::unused"][::std::mem::offset_of!(HDDEDATA__, unused) - 0usize]; +}; pub type HDDEDATA = *mut HDDEDATA__; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -130096,41 +81852,14 @@ pub struct tagHSZPAIR { pub hszSvc: HSZ, pub hszTopic: HSZ, } -#[test] -fn bindgen_test_layout_tagHSZPAIR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagHSZPAIR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagHSZPAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszSvc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagHSZPAIR), - "::", - stringify!(hszSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszTopic) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagHSZPAIR), - "::", - stringify!(hszTopic) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagHSZPAIR"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagHSZPAIR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagHSZPAIR::hszSvc"][::std::mem::offset_of!(tagHSZPAIR, hszSvc) - 0usize]; + ["Offset of field: tagHSZPAIR::hszTopic"] + [::std::mem::offset_of!(tagHSZPAIR, hszTopic) - 8usize]; +}; pub type HSZPAIR = tagHSZPAIR; pub type PHSZPAIR = *mut tagHSZPAIR; #[repr(C)] @@ -130144,91 +81873,23 @@ pub struct tagCONVCONTEXT { pub dwSecurity: DWORD, pub qos: SECURITY_QUALITY_OF_SERVICE, } -#[test] -fn bindgen_test_layout_tagCONVCONTEXT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagCONVCONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCONVCONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(wFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCountryID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(wCountryID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iCodePage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(iCodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLangID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(dwLangID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSecurity) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(dwSecurity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).qos) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCONVCONTEXT), - "::", - stringify!(qos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCONVCONTEXT"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagCONVCONTEXT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCONVCONTEXT::cb"][::std::mem::offset_of!(tagCONVCONTEXT, cb) - 0usize]; + ["Offset of field: tagCONVCONTEXT::wFlags"] + [::std::mem::offset_of!(tagCONVCONTEXT, wFlags) - 4usize]; + ["Offset of field: tagCONVCONTEXT::wCountryID"] + [::std::mem::offset_of!(tagCONVCONTEXT, wCountryID) - 8usize]; + ["Offset of field: tagCONVCONTEXT::iCodePage"] + [::std::mem::offset_of!(tagCONVCONTEXT, iCodePage) - 12usize]; + ["Offset of field: tagCONVCONTEXT::dwLangID"] + [::std::mem::offset_of!(tagCONVCONTEXT, dwLangID) - 16usize]; + ["Offset of field: tagCONVCONTEXT::dwSecurity"] + [::std::mem::offset_of!(tagCONVCONTEXT, dwSecurity) - 20usize]; + ["Offset of field: tagCONVCONTEXT::qos"][::std::mem::offset_of!(tagCONVCONTEXT, qos) - 24usize]; +}; pub type CONVCONTEXT = tagCONVCONTEXT; pub type PCONVCONTEXT = *mut tagCONVCONTEXT; #[repr(C)] @@ -130251,181 +81912,38 @@ pub struct tagCONVINFO { pub hwnd: HWND, pub hwndPartner: HWND, } -#[test] -fn bindgen_test_layout_tagCONVINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(tagCONVINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCONVINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hUser) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvPartner) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hConvPartner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszSvcPartner) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hszSvcPartner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszServiceReq) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hszServiceReq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszTopic) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hszTopic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszItem) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hszItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFmt) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(wFmt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wType) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(wType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wStatus) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(wStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wConvst) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(wConvst) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLastError) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(wLastError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvList) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hConvList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ConvCtxt) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(ConvCtxt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndPartner) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagCONVINFO), - "::", - stringify!(hwndPartner) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCONVINFO"][::std::mem::size_of::() - 144usize]; + ["Alignment of tagCONVINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCONVINFO::cb"][::std::mem::offset_of!(tagCONVINFO, cb) - 0usize]; + ["Offset of field: tagCONVINFO::hUser"][::std::mem::offset_of!(tagCONVINFO, hUser) - 8usize]; + ["Offset of field: tagCONVINFO::hConvPartner"] + [::std::mem::offset_of!(tagCONVINFO, hConvPartner) - 16usize]; + ["Offset of field: tagCONVINFO::hszSvcPartner"] + [::std::mem::offset_of!(tagCONVINFO, hszSvcPartner) - 24usize]; + ["Offset of field: tagCONVINFO::hszServiceReq"] + [::std::mem::offset_of!(tagCONVINFO, hszServiceReq) - 32usize]; + ["Offset of field: tagCONVINFO::hszTopic"] + [::std::mem::offset_of!(tagCONVINFO, hszTopic) - 40usize]; + ["Offset of field: tagCONVINFO::hszItem"] + [::std::mem::offset_of!(tagCONVINFO, hszItem) - 48usize]; + ["Offset of field: tagCONVINFO::wFmt"][::std::mem::offset_of!(tagCONVINFO, wFmt) - 56usize]; + ["Offset of field: tagCONVINFO::wType"][::std::mem::offset_of!(tagCONVINFO, wType) - 60usize]; + ["Offset of field: tagCONVINFO::wStatus"] + [::std::mem::offset_of!(tagCONVINFO, wStatus) - 64usize]; + ["Offset of field: tagCONVINFO::wConvst"] + [::std::mem::offset_of!(tagCONVINFO, wConvst) - 68usize]; + ["Offset of field: tagCONVINFO::wLastError"] + [::std::mem::offset_of!(tagCONVINFO, wLastError) - 72usize]; + ["Offset of field: tagCONVINFO::hConvList"] + [::std::mem::offset_of!(tagCONVINFO, hConvList) - 80usize]; + ["Offset of field: tagCONVINFO::ConvCtxt"] + [::std::mem::offset_of!(tagCONVINFO, ConvCtxt) - 88usize]; + ["Offset of field: tagCONVINFO::hwnd"][::std::mem::offset_of!(tagCONVINFO, hwnd) - 128usize]; + ["Offset of field: tagCONVINFO::hwndPartner"] + [::std::mem::offset_of!(tagCONVINFO, hwndPartner) - 136usize]; +}; pub type CONVINFO = tagCONVINFO; pub type PCONVINFO = *mut tagCONVINFO; pub type PFNCALLBACK = ::std::option::Option< @@ -130440,7 +81958,7 @@ pub type PFNCALLBACK = ::std::option::Option< dwData2: ULONG_PTR, ) -> HDDEDATA, >; -extern "C" { +unsafe extern "C" { pub fn DdeInitializeA( pidInst: LPDWORD, pfnCallback: PFNCALLBACK, @@ -130448,7 +81966,7 @@ extern "C" { ulRes: DWORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DdeInitializeW( pidInst: LPDWORD, pfnCallback: PFNCALLBACK, @@ -130456,10 +81974,10 @@ extern "C" { ulRes: DWORD, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DdeUninitialize(idInst: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeConnectList( idInst: DWORD, hszService: HSZ, @@ -130468,43 +81986,43 @@ extern "C" { pCC: PCONVCONTEXT, ) -> HCONVLIST; } -extern "C" { +unsafe extern "C" { pub fn DdeQueryNextServer(hConvList: HCONVLIST, hConvPrev: HCONV) -> HCONV; } -extern "C" { +unsafe extern "C" { pub fn DdeDisconnectList(hConvList: HCONVLIST) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeConnect(idInst: DWORD, hszService: HSZ, hszTopic: HSZ, pCC: PCONVCONTEXT) -> HCONV; } -extern "C" { +unsafe extern "C" { pub fn DdeDisconnect(hConv: HCONV) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeReconnect(hConv: HCONV) -> HCONV; } -extern "C" { +unsafe extern "C" { pub fn DdeQueryConvInfo(hConv: HCONV, idTransaction: DWORD, pConvInfo: PCONVINFO) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DdeSetUserHandle(hConv: HCONV, id: DWORD, hUser: DWORD_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeAbandonTransaction(idInst: DWORD, hConv: HCONV, idTransaction: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdePostAdvise(idInst: DWORD, hszTopic: HSZ, hszItem: HSZ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeEnableCallback(idInst: DWORD, hConv: HCONV, wCmd: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeImpersonateClient(hConv: HCONV) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeNameService(idInst: DWORD, hsz1: HSZ, hsz2: HSZ, afCmd: UINT) -> HDDEDATA; } -extern "C" { +unsafe extern "C" { pub fn DdeClientTransaction( pData: LPBYTE, cbData: DWORD, @@ -130516,7 +82034,7 @@ extern "C" { pdwResult: LPDWORD, ) -> HDDEDATA; } -extern "C" { +unsafe extern "C" { pub fn DdeCreateDataHandle( idInst: DWORD, pSrc: LPBYTE, @@ -130527,39 +82045,39 @@ extern "C" { afCmd: UINT, ) -> HDDEDATA; } -extern "C" { +unsafe extern "C" { pub fn DdeAddData(hData: HDDEDATA, pSrc: LPBYTE, cb: DWORD, cbOff: DWORD) -> HDDEDATA; } -extern "C" { +unsafe extern "C" { pub fn DdeGetData(hData: HDDEDATA, pDst: LPBYTE, cbMax: DWORD, cbOff: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DdeAccessData(hData: HDDEDATA, pcbDataSize: LPDWORD) -> LPBYTE; } -extern "C" { +unsafe extern "C" { pub fn DdeUnaccessData(hData: HDDEDATA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeFreeDataHandle(hData: HDDEDATA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeGetLastError(idInst: DWORD) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DdeCreateStringHandleA( idInst: DWORD, psz: LPCSTR, iCodePage: ::std::os::raw::c_int, ) -> HSZ; } -extern "C" { +unsafe extern "C" { pub fn DdeCreateStringHandleW( idInst: DWORD, psz: LPCWSTR, iCodePage: ::std::os::raw::c_int, ) -> HSZ; } -extern "C" { +unsafe extern "C" { pub fn DdeQueryStringA( idInst: DWORD, hsz: HSZ, @@ -130568,7 +82086,7 @@ extern "C" { iCodePage: ::std::os::raw::c_int, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DdeQueryStringW( idInst: DWORD, hsz: HSZ, @@ -130577,13 +82095,13 @@ extern "C" { iCodePage: ::std::os::raw::c_int, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DdeFreeStringHandle(idInst: DWORD, hsz: HSZ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeKeepStringHandle(idInst: DWORD, hsz: HSZ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DdeCmpStringHandles(hsz1: HSZ, hsz2: HSZ) -> ::std::os::raw::c_int; } #[repr(C)] @@ -130594,62 +82112,20 @@ pub struct tagDDEML_MSG_HOOK_DATA { pub cbData: DWORD, pub Data: [DWORD; 8usize], } -#[test] -fn bindgen_test_layout_tagDDEML_MSG_HOOK_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagDDEML_MSG_HOOK_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDDEML_MSG_HOOK_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiLo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDDEML_MSG_HOOK_DATA), - "::", - stringify!(uiLo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiHi) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDDEML_MSG_HOOK_DATA), - "::", - stringify!(uiHi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDDEML_MSG_HOOK_DATA), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagDDEML_MSG_HOOK_DATA), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDDEML_MSG_HOOK_DATA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagDDEML_MSG_HOOK_DATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDDEML_MSG_HOOK_DATA::uiLo"] + [::std::mem::offset_of!(tagDDEML_MSG_HOOK_DATA, uiLo) - 0usize]; + ["Offset of field: tagDDEML_MSG_HOOK_DATA::uiHi"] + [::std::mem::offset_of!(tagDDEML_MSG_HOOK_DATA, uiHi) - 8usize]; + ["Offset of field: tagDDEML_MSG_HOOK_DATA::cbData"] + [::std::mem::offset_of!(tagDDEML_MSG_HOOK_DATA, cbData) - 16usize]; + ["Offset of field: tagDDEML_MSG_HOOK_DATA::Data"] + [::std::mem::offset_of!(tagDDEML_MSG_HOOK_DATA, Data) - 20usize]; +}; pub type DDEML_MSG_HOOK_DATA = tagDDEML_MSG_HOOK_DATA; pub type PDDEML_MSG_HOOK_DATA = *mut tagDDEML_MSG_HOOK_DATA; #[repr(C)] @@ -130664,101 +82140,26 @@ pub struct tagMONMSGSTRUCT { pub lParam: LPARAM, pub dmhd: DDEML_MSG_HOOK_DATA, } -#[test] -fn bindgen_test_layout_tagMONMSGSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(tagMONMSGSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONMSGSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndTo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(hwndTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMsg) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(wMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParam) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(wParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dmhd) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMONMSGSTRUCT), - "::", - stringify!(dmhd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONMSGSTRUCT"][::std::mem::size_of::() - 112usize]; + ["Alignment of tagMONMSGSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONMSGSTRUCT::cb"][::std::mem::offset_of!(tagMONMSGSTRUCT, cb) - 0usize]; + ["Offset of field: tagMONMSGSTRUCT::hwndTo"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, hwndTo) - 8usize]; + ["Offset of field: tagMONMSGSTRUCT::dwTime"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, dwTime) - 16usize]; + ["Offset of field: tagMONMSGSTRUCT::hTask"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, hTask) - 24usize]; + ["Offset of field: tagMONMSGSTRUCT::wMsg"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, wMsg) - 32usize]; + ["Offset of field: tagMONMSGSTRUCT::wParam"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, wParam) - 40usize]; + ["Offset of field: tagMONMSGSTRUCT::lParam"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, lParam) - 48usize]; + ["Offset of field: tagMONMSGSTRUCT::dmhd"] + [::std::mem::offset_of!(tagMONMSGSTRUCT, dmhd) - 56usize]; +}; pub type MONMSGSTRUCT = tagMONMSGSTRUCT; pub type PMONMSGSTRUCT = *mut tagMONMSGSTRUCT; #[repr(C)] @@ -130780,171 +82181,39 @@ pub struct tagMONCBSTRUCT { pub cbData: DWORD, pub Data: [DWORD; 8usize], } -#[test] -fn bindgen_test_layout_tagMONCBSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(tagMONCBSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONCBSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRet) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(dwRet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wType) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(wType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFmt) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(wFmt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConv) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(hConv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hsz1) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(hsz1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hsz2) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(hsz2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(hData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwData1) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(dwData1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwData2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(dwData2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cc) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(cc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagMONCBSTRUCT), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONCBSTRUCT"][::std::mem::size_of::() - 152usize]; + ["Alignment of tagMONCBSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONCBSTRUCT::cb"][::std::mem::offset_of!(tagMONCBSTRUCT, cb) - 0usize]; + ["Offset of field: tagMONCBSTRUCT::dwTime"] + [::std::mem::offset_of!(tagMONCBSTRUCT, dwTime) - 4usize]; + ["Offset of field: tagMONCBSTRUCT::hTask"] + [::std::mem::offset_of!(tagMONCBSTRUCT, hTask) - 8usize]; + ["Offset of field: tagMONCBSTRUCT::dwRet"] + [::std::mem::offset_of!(tagMONCBSTRUCT, dwRet) - 16usize]; + ["Offset of field: tagMONCBSTRUCT::wType"] + [::std::mem::offset_of!(tagMONCBSTRUCT, wType) - 20usize]; + ["Offset of field: tagMONCBSTRUCT::wFmt"] + [::std::mem::offset_of!(tagMONCBSTRUCT, wFmt) - 24usize]; + ["Offset of field: tagMONCBSTRUCT::hConv"] + [::std::mem::offset_of!(tagMONCBSTRUCT, hConv) - 32usize]; + ["Offset of field: tagMONCBSTRUCT::hsz1"] + [::std::mem::offset_of!(tagMONCBSTRUCT, hsz1) - 40usize]; + ["Offset of field: tagMONCBSTRUCT::hsz2"] + [::std::mem::offset_of!(tagMONCBSTRUCT, hsz2) - 48usize]; + ["Offset of field: tagMONCBSTRUCT::hData"] + [::std::mem::offset_of!(tagMONCBSTRUCT, hData) - 56usize]; + ["Offset of field: tagMONCBSTRUCT::dwData1"] + [::std::mem::offset_of!(tagMONCBSTRUCT, dwData1) - 64usize]; + ["Offset of field: tagMONCBSTRUCT::dwData2"] + [::std::mem::offset_of!(tagMONCBSTRUCT, dwData2) - 72usize]; + ["Offset of field: tagMONCBSTRUCT::cc"][::std::mem::offset_of!(tagMONCBSTRUCT, cc) - 80usize]; + ["Offset of field: tagMONCBSTRUCT::cbData"] + [::std::mem::offset_of!(tagMONCBSTRUCT, cbData) - 116usize]; + ["Offset of field: tagMONCBSTRUCT::Data"] + [::std::mem::offset_of!(tagMONCBSTRUCT, Data) - 120usize]; +}; pub type MONCBSTRUCT = tagMONCBSTRUCT; pub type PMONCBSTRUCT = *mut tagMONCBSTRUCT; #[repr(C)] @@ -130957,81 +82226,23 @@ pub struct tagMONHSZSTRUCTA { pub hTask: HANDLE, pub str_: [CHAR; 1usize], } -#[test] -fn bindgen_test_layout_tagMONHSZSTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMONHSZSTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONHSZSTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fsAction) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(fsAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hsz) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(hsz) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).str_) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTA), - "::", - stringify!(str_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONHSZSTRUCTA"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMONHSZSTRUCTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONHSZSTRUCTA::cb"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, cb) - 0usize]; + ["Offset of field: tagMONHSZSTRUCTA::fsAction"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, fsAction) - 4usize]; + ["Offset of field: tagMONHSZSTRUCTA::dwTime"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, dwTime) - 8usize]; + ["Offset of field: tagMONHSZSTRUCTA::hsz"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, hsz) - 16usize]; + ["Offset of field: tagMONHSZSTRUCTA::hTask"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, hTask) - 24usize]; + ["Offset of field: tagMONHSZSTRUCTA::str_"] + [::std::mem::offset_of!(tagMONHSZSTRUCTA, str_) - 32usize]; +}; pub type MONHSZSTRUCTA = tagMONHSZSTRUCTA; pub type PMONHSZSTRUCTA = *mut tagMONHSZSTRUCTA; #[repr(C)] @@ -131044,81 +82255,23 @@ pub struct tagMONHSZSTRUCTW { pub hTask: HANDLE, pub str_: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_tagMONHSZSTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMONHSZSTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONHSZSTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fsAction) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(fsAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hsz) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(hsz) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).str_) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONHSZSTRUCTW), - "::", - stringify!(str_) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONHSZSTRUCTW"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMONHSZSTRUCTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONHSZSTRUCTW::cb"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, cb) - 0usize]; + ["Offset of field: tagMONHSZSTRUCTW::fsAction"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, fsAction) - 4usize]; + ["Offset of field: tagMONHSZSTRUCTW::dwTime"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, dwTime) - 8usize]; + ["Offset of field: tagMONHSZSTRUCTW::hsz"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, hsz) - 16usize]; + ["Offset of field: tagMONHSZSTRUCTW::hTask"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, hTask) - 24usize]; + ["Offset of field: tagMONHSZSTRUCTW::str_"] + [::std::mem::offset_of!(tagMONHSZSTRUCTW, str_) - 32usize]; +}; pub type MONHSZSTRUCTW = tagMONHSZSTRUCTW; pub type PMONHSZSTRUCTW = *mut tagMONHSZSTRUCTW; pub type MONHSZSTRUCT = MONHSZSTRUCTA; @@ -131131,61 +82284,18 @@ pub struct tagMONERRSTRUCT { pub dwTime: DWORD, pub hTask: HANDLE, } -#[test] -fn bindgen_test_layout_tagMONERRSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMONERRSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONERRSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONERRSTRUCT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLastError) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONERRSTRUCT), - "::", - stringify!(wLastError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONERRSTRUCT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONERRSTRUCT), - "::", - stringify!(hTask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONERRSTRUCT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMONERRSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONERRSTRUCT::cb"][::std::mem::offset_of!(tagMONERRSTRUCT, cb) - 0usize]; + ["Offset of field: tagMONERRSTRUCT::wLastError"] + [::std::mem::offset_of!(tagMONERRSTRUCT, wLastError) - 4usize]; + ["Offset of field: tagMONERRSTRUCT::dwTime"] + [::std::mem::offset_of!(tagMONERRSTRUCT, dwTime) - 8usize]; + ["Offset of field: tagMONERRSTRUCT::hTask"] + [::std::mem::offset_of!(tagMONERRSTRUCT, hTask) - 16usize]; +}; pub type MONERRSTRUCT = tagMONERRSTRUCT; pub type PMONERRSTRUCT = *mut tagMONERRSTRUCT; #[repr(C)] @@ -131204,141 +82314,35 @@ pub struct tagMONLINKSTRUCT { pub hConvServer: HCONV, pub hConvClient: HCONV, } -#[test] -fn bindgen_test_layout_tagMONLINKSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagMONLINKSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONLINKSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fEstablished) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(fEstablished) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fNoData) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(fNoData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszSvc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hszSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszTopic) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hszTopic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszItem) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hszItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFmt) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(wFmt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fServer) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(fServer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvServer) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hConvServer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvClient) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMONLINKSTRUCT), - "::", - stringify!(hConvClient) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONLINKSTRUCT"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagMONLINKSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONLINKSTRUCT::cb"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, cb) - 0usize]; + ["Offset of field: tagMONLINKSTRUCT::dwTime"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, dwTime) - 4usize]; + ["Offset of field: tagMONLINKSTRUCT::hTask"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hTask) - 8usize]; + ["Offset of field: tagMONLINKSTRUCT::fEstablished"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, fEstablished) - 16usize]; + ["Offset of field: tagMONLINKSTRUCT::fNoData"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, fNoData) - 20usize]; + ["Offset of field: tagMONLINKSTRUCT::hszSvc"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hszSvc) - 24usize]; + ["Offset of field: tagMONLINKSTRUCT::hszTopic"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hszTopic) - 32usize]; + ["Offset of field: tagMONLINKSTRUCT::hszItem"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hszItem) - 40usize]; + ["Offset of field: tagMONLINKSTRUCT::wFmt"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, wFmt) - 48usize]; + ["Offset of field: tagMONLINKSTRUCT::fServer"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, fServer) - 52usize]; + ["Offset of field: tagMONLINKSTRUCT::hConvServer"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hConvServer) - 56usize]; + ["Offset of field: tagMONLINKSTRUCT::hConvClient"] + [::std::mem::offset_of!(tagMONLINKSTRUCT, hConvClient) - 64usize]; +}; pub type MONLINKSTRUCT = tagMONLINKSTRUCT; pub type PMONLINKSTRUCT = *mut tagMONLINKSTRUCT; #[repr(C)] @@ -131353,101 +82357,27 @@ pub struct tagMONCONVSTRUCT { pub hConvClient: HCONV, pub hConvServer: HCONV, } -#[test] -fn bindgen_test_layout_tagMONCONVSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagMONCONVSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMONCONVSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fConnect) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(fConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(dwTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hTask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(hTask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszSvc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(hszSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hszTopic) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(hszTopic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvClient) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(hConvClient) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hConvServer) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMONCONVSTRUCT), - "::", - stringify!(hConvServer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMONCONVSTRUCT"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagMONCONVSTRUCT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMONCONVSTRUCT::cb"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, cb) - 0usize]; + ["Offset of field: tagMONCONVSTRUCT::fConnect"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, fConnect) - 4usize]; + ["Offset of field: tagMONCONVSTRUCT::dwTime"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, dwTime) - 8usize]; + ["Offset of field: tagMONCONVSTRUCT::hTask"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, hTask) - 16usize]; + ["Offset of field: tagMONCONVSTRUCT::hszSvc"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, hszSvc) - 24usize]; + ["Offset of field: tagMONCONVSTRUCT::hszTopic"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, hszTopic) - 32usize]; + ["Offset of field: tagMONCONVSTRUCT::hConvClient"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, hConvClient) - 40usize]; + ["Offset of field: tagMONCONVSTRUCT::hConvServer"] + [::std::mem::offset_of!(tagMONCONVSTRUCT, hConvServer) - 48usize]; +}; pub type MONCONVSTRUCT = tagMONCONVSTRUCT; pub type PMONCONVSTRUCT = *mut tagMONCONVSTRUCT; #[repr(C)] @@ -131458,96 +82388,50 @@ pub struct tagCRGB { pub bBlue: BYTE, pub bExtra: BYTE, } -#[test] -fn bindgen_test_layout_tagCRGB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagCRGB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagCRGB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bRed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCRGB), - "::", - stringify!(bRed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bGreen) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagCRGB), - "::", - stringify!(bGreen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bBlue) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagCRGB), - "::", - stringify!(bBlue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bExtra) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(tagCRGB), - "::", - stringify!(bExtra) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCRGB"][::std::mem::size_of::() - 4usize]; + ["Alignment of tagCRGB"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagCRGB::bRed"][::std::mem::offset_of!(tagCRGB, bRed) - 0usize]; + ["Offset of field: tagCRGB::bGreen"][::std::mem::offset_of!(tagCRGB, bGreen) - 1usize]; + ["Offset of field: tagCRGB::bBlue"][::std::mem::offset_of!(tagCRGB, bBlue) - 2usize]; + ["Offset of field: tagCRGB::bExtra"][::std::mem::offset_of!(tagCRGB, bExtra) - 3usize]; +}; pub type CRGB = tagCRGB; -extern "C" { +unsafe extern "C" { pub fn LZStart() -> INT; } -extern "C" { +unsafe extern "C" { pub fn LZDone(); } -extern "C" { +unsafe extern "C" { pub fn CopyLZFile(hfSource: INT, hfDest: INT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn LZCopy(hfSource: INT, hfDest: INT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn LZInit(hfSource: INT) -> INT; } -extern "C" { +unsafe extern "C" { pub fn GetExpandedNameA(lpszSource: LPSTR, lpszBuffer: LPSTR) -> INT; } -extern "C" { +unsafe extern "C" { pub fn GetExpandedNameW(lpszSource: LPWSTR, lpszBuffer: LPWSTR) -> INT; } -extern "C" { +unsafe extern "C" { pub fn LZOpenFileA(lpFileName: LPSTR, lpReOpenBuf: LPOFSTRUCT, wStyle: WORD) -> INT; } -extern "C" { +unsafe extern "C" { pub fn LZOpenFileW(lpFileName: LPWSTR, lpReOpenBuf: LPOFSTRUCT, wStyle: WORD) -> INT; } -extern "C" { +unsafe extern "C" { pub fn LZSeek(hFile: INT, lOffset: LONG, iOrigin: INT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn LZRead(hFile: INT, lpBuffer: *mut CHAR, cbRead: INT) -> INT; } -extern "C" { +unsafe extern "C" { pub fn LZClose(hFile: INT); } pub type MMVERSION = UINT; @@ -131580,246 +82464,67 @@ pub struct mmtime_tag__bindgen_ty_1__bindgen_ty_1 { pub dummy: BYTE, pub pad: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout_mmtime_tag__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hour) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(hour) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).min) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(min) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sec) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(sec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).frame) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(frame) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fps) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(fps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dummy) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dummy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pad) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pad) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of mmtime_tag__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of mmtime_tag__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::hour"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, hour) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::min"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, min) - 1usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::sec"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, sec) - 2usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::frame"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, frame) - 3usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::fps"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, fps) - 4usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::dummy"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, dummy) - 5usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_1::pad"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_1, pad) - 6usize]; +}; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct mmtime_tag__bindgen_ty_1__bindgen_ty_2 { pub songptrpos: DWORD, } -#[test] -fn bindgen_test_layout_mmtime_tag__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).songptrpos) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(songptrpos) - ) - ); -} -#[test] -fn bindgen_test_layout_mmtime_tag__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(mmtime_tag__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(mmtime_tag__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ms) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(ms) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sample) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(sample) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ticks) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(ticks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).smpte) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(smpte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).midi) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag__bindgen_ty_1), - "::", - stringify!(midi) - ) - ); -} -#[test] -fn bindgen_test_layout_mmtime_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(mmtime_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(mmtime_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag), - "::", - stringify!(wType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(mmtime_tag), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of mmtime_tag__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of mmtime_tag__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1__bindgen_ty_2::songptrpos"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1__bindgen_ty_2, songptrpos) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of mmtime_tag__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of mmtime_tag__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::ms"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, ms) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::sample"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, sample) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::cb"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, cb) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::ticks"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, ticks) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::smpte"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, smpte) - 0usize]; + ["Offset of field: mmtime_tag__bindgen_ty_1::midi"] + [::std::mem::offset_of!(mmtime_tag__bindgen_ty_1, midi) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of mmtime_tag"][::std::mem::size_of::() - 12usize]; + ["Alignment of mmtime_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: mmtime_tag::wType"][::std::mem::offset_of!(mmtime_tag, wType) - 0usize]; + ["Offset of field: mmtime_tag::u"][::std::mem::offset_of!(mmtime_tag, u) - 4usize]; +}; pub type MMTIME = mmtime_tag; pub type PMMTIME = *mut mmtime_tag; pub type NPMMTIME = *mut mmtime_tag; @@ -131829,31 +82534,12 @@ pub type LPMMTIME = *mut mmtime_tag; pub struct HDRVR__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HDRVR__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HDRVR__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HDRVR__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HDRVR__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HDRVR__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HDRVR__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HDRVR__::unused"][::std::mem::offset_of!(HDRVR__, unused) - 0usize]; +}; pub type HDRVR = *mut HDRVR__; pub type LPDRVCALLBACK = ::std::option::Option< unsafe extern "C" fn( @@ -131877,7 +82563,7 @@ pub type MCIERROR = DWORD; pub type MCIDEVICEID = UINT; pub type YIELDPROC = ::std::option::Option UINT>; -extern "C" { +unsafe extern "C" { pub fn mciSendCommandA( mciId: MCIDEVICEID, uMsg: UINT, @@ -131885,7 +82571,7 @@ extern "C" { dwParam2: DWORD_PTR, ) -> MCIERROR; } -extern "C" { +unsafe extern "C" { pub fn mciSendCommandW( mciId: MCIDEVICEID, uMsg: UINT, @@ -131893,7 +82579,7 @@ extern "C" { dwParam2: DWORD_PTR, ) -> MCIERROR; } -extern "C" { +unsafe extern "C" { pub fn mciSendStringA( lpstrCommand: LPCSTR, lpstrReturnString: LPSTR, @@ -131901,7 +82587,7 @@ extern "C" { hwndCallback: HWND, ) -> MCIERROR; } -extern "C" { +unsafe extern "C" { pub fn mciSendStringW( lpstrCommand: LPCWSTR, lpstrReturnString: LPWSTR, @@ -131909,31 +82595,31 @@ extern "C" { hwndCallback: HWND, ) -> MCIERROR; } -extern "C" { +unsafe extern "C" { pub fn mciGetDeviceIDA(pszDevice: LPCSTR) -> MCIDEVICEID; } -extern "C" { +unsafe extern "C" { pub fn mciGetDeviceIDW(pszDevice: LPCWSTR) -> MCIDEVICEID; } -extern "C" { +unsafe extern "C" { pub fn mciGetDeviceIDFromElementIDA(dwElementID: DWORD, lpstrType: LPCSTR) -> MCIDEVICEID; } -extern "C" { +unsafe extern "C" { pub fn mciGetDeviceIDFromElementIDW(dwElementID: DWORD, lpstrType: LPCWSTR) -> MCIDEVICEID; } -extern "C" { +unsafe extern "C" { pub fn mciGetErrorStringA(mcierr: MCIERROR, pszText: LPSTR, cchText: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn mciGetErrorStringW(mcierr: MCIERROR, pszText: LPWSTR, cchText: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn mciSetYieldProc(mciId: MCIDEVICEID, fpYieldProc: YIELDPROC, dwYieldData: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn mciGetCreatorTask(mciId: MCIDEVICEID) -> HTASK; } -extern "C" { +unsafe extern "C" { pub fn mciGetYieldProc(mciId: MCIDEVICEID, pdwYieldData: LPDWORD) -> YIELDPROC; } #[repr(C, packed)] @@ -131941,31 +82627,13 @@ extern "C" { pub struct tagMCI_GENERIC_PARMS { pub dwCallback: DWORD_PTR, } -#[test] -fn bindgen_test_layout_tagMCI_GENERIC_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagMCI_GENERIC_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_GENERIC_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_GENERIC_PARMS), - "::", - stringify!(dwCallback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_GENERIC_PARMS"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagMCI_GENERIC_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_GENERIC_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_GENERIC_PARMS, dwCallback) - 0usize]; +}; pub type MCI_GENERIC_PARMS = tagMCI_GENERIC_PARMS; pub type PMCI_GENERIC_PARMS = *mut tagMCI_GENERIC_PARMS; pub type LPMCI_GENERIC_PARMS = *mut tagMCI_GENERIC_PARMS; @@ -131978,71 +82646,21 @@ pub struct tagMCI_OPEN_PARMSA { pub lpstrElementName: LPCSTR, pub lpstrAlias: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_OPEN_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagMCI_OPEN_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OPEN_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSA), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSA), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSA), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSA), - "::", - stringify!(lpstrAlias) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OPEN_PARMSA"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagMCI_OPEN_PARMSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OPEN_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OPEN_PARMSA::wDeviceID"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSA, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_OPEN_PARMSA::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSA, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_OPEN_PARMSA::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSA, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_OPEN_PARMSA::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSA, lpstrAlias) - 28usize]; +}; pub type MCI_OPEN_PARMSA = tagMCI_OPEN_PARMSA; pub type PMCI_OPEN_PARMSA = *mut tagMCI_OPEN_PARMSA; pub type LPMCI_OPEN_PARMSA = *mut tagMCI_OPEN_PARMSA; @@ -132055,71 +82673,21 @@ pub struct tagMCI_OPEN_PARMSW { pub lpstrElementName: LPCWSTR, pub lpstrAlias: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_OPEN_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagMCI_OPEN_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OPEN_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSW), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSW), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSW), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OPEN_PARMSW), - "::", - stringify!(lpstrAlias) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OPEN_PARMSW"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagMCI_OPEN_PARMSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OPEN_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OPEN_PARMSW::wDeviceID"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSW, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_OPEN_PARMSW::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSW, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_OPEN_PARMSW::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSW, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_OPEN_PARMSW::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_OPEN_PARMSW, lpstrAlias) - 28usize]; +}; pub type MCI_OPEN_PARMSW = tagMCI_OPEN_PARMSW; pub type PMCI_OPEN_PARMSW = *mut tagMCI_OPEN_PARMSW; pub type LPMCI_OPEN_PARMSW = *mut tagMCI_OPEN_PARMSW; @@ -132133,51 +82701,17 @@ pub struct tagMCI_PLAY_PARMS { pub dwFrom: DWORD, pub dwTo: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_PLAY_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_PLAY_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_PLAY_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_PLAY_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_PLAY_PARMS), - "::", - stringify!(dwFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_PLAY_PARMS), - "::", - stringify!(dwTo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_PLAY_PARMS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_PLAY_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_PLAY_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_PLAY_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_PLAY_PARMS::dwFrom"] + [::std::mem::offset_of!(tagMCI_PLAY_PARMS, dwFrom) - 8usize]; + ["Offset of field: tagMCI_PLAY_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_PLAY_PARMS, dwTo) - 12usize]; +}; pub type MCI_PLAY_PARMS = tagMCI_PLAY_PARMS; pub type PMCI_PLAY_PARMS = *mut tagMCI_PLAY_PARMS; pub type LPMCI_PLAY_PARMS = *mut tagMCI_PLAY_PARMS; @@ -132187,41 +82721,15 @@ pub struct tagMCI_SEEK_PARMS { pub dwCallback: DWORD_PTR, pub dwTo: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_SEEK_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagMCI_SEEK_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SEEK_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEEK_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEEK_PARMS), - "::", - stringify!(dwTo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SEEK_PARMS"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagMCI_SEEK_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SEEK_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_SEEK_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SEEK_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_SEEK_PARMS, dwTo) - 8usize]; +}; pub type MCI_SEEK_PARMS = tagMCI_SEEK_PARMS; pub type PMCI_SEEK_PARMS = *mut tagMCI_SEEK_PARMS; pub type LPMCI_SEEK_PARMS = *mut tagMCI_SEEK_PARMS; @@ -132233,61 +82741,19 @@ pub struct tagMCI_STATUS_PARMS { pub dwItem: DWORD, pub dwTrack: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_STATUS_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMCI_STATUS_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_STATUS_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_STATUS_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_STATUS_PARMS), - "::", - stringify!(dwReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItem) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_STATUS_PARMS), - "::", - stringify!(dwItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTrack) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_STATUS_PARMS), - "::", - stringify!(dwTrack) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_STATUS_PARMS"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMCI_STATUS_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_STATUS_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_STATUS_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_STATUS_PARMS::dwReturn"] + [::std::mem::offset_of!(tagMCI_STATUS_PARMS, dwReturn) - 8usize]; + ["Offset of field: tagMCI_STATUS_PARMS::dwItem"] + [::std::mem::offset_of!(tagMCI_STATUS_PARMS, dwItem) - 16usize]; + ["Offset of field: tagMCI_STATUS_PARMS::dwTrack"] + [::std::mem::offset_of!(tagMCI_STATUS_PARMS, dwTrack) - 20usize]; +}; pub type MCI_STATUS_PARMS = tagMCI_STATUS_PARMS; pub type PMCI_STATUS_PARMS = *mut tagMCI_STATUS_PARMS; pub type LPMCI_STATUS_PARMS = *mut tagMCI_STATUS_PARMS; @@ -132298,51 +82764,17 @@ pub struct tagMCI_INFO_PARMSA { pub lpstrReturn: LPSTR, pub dwRetSize: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_INFO_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMCI_INFO_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_INFO_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSA), - "::", - stringify!(lpstrReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSA), - "::", - stringify!(dwRetSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_INFO_PARMSA"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMCI_INFO_PARMSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_INFO_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_INFO_PARMSA::lpstrReturn"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSA, lpstrReturn) - 8usize]; + ["Offset of field: tagMCI_INFO_PARMSA::dwRetSize"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSA, dwRetSize) - 16usize]; +}; pub type MCI_INFO_PARMSA = tagMCI_INFO_PARMSA; pub type LPMCI_INFO_PARMSA = *mut tagMCI_INFO_PARMSA; #[repr(C, packed)] @@ -132352,51 +82784,17 @@ pub struct tagMCI_INFO_PARMSW { pub lpstrReturn: LPWSTR, pub dwRetSize: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_INFO_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMCI_INFO_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_INFO_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSW), - "::", - stringify!(lpstrReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_INFO_PARMSW), - "::", - stringify!(dwRetSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_INFO_PARMSW"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMCI_INFO_PARMSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_INFO_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_INFO_PARMSW::lpstrReturn"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSW, lpstrReturn) - 8usize]; + ["Offset of field: tagMCI_INFO_PARMSW::dwRetSize"] + [::std::mem::offset_of!(tagMCI_INFO_PARMSW, dwRetSize) - 16usize]; +}; pub type MCI_INFO_PARMSW = tagMCI_INFO_PARMSW; pub type LPMCI_INFO_PARMSW = *mut tagMCI_INFO_PARMSW; pub type MCI_INFO_PARMS = MCI_INFO_PARMSA; @@ -132408,52 +82806,18 @@ pub struct tagMCI_GETDEVCAPS_PARMS { pub dwReturn: DWORD, pub dwItem: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_GETDEVCAPS_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_GETDEVCAPS_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_GETDEVCAPS_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_GETDEVCAPS_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_GETDEVCAPS_PARMS), - "::", - stringify!(dwReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItem) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_GETDEVCAPS_PARMS), - "::", - stringify!(dwItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_GETDEVCAPS_PARMS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_GETDEVCAPS_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_GETDEVCAPS_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_GETDEVCAPS_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_GETDEVCAPS_PARMS::dwReturn"] + [::std::mem::offset_of!(tagMCI_GETDEVCAPS_PARMS, dwReturn) - 8usize]; + ["Offset of field: tagMCI_GETDEVCAPS_PARMS::dwItem"] + [::std::mem::offset_of!(tagMCI_GETDEVCAPS_PARMS, dwItem) - 12usize]; +}; pub type MCI_GETDEVCAPS_PARMS = tagMCI_GETDEVCAPS_PARMS; pub type PMCI_GETDEVCAPS_PARMS = *mut tagMCI_GETDEVCAPS_PARMS; pub type LPMCI_GETDEVCAPS_PARMS = *mut tagMCI_GETDEVCAPS_PARMS; @@ -132466,72 +82830,22 @@ pub struct tagMCI_SYSINFO_PARMSA { pub dwNumber: DWORD, pub wDeviceType: UINT, } -#[test] -fn bindgen_test_layout_tagMCI_SYSINFO_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_SYSINFO_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SYSINFO_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSA), - "::", - stringify!(lpstrReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSA), - "::", - stringify!(dwRetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumber) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSA), - "::", - stringify!(dwNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSA), - "::", - stringify!(wDeviceType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SYSINFO_PARMSA"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_SYSINFO_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSA::lpstrReturn"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSA, lpstrReturn) - 8usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSA::dwRetSize"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSA, dwRetSize) - 16usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSA::dwNumber"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSA, dwNumber) - 20usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSA::wDeviceType"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSA, wDeviceType) - 24usize]; +}; pub type MCI_SYSINFO_PARMSA = tagMCI_SYSINFO_PARMSA; pub type PMCI_SYSINFO_PARMSA = *mut tagMCI_SYSINFO_PARMSA; pub type LPMCI_SYSINFO_PARMSA = *mut tagMCI_SYSINFO_PARMSA; @@ -132544,72 +82858,22 @@ pub struct tagMCI_SYSINFO_PARMSW { pub dwNumber: DWORD, pub wDeviceType: UINT, } -#[test] -fn bindgen_test_layout_tagMCI_SYSINFO_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_SYSINFO_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SYSINFO_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSW), - "::", - stringify!(lpstrReturn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRetSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSW), - "::", - stringify!(dwRetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumber) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSW), - "::", - stringify!(dwNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SYSINFO_PARMSW), - "::", - stringify!(wDeviceType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SYSINFO_PARMSW"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_SYSINFO_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSW::lpstrReturn"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSW, lpstrReturn) - 8usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSW::dwRetSize"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSW, dwRetSize) - 16usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSW::dwNumber"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSW, dwNumber) - 20usize]; + ["Offset of field: tagMCI_SYSINFO_PARMSW::wDeviceType"] + [::std::mem::offset_of!(tagMCI_SYSINFO_PARMSW, wDeviceType) - 24usize]; +}; pub type MCI_SYSINFO_PARMSW = tagMCI_SYSINFO_PARMSW; pub type PMCI_SYSINFO_PARMSW = *mut tagMCI_SYSINFO_PARMSW; pub type LPMCI_SYSINFO_PARMSW = *mut tagMCI_SYSINFO_PARMSW; @@ -132623,51 +82887,17 @@ pub struct tagMCI_SET_PARMS { pub dwTimeFormat: DWORD, pub dwAudio: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_SET_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_SET_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SET_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SET_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTimeFormat) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SET_PARMS), - "::", - stringify!(dwTimeFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAudio) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SET_PARMS), - "::", - stringify!(dwAudio) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SET_PARMS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_SET_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SET_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_SET_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SET_PARMS::dwTimeFormat"] + [::std::mem::offset_of!(tagMCI_SET_PARMS, dwTimeFormat) - 8usize]; + ["Offset of field: tagMCI_SET_PARMS::dwAudio"] + [::std::mem::offset_of!(tagMCI_SET_PARMS, dwAudio) - 12usize]; +}; pub type MCI_SET_PARMS = tagMCI_SET_PARMS; pub type PMCI_SET_PARMS = *mut tagMCI_SET_PARMS; pub type LPMCI_SET_PARMS = *mut tagMCI_SET_PARMS; @@ -132678,51 +82908,17 @@ pub struct tagMCI_BREAK_PARMS { pub nVirtKey: ::std::os::raw::c_int, pub hwndBreak: HWND, } -#[test] -fn bindgen_test_layout_tagMCI_BREAK_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMCI_BREAK_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_BREAK_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_BREAK_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nVirtKey) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_BREAK_PARMS), - "::", - stringify!(nVirtKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndBreak) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_BREAK_PARMS), - "::", - stringify!(hwndBreak) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_BREAK_PARMS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMCI_BREAK_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_BREAK_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_BREAK_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_BREAK_PARMS::nVirtKey"] + [::std::mem::offset_of!(tagMCI_BREAK_PARMS, nVirtKey) - 8usize]; + ["Offset of field: tagMCI_BREAK_PARMS::hwndBreak"] + [::std::mem::offset_of!(tagMCI_BREAK_PARMS, hwndBreak) - 12usize]; +}; pub type MCI_BREAK_PARMS = tagMCI_BREAK_PARMS; pub type PMCI_BREAK_PARMS = *mut tagMCI_BREAK_PARMS; pub type LPMCI_BREAK_PARMS = *mut tagMCI_BREAK_PARMS; @@ -132732,41 +82928,15 @@ pub struct tagMCI_SAVE_PARMSA { pub dwCallback: DWORD_PTR, pub lpfilename: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_SAVE_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_SAVE_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SAVE_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SAVE_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SAVE_PARMSA), - "::", - stringify!(lpfilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SAVE_PARMSA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_SAVE_PARMSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SAVE_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_SAVE_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SAVE_PARMSA::lpfilename"] + [::std::mem::offset_of!(tagMCI_SAVE_PARMSA, lpfilename) - 8usize]; +}; pub type MCI_SAVE_PARMSA = tagMCI_SAVE_PARMSA; pub type PMCI_SAVE_PARMSA = *mut tagMCI_SAVE_PARMSA; pub type LPMCI_SAVE_PARMSA = *mut tagMCI_SAVE_PARMSA; @@ -132776,41 +82946,15 @@ pub struct tagMCI_SAVE_PARMSW { pub dwCallback: DWORD_PTR, pub lpfilename: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_SAVE_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_SAVE_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SAVE_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SAVE_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SAVE_PARMSW), - "::", - stringify!(lpfilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SAVE_PARMSW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_SAVE_PARMSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SAVE_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_SAVE_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SAVE_PARMSW::lpfilename"] + [::std::mem::offset_of!(tagMCI_SAVE_PARMSW, lpfilename) - 8usize]; +}; pub type MCI_SAVE_PARMSW = tagMCI_SAVE_PARMSW; pub type PMCI_SAVE_PARMSW = *mut tagMCI_SAVE_PARMSW; pub type LPMCI_SAVE_PARMSW = *mut tagMCI_SAVE_PARMSW; @@ -132823,41 +82967,15 @@ pub struct tagMCI_LOAD_PARMSA { pub dwCallback: DWORD_PTR, pub lpfilename: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_LOAD_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_LOAD_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_LOAD_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_LOAD_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_LOAD_PARMSA), - "::", - stringify!(lpfilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_LOAD_PARMSA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_LOAD_PARMSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_LOAD_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_LOAD_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_LOAD_PARMSA::lpfilename"] + [::std::mem::offset_of!(tagMCI_LOAD_PARMSA, lpfilename) - 8usize]; +}; pub type MCI_LOAD_PARMSA = tagMCI_LOAD_PARMSA; pub type PMCI_LOAD_PARMSA = *mut tagMCI_LOAD_PARMSA; pub type LPMCI_LOAD_PARMSA = *mut tagMCI_LOAD_PARMSA; @@ -132867,41 +82985,15 @@ pub struct tagMCI_LOAD_PARMSW { pub dwCallback: DWORD_PTR, pub lpfilename: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_LOAD_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_LOAD_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_LOAD_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_LOAD_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_LOAD_PARMSW), - "::", - stringify!(lpfilename) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_LOAD_PARMSW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_LOAD_PARMSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_LOAD_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_LOAD_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_LOAD_PARMSW::lpfilename"] + [::std::mem::offset_of!(tagMCI_LOAD_PARMSW, lpfilename) - 8usize]; +}; pub type MCI_LOAD_PARMSW = tagMCI_LOAD_PARMSW; pub type PMCI_LOAD_PARMSW = *mut tagMCI_LOAD_PARMSW; pub type LPMCI_LOAD_PARMSW = *mut tagMCI_LOAD_PARMSW; @@ -132915,51 +83007,17 @@ pub struct tagMCI_RECORD_PARMS { pub dwFrom: DWORD, pub dwTo: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_RECORD_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_RECORD_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_RECORD_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_RECORD_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_RECORD_PARMS), - "::", - stringify!(dwFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_RECORD_PARMS), - "::", - stringify!(dwTo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_RECORD_PARMS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_RECORD_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_RECORD_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_RECORD_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_RECORD_PARMS::dwFrom"] + [::std::mem::offset_of!(tagMCI_RECORD_PARMS, dwFrom) - 8usize]; + ["Offset of field: tagMCI_RECORD_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_RECORD_PARMS, dwTo) - 12usize]; +}; pub type MCI_RECORD_PARMS = tagMCI_RECORD_PARMS; pub type LPMCI_RECORD_PARMS = *mut tagMCI_RECORD_PARMS; #[repr(C, packed)] @@ -132970,61 +83028,19 @@ pub struct tagMCI_VD_PLAY_PARMS { pub dwTo: DWORD, pub dwSpeed: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_VD_PLAY_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMCI_VD_PLAY_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_VD_PLAY_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_PLAY_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_PLAY_PARMS), - "::", - stringify!(dwFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_PLAY_PARMS), - "::", - stringify!(dwTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_PLAY_PARMS), - "::", - stringify!(dwSpeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_VD_PLAY_PARMS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMCI_VD_PLAY_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_VD_PLAY_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_VD_PLAY_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_VD_PLAY_PARMS::dwFrom"] + [::std::mem::offset_of!(tagMCI_VD_PLAY_PARMS, dwFrom) - 8usize]; + ["Offset of field: tagMCI_VD_PLAY_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_VD_PLAY_PARMS, dwTo) - 12usize]; + ["Offset of field: tagMCI_VD_PLAY_PARMS::dwSpeed"] + [::std::mem::offset_of!(tagMCI_VD_PLAY_PARMS, dwSpeed) - 16usize]; +}; pub type MCI_VD_PLAY_PARMS = tagMCI_VD_PLAY_PARMS; pub type PMCI_VD_PLAY_PARMS = *mut tagMCI_VD_PLAY_PARMS; pub type LPMCI_VD_PLAY_PARMS = *mut tagMCI_VD_PLAY_PARMS; @@ -133034,41 +83050,15 @@ pub struct tagMCI_VD_STEP_PARMS { pub dwCallback: DWORD_PTR, pub dwFrames: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_VD_STEP_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagMCI_VD_STEP_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_VD_STEP_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_STEP_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrames) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_STEP_PARMS), - "::", - stringify!(dwFrames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_VD_STEP_PARMS"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagMCI_VD_STEP_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_VD_STEP_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_VD_STEP_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_VD_STEP_PARMS::dwFrames"] + [::std::mem::offset_of!(tagMCI_VD_STEP_PARMS, dwFrames) - 8usize]; +}; pub type MCI_VD_STEP_PARMS = tagMCI_VD_STEP_PARMS; pub type PMCI_VD_STEP_PARMS = *mut tagMCI_VD_STEP_PARMS; pub type LPMCI_VD_STEP_PARMS = *mut tagMCI_VD_STEP_PARMS; @@ -133078,42 +83068,16 @@ pub struct tagMCI_VD_ESCAPE_PARMSA { pub dwCallback: DWORD_PTR, pub lpstrCommand: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_VD_ESCAPE_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_VD_ESCAPE_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_VD_ESCAPE_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_ESCAPE_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCommand) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_ESCAPE_PARMSA), - "::", - stringify!(lpstrCommand) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_VD_ESCAPE_PARMSA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_VD_ESCAPE_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_VD_ESCAPE_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_VD_ESCAPE_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_VD_ESCAPE_PARMSA::lpstrCommand"] + [::std::mem::offset_of!(tagMCI_VD_ESCAPE_PARMSA, lpstrCommand) - 8usize]; +}; pub type MCI_VD_ESCAPE_PARMSA = tagMCI_VD_ESCAPE_PARMSA; pub type PMCI_VD_ESCAPE_PARMSA = *mut tagMCI_VD_ESCAPE_PARMSA; pub type LPMCI_VD_ESCAPE_PARMSA = *mut tagMCI_VD_ESCAPE_PARMSA; @@ -133123,42 +83087,16 @@ pub struct tagMCI_VD_ESCAPE_PARMSW { pub dwCallback: DWORD_PTR, pub lpstrCommand: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_VD_ESCAPE_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_VD_ESCAPE_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_VD_ESCAPE_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_ESCAPE_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCommand) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_VD_ESCAPE_PARMSW), - "::", - stringify!(lpstrCommand) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_VD_ESCAPE_PARMSW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_VD_ESCAPE_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_VD_ESCAPE_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_VD_ESCAPE_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_VD_ESCAPE_PARMSW::lpstrCommand"] + [::std::mem::offset_of!(tagMCI_VD_ESCAPE_PARMSW, lpstrCommand) - 8usize]; +}; pub type MCI_VD_ESCAPE_PARMSW = tagMCI_VD_ESCAPE_PARMSW; pub type PMCI_VD_ESCAPE_PARMSW = *mut tagMCI_VD_ESCAPE_PARMSW; pub type LPMCI_VD_ESCAPE_PARMSW = *mut tagMCI_VD_ESCAPE_PARMSW; @@ -133175,82 +83113,24 @@ pub struct tagMCI_WAVE_OPEN_PARMSA { pub lpstrAlias: LPCSTR, pub dwBufferSeconds: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_WAVE_OPEN_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMCI_WAVE_OPEN_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_WAVE_OPEN_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBufferSeconds) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSA), - "::", - stringify!(dwBufferSeconds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_WAVE_OPEN_PARMSA"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMCI_WAVE_OPEN_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::wDeviceID"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSA::dwBufferSeconds"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSA, dwBufferSeconds) - 36usize]; +}; pub type MCI_WAVE_OPEN_PARMSA = tagMCI_WAVE_OPEN_PARMSA; pub type PMCI_WAVE_OPEN_PARMSA = *mut tagMCI_WAVE_OPEN_PARMSA; pub type LPMCI_WAVE_OPEN_PARMSA = *mut tagMCI_WAVE_OPEN_PARMSA; @@ -133264,82 +83144,24 @@ pub struct tagMCI_WAVE_OPEN_PARMSW { pub lpstrAlias: LPCWSTR, pub dwBufferSeconds: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_WAVE_OPEN_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMCI_WAVE_OPEN_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_WAVE_OPEN_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBufferSeconds) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_OPEN_PARMSW), - "::", - stringify!(dwBufferSeconds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_WAVE_OPEN_PARMSW"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMCI_WAVE_OPEN_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::wDeviceID"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_WAVE_OPEN_PARMSW::dwBufferSeconds"] + [::std::mem::offset_of!(tagMCI_WAVE_OPEN_PARMSW, dwBufferSeconds) - 36usize]; +}; pub type MCI_WAVE_OPEN_PARMSW = tagMCI_WAVE_OPEN_PARMSW; pub type PMCI_WAVE_OPEN_PARMSW = *mut tagMCI_WAVE_OPEN_PARMSW; pub type LPMCI_WAVE_OPEN_PARMSW = *mut tagMCI_WAVE_OPEN_PARMSW; @@ -133353,52 +83175,19 @@ pub struct tagMCI_WAVE_DELETE_PARMS { pub dwFrom: DWORD, pub dwTo: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_WAVE_DELETE_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagMCI_WAVE_DELETE_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_WAVE_DELETE_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_DELETE_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_DELETE_PARMS), - "::", - stringify!(dwFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_DELETE_PARMS), - "::", - stringify!(dwTo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_WAVE_DELETE_PARMS"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagMCI_WAVE_DELETE_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_WAVE_DELETE_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_WAVE_DELETE_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_WAVE_DELETE_PARMS::dwFrom"] + [::std::mem::offset_of!(tagMCI_WAVE_DELETE_PARMS, dwFrom) - 8usize]; + ["Offset of field: tagMCI_WAVE_DELETE_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_WAVE_DELETE_PARMS, dwTo) - 12usize]; +}; pub type MCI_WAVE_DELETE_PARMS = tagMCI_WAVE_DELETE_PARMS; pub type PMCI_WAVE_DELETE_PARMS = *mut tagMCI_WAVE_DELETE_PARMS; pub type LPMCI_WAVE_DELETE_PARMS = *mut tagMCI_WAVE_DELETE_PARMS; @@ -133421,172 +83210,42 @@ pub struct tagMCI_WAVE_SET_PARMS { pub wBitsPerSample: WORD, pub wReserved5: WORD, } -#[test] -fn bindgen_test_layout_tagMCI_WAVE_SET_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMCI_WAVE_SET_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_WAVE_SET_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTimeFormat) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(dwTimeFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAudio) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(dwAudio) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wInput) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wInput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wOutput) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFormatTag) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wFormatTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved2) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nChannels) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(nChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved3) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wReserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSamplesPerSec) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(nSamplesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nAvgBytesPerSec) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(nAvgBytesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nBlockAlign) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(nBlockAlign) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved4) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wReserved4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wBitsPerSample) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wBitsPerSample) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved5) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_WAVE_SET_PARMS), - "::", - stringify!(wReserved5) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_WAVE_SET_PARMS"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMCI_WAVE_SET_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::dwTimeFormat"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, dwTimeFormat) - 8usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::dwAudio"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, dwAudio) - 12usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wInput"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wInput) - 16usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wOutput"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wOutput) - 20usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wFormatTag"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wFormatTag) - 24usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wReserved2"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wReserved2) - 26usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::nChannels"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, nChannels) - 28usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wReserved3"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wReserved3) - 30usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::nSamplesPerSec"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, nSamplesPerSec) - 32usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::nAvgBytesPerSec"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, nAvgBytesPerSec) - 36usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::nBlockAlign"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, nBlockAlign) - 40usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wReserved4"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wReserved4) - 42usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wBitsPerSample"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wBitsPerSample) - 44usize]; + ["Offset of field: tagMCI_WAVE_SET_PARMS::wReserved5"] + [::std::mem::offset_of!(tagMCI_WAVE_SET_PARMS, wReserved5) - 46usize]; +}; pub type MCI_WAVE_SET_PARMS = tagMCI_WAVE_SET_PARMS; pub type PMCI_WAVE_SET_PARMS = *mut tagMCI_WAVE_SET_PARMS; pub type LPMCI_WAVE_SET_PARMS = *mut tagMCI_WAVE_SET_PARMS; @@ -133602,101 +83261,27 @@ pub struct tagMCI_SEQ_SET_PARMS { pub dwMaster: DWORD, pub dwOffset: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_SEQ_SET_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagMCI_SEQ_SET_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_SEQ_SET_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTimeFormat) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwTimeFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAudio) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwAudio) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTempo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwTempo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPort) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSlave) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwSlave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaster) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwMaster) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_SEQ_SET_PARMS), - "::", - stringify!(dwOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_SEQ_SET_PARMS"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagMCI_SEQ_SET_PARMS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwTimeFormat"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwTimeFormat) - 8usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwAudio"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwAudio) - 12usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwTempo"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwTempo) - 16usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwPort"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwPort) - 20usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwSlave"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwSlave) - 24usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwMaster"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwMaster) - 28usize]; + ["Offset of field: tagMCI_SEQ_SET_PARMS::dwOffset"] + [::std::mem::offset_of!(tagMCI_SEQ_SET_PARMS, dwOffset) - 32usize]; +}; pub type MCI_SEQ_SET_PARMS = tagMCI_SEQ_SET_PARMS; pub type PMCI_SEQ_SET_PARMS = *mut tagMCI_SEQ_SET_PARMS; pub type LPMCI_SEQ_SET_PARMS = *mut tagMCI_SEQ_SET_PARMS; @@ -133711,92 +83296,26 @@ pub struct tagMCI_ANIM_OPEN_PARMSA { pub dwStyle: DWORD, pub hWndParent: HWND, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_OPEN_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_OPEN_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_OPEN_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWndParent) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSA), - "::", - stringify!(hWndParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_OPEN_PARMSA"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMCI_ANIM_OPEN_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::wDeviceID"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::dwStyle"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, dwStyle) - 36usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSA::hWndParent"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSA, hWndParent) - 40usize]; +}; pub type MCI_ANIM_OPEN_PARMSA = tagMCI_ANIM_OPEN_PARMSA; pub type PMCI_ANIM_OPEN_PARMSA = *mut tagMCI_ANIM_OPEN_PARMSA; pub type LPMCI_ANIM_OPEN_PARMSA = *mut tagMCI_ANIM_OPEN_PARMSA; @@ -133811,92 +83330,26 @@ pub struct tagMCI_ANIM_OPEN_PARMSW { pub dwStyle: DWORD, pub hWndParent: HWND, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_OPEN_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_OPEN_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_OPEN_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWndParent) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_OPEN_PARMSW), - "::", - stringify!(hWndParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_OPEN_PARMSW"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMCI_ANIM_OPEN_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::wDeviceID"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::dwStyle"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, dwStyle) - 36usize]; + ["Offset of field: tagMCI_ANIM_OPEN_PARMSW::hWndParent"] + [::std::mem::offset_of!(tagMCI_ANIM_OPEN_PARMSW, hWndParent) - 40usize]; +}; pub type MCI_ANIM_OPEN_PARMSW = tagMCI_ANIM_OPEN_PARMSW; pub type PMCI_ANIM_OPEN_PARMSW = *mut tagMCI_ANIM_OPEN_PARMSW; pub type LPMCI_ANIM_OPEN_PARMSW = *mut tagMCI_ANIM_OPEN_PARMSW; @@ -133911,62 +83364,20 @@ pub struct tagMCI_ANIM_PLAY_PARMS { pub dwTo: DWORD, pub dwSpeed: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_PLAY_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_PLAY_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_PLAY_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_PLAY_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrom) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_PLAY_PARMS), - "::", - stringify!(dwFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_PLAY_PARMS), - "::", - stringify!(dwTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_PLAY_PARMS), - "::", - stringify!(dwSpeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_PLAY_PARMS"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagMCI_ANIM_PLAY_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_PLAY_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_PLAY_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_PLAY_PARMS::dwFrom"] + [::std::mem::offset_of!(tagMCI_ANIM_PLAY_PARMS, dwFrom) - 8usize]; + ["Offset of field: tagMCI_ANIM_PLAY_PARMS::dwTo"] + [::std::mem::offset_of!(tagMCI_ANIM_PLAY_PARMS, dwTo) - 12usize]; + ["Offset of field: tagMCI_ANIM_PLAY_PARMS::dwSpeed"] + [::std::mem::offset_of!(tagMCI_ANIM_PLAY_PARMS, dwSpeed) - 16usize]; +}; pub type MCI_ANIM_PLAY_PARMS = tagMCI_ANIM_PLAY_PARMS; pub type PMCI_ANIM_PLAY_PARMS = *mut tagMCI_ANIM_PLAY_PARMS; pub type LPMCI_ANIM_PLAY_PARMS = *mut tagMCI_ANIM_PLAY_PARMS; @@ -133976,42 +83387,16 @@ pub struct tagMCI_ANIM_STEP_PARMS { pub dwCallback: DWORD_PTR, pub dwFrames: DWORD, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_STEP_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_STEP_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_STEP_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_STEP_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFrames) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_STEP_PARMS), - "::", - stringify!(dwFrames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_STEP_PARMS"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagMCI_ANIM_STEP_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_STEP_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_STEP_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_STEP_PARMS::dwFrames"] + [::std::mem::offset_of!(tagMCI_ANIM_STEP_PARMS, dwFrames) - 8usize]; +}; pub type MCI_ANIM_STEP_PARMS = tagMCI_ANIM_STEP_PARMS; pub type PMCI_ANIM_STEP_PARMS = *mut tagMCI_ANIM_STEP_PARMS; pub type LPMCI_ANIM_STEP_PARMS = *mut tagMCI_ANIM_STEP_PARMS; @@ -134023,62 +83408,21 @@ pub struct tagMCI_ANIM_WINDOW_PARMSA { pub nCmdShow: UINT, pub lpstrText: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_WINDOW_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_WINDOW_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_WINDOW_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSA), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCmdShow) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSA), - "::", - stringify!(nCmdShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrText) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSA), - "::", - stringify!(lpstrText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_WINDOW_PARMSA"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_ANIM_WINDOW_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSA::hWnd"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSA, hWnd) - 8usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSA::nCmdShow"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSA, nCmdShow) - 16usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSA::lpstrText"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSA, lpstrText) - 20usize]; +}; pub type MCI_ANIM_WINDOW_PARMSA = tagMCI_ANIM_WINDOW_PARMSA; pub type PMCI_ANIM_WINDOW_PARMSA = *mut tagMCI_ANIM_WINDOW_PARMSA; pub type LPMCI_ANIM_WINDOW_PARMSA = *mut tagMCI_ANIM_WINDOW_PARMSA; @@ -134090,62 +83434,21 @@ pub struct tagMCI_ANIM_WINDOW_PARMSW { pub nCmdShow: UINT, pub lpstrText: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_WINDOW_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_WINDOW_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_WINDOW_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSW), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCmdShow) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSW), - "::", - stringify!(nCmdShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrText) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_WINDOW_PARMSW), - "::", - stringify!(lpstrText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_WINDOW_PARMSW"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_ANIM_WINDOW_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSW::hWnd"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSW, hWnd) - 8usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSW::nCmdShow"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSW, nCmdShow) - 16usize]; + ["Offset of field: tagMCI_ANIM_WINDOW_PARMSW::lpstrText"] + [::std::mem::offset_of!(tagMCI_ANIM_WINDOW_PARMSW, lpstrText) - 20usize]; +}; pub type MCI_ANIM_WINDOW_PARMSW = tagMCI_ANIM_WINDOW_PARMSW; pub type PMCI_ANIM_WINDOW_PARMSW = *mut tagMCI_ANIM_WINDOW_PARMSW; pub type LPMCI_ANIM_WINDOW_PARMSW = *mut tagMCI_ANIM_WINDOW_PARMSW; @@ -134158,42 +83461,16 @@ pub struct tagMCI_ANIM_RECT_PARMS { pub dwCallback: DWORD_PTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_RECT_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_RECT_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_RECT_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_RECT_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_RECT_PARMS), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_RECT_PARMS"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMCI_ANIM_RECT_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_RECT_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_RECT_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_RECT_PARMS::rc"] + [::std::mem::offset_of!(tagMCI_ANIM_RECT_PARMS, rc) - 8usize]; +}; pub type MCI_ANIM_RECT_PARMS = tagMCI_ANIM_RECT_PARMS; pub type PMCI_ANIM_RECT_PARMS = *mut MCI_ANIM_RECT_PARMS; pub type LPMCI_ANIM_RECT_PARMS = *mut MCI_ANIM_RECT_PARMS; @@ -134204,52 +83481,19 @@ pub struct tagMCI_ANIM_UPDATE_PARMS { pub rc: RECT, pub hDC: HDC, } -#[test] -fn bindgen_test_layout_tagMCI_ANIM_UPDATE_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMCI_ANIM_UPDATE_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_ANIM_UPDATE_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_UPDATE_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_UPDATE_PARMS), - "::", - stringify!(rc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_ANIM_UPDATE_PARMS), - "::", - stringify!(hDC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_ANIM_UPDATE_PARMS"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of tagMCI_ANIM_UPDATE_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_ANIM_UPDATE_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_ANIM_UPDATE_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_ANIM_UPDATE_PARMS::rc"] + [::std::mem::offset_of!(tagMCI_ANIM_UPDATE_PARMS, rc) - 8usize]; + ["Offset of field: tagMCI_ANIM_UPDATE_PARMS::hDC"] + [::std::mem::offset_of!(tagMCI_ANIM_UPDATE_PARMS, hDC) - 24usize]; +}; pub type MCI_ANIM_UPDATE_PARMS = tagMCI_ANIM_UPDATE_PARMS; pub type PMCI_ANIM_UPDATE_PARMS = *mut tagMCI_ANIM_UPDATE_PARMS; pub type LPMCI_ANIM_UPDATE_PARMS = *mut tagMCI_ANIM_UPDATE_PARMS; @@ -134264,92 +83508,26 @@ pub struct tagMCI_OVLY_OPEN_PARMSA { pub dwStyle: DWORD, pub hWndParent: HWND, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_OPEN_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_OPEN_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_OPEN_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWndParent) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSA), - "::", - stringify!(hWndParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_OPEN_PARMSA"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMCI_OVLY_OPEN_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::wDeviceID"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::dwStyle"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, dwStyle) - 36usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSA::hWndParent"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSA, hWndParent) - 40usize]; +}; pub type MCI_OVLY_OPEN_PARMSA = tagMCI_OVLY_OPEN_PARMSA; pub type PMCI_OVLY_OPEN_PARMSA = *mut tagMCI_OVLY_OPEN_PARMSA; pub type LPMCI_OVLY_OPEN_PARMSA = *mut tagMCI_OVLY_OPEN_PARMSA; @@ -134364,92 +83542,26 @@ pub struct tagMCI_OVLY_OPEN_PARMSW { pub dwStyle: DWORD, pub hWndParent: HWND, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_OPEN_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_OPEN_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_OPEN_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(wDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(lpstrDeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrElementName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(lpstrElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrAlias) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(lpstrAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWndParent) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_OPEN_PARMSW), - "::", - stringify!(hWndParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_OPEN_PARMSW"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMCI_OVLY_OPEN_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::wDeviceID"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, wDeviceID) - 8usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::lpstrDeviceType"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, lpstrDeviceType) - 12usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::lpstrElementName"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, lpstrElementName) - 20usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::lpstrAlias"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, lpstrAlias) - 28usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::dwStyle"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, dwStyle) - 36usize]; + ["Offset of field: tagMCI_OVLY_OPEN_PARMSW::hWndParent"] + [::std::mem::offset_of!(tagMCI_OVLY_OPEN_PARMSW, hWndParent) - 40usize]; +}; pub type MCI_OVLY_OPEN_PARMSW = tagMCI_OVLY_OPEN_PARMSW; pub type PMCI_OVLY_OPEN_PARMSW = *mut tagMCI_OVLY_OPEN_PARMSW; pub type LPMCI_OVLY_OPEN_PARMSW = *mut tagMCI_OVLY_OPEN_PARMSW; @@ -134464,62 +83576,21 @@ pub struct tagMCI_OVLY_WINDOW_PARMSA { pub nCmdShow: UINT, pub lpstrText: LPCSTR, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_WINDOW_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_WINDOW_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_WINDOW_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSA), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCmdShow) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSA), - "::", - stringify!(nCmdShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrText) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSA), - "::", - stringify!(lpstrText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_WINDOW_PARMSA"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_OVLY_WINDOW_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSA::hWnd"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSA, hWnd) - 8usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSA::nCmdShow"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSA, nCmdShow) - 16usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSA::lpstrText"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSA, lpstrText) - 20usize]; +}; pub type MCI_OVLY_WINDOW_PARMSA = tagMCI_OVLY_WINDOW_PARMSA; pub type PMCI_OVLY_WINDOW_PARMSA = *mut tagMCI_OVLY_WINDOW_PARMSA; pub type LPMCI_OVLY_WINDOW_PARMSA = *mut tagMCI_OVLY_WINDOW_PARMSA; @@ -134531,62 +83602,21 @@ pub struct tagMCI_OVLY_WINDOW_PARMSW { pub nCmdShow: UINT, pub lpstrText: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_WINDOW_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_WINDOW_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_WINDOW_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSW), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCmdShow) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSW), - "::", - stringify!(nCmdShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrText) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_WINDOW_PARMSW), - "::", - stringify!(lpstrText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_WINDOW_PARMSW"] + [::std::mem::size_of::() - 28usize]; + ["Alignment of tagMCI_OVLY_WINDOW_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSW::hWnd"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSW, hWnd) - 8usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSW::nCmdShow"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSW, nCmdShow) - 16usize]; + ["Offset of field: tagMCI_OVLY_WINDOW_PARMSW::lpstrText"] + [::std::mem::offset_of!(tagMCI_OVLY_WINDOW_PARMSW, lpstrText) - 20usize]; +}; pub type MCI_OVLY_WINDOW_PARMSW = tagMCI_OVLY_WINDOW_PARMSW; pub type PMCI_OVLY_WINDOW_PARMSW = *mut tagMCI_OVLY_WINDOW_PARMSW; pub type LPMCI_OVLY_WINDOW_PARMSW = *mut tagMCI_OVLY_WINDOW_PARMSW; @@ -134599,42 +83629,16 @@ pub struct tagMCI_OVLY_RECT_PARMS { pub dwCallback: DWORD_PTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_RECT_PARMS() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_RECT_PARMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_RECT_PARMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_RECT_PARMS), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_RECT_PARMS), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_RECT_PARMS"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMCI_OVLY_RECT_PARMS"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_RECT_PARMS::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_RECT_PARMS, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_RECT_PARMS::rc"] + [::std::mem::offset_of!(tagMCI_OVLY_RECT_PARMS, rc) - 8usize]; +}; pub type MCI_OVLY_RECT_PARMS = tagMCI_OVLY_RECT_PARMS; pub type PMCI_OVLY_RECT_PARMS = *mut tagMCI_OVLY_RECT_PARMS; pub type LPMCI_OVLY_RECT_PARMS = *mut tagMCI_OVLY_RECT_PARMS; @@ -134645,52 +83649,18 @@ pub struct tagMCI_OVLY_SAVE_PARMSA { pub lpfilename: LPCSTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_SAVE_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_SAVE_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_SAVE_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSA), - "::", - stringify!(lpfilename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSA), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_SAVE_PARMSA"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMCI_OVLY_SAVE_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSA::lpfilename"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSA, lpfilename) - 8usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSA::rc"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSA, rc) - 16usize]; +}; pub type MCI_OVLY_SAVE_PARMSA = tagMCI_OVLY_SAVE_PARMSA; pub type PMCI_OVLY_SAVE_PARMSA = *mut tagMCI_OVLY_SAVE_PARMSA; pub type LPMCI_OVLY_SAVE_PARMSA = *mut tagMCI_OVLY_SAVE_PARMSA; @@ -134701,52 +83671,18 @@ pub struct tagMCI_OVLY_SAVE_PARMSW { pub lpfilename: LPCWSTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_SAVE_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_SAVE_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_SAVE_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSW), - "::", - stringify!(lpfilename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_SAVE_PARMSW), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_SAVE_PARMSW"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMCI_OVLY_SAVE_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSW::lpfilename"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSW, lpfilename) - 8usize]; + ["Offset of field: tagMCI_OVLY_SAVE_PARMSW::rc"] + [::std::mem::offset_of!(tagMCI_OVLY_SAVE_PARMSW, rc) - 16usize]; +}; pub type MCI_OVLY_SAVE_PARMSW = tagMCI_OVLY_SAVE_PARMSW; pub type PMCI_OVLY_SAVE_PARMSW = *mut tagMCI_OVLY_SAVE_PARMSW; pub type LPMCI_OVLY_SAVE_PARMSW = *mut tagMCI_OVLY_SAVE_PARMSW; @@ -134760,52 +83696,18 @@ pub struct tagMCI_OVLY_LOAD_PARMSA { pub lpfilename: LPCSTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_LOAD_PARMSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_LOAD_PARMSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_LOAD_PARMSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSA), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSA), - "::", - stringify!(lpfilename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSA), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_LOAD_PARMSA"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMCI_OVLY_LOAD_PARMSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSA::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSA, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSA::lpfilename"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSA, lpfilename) - 8usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSA::rc"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSA, rc) - 16usize]; +}; pub type MCI_OVLY_LOAD_PARMSA = tagMCI_OVLY_LOAD_PARMSA; pub type PMCI_OVLY_LOAD_PARMSA = *mut tagMCI_OVLY_LOAD_PARMSA; pub type LPMCI_OVLY_LOAD_PARMSA = *mut tagMCI_OVLY_LOAD_PARMSA; @@ -134816,74 +83718,40 @@ pub struct tagMCI_OVLY_LOAD_PARMSW { pub lpfilename: LPCWSTR, pub rc: RECT, } -#[test] -fn bindgen_test_layout_tagMCI_OVLY_LOAD_PARMSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagMCI_OVLY_LOAD_PARMSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMCI_OVLY_LOAD_PARMSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallback) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSW), - "::", - stringify!(dwCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfilename) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSW), - "::", - stringify!(lpfilename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMCI_OVLY_LOAD_PARMSW), - "::", - stringify!(rc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMCI_OVLY_LOAD_PARMSW"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagMCI_OVLY_LOAD_PARMSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSW::dwCallback"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSW, dwCallback) - 0usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSW::lpfilename"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSW, lpfilename) - 8usize]; + ["Offset of field: tagMCI_OVLY_LOAD_PARMSW::rc"] + [::std::mem::offset_of!(tagMCI_OVLY_LOAD_PARMSW, rc) - 16usize]; +}; pub type MCI_OVLY_LOAD_PARMSW = tagMCI_OVLY_LOAD_PARMSW; pub type PMCI_OVLY_LOAD_PARMSW = *mut tagMCI_OVLY_LOAD_PARMSW; pub type LPMCI_OVLY_LOAD_PARMSW = *mut tagMCI_OVLY_LOAD_PARMSW; pub type MCI_OVLY_LOAD_PARMS = MCI_OVLY_LOAD_PARMSA; pub type PMCI_OVLY_LOAD_PARMS = PMCI_OVLY_LOAD_PARMSA; pub type LPMCI_OVLY_LOAD_PARMS = LPMCI_OVLY_LOAD_PARMSA; -extern "C" { +unsafe extern "C" { pub fn mciGetDriverData(wDeviceID: MCIDEVICEID) -> DWORD_PTR; } -extern "C" { +unsafe extern "C" { pub fn mciLoadCommandResource(hInstance: HANDLE, lpResName: LPCWSTR, wType: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn mciSetDriverData(wDeviceID: MCIDEVICEID, dwData: DWORD_PTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn mciDriverYield(wDeviceID: MCIDEVICEID) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn mciDriverNotify(hwndCallback: HANDLE, wDeviceID: MCIDEVICEID, uStatus: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn mciFreeCommandResource(wTable: UINT) -> BOOL; } #[repr(C, packed)] @@ -134894,61 +83762,19 @@ pub struct DRVCONFIGINFOEX { pub lpszDCIAliasName: LPCWSTR, pub dnDevNode: DWORD, } -#[test] -fn bindgen_test_layout_DRVCONFIGINFOEX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(DRVCONFIGINFOEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(DRVCONFIGINFOEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDCISize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DRVCONFIGINFOEX), - "::", - stringify!(dwDCISize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDCISectionName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(DRVCONFIGINFOEX), - "::", - stringify!(lpszDCISectionName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDCIAliasName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(DRVCONFIGINFOEX), - "::", - stringify!(lpszDCIAliasName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dnDevNode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(DRVCONFIGINFOEX), - "::", - stringify!(dnDevNode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DRVCONFIGINFOEX"][::std::mem::size_of::() - 24usize]; + ["Alignment of DRVCONFIGINFOEX"][::std::mem::align_of::() - 1usize]; + ["Offset of field: DRVCONFIGINFOEX::dwDCISize"] + [::std::mem::offset_of!(DRVCONFIGINFOEX, dwDCISize) - 0usize]; + ["Offset of field: DRVCONFIGINFOEX::lpszDCISectionName"] + [::std::mem::offset_of!(DRVCONFIGINFOEX, lpszDCISectionName) - 4usize]; + ["Offset of field: DRVCONFIGINFOEX::lpszDCIAliasName"] + [::std::mem::offset_of!(DRVCONFIGINFOEX, lpszDCIAliasName) - 12usize]; + ["Offset of field: DRVCONFIGINFOEX::dnDevNode"] + [::std::mem::offset_of!(DRVCONFIGINFOEX, dnDevNode) - 20usize]; +}; pub type PDRVCONFIGINFOEX = *mut DRVCONFIGINFOEX; pub type NPDRVCONFIGINFOEX = *mut DRVCONFIGINFOEX; pub type LPDRVCONFIGINFOEX = *mut DRVCONFIGINFOEX; @@ -134959,51 +83785,17 @@ pub struct tagDRVCONFIGINFO { pub lpszDCISectionName: LPCWSTR, pub lpszDCIAliasName: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagDRVCONFIGINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagDRVCONFIGINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagDRVCONFIGINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDCISize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDRVCONFIGINFO), - "::", - stringify!(dwDCISize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDCISectionName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDRVCONFIGINFO), - "::", - stringify!(lpszDCISectionName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszDCIAliasName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagDRVCONFIGINFO), - "::", - stringify!(lpszDCIAliasName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDRVCONFIGINFO"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagDRVCONFIGINFO"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagDRVCONFIGINFO::dwDCISize"] + [::std::mem::offset_of!(tagDRVCONFIGINFO, dwDCISize) - 0usize]; + ["Offset of field: tagDRVCONFIGINFO::lpszDCISectionName"] + [::std::mem::offset_of!(tagDRVCONFIGINFO, lpszDCISectionName) - 4usize]; + ["Offset of field: tagDRVCONFIGINFO::lpszDCIAliasName"] + [::std::mem::offset_of!(tagDRVCONFIGINFO, lpszDCIAliasName) - 12usize]; +}; pub type DRVCONFIGINFO = tagDRVCONFIGINFO; pub type PDRVCONFIGINFO = *mut tagDRVCONFIGINFO; pub type NPDRVCONFIGINFO = *mut tagDRVCONFIGINFO; @@ -135017,13 +83809,13 @@ pub type DRIVERPROC = ::std::option::Option< arg5: LPARAM, ) -> LRESULT, >; -extern "C" { +unsafe extern "C" { pub fn CloseDriver(hDriver: HDRVR, lParam1: LPARAM, lParam2: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn OpenDriver(szDriverName: LPCWSTR, szSectionName: LPCWSTR, lParam2: LPARAM) -> HDRVR; } -extern "C" { +unsafe extern "C" { pub fn SendDriverMessage( hDriver: HDRVR, message: UINT, @@ -135031,13 +83823,13 @@ extern "C" { lParam2: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DrvGetModuleHandle(hDriver: HDRVR) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn GetDriverModuleHandle(hDriver: HDRVR) -> HMODULE; } -extern "C" { +unsafe extern "C" { pub fn DefDriverProc( dwDriverIdentifier: DWORD_PTR, hdrvr: HDRVR, @@ -135046,7 +83838,7 @@ extern "C" { lParam2: LPARAM, ) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn DriverCallback( dwCallback: DWORD_PTR, dwFlags: DWORD, @@ -135057,7 +83849,7 @@ extern "C" { dwParam2: DWORD_PTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn sndOpenSound( EventName: LPCWSTR, AppName: LPCWSTR, @@ -135074,7 +83866,7 @@ pub type DRIVERMSGPROC = ::std::option::Option< arg5: DWORD_PTR, ) -> DWORD, >; -extern "C" { +unsafe extern "C" { pub fn mmDrvInstall( hDriver: HDRVR, wszDrvEntry: LPCWSTR, @@ -135089,31 +83881,12 @@ pub type HPSTR = *mut ::std::os::raw::c_char; pub struct HMMIO__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMMIO__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMMIO__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMMIO__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMMIO__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMMIO__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMMIO__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMMIO__::unused"][::std::mem::offset_of!(HMMIO__, unused) - 0usize]; +}; pub type HMMIO = *mut HMMIO__; pub type LPMMIOPROC = ::std::option::Option< unsafe extern "C" fn(arg1: LPSTR, arg2: UINT, arg3: LPARAM, arg4: LPARAM) -> LRESULT, @@ -135138,181 +83911,37 @@ pub struct _MMIOINFO { pub dwReserved2: DWORD, pub hmmio: HMMIO, } -#[test] -fn bindgen_test_layout__MMIOINFO() { - const UNINIT: ::std::mem::MaybeUninit<_MMIOINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MMIOINFO>(), - 100usize, - concat!("Size of: ", stringify!(_MMIOINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MMIOINFO>(), - 1usize, - concat!("Alignment of ", stringify!(_MMIOINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fccIOProc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(fccIOProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIOProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(pIOProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wErrorRet) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(wErrorRet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).htask) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(htask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchBuffer) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(cchBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pchBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(pchBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pchNext) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(pchNext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pchEndRead) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(pchEndRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pchEndWrite) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(pchEndWrite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lBufOffset) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(lBufOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lDiskOffset) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(lDiskOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adwInfo) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(adwInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved2) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(dwReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hmmio) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_MMIOINFO), - "::", - stringify!(hmmio) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MMIOINFO"][::std::mem::size_of::<_MMIOINFO>() - 100usize]; + ["Alignment of _MMIOINFO"][::std::mem::align_of::<_MMIOINFO>() - 1usize]; + ["Offset of field: _MMIOINFO::dwFlags"][::std::mem::offset_of!(_MMIOINFO, dwFlags) - 0usize]; + ["Offset of field: _MMIOINFO::fccIOProc"] + [::std::mem::offset_of!(_MMIOINFO, fccIOProc) - 4usize]; + ["Offset of field: _MMIOINFO::pIOProc"][::std::mem::offset_of!(_MMIOINFO, pIOProc) - 8usize]; + ["Offset of field: _MMIOINFO::wErrorRet"] + [::std::mem::offset_of!(_MMIOINFO, wErrorRet) - 16usize]; + ["Offset of field: _MMIOINFO::htask"][::std::mem::offset_of!(_MMIOINFO, htask) - 20usize]; + ["Offset of field: _MMIOINFO::cchBuffer"] + [::std::mem::offset_of!(_MMIOINFO, cchBuffer) - 28usize]; + ["Offset of field: _MMIOINFO::pchBuffer"] + [::std::mem::offset_of!(_MMIOINFO, pchBuffer) - 32usize]; + ["Offset of field: _MMIOINFO::pchNext"][::std::mem::offset_of!(_MMIOINFO, pchNext) - 40usize]; + ["Offset of field: _MMIOINFO::pchEndRead"] + [::std::mem::offset_of!(_MMIOINFO, pchEndRead) - 48usize]; + ["Offset of field: _MMIOINFO::pchEndWrite"] + [::std::mem::offset_of!(_MMIOINFO, pchEndWrite) - 56usize]; + ["Offset of field: _MMIOINFO::lBufOffset"] + [::std::mem::offset_of!(_MMIOINFO, lBufOffset) - 64usize]; + ["Offset of field: _MMIOINFO::lDiskOffset"] + [::std::mem::offset_of!(_MMIOINFO, lDiskOffset) - 68usize]; + ["Offset of field: _MMIOINFO::adwInfo"][::std::mem::offset_of!(_MMIOINFO, adwInfo) - 72usize]; + ["Offset of field: _MMIOINFO::dwReserved1"] + [::std::mem::offset_of!(_MMIOINFO, dwReserved1) - 84usize]; + ["Offset of field: _MMIOINFO::dwReserved2"] + [::std::mem::offset_of!(_MMIOINFO, dwReserved2) - 88usize]; + ["Offset of field: _MMIOINFO::hmmio"][::std::mem::offset_of!(_MMIOINFO, hmmio) - 92usize]; +}; pub type MMIOINFO = _MMIOINFO; pub type PMMIOINFO = *mut _MMIOINFO; pub type NPMMIOINFO = *mut _MMIOINFO; @@ -135327,97 +83956,43 @@ pub struct _MMCKINFO { pub dwDataOffset: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__MMCKINFO() { - const UNINIT: ::std::mem::MaybeUninit<_MMCKINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MMCKINFO>(), - 20usize, - concat!("Size of: ", stringify!(_MMCKINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MMCKINFO>(), - 1usize, - concat!("Alignment of ", stringify!(_MMCKINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ckid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MMCKINFO), - "::", - stringify!(ckid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cksize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MMCKINFO), - "::", - stringify!(cksize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fccType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MMCKINFO), - "::", - stringify!(fccType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDataOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MMCKINFO), - "::", - stringify!(dwDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MMCKINFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MMCKINFO"][::std::mem::size_of::<_MMCKINFO>() - 20usize]; + ["Alignment of _MMCKINFO"][::std::mem::align_of::<_MMCKINFO>() - 1usize]; + ["Offset of field: _MMCKINFO::ckid"][::std::mem::offset_of!(_MMCKINFO, ckid) - 0usize]; + ["Offset of field: _MMCKINFO::cksize"][::std::mem::offset_of!(_MMCKINFO, cksize) - 4usize]; + ["Offset of field: _MMCKINFO::fccType"][::std::mem::offset_of!(_MMCKINFO, fccType) - 8usize]; + ["Offset of field: _MMCKINFO::dwDataOffset"] + [::std::mem::offset_of!(_MMCKINFO, dwDataOffset) - 12usize]; + ["Offset of field: _MMCKINFO::dwFlags"][::std::mem::offset_of!(_MMCKINFO, dwFlags) - 16usize]; +}; pub type MMCKINFO = _MMCKINFO; pub type PMMCKINFO = *mut _MMCKINFO; pub type NPMMCKINFO = *mut _MMCKINFO; pub type LPMMCKINFO = *mut _MMCKINFO; pub type LPCMMCKINFO = *const MMCKINFO; -extern "C" { +unsafe extern "C" { pub fn mmioStringToFOURCCA(sz: LPCSTR, uFlags: UINT) -> FOURCC; } -extern "C" { +unsafe extern "C" { pub fn mmioStringToFOURCCW(sz: LPCWSTR, uFlags: UINT) -> FOURCC; } -extern "C" { +unsafe extern "C" { pub fn mmioInstallIOProcA(fccIOProc: FOURCC, pIOProc: LPMMIOPROC, dwFlags: DWORD) -> LPMMIOPROC; } -extern "C" { +unsafe extern "C" { pub fn mmioInstallIOProcW(fccIOProc: FOURCC, pIOProc: LPMMIOPROC, dwFlags: DWORD) -> LPMMIOPROC; } -extern "C" { +unsafe extern "C" { pub fn mmioOpenA(pszFileName: LPSTR, pmmioinfo: LPMMIOINFO, fdwOpen: DWORD) -> HMMIO; } -extern "C" { +unsafe extern "C" { pub fn mmioOpenW(pszFileName: LPWSTR, pmmioinfo: LPMMIOINFO, fdwOpen: DWORD) -> HMMIO; } -extern "C" { +unsafe extern "C" { pub fn mmioRenameA( pszFileName: LPCSTR, pszNewFileName: LPCSTR, @@ -135425,7 +84000,7 @@ extern "C" { fdwRename: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioRenameW( pszFileName: LPCWSTR, pszNewFileName: LPCWSTR, @@ -135433,25 +84008,25 @@ extern "C" { fdwRename: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioClose(hmmio: HMMIO, fuClose: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioRead(hmmio: HMMIO, pch: HPSTR, cch: LONG) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn mmioWrite(hmmio: HMMIO, pch: *const ::std::os::raw::c_char, cch: LONG) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn mmioSeek(hmmio: HMMIO, lOffset: LONG, iOrigin: ::std::os::raw::c_int) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn mmioGetInfo(hmmio: HMMIO, pmmioinfo: LPMMIOINFO, fuInfo: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioSetInfo(hmmio: HMMIO, pmmioinfo: LPCMMIOINFO, fuInfo: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioSetBuffer( hmmio: HMMIO, pchBuffer: LPSTR, @@ -135459,16 +84034,16 @@ extern "C" { fuBuffer: UINT, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioFlush(hmmio: HMMIO, fuFlush: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioAdvance(hmmio: HMMIO, pmmioinfo: LPMMIOINFO, fuAdvance: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioSendMessage(hmmio: HMMIO, uMsg: UINT, lParam1: LPARAM, lParam2: LPARAM) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioDescend( hmmio: HMMIO, pmmcki: LPMMCKINFO, @@ -135476,16 +84051,16 @@ extern "C" { fuDescend: UINT, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioAscend(hmmio: HMMIO, pmmcki: LPMMCKINFO, fuAscend: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mmioCreateChunk(hmmio: HMMIO, pmmcki: LPMMCKINFO, fuCreate: UINT) -> MMRESULT; } pub type LPTIMECALLBACK = ::std::option::Option< unsafe extern "C" fn(arg1: UINT, arg2: UINT, arg3: DWORD_PTR, arg4: DWORD_PTR, arg5: DWORD_PTR), >; -extern "C" { +unsafe extern "C" { pub fn timeSetEvent( uDelay: UINT, uResolution: UINT, @@ -135494,19 +84069,19 @@ extern "C" { fuEvent: UINT, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn timeKillEvent(uTimerID: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn sndPlaySoundA(pszSound: LPCSTR, fuSound: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn sndPlaySoundW(pszSound: LPCWSTR, fuSound: UINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlaySoundA(pszSound: LPCSTR, hmod: HMODULE, fdwSound: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PlaySoundW(pszSound: LPCWSTR, hmod: HMODULE, fdwSound: DWORD) -> BOOL; } #[repr(C, packed)] @@ -135514,93 +84089,36 @@ extern "C" { pub struct HWAVE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWAVE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWAVE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HWAVE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWAVE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWAVE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWAVE__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HWAVE__::unused"][::std::mem::offset_of!(HWAVE__, unused) - 0usize]; +}; pub type HWAVE = *mut HWAVE__; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct HWAVEIN__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWAVEIN__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWAVEIN__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HWAVEIN__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWAVEIN__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWAVEIN__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWAVEIN__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HWAVEIN__::unused"][::std::mem::offset_of!(HWAVEIN__, unused) - 0usize]; +}; pub type HWAVEIN = *mut HWAVEIN__; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct HWAVEOUT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HWAVEOUT__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HWAVEOUT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HWAVEOUT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HWAVEOUT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HWAVEOUT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HWAVEOUT__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HWAVEOUT__::unused"][::std::mem::offset_of!(HWAVEOUT__, unused) - 0usize]; +}; pub type HWAVEOUT = *mut HWAVEOUT__; pub type LPHWAVEIN = *mut HWAVEIN; pub type LPHWAVEOUT = *mut HWAVEOUT; @@ -135625,101 +84143,24 @@ pub struct wavehdr_tag { pub lpNext: *mut wavehdr_tag, pub reserved: DWORD_PTR, } -#[test] -fn bindgen_test_layout_wavehdr_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(wavehdr_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(wavehdr_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(lpData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBufferLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(dwBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBytesRecorded) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(dwBytesRecorded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUser) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(dwUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLoops) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(dwLoops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpNext) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(lpNext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(wavehdr_tag), - "::", - stringify!(reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of wavehdr_tag"][::std::mem::size_of::() - 48usize]; + ["Alignment of wavehdr_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: wavehdr_tag::lpData"][::std::mem::offset_of!(wavehdr_tag, lpData) - 0usize]; + ["Offset of field: wavehdr_tag::dwBufferLength"] + [::std::mem::offset_of!(wavehdr_tag, dwBufferLength) - 8usize]; + ["Offset of field: wavehdr_tag::dwBytesRecorded"] + [::std::mem::offset_of!(wavehdr_tag, dwBytesRecorded) - 12usize]; + ["Offset of field: wavehdr_tag::dwUser"][::std::mem::offset_of!(wavehdr_tag, dwUser) - 16usize]; + ["Offset of field: wavehdr_tag::dwFlags"] + [::std::mem::offset_of!(wavehdr_tag, dwFlags) - 24usize]; + ["Offset of field: wavehdr_tag::dwLoops"] + [::std::mem::offset_of!(wavehdr_tag, dwLoops) - 28usize]; + ["Offset of field: wavehdr_tag::lpNext"][::std::mem::offset_of!(wavehdr_tag, lpNext) - 32usize]; + ["Offset of field: wavehdr_tag::reserved"] + [::std::mem::offset_of!(wavehdr_tag, reserved) - 40usize]; +}; pub type WAVEHDR = wavehdr_tag; pub type PWAVEHDR = *mut wavehdr_tag; pub type NPWAVEHDR = *mut wavehdr_tag; @@ -135736,101 +84177,27 @@ pub struct tagWAVEOUTCAPSA { pub wReserved1: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagWAVEOUTCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(tagWAVEOUTCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEOUTCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSA), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEOUTCAPSA"][::std::mem::size_of::() - 52usize]; + ["Alignment of tagWAVEOUTCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEOUTCAPSA::wMid"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, wMid) - 0usize]; + ["Offset of field: tagWAVEOUTCAPSA::wPid"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, wPid) - 2usize]; + ["Offset of field: tagWAVEOUTCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEOUTCAPSA::szPname"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, szPname) - 8usize]; + ["Offset of field: tagWAVEOUTCAPSA::dwFormats"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, dwFormats) - 40usize]; + ["Offset of field: tagWAVEOUTCAPSA::wChannels"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, wChannels) - 44usize]; + ["Offset of field: tagWAVEOUTCAPSA::wReserved1"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, wReserved1) - 46usize]; + ["Offset of field: tagWAVEOUTCAPSA::dwSupport"] + [::std::mem::offset_of!(tagWAVEOUTCAPSA, dwSupport) - 48usize]; +}; pub type WAVEOUTCAPSA = tagWAVEOUTCAPSA; pub type PWAVEOUTCAPSA = *mut tagWAVEOUTCAPSA; pub type NPWAVEOUTCAPSA = *mut tagWAVEOUTCAPSA; @@ -135847,101 +84214,27 @@ pub struct tagWAVEOUTCAPSW { pub wReserved1: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagWAVEOUTCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 84usize, - concat!("Size of: ", stringify!(tagWAVEOUTCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEOUTCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPSW), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEOUTCAPSW"][::std::mem::size_of::() - 84usize]; + ["Alignment of tagWAVEOUTCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEOUTCAPSW::wMid"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, wMid) - 0usize]; + ["Offset of field: tagWAVEOUTCAPSW::wPid"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, wPid) - 2usize]; + ["Offset of field: tagWAVEOUTCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEOUTCAPSW::szPname"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, szPname) - 8usize]; + ["Offset of field: tagWAVEOUTCAPSW::dwFormats"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, dwFormats) - 72usize]; + ["Offset of field: tagWAVEOUTCAPSW::wChannels"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, wChannels) - 76usize]; + ["Offset of field: tagWAVEOUTCAPSW::wReserved1"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, wReserved1) - 78usize]; + ["Offset of field: tagWAVEOUTCAPSW::dwSupport"] + [::std::mem::offset_of!(tagWAVEOUTCAPSW, dwSupport) - 80usize]; +}; pub type WAVEOUTCAPSW = tagWAVEOUTCAPSW; pub type PWAVEOUTCAPSW = *mut tagWAVEOUTCAPSW; pub type NPWAVEOUTCAPSW = *mut tagWAVEOUTCAPSW; @@ -135965,131 +84258,33 @@ pub struct tagWAVEOUTCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagWAVEOUTCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 100usize, - concat!("Size of: ", stringify!(tagWAVEOUTCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEOUTCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEOUTCAPS2A"][::std::mem::size_of::() - 100usize]; + ["Alignment of tagWAVEOUTCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEOUTCAPS2A::wMid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, wMid) - 0usize]; + ["Offset of field: tagWAVEOUTCAPS2A::wPid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, wPid) - 2usize]; + ["Offset of field: tagWAVEOUTCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEOUTCAPS2A::szPname"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, szPname) - 8usize]; + ["Offset of field: tagWAVEOUTCAPS2A::dwFormats"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, dwFormats) - 40usize]; + ["Offset of field: tagWAVEOUTCAPS2A::wChannels"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, wChannels) - 44usize]; + ["Offset of field: tagWAVEOUTCAPS2A::wReserved1"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, wReserved1) - 46usize]; + ["Offset of field: tagWAVEOUTCAPS2A::dwSupport"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, dwSupport) - 48usize]; + ["Offset of field: tagWAVEOUTCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, ManufacturerGuid) - 52usize]; + ["Offset of field: tagWAVEOUTCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, ProductGuid) - 68usize]; + ["Offset of field: tagWAVEOUTCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2A, NameGuid) - 84usize]; +}; pub type WAVEOUTCAPS2A = tagWAVEOUTCAPS2A; pub type PWAVEOUTCAPS2A = *mut tagWAVEOUTCAPS2A; pub type NPWAVEOUTCAPS2A = *mut tagWAVEOUTCAPS2A; @@ -136109,131 +84304,33 @@ pub struct tagWAVEOUTCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagWAVEOUTCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 132usize, - concat!("Size of: ", stringify!(tagWAVEOUTCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEOUTCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEOUTCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEOUTCAPS2W"][::std::mem::size_of::() - 132usize]; + ["Alignment of tagWAVEOUTCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEOUTCAPS2W::wMid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, wMid) - 0usize]; + ["Offset of field: tagWAVEOUTCAPS2W::wPid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, wPid) - 2usize]; + ["Offset of field: tagWAVEOUTCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEOUTCAPS2W::szPname"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, szPname) - 8usize]; + ["Offset of field: tagWAVEOUTCAPS2W::dwFormats"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, dwFormats) - 72usize]; + ["Offset of field: tagWAVEOUTCAPS2W::wChannels"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, wChannels) - 76usize]; + ["Offset of field: tagWAVEOUTCAPS2W::wReserved1"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, wReserved1) - 78usize]; + ["Offset of field: tagWAVEOUTCAPS2W::dwSupport"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, dwSupport) - 80usize]; + ["Offset of field: tagWAVEOUTCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, ManufacturerGuid) - 84usize]; + ["Offset of field: tagWAVEOUTCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, ProductGuid) - 100usize]; + ["Offset of field: tagWAVEOUTCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagWAVEOUTCAPS2W, NameGuid) - 116usize]; +}; pub type WAVEOUTCAPS2W = tagWAVEOUTCAPS2W; pub type PWAVEOUTCAPS2W = *mut tagWAVEOUTCAPS2W; pub type NPWAVEOUTCAPS2W = *mut tagWAVEOUTCAPS2W; @@ -136253,91 +84350,25 @@ pub struct tagWAVEINCAPSA { pub wChannels: WORD, pub wReserved1: WORD, } -#[test] -fn bindgen_test_layout_tagWAVEINCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagWAVEINCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEINCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSA), - "::", - stringify!(wReserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEINCAPSA"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagWAVEINCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEINCAPSA::wMid"] + [::std::mem::offset_of!(tagWAVEINCAPSA, wMid) - 0usize]; + ["Offset of field: tagWAVEINCAPSA::wPid"] + [::std::mem::offset_of!(tagWAVEINCAPSA, wPid) - 2usize]; + ["Offset of field: tagWAVEINCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEINCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEINCAPSA::szPname"] + [::std::mem::offset_of!(tagWAVEINCAPSA, szPname) - 8usize]; + ["Offset of field: tagWAVEINCAPSA::dwFormats"] + [::std::mem::offset_of!(tagWAVEINCAPSA, dwFormats) - 40usize]; + ["Offset of field: tagWAVEINCAPSA::wChannels"] + [::std::mem::offset_of!(tagWAVEINCAPSA, wChannels) - 44usize]; + ["Offset of field: tagWAVEINCAPSA::wReserved1"] + [::std::mem::offset_of!(tagWAVEINCAPSA, wReserved1) - 46usize]; +}; pub type WAVEINCAPSA = tagWAVEINCAPSA; pub type PWAVEINCAPSA = *mut tagWAVEINCAPSA; pub type NPWAVEINCAPSA = *mut tagWAVEINCAPSA; @@ -136353,91 +84384,25 @@ pub struct tagWAVEINCAPSW { pub wChannels: WORD, pub wReserved1: WORD, } -#[test] -fn bindgen_test_layout_tagWAVEINCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagWAVEINCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEINCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPSW), - "::", - stringify!(wReserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEINCAPSW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagWAVEINCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEINCAPSW::wMid"] + [::std::mem::offset_of!(tagWAVEINCAPSW, wMid) - 0usize]; + ["Offset of field: tagWAVEINCAPSW::wPid"] + [::std::mem::offset_of!(tagWAVEINCAPSW, wPid) - 2usize]; + ["Offset of field: tagWAVEINCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEINCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEINCAPSW::szPname"] + [::std::mem::offset_of!(tagWAVEINCAPSW, szPname) - 8usize]; + ["Offset of field: tagWAVEINCAPSW::dwFormats"] + [::std::mem::offset_of!(tagWAVEINCAPSW, dwFormats) - 72usize]; + ["Offset of field: tagWAVEINCAPSW::wChannels"] + [::std::mem::offset_of!(tagWAVEINCAPSW, wChannels) - 76usize]; + ["Offset of field: tagWAVEINCAPSW::wReserved1"] + [::std::mem::offset_of!(tagWAVEINCAPSW, wReserved1) - 78usize]; +}; pub type WAVEINCAPSW = tagWAVEINCAPSW; pub type PWAVEINCAPSW = *mut tagWAVEINCAPSW; pub type NPWAVEINCAPSW = *mut tagWAVEINCAPSW; @@ -136460,121 +84425,31 @@ pub struct tagWAVEINCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagWAVEINCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagWAVEINCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEINCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEINCAPS2A"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagWAVEINCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEINCAPS2A::wMid"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, wMid) - 0usize]; + ["Offset of field: tagWAVEINCAPS2A::wPid"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, wPid) - 2usize]; + ["Offset of field: tagWAVEINCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEINCAPS2A::szPname"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, szPname) - 8usize]; + ["Offset of field: tagWAVEINCAPS2A::dwFormats"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, dwFormats) - 40usize]; + ["Offset of field: tagWAVEINCAPS2A::wChannels"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, wChannels) - 44usize]; + ["Offset of field: tagWAVEINCAPS2A::wReserved1"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, wReserved1) - 46usize]; + ["Offset of field: tagWAVEINCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, ManufacturerGuid) - 48usize]; + ["Offset of field: tagWAVEINCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, ProductGuid) - 64usize]; + ["Offset of field: tagWAVEINCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2A, NameGuid) - 80usize]; +}; pub type WAVEINCAPS2A = tagWAVEINCAPS2A; pub type PWAVEINCAPS2A = *mut tagWAVEINCAPS2A; pub type NPWAVEINCAPS2A = *mut tagWAVEINCAPS2A; @@ -136593,121 +84468,31 @@ pub struct tagWAVEINCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagWAVEINCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagWAVEINCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagWAVEINCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFormats) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(dwFormats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannels) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(wChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagWAVEINCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagWAVEINCAPS2W"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagWAVEINCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagWAVEINCAPS2W::wMid"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, wMid) - 0usize]; + ["Offset of field: tagWAVEINCAPS2W::wPid"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, wPid) - 2usize]; + ["Offset of field: tagWAVEINCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagWAVEINCAPS2W::szPname"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, szPname) - 8usize]; + ["Offset of field: tagWAVEINCAPS2W::dwFormats"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, dwFormats) - 72usize]; + ["Offset of field: tagWAVEINCAPS2W::wChannels"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, wChannels) - 76usize]; + ["Offset of field: tagWAVEINCAPS2W::wReserved1"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, wReserved1) - 78usize]; + ["Offset of field: tagWAVEINCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, ManufacturerGuid) - 80usize]; + ["Offset of field: tagWAVEINCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, ProductGuid) - 96usize]; + ["Offset of field: tagWAVEINCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagWAVEINCAPS2W, NameGuid) - 112usize]; +}; pub type WAVEINCAPS2W = tagWAVEINCAPS2W; pub type PWAVEINCAPS2W = *mut tagWAVEINCAPS2W; pub type NPWAVEINCAPS2W = *mut tagWAVEINCAPS2W; @@ -136725,71 +84510,21 @@ pub struct waveformat_tag { pub nAvgBytesPerSec: DWORD, pub nBlockAlign: WORD, } -#[test] -fn bindgen_test_layout_waveformat_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 14usize, - concat!("Size of: ", stringify!(waveformat_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(waveformat_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFormatTag) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(waveformat_tag), - "::", - stringify!(wFormatTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nChannels) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(waveformat_tag), - "::", - stringify!(nChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSamplesPerSec) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(waveformat_tag), - "::", - stringify!(nSamplesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nAvgBytesPerSec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(waveformat_tag), - "::", - stringify!(nAvgBytesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nBlockAlign) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(waveformat_tag), - "::", - stringify!(nBlockAlign) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of waveformat_tag"][::std::mem::size_of::() - 14usize]; + ["Alignment of waveformat_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: waveformat_tag::wFormatTag"] + [::std::mem::offset_of!(waveformat_tag, wFormatTag) - 0usize]; + ["Offset of field: waveformat_tag::nChannels"] + [::std::mem::offset_of!(waveformat_tag, nChannels) - 2usize]; + ["Offset of field: waveformat_tag::nSamplesPerSec"] + [::std::mem::offset_of!(waveformat_tag, nSamplesPerSec) - 4usize]; + ["Offset of field: waveformat_tag::nAvgBytesPerSec"] + [::std::mem::offset_of!(waveformat_tag, nAvgBytesPerSec) - 8usize]; + ["Offset of field: waveformat_tag::nBlockAlign"] + [::std::mem::offset_of!(waveformat_tag, nBlockAlign) - 12usize]; +}; pub type WAVEFORMAT = waveformat_tag; pub type PWAVEFORMAT = *mut waveformat_tag; pub type NPWAVEFORMAT = *mut waveformat_tag; @@ -136800,41 +84535,15 @@ pub struct pcmwaveformat_tag { pub wf: WAVEFORMAT, pub wBitsPerSample: WORD, } -#[test] -fn bindgen_test_layout_pcmwaveformat_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(pcmwaveformat_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(pcmwaveformat_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wf) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(pcmwaveformat_tag), - "::", - stringify!(wf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wBitsPerSample) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(pcmwaveformat_tag), - "::", - stringify!(wBitsPerSample) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of pcmwaveformat_tag"][::std::mem::size_of::() - 16usize]; + ["Alignment of pcmwaveformat_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: pcmwaveformat_tag::wf"] + [::std::mem::offset_of!(pcmwaveformat_tag, wf) - 0usize]; + ["Offset of field: pcmwaveformat_tag::wBitsPerSample"] + [::std::mem::offset_of!(pcmwaveformat_tag, wBitsPerSample) - 14usize]; +}; pub type PCMWAVEFORMAT = pcmwaveformat_tag; pub type PPCMWAVEFORMAT = *mut pcmwaveformat_tag; pub type NPPCMWAVEFORMAT = *mut pcmwaveformat_tag; @@ -136850,118 +84559,52 @@ pub struct tWAVEFORMATEX { pub wBitsPerSample: WORD, pub cbSize: WORD, } -#[test] -fn bindgen_test_layout_tWAVEFORMATEX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(tWAVEFORMATEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tWAVEFORMATEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFormatTag) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(wFormatTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nChannels) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(nChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSamplesPerSec) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(nSamplesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nAvgBytesPerSec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(nAvgBytesPerSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nBlockAlign) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(nBlockAlign) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wBitsPerSample) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(wBitsPerSample) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tWAVEFORMATEX), - "::", - stringify!(cbSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tWAVEFORMATEX"][::std::mem::size_of::() - 18usize]; + ["Alignment of tWAVEFORMATEX"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tWAVEFORMATEX::wFormatTag"] + [::std::mem::offset_of!(tWAVEFORMATEX, wFormatTag) - 0usize]; + ["Offset of field: tWAVEFORMATEX::nChannels"] + [::std::mem::offset_of!(tWAVEFORMATEX, nChannels) - 2usize]; + ["Offset of field: tWAVEFORMATEX::nSamplesPerSec"] + [::std::mem::offset_of!(tWAVEFORMATEX, nSamplesPerSec) - 4usize]; + ["Offset of field: tWAVEFORMATEX::nAvgBytesPerSec"] + [::std::mem::offset_of!(tWAVEFORMATEX, nAvgBytesPerSec) - 8usize]; + ["Offset of field: tWAVEFORMATEX::nBlockAlign"] + [::std::mem::offset_of!(tWAVEFORMATEX, nBlockAlign) - 12usize]; + ["Offset of field: tWAVEFORMATEX::wBitsPerSample"] + [::std::mem::offset_of!(tWAVEFORMATEX, wBitsPerSample) - 14usize]; + ["Offset of field: tWAVEFORMATEX::cbSize"] + [::std::mem::offset_of!(tWAVEFORMATEX, cbSize) - 16usize]; +}; pub type WAVEFORMATEX = tWAVEFORMATEX; pub type PWAVEFORMATEX = *mut tWAVEFORMATEX; pub type NPWAVEFORMATEX = *mut tWAVEFORMATEX; pub type LPWAVEFORMATEX = *mut tWAVEFORMATEX; pub type LPCWAVEFORMATEX = *const WAVEFORMATEX; -extern "C" { +unsafe extern "C" { pub fn waveOutGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetDevCapsA(uDeviceID: UINT_PTR, pwoc: LPWAVEOUTCAPSA, cbwoc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetDevCapsW(uDeviceID: UINT_PTR, pwoc: LPWAVEOUTCAPSW, cbwoc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetVolume(hwo: HWAVEOUT, pdwVolume: LPDWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutSetVolume(hwo: HWAVEOUT, dwVolume: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetErrorTextA(mmrError: MMRESULT, pszText: LPSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetErrorTextW(mmrError: MMRESULT, pszText: LPWSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutOpen( phwo: LPHWAVEOUT, uDeviceID: UINT, @@ -136971,67 +84614,67 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutClose(hwo: HWAVEOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutPrepareHeader(hwo: HWAVEOUT, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutUnprepareHeader(hwo: HWAVEOUT, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutWrite(hwo: HWAVEOUT, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutPause(hwo: HWAVEOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutRestart(hwo: HWAVEOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutReset(hwo: HWAVEOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutBreakLoop(hwo: HWAVEOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetPosition(hwo: HWAVEOUT, pmmt: LPMMTIME, cbmmt: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetPitch(hwo: HWAVEOUT, pdwPitch: LPDWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutSetPitch(hwo: HWAVEOUT, dwPitch: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetPlaybackRate(hwo: HWAVEOUT, pdwRate: LPDWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutSetPlaybackRate(hwo: HWAVEOUT, dwRate: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutGetID(hwo: HWAVEOUT, puDeviceID: LPUINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveOutMessage(hwo: HWAVEOUT, uMsg: UINT, dw1: DWORD_PTR, dw2: DWORD_PTR) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetDevCapsA(uDeviceID: UINT_PTR, pwic: LPWAVEINCAPSA, cbwic: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetDevCapsW(uDeviceID: UINT_PTR, pwic: LPWAVEINCAPSW, cbwic: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetErrorTextA(mmrError: MMRESULT, pszText: LPSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetErrorTextW(mmrError: MMRESULT, pszText: LPWSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInOpen( phwi: LPHWAVEIN, uDeviceID: UINT, @@ -137041,34 +84684,34 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInClose(hwi: HWAVEIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInPrepareHeader(hwi: HWAVEIN, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInUnprepareHeader(hwi: HWAVEIN, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInAddBuffer(hwi: HWAVEIN, pwh: LPWAVEHDR, cbwh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInStart(hwi: HWAVEIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInStop(hwi: HWAVEIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInReset(hwi: HWAVEIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetPosition(hwi: HWAVEIN, pmmt: LPMMTIME, cbmmt: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInGetID(hwi: HWAVEIN, puDeviceID: LPUINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn waveInMessage(hwi: HWAVEIN, uMsg: UINT, dw1: DWORD_PTR, dw2: DWORD_PTR) -> MMRESULT; } #[repr(C, packed)] @@ -137076,124 +84719,48 @@ extern "C" { pub struct HMIDI__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIDI__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIDI__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIDI__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIDI__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIDI__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIDI__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIDI__::unused"][::std::mem::offset_of!(HMIDI__, unused) - 0usize]; +}; pub type HMIDI = *mut HMIDI__; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct HMIDIIN__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIDIIN__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIDIIN__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIDIIN__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIDIIN__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIDIIN__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIDIIN__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIDIIN__::unused"][::std::mem::offset_of!(HMIDIIN__, unused) - 0usize]; +}; pub type HMIDIIN = *mut HMIDIIN__; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct HMIDIOUT__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIDIOUT__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIDIOUT__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIDIOUT__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIDIOUT__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIDIOUT__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIDIOUT__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIDIOUT__::unused"][::std::mem::offset_of!(HMIDIOUT__, unused) - 0usize]; +}; pub type HMIDIOUT = *mut HMIDIOUT__; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct HMIDISTRM__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIDISTRM__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIDISTRM__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIDISTRM__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIDISTRM__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIDISTRM__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIDISTRM__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIDISTRM__::unused"][::std::mem::offset_of!(HMIDISTRM__, unused) - 0usize]; +}; pub type HMIDISTRM = *mut HMIDISTRM__; pub type LPHMIDI = *mut HMIDI; pub type LPHMIDIIN = *mut HMIDIIN; @@ -137225,111 +84792,29 @@ pub struct tagMIDIOUTCAPSA { pub wChannelMask: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagMIDIOUTCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(tagMIDIOUTCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIOUTCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVoices) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wVoices) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNotes) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wNotes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannelMask) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(wChannelMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSA), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIOUTCAPSA"][::std::mem::size_of::() - 52usize]; + ["Alignment of tagMIDIOUTCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIOUTCAPSA::wMid"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wMid) - 0usize]; + ["Offset of field: tagMIDIOUTCAPSA::wPid"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wPid) - 2usize]; + ["Offset of field: tagMIDIOUTCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIOUTCAPSA::szPname"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, szPname) - 8usize]; + ["Offset of field: tagMIDIOUTCAPSA::wTechnology"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wTechnology) - 40usize]; + ["Offset of field: tagMIDIOUTCAPSA::wVoices"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wVoices) - 42usize]; + ["Offset of field: tagMIDIOUTCAPSA::wNotes"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wNotes) - 44usize]; + ["Offset of field: tagMIDIOUTCAPSA::wChannelMask"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, wChannelMask) - 46usize]; + ["Offset of field: tagMIDIOUTCAPSA::dwSupport"] + [::std::mem::offset_of!(tagMIDIOUTCAPSA, dwSupport) - 48usize]; +}; pub type MIDIOUTCAPSA = tagMIDIOUTCAPSA; pub type PMIDIOUTCAPSA = *mut tagMIDIOUTCAPSA; pub type NPMIDIOUTCAPSA = *mut tagMIDIOUTCAPSA; @@ -137347,111 +84832,29 @@ pub struct tagMIDIOUTCAPSW { pub wChannelMask: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagMIDIOUTCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 84usize, - concat!("Size of: ", stringify!(tagMIDIOUTCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIOUTCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVoices) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wVoices) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNotes) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wNotes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannelMask) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(wChannelMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPSW), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIOUTCAPSW"][::std::mem::size_of::() - 84usize]; + ["Alignment of tagMIDIOUTCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIOUTCAPSW::wMid"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wMid) - 0usize]; + ["Offset of field: tagMIDIOUTCAPSW::wPid"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wPid) - 2usize]; + ["Offset of field: tagMIDIOUTCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIOUTCAPSW::szPname"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, szPname) - 8usize]; + ["Offset of field: tagMIDIOUTCAPSW::wTechnology"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wTechnology) - 72usize]; + ["Offset of field: tagMIDIOUTCAPSW::wVoices"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wVoices) - 74usize]; + ["Offset of field: tagMIDIOUTCAPSW::wNotes"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wNotes) - 76usize]; + ["Offset of field: tagMIDIOUTCAPSW::wChannelMask"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, wChannelMask) - 78usize]; + ["Offset of field: tagMIDIOUTCAPSW::dwSupport"] + [::std::mem::offset_of!(tagMIDIOUTCAPSW, dwSupport) - 80usize]; +}; pub type MIDIOUTCAPSW = tagMIDIOUTCAPSW; pub type PMIDIOUTCAPSW = *mut tagMIDIOUTCAPSW; pub type NPMIDIOUTCAPSW = *mut tagMIDIOUTCAPSW; @@ -137476,141 +84879,35 @@ pub struct tagMIDIOUTCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIDIOUTCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 100usize, - concat!("Size of: ", stringify!(tagMIDIOUTCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIOUTCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVoices) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wVoices) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNotes) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wNotes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannelMask) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(wChannelMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIOUTCAPS2A"][::std::mem::size_of::() - 100usize]; + ["Alignment of tagMIDIOUTCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wMid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wMid) - 0usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wPid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wPid) - 2usize]; + ["Offset of field: tagMIDIOUTCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIOUTCAPS2A::szPname"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, szPname) - 8usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wTechnology"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wTechnology) - 40usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wVoices"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wVoices) - 42usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wNotes"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wNotes) - 44usize]; + ["Offset of field: tagMIDIOUTCAPS2A::wChannelMask"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, wChannelMask) - 46usize]; + ["Offset of field: tagMIDIOUTCAPS2A::dwSupport"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, dwSupport) - 48usize]; + ["Offset of field: tagMIDIOUTCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, ManufacturerGuid) - 52usize]; + ["Offset of field: tagMIDIOUTCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, ProductGuid) - 68usize]; + ["Offset of field: tagMIDIOUTCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2A, NameGuid) - 84usize]; +}; pub type MIDIOUTCAPS2A = tagMIDIOUTCAPS2A; pub type PMIDIOUTCAPS2A = *mut tagMIDIOUTCAPS2A; pub type NPMIDIOUTCAPS2A = *mut tagMIDIOUTCAPS2A; @@ -137631,141 +84928,35 @@ pub struct tagMIDIOUTCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIDIOUTCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 132usize, - concat!("Size of: ", stringify!(tagMIDIOUTCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIOUTCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVoices) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wVoices) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNotes) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wNotes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wChannelMask) as usize - ptr as usize }, - 78usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(wChannelMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIOUTCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIOUTCAPS2W"][::std::mem::size_of::() - 132usize]; + ["Alignment of tagMIDIOUTCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wMid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wMid) - 0usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wPid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wPid) - 2usize]; + ["Offset of field: tagMIDIOUTCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIOUTCAPS2W::szPname"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, szPname) - 8usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wTechnology"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wTechnology) - 72usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wVoices"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wVoices) - 74usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wNotes"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wNotes) - 76usize]; + ["Offset of field: tagMIDIOUTCAPS2W::wChannelMask"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, wChannelMask) - 78usize]; + ["Offset of field: tagMIDIOUTCAPS2W::dwSupport"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, dwSupport) - 80usize]; + ["Offset of field: tagMIDIOUTCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, ManufacturerGuid) - 84usize]; + ["Offset of field: tagMIDIOUTCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, ProductGuid) - 100usize]; + ["Offset of field: tagMIDIOUTCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagMIDIOUTCAPS2W, NameGuid) - 116usize]; +}; pub type MIDIOUTCAPS2W = tagMIDIOUTCAPS2W; pub type PMIDIOUTCAPS2W = *mut tagMIDIOUTCAPS2W; pub type NPMIDIOUTCAPS2W = *mut tagMIDIOUTCAPS2W; @@ -137783,71 +84974,21 @@ pub struct tagMIDIINCAPSA { pub szPname: [CHAR; 32usize], pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagMIDIINCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 44usize, - concat!("Size of: ", stringify!(tagMIDIINCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIINCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSA), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIINCAPSA"][::std::mem::size_of::() - 44usize]; + ["Alignment of tagMIDIINCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIINCAPSA::wMid"] + [::std::mem::offset_of!(tagMIDIINCAPSA, wMid) - 0usize]; + ["Offset of field: tagMIDIINCAPSA::wPid"] + [::std::mem::offset_of!(tagMIDIINCAPSA, wPid) - 2usize]; + ["Offset of field: tagMIDIINCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIINCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIINCAPSA::szPname"] + [::std::mem::offset_of!(tagMIDIINCAPSA, szPname) - 8usize]; + ["Offset of field: tagMIDIINCAPSA::dwSupport"] + [::std::mem::offset_of!(tagMIDIINCAPSA, dwSupport) - 40usize]; +}; pub type MIDIINCAPSA = tagMIDIINCAPSA; pub type PMIDIINCAPSA = *mut tagMIDIINCAPSA; pub type NPMIDIINCAPSA = *mut tagMIDIINCAPSA; @@ -137861,71 +85002,21 @@ pub struct tagMIDIINCAPSW { pub szPname: [WCHAR; 32usize], pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagMIDIINCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 76usize, - concat!("Size of: ", stringify!(tagMIDIINCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIINCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPSW), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIINCAPSW"][::std::mem::size_of::() - 76usize]; + ["Alignment of tagMIDIINCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIINCAPSW::wMid"] + [::std::mem::offset_of!(tagMIDIINCAPSW, wMid) - 0usize]; + ["Offset of field: tagMIDIINCAPSW::wPid"] + [::std::mem::offset_of!(tagMIDIINCAPSW, wPid) - 2usize]; + ["Offset of field: tagMIDIINCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIINCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIINCAPSW::szPname"] + [::std::mem::offset_of!(tagMIDIINCAPSW, szPname) - 8usize]; + ["Offset of field: tagMIDIINCAPSW::dwSupport"] + [::std::mem::offset_of!(tagMIDIINCAPSW, dwSupport) - 72usize]; +}; pub type MIDIINCAPSW = tagMIDIINCAPSW; pub type PMIDIINCAPSW = *mut tagMIDIINCAPSW; pub type NPMIDIINCAPSW = *mut tagMIDIINCAPSW; @@ -137946,101 +85037,27 @@ pub struct tagMIDIINCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIDIINCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 92usize, - concat!("Size of: ", stringify!(tagMIDIINCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIINCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIINCAPS2A"][::std::mem::size_of::() - 92usize]; + ["Alignment of tagMIDIINCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIINCAPS2A::wMid"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, wMid) - 0usize]; + ["Offset of field: tagMIDIINCAPS2A::wPid"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, wPid) - 2usize]; + ["Offset of field: tagMIDIINCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIINCAPS2A::szPname"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, szPname) - 8usize]; + ["Offset of field: tagMIDIINCAPS2A::dwSupport"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, dwSupport) - 40usize]; + ["Offset of field: tagMIDIINCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, ManufacturerGuid) - 44usize]; + ["Offset of field: tagMIDIINCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, ProductGuid) - 60usize]; + ["Offset of field: tagMIDIINCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2A, NameGuid) - 76usize]; +}; pub type MIDIINCAPS2A = tagMIDIINCAPS2A; pub type PMIDIINCAPS2A = *mut tagMIDIINCAPS2A; pub type NPMIDIINCAPS2A = *mut tagMIDIINCAPS2A; @@ -138057,101 +85074,27 @@ pub struct tagMIDIINCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIDIINCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 124usize, - concat!("Size of: ", stringify!(tagMIDIINCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIDIINCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagMIDIINCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIDIINCAPS2W"][::std::mem::size_of::() - 124usize]; + ["Alignment of tagMIDIINCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIDIINCAPS2W::wMid"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, wMid) - 0usize]; + ["Offset of field: tagMIDIINCAPS2W::wPid"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, wPid) - 2usize]; + ["Offset of field: tagMIDIINCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagMIDIINCAPS2W::szPname"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, szPname) - 8usize]; + ["Offset of field: tagMIDIINCAPS2W::dwSupport"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, dwSupport) - 72usize]; + ["Offset of field: tagMIDIINCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, ManufacturerGuid) - 76usize]; + ["Offset of field: tagMIDIINCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, ProductGuid) - 92usize]; + ["Offset of field: tagMIDIINCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagMIDIINCAPS2W, NameGuid) - 108usize]; +}; pub type MIDIINCAPS2W = tagMIDIINCAPS2W; pub type PMIDIINCAPS2W = *mut tagMIDIINCAPS2W; pub type NPMIDIINCAPS2W = *mut tagMIDIINCAPS2W; @@ -138173,111 +85116,26 @@ pub struct midihdr_tag { pub dwOffset: DWORD, pub dwReserved: [DWORD_PTR; 8usize], } -#[test] -fn bindgen_test_layout_midihdr_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(midihdr_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(midihdr_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(lpData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBufferLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBytesRecorded) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwBytesRecorded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUser) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpNext) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(lpNext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(midihdr_tag), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of midihdr_tag"][::std::mem::size_of::() - 112usize]; + ["Alignment of midihdr_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: midihdr_tag::lpData"][::std::mem::offset_of!(midihdr_tag, lpData) - 0usize]; + ["Offset of field: midihdr_tag::dwBufferLength"] + [::std::mem::offset_of!(midihdr_tag, dwBufferLength) - 8usize]; + ["Offset of field: midihdr_tag::dwBytesRecorded"] + [::std::mem::offset_of!(midihdr_tag, dwBytesRecorded) - 12usize]; + ["Offset of field: midihdr_tag::dwUser"][::std::mem::offset_of!(midihdr_tag, dwUser) - 16usize]; + ["Offset of field: midihdr_tag::dwFlags"] + [::std::mem::offset_of!(midihdr_tag, dwFlags) - 24usize]; + ["Offset of field: midihdr_tag::lpNext"][::std::mem::offset_of!(midihdr_tag, lpNext) - 28usize]; + ["Offset of field: midihdr_tag::reserved"] + [::std::mem::offset_of!(midihdr_tag, reserved) - 36usize]; + ["Offset of field: midihdr_tag::dwOffset"] + [::std::mem::offset_of!(midihdr_tag, dwOffset) - 44usize]; + ["Offset of field: midihdr_tag::dwReserved"] + [::std::mem::offset_of!(midihdr_tag, dwReserved) - 48usize]; +}; pub type MIDIHDR = midihdr_tag; pub type PMIDIHDR = *mut midihdr_tag; pub type NPMIDIHDR = *mut midihdr_tag; @@ -138290,61 +85148,19 @@ pub struct midievent_tag { pub dwEvent: DWORD, pub dwParms: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_midievent_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(midievent_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(midievent_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDeltaTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(midievent_tag), - "::", - stringify!(dwDeltaTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStreamID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(midievent_tag), - "::", - stringify!(dwStreamID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEvent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(midievent_tag), - "::", - stringify!(dwEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParms) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(midievent_tag), - "::", - stringify!(dwParms) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of midievent_tag"][::std::mem::size_of::() - 16usize]; + ["Alignment of midievent_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: midievent_tag::dwDeltaTime"] + [::std::mem::offset_of!(midievent_tag, dwDeltaTime) - 0usize]; + ["Offset of field: midievent_tag::dwStreamID"] + [::std::mem::offset_of!(midievent_tag, dwStreamID) - 4usize]; + ["Offset of field: midievent_tag::dwEvent"] + [::std::mem::offset_of!(midievent_tag, dwEvent) - 8usize]; + ["Offset of field: midievent_tag::dwParms"] + [::std::mem::offset_of!(midievent_tag, dwParms) - 12usize]; +}; pub type MIDIEVENT = midievent_tag; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] @@ -138353,51 +85169,17 @@ pub struct midistrmbuffver_tag { pub dwMid: DWORD, pub dwOEMVersion: DWORD, } -#[test] -fn bindgen_test_layout_midistrmbuffver_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(midistrmbuffver_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(midistrmbuffver_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(midistrmbuffver_tag), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(midistrmbuffver_tag), - "::", - stringify!(dwMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOEMVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(midistrmbuffver_tag), - "::", - stringify!(dwOEMVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of midistrmbuffver_tag"][::std::mem::size_of::() - 12usize]; + ["Alignment of midistrmbuffver_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: midistrmbuffver_tag::dwVersion"] + [::std::mem::offset_of!(midistrmbuffver_tag, dwVersion) - 0usize]; + ["Offset of field: midistrmbuffver_tag::dwMid"] + [::std::mem::offset_of!(midistrmbuffver_tag, dwMid) - 4usize]; + ["Offset of field: midistrmbuffver_tag::dwOEMVersion"] + [::std::mem::offset_of!(midistrmbuffver_tag, dwOEMVersion) - 8usize]; +}; pub type MIDISTRMBUFFVER = midistrmbuffver_tag; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] @@ -138405,41 +85187,15 @@ pub struct midiproptimediv_tag { pub cbStruct: DWORD, pub dwTimeDiv: DWORD, } -#[test] -fn bindgen_test_layout_midiproptimediv_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(midiproptimediv_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(midiproptimediv_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(midiproptimediv_tag), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTimeDiv) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(midiproptimediv_tag), - "::", - stringify!(dwTimeDiv) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of midiproptimediv_tag"][::std::mem::size_of::() - 8usize]; + ["Alignment of midiproptimediv_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: midiproptimediv_tag::cbStruct"] + [::std::mem::offset_of!(midiproptimediv_tag, cbStruct) - 0usize]; + ["Offset of field: midiproptimediv_tag::dwTimeDiv"] + [::std::mem::offset_of!(midiproptimediv_tag, dwTimeDiv) - 4usize]; +}; pub type MIDIPROPTIMEDIV = midiproptimediv_tag; pub type LPMIDIPROPTIMEDIV = *mut midiproptimediv_tag; #[repr(C, packed)] @@ -138448,47 +85204,21 @@ pub struct midiproptempo_tag { pub cbStruct: DWORD, pub dwTempo: DWORD, } -#[test] -fn bindgen_test_layout_midiproptempo_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(midiproptempo_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(midiproptempo_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(midiproptempo_tag), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTempo) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(midiproptempo_tag), - "::", - stringify!(dwTempo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of midiproptempo_tag"][::std::mem::size_of::() - 8usize]; + ["Alignment of midiproptempo_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: midiproptempo_tag::cbStruct"] + [::std::mem::offset_of!(midiproptempo_tag, cbStruct) - 0usize]; + ["Offset of field: midiproptempo_tag::dwTempo"] + [::std::mem::offset_of!(midiproptempo_tag, dwTempo) - 4usize]; +}; pub type MIDIPROPTEMPO = midiproptempo_tag; pub type LPMIDIPROPTEMPO = *mut midiproptempo_tag; -extern "C" { +unsafe extern "C" { pub fn midiOutGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamOpen( phms: LPHMIDISTRM, puDeviceID: LPUINT, @@ -138498,52 +85228,52 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamClose(hms: HMIDISTRM) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamProperty(hms: HMIDISTRM, lppropdata: LPBYTE, dwProperty: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamPosition(hms: HMIDISTRM, lpmmt: LPMMTIME, cbmmt: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamOut(hms: HMIDISTRM, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamPause(hms: HMIDISTRM) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamRestart(hms: HMIDISTRM) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiStreamStop(hms: HMIDISTRM) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiConnect(hmi: HMIDI, hmo: HMIDIOUT, pReserved: LPVOID) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiDisconnect(hmi: HMIDI, hmo: HMIDIOUT, pReserved: LPVOID) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetDevCapsA(uDeviceID: UINT_PTR, pmoc: LPMIDIOUTCAPSA, cbmoc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetDevCapsW(uDeviceID: UINT_PTR, pmoc: LPMIDIOUTCAPSW, cbmoc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetVolume(hmo: HMIDIOUT, pdwVolume: LPDWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutSetVolume(hmo: HMIDIOUT, dwVolume: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetErrorTextA(mmrError: MMRESULT, pszText: LPSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetErrorTextW(mmrError: MMRESULT, pszText: LPWSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutOpen( phmo: LPHMIDIOUT, uDeviceID: UINT, @@ -138552,29 +85282,29 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutClose(hmo: HMIDIOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutPrepareHeader(hmo: HMIDIOUT, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutUnprepareHeader(hmo: HMIDIOUT, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutShortMsg(hmo: HMIDIOUT, dwMsg: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutLongMsg(hmo: HMIDIOUT, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutReset(hmo: HMIDIOUT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutCachePatches(hmo: HMIDIOUT, uBank: UINT, pwpa: LPWORD, fuCache: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutCacheDrumPatches( hmo: HMIDIOUT, uPatch: UINT, @@ -138582,28 +85312,28 @@ extern "C" { fuCache: UINT, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutGetID(hmo: HMIDIOUT, puDeviceID: LPUINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiOutMessage(hmo: HMIDIOUT, uMsg: UINT, dw1: DWORD_PTR, dw2: DWORD_PTR) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetDevCapsA(uDeviceID: UINT_PTR, pmic: LPMIDIINCAPSA, cbmic: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetDevCapsW(uDeviceID: UINT_PTR, pmic: LPMIDIINCAPSW, cbmic: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetErrorTextA(mmrError: MMRESULT, pszText: LPSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetErrorTextW(mmrError: MMRESULT, pszText: LPWSTR, cchText: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInOpen( phmi: LPHMIDIIN, uDeviceID: UINT, @@ -138612,31 +85342,31 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInClose(hmi: HMIDIIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInPrepareHeader(hmi: HMIDIIN, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInUnprepareHeader(hmi: HMIDIIN, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInAddBuffer(hmi: HMIDIIN, pmh: LPMIDIHDR, cbmh: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInStart(hmi: HMIDIIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInStop(hmi: HMIDIIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInReset(hmi: HMIDIIN) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInGetID(hmi: HMIDIIN, puDeviceID: LPUINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn midiInMessage(hmi: HMIDIIN, uMsg: UINT, dw1: DWORD_PTR, dw2: DWORD_PTR) -> MMRESULT; } #[repr(C, packed)] @@ -138650,91 +85380,23 @@ pub struct tagAUXCAPSA { pub wReserved1: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagAUXCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagAUXCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagAUXCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSA), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAUXCAPSA"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagAUXCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagAUXCAPSA::wMid"][::std::mem::offset_of!(tagAUXCAPSA, wMid) - 0usize]; + ["Offset of field: tagAUXCAPSA::wPid"][::std::mem::offset_of!(tagAUXCAPSA, wPid) - 2usize]; + ["Offset of field: tagAUXCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagAUXCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagAUXCAPSA::szPname"] + [::std::mem::offset_of!(tagAUXCAPSA, szPname) - 8usize]; + ["Offset of field: tagAUXCAPSA::wTechnology"] + [::std::mem::offset_of!(tagAUXCAPSA, wTechnology) - 40usize]; + ["Offset of field: tagAUXCAPSA::wReserved1"] + [::std::mem::offset_of!(tagAUXCAPSA, wReserved1) - 42usize]; + ["Offset of field: tagAUXCAPSA::dwSupport"] + [::std::mem::offset_of!(tagAUXCAPSA, dwSupport) - 44usize]; +}; pub type AUXCAPSA = tagAUXCAPSA; pub type PAUXCAPSA = *mut tagAUXCAPSA; pub type NPAUXCAPSA = *mut tagAUXCAPSA; @@ -138750,91 +85412,23 @@ pub struct tagAUXCAPSW { pub wReserved1: WORD, pub dwSupport: DWORD, } -#[test] -fn bindgen_test_layout_tagAUXCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagAUXCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagAUXCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPSW), - "::", - stringify!(dwSupport) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAUXCAPSW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagAUXCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagAUXCAPSW::wMid"][::std::mem::offset_of!(tagAUXCAPSW, wMid) - 0usize]; + ["Offset of field: tagAUXCAPSW::wPid"][::std::mem::offset_of!(tagAUXCAPSW, wPid) - 2usize]; + ["Offset of field: tagAUXCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagAUXCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagAUXCAPSW::szPname"] + [::std::mem::offset_of!(tagAUXCAPSW, szPname) - 8usize]; + ["Offset of field: tagAUXCAPSW::wTechnology"] + [::std::mem::offset_of!(tagAUXCAPSW, wTechnology) - 72usize]; + ["Offset of field: tagAUXCAPSW::wReserved1"] + [::std::mem::offset_of!(tagAUXCAPSW, wReserved1) - 74usize]; + ["Offset of field: tagAUXCAPSW::dwSupport"] + [::std::mem::offset_of!(tagAUXCAPSW, dwSupport) - 76usize]; +}; pub type AUXCAPSW = tagAUXCAPSW; pub type PAUXCAPSW = *mut tagAUXCAPSW; pub type NPAUXCAPSW = *mut tagAUXCAPSW; @@ -138857,121 +85451,29 @@ pub struct tagAUXCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagAUXCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagAUXCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagAUXCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAUXCAPS2A"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagAUXCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagAUXCAPS2A::wMid"][::std::mem::offset_of!(tagAUXCAPS2A, wMid) - 0usize]; + ["Offset of field: tagAUXCAPS2A::wPid"][::std::mem::offset_of!(tagAUXCAPS2A, wPid) - 2usize]; + ["Offset of field: tagAUXCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagAUXCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagAUXCAPS2A::szPname"] + [::std::mem::offset_of!(tagAUXCAPS2A, szPname) - 8usize]; + ["Offset of field: tagAUXCAPS2A::wTechnology"] + [::std::mem::offset_of!(tagAUXCAPS2A, wTechnology) - 40usize]; + ["Offset of field: tagAUXCAPS2A::wReserved1"] + [::std::mem::offset_of!(tagAUXCAPS2A, wReserved1) - 42usize]; + ["Offset of field: tagAUXCAPS2A::dwSupport"] + [::std::mem::offset_of!(tagAUXCAPS2A, dwSupport) - 44usize]; + ["Offset of field: tagAUXCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagAUXCAPS2A, ManufacturerGuid) - 48usize]; + ["Offset of field: tagAUXCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagAUXCAPS2A, ProductGuid) - 64usize]; + ["Offset of field: tagAUXCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagAUXCAPS2A, NameGuid) - 80usize]; +}; pub type AUXCAPS2A = tagAUXCAPS2A; pub type PAUXCAPS2A = *mut tagAUXCAPS2A; pub type NPAUXCAPS2A = *mut tagAUXCAPS2A; @@ -138984,127 +85486,35 @@ pub struct tagAUXCAPS2W { pub vDriverVersion: MMVERSION, pub szPname: [WCHAR; 32usize], pub wTechnology: WORD, - pub wReserved1: WORD, - pub dwSupport: DWORD, - pub ManufacturerGuid: GUID, - pub ProductGuid: GUID, - pub NameGuid: GUID, -} -#[test] -fn bindgen_test_layout_tagAUXCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagAUXCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagAUXCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTechnology) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(wTechnology) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSupport) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(dwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagAUXCAPS2W), - "::", - stringify!(NameGuid) - ) - ); + pub wReserved1: WORD, + pub dwSupport: DWORD, + pub ManufacturerGuid: GUID, + pub ProductGuid: GUID, + pub NameGuid: GUID, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagAUXCAPS2W"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagAUXCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagAUXCAPS2W::wMid"][::std::mem::offset_of!(tagAUXCAPS2W, wMid) - 0usize]; + ["Offset of field: tagAUXCAPS2W::wPid"][::std::mem::offset_of!(tagAUXCAPS2W, wPid) - 2usize]; + ["Offset of field: tagAUXCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagAUXCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagAUXCAPS2W::szPname"] + [::std::mem::offset_of!(tagAUXCAPS2W, szPname) - 8usize]; + ["Offset of field: tagAUXCAPS2W::wTechnology"] + [::std::mem::offset_of!(tagAUXCAPS2W, wTechnology) - 72usize]; + ["Offset of field: tagAUXCAPS2W::wReserved1"] + [::std::mem::offset_of!(tagAUXCAPS2W, wReserved1) - 74usize]; + ["Offset of field: tagAUXCAPS2W::dwSupport"] + [::std::mem::offset_of!(tagAUXCAPS2W, dwSupport) - 76usize]; + ["Offset of field: tagAUXCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagAUXCAPS2W, ManufacturerGuid) - 80usize]; + ["Offset of field: tagAUXCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagAUXCAPS2W, ProductGuid) - 96usize]; + ["Offset of field: tagAUXCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagAUXCAPS2W, NameGuid) - 112usize]; +}; pub type AUXCAPS2W = tagAUXCAPS2W; pub type PAUXCAPS2W = *mut tagAUXCAPS2W; pub type NPAUXCAPS2W = *mut tagAUXCAPS2W; @@ -139113,22 +85523,22 @@ pub type AUXCAPS2 = AUXCAPS2A; pub type PAUXCAPS2 = PAUXCAPS2A; pub type NPAUXCAPS2 = NPAUXCAPS2A; pub type LPAUXCAPS2 = LPAUXCAPS2A; -extern "C" { +unsafe extern "C" { pub fn auxGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn auxGetDevCapsA(uDeviceID: UINT_PTR, pac: LPAUXCAPSA, cbac: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn auxGetDevCapsW(uDeviceID: UINT_PTR, pac: LPAUXCAPSW, cbac: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn auxSetVolume(uDeviceID: UINT, dwVolume: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn auxGetVolume(uDeviceID: UINT, pdwVolume: LPDWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn auxOutMessage(uDeviceID: UINT, uMsg: UINT, dw1: DWORD_PTR, dw2: DWORD_PTR) -> MMRESULT; } #[repr(C, packed)] @@ -139136,31 +85546,12 @@ extern "C" { pub struct HMIXEROBJ__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIXEROBJ__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIXEROBJ__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIXEROBJ__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIXEROBJ__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIXEROBJ__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIXEROBJ__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIXEROBJ__::unused"][::std::mem::offset_of!(HMIXEROBJ__, unused) - 0usize]; +}; pub type HMIXEROBJ = *mut HMIXEROBJ__; pub type LPHMIXEROBJ = *mut HMIXEROBJ; #[repr(C, packed)] @@ -139168,34 +85559,15 @@ pub type LPHMIXEROBJ = *mut HMIXEROBJ; pub struct HMIXER__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HMIXER__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HMIXER__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(HMIXER__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HMIXER__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HMIXER__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HMIXER__"][::std::mem::align_of::() - 1usize]; + ["Offset of field: HMIXER__::unused"][::std::mem::offset_of!(HMIXER__, unused) - 0usize]; +}; pub type HMIXER = *mut HMIXER__; pub type LPHMIXER = *mut HMIXER; -extern "C" { +unsafe extern "C" { pub fn mixerGetNumDevs() -> UINT; } #[repr(C, packed)] @@ -139208,81 +85580,21 @@ pub struct tagMIXERCAPSA { pub fdwSupport: DWORD, pub cDestinations: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMIXERCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwSupport) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(fdwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDestinations) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSA), - "::", - stringify!(cDestinations) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCAPSA"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagMIXERCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCAPSA::wMid"][::std::mem::offset_of!(tagMIXERCAPSA, wMid) - 0usize]; + ["Offset of field: tagMIXERCAPSA::wPid"][::std::mem::offset_of!(tagMIXERCAPSA, wPid) - 2usize]; + ["Offset of field: tagMIXERCAPSA::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERCAPSA, vDriverVersion) - 4usize]; + ["Offset of field: tagMIXERCAPSA::szPname"] + [::std::mem::offset_of!(tagMIXERCAPSA, szPname) - 8usize]; + ["Offset of field: tagMIXERCAPSA::fdwSupport"] + [::std::mem::offset_of!(tagMIXERCAPSA, fdwSupport) - 40usize]; + ["Offset of field: tagMIXERCAPSA::cDestinations"] + [::std::mem::offset_of!(tagMIXERCAPSA, cDestinations) - 44usize]; +}; pub type MIXERCAPSA = tagMIXERCAPSA; pub type PMIXERCAPSA = *mut tagMIXERCAPSA; pub type LPMIXERCAPSA = *mut tagMIXERCAPSA; @@ -139296,81 +85608,21 @@ pub struct tagMIXERCAPSW { pub fdwSupport: DWORD, pub cDestinations: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMIXERCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwSupport) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(fdwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDestinations) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPSW), - "::", - stringify!(cDestinations) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCAPSW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagMIXERCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCAPSW::wMid"][::std::mem::offset_of!(tagMIXERCAPSW, wMid) - 0usize]; + ["Offset of field: tagMIXERCAPSW::wPid"][::std::mem::offset_of!(tagMIXERCAPSW, wPid) - 2usize]; + ["Offset of field: tagMIXERCAPSW::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERCAPSW, vDriverVersion) - 4usize]; + ["Offset of field: tagMIXERCAPSW::szPname"] + [::std::mem::offset_of!(tagMIXERCAPSW, szPname) - 8usize]; + ["Offset of field: tagMIXERCAPSW::fdwSupport"] + [::std::mem::offset_of!(tagMIXERCAPSW, fdwSupport) - 72usize]; + ["Offset of field: tagMIXERCAPSW::cDestinations"] + [::std::mem::offset_of!(tagMIXERCAPSW, cDestinations) - 76usize]; +}; pub type MIXERCAPSW = tagMIXERCAPSW; pub type PMIXERCAPSW = *mut tagMIXERCAPSW; pub type LPMIXERCAPSW = *mut tagMIXERCAPSW; @@ -139390,111 +85642,29 @@ pub struct tagMIXERCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIXERCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagMIXERCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwSupport) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(fdwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDestinations) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(cDestinations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCAPS2A"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagMIXERCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCAPS2A::wMid"] + [::std::mem::offset_of!(tagMIXERCAPS2A, wMid) - 0usize]; + ["Offset of field: tagMIXERCAPS2A::wPid"] + [::std::mem::offset_of!(tagMIXERCAPS2A, wPid) - 2usize]; + ["Offset of field: tagMIXERCAPS2A::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERCAPS2A, vDriverVersion) - 4usize]; + ["Offset of field: tagMIXERCAPS2A::szPname"] + [::std::mem::offset_of!(tagMIXERCAPS2A, szPname) - 8usize]; + ["Offset of field: tagMIXERCAPS2A::fdwSupport"] + [::std::mem::offset_of!(tagMIXERCAPS2A, fdwSupport) - 40usize]; + ["Offset of field: tagMIXERCAPS2A::cDestinations"] + [::std::mem::offset_of!(tagMIXERCAPS2A, cDestinations) - 44usize]; + ["Offset of field: tagMIXERCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2A, ManufacturerGuid) - 48usize]; + ["Offset of field: tagMIXERCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2A, ProductGuid) - 64usize]; + ["Offset of field: tagMIXERCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2A, NameGuid) - 80usize]; +}; pub type MIXERCAPS2A = tagMIXERCAPS2A; pub type PMIXERCAPS2A = *mut tagMIXERCAPS2A; pub type LPMIXERCAPS2A = *mut tagMIXERCAPS2A; @@ -139511,124 +85681,42 @@ pub struct tagMIXERCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagMIXERCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagMIXERCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwSupport) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(fdwSupport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDestinations) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(cDestinations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCAPS2W"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagMIXERCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCAPS2W::wMid"] + [::std::mem::offset_of!(tagMIXERCAPS2W, wMid) - 0usize]; + ["Offset of field: tagMIXERCAPS2W::wPid"] + [::std::mem::offset_of!(tagMIXERCAPS2W, wPid) - 2usize]; + ["Offset of field: tagMIXERCAPS2W::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERCAPS2W, vDriverVersion) - 4usize]; + ["Offset of field: tagMIXERCAPS2W::szPname"] + [::std::mem::offset_of!(tagMIXERCAPS2W, szPname) - 8usize]; + ["Offset of field: tagMIXERCAPS2W::fdwSupport"] + [::std::mem::offset_of!(tagMIXERCAPS2W, fdwSupport) - 72usize]; + ["Offset of field: tagMIXERCAPS2W::cDestinations"] + [::std::mem::offset_of!(tagMIXERCAPS2W, cDestinations) - 76usize]; + ["Offset of field: tagMIXERCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2W, ManufacturerGuid) - 80usize]; + ["Offset of field: tagMIXERCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2W, ProductGuid) - 96usize]; + ["Offset of field: tagMIXERCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagMIXERCAPS2W, NameGuid) - 112usize]; +}; pub type MIXERCAPS2W = tagMIXERCAPS2W; pub type PMIXERCAPS2W = *mut tagMIXERCAPS2W; pub type LPMIXERCAPS2W = *mut tagMIXERCAPS2W; pub type MIXERCAPS2 = MIXERCAPS2A; pub type PMIXERCAPS2 = PMIXERCAPS2A; pub type LPMIXERCAPS2 = LPMIXERCAPS2A; -extern "C" { +unsafe extern "C" { pub fn mixerGetDevCapsA(uMxId: UINT_PTR, pmxcaps: LPMIXERCAPSA, cbmxcaps: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerGetDevCapsW(uMxId: UINT_PTR, pmxcaps: LPMIXERCAPSW, cbmxcaps: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerOpen( phmx: LPHMIXER, uMxId: UINT, @@ -139637,10 +85725,10 @@ extern "C" { fdwOpen: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerClose(hmx: HMIXER) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerMessage(hmx: HMIXER, uMsg: UINT, dwParam1: DWORD_PTR, dwParam2: DWORD_PTR) -> DWORD; } @@ -139671,227 +85759,56 @@ pub struct tagMIXERLINEA__bindgen_ty_1 { pub vDriverVersion: MMVERSION, pub szPname: [CHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagMIXERLINEA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagMIXERLINEA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINEA__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDeviceID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(dwDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA__bindgen_ty_1), - "::", - stringify!(szPname) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERLINEA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 172usize, - concat!("Size of: ", stringify!(tagMIXERLINEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDestination) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(dwDestination) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(dwSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLineID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(dwLineID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwLine) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(fdwLine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUser) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(dwUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwComponentType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(dwComponentType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cChannels) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(cChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cConnections) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(cConnections) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cControls) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(cControls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szShortName) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(szShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Target) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEA), - "::", - stringify!(Target) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINEA__bindgen_ty_1"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of tagMIXERLINEA__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::dwType"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, dwType) - 0usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::dwDeviceID"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, dwDeviceID) - 4usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::wMid"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, wMid) - 8usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::wPid"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, wPid) - 10usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, vDriverVersion) - 12usize]; + ["Offset of field: tagMIXERLINEA__bindgen_ty_1::szPname"] + [::std::mem::offset_of!(tagMIXERLINEA__bindgen_ty_1, szPname) - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINEA"][::std::mem::size_of::() - 172usize]; + ["Alignment of tagMIXERLINEA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINEA::cbStruct"] + [::std::mem::offset_of!(tagMIXERLINEA, cbStruct) - 0usize]; + ["Offset of field: tagMIXERLINEA::dwDestination"] + [::std::mem::offset_of!(tagMIXERLINEA, dwDestination) - 4usize]; + ["Offset of field: tagMIXERLINEA::dwSource"] + [::std::mem::offset_of!(tagMIXERLINEA, dwSource) - 8usize]; + ["Offset of field: tagMIXERLINEA::dwLineID"] + [::std::mem::offset_of!(tagMIXERLINEA, dwLineID) - 12usize]; + ["Offset of field: tagMIXERLINEA::fdwLine"] + [::std::mem::offset_of!(tagMIXERLINEA, fdwLine) - 16usize]; + ["Offset of field: tagMIXERLINEA::dwUser"] + [::std::mem::offset_of!(tagMIXERLINEA, dwUser) - 20usize]; + ["Offset of field: tagMIXERLINEA::dwComponentType"] + [::std::mem::offset_of!(tagMIXERLINEA, dwComponentType) - 28usize]; + ["Offset of field: tagMIXERLINEA::cChannels"] + [::std::mem::offset_of!(tagMIXERLINEA, cChannels) - 32usize]; + ["Offset of field: tagMIXERLINEA::cConnections"] + [::std::mem::offset_of!(tagMIXERLINEA, cConnections) - 36usize]; + ["Offset of field: tagMIXERLINEA::cControls"] + [::std::mem::offset_of!(tagMIXERLINEA, cControls) - 40usize]; + ["Offset of field: tagMIXERLINEA::szShortName"] + [::std::mem::offset_of!(tagMIXERLINEA, szShortName) - 44usize]; + ["Offset of field: tagMIXERLINEA::szName"] + [::std::mem::offset_of!(tagMIXERLINEA, szName) - 60usize]; + ["Offset of field: tagMIXERLINEA::Target"] + [::std::mem::offset_of!(tagMIXERLINEA, Target) - 124usize]; +}; pub type MIXERLINEA = tagMIXERLINEA; pub type PMIXERLINEA = *mut tagMIXERLINEA; pub type LPMIXERLINEA = *mut tagMIXERLINEA; @@ -139922,240 +85839,69 @@ pub struct tagMIXERLINEW__bindgen_ty_1 { pub vDriverVersion: MMVERSION, pub szPname: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagMIXERLINEW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagMIXERLINEW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINEW__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDeviceID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(dwDeviceID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vDriverVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(vDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW__bindgen_ty_1), - "::", - stringify!(szPname) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERLINEW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 284usize, - concat!("Size of: ", stringify!(tagMIXERLINEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDestination) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(dwDestination) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(dwSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLineID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(dwLineID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwLine) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(fdwLine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUser) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(dwUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwComponentType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(dwComponentType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cChannels) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(cChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cConnections) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(cConnections) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cControls) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(cControls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szShortName) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(szShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Target) as usize - ptr as usize }, - 204usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINEW), - "::", - stringify!(Target) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINEW__bindgen_ty_1"] + [::std::mem::size_of::() - 80usize]; + ["Alignment of tagMIXERLINEW__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::dwType"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, dwType) - 0usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::dwDeviceID"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, dwDeviceID) - 4usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::wMid"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, wMid) - 8usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::wPid"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, wPid) - 10usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::vDriverVersion"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, vDriverVersion) - 12usize]; + ["Offset of field: tagMIXERLINEW__bindgen_ty_1::szPname"] + [::std::mem::offset_of!(tagMIXERLINEW__bindgen_ty_1, szPname) - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINEW"][::std::mem::size_of::() - 284usize]; + ["Alignment of tagMIXERLINEW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINEW::cbStruct"] + [::std::mem::offset_of!(tagMIXERLINEW, cbStruct) - 0usize]; + ["Offset of field: tagMIXERLINEW::dwDestination"] + [::std::mem::offset_of!(tagMIXERLINEW, dwDestination) - 4usize]; + ["Offset of field: tagMIXERLINEW::dwSource"] + [::std::mem::offset_of!(tagMIXERLINEW, dwSource) - 8usize]; + ["Offset of field: tagMIXERLINEW::dwLineID"] + [::std::mem::offset_of!(tagMIXERLINEW, dwLineID) - 12usize]; + ["Offset of field: tagMIXERLINEW::fdwLine"] + [::std::mem::offset_of!(tagMIXERLINEW, fdwLine) - 16usize]; + ["Offset of field: tagMIXERLINEW::dwUser"] + [::std::mem::offset_of!(tagMIXERLINEW, dwUser) - 20usize]; + ["Offset of field: tagMIXERLINEW::dwComponentType"] + [::std::mem::offset_of!(tagMIXERLINEW, dwComponentType) - 28usize]; + ["Offset of field: tagMIXERLINEW::cChannels"] + [::std::mem::offset_of!(tagMIXERLINEW, cChannels) - 32usize]; + ["Offset of field: tagMIXERLINEW::cConnections"] + [::std::mem::offset_of!(tagMIXERLINEW, cConnections) - 36usize]; + ["Offset of field: tagMIXERLINEW::cControls"] + [::std::mem::offset_of!(tagMIXERLINEW, cControls) - 40usize]; + ["Offset of field: tagMIXERLINEW::szShortName"] + [::std::mem::offset_of!(tagMIXERLINEW, szShortName) - 44usize]; + ["Offset of field: tagMIXERLINEW::szName"] + [::std::mem::offset_of!(tagMIXERLINEW, szName) - 76usize]; + ["Offset of field: tagMIXERLINEW::Target"] + [::std::mem::offset_of!(tagMIXERLINEW, Target) - 204usize]; +}; pub type MIXERLINEW = tagMIXERLINEW; pub type PMIXERLINEW = *mut tagMIXERLINEW; pub type LPMIXERLINEW = *mut tagMIXERLINEW; pub type MIXERLINE = MIXERLINEA; pub type PMIXERLINE = PMIXERLINEA; pub type LPMIXERLINE = LPMIXERLINEA; -extern "C" { +unsafe extern "C" { pub fn mixerGetLineInfoA(hmxobj: HMIXEROBJ, pmxl: LPMIXERLINEA, fdwInfo: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerGetLineInfoW(hmxobj: HMIXEROBJ, pmxl: LPMIXERLINEW, fdwInfo: DWORD) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerGetID(hmxobj: HMIXEROBJ, puMxId: *mut UINT, fdwId: DWORD) -> MMRESULT; } #[repr(C, packed)] @@ -140184,122 +85930,43 @@ pub struct tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1 { pub lMinimum: LONG, pub lMaximum: LONG, } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lMinimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lMaximum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lMaximum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1::lMinimum"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1, lMinimum) - 0usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1::lMaximum"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_1, lMaximum) - 4usize]; +}; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2 { pub dwMinimum: DWORD, pub dwMaximum: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaximum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwMaximum) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERCONTROLA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLA__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_1), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2::dwMinimum"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2, dwMinimum) - 0usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2::dwMaximum"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_1__bindgen_ty_2, dwMaximum) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLA__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagMIXERCONTROLA__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_1::dwReserved"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_1, dwReserved) - 0usize]; +}; #[repr(C, packed)] #[derive(Copy, Clone)] pub union tagMIXERCONTROLA__bindgen_ty_2 { @@ -140307,157 +85974,42 @@ pub union tagMIXERCONTROLA__bindgen_ty_2 { pub cbCustomData: DWORD, pub dwReserved: [DWORD; 6usize], } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLA__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLA__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLA__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cSteps) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_2), - "::", - stringify!(cSteps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCustomData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_2), - "::", - stringify!(cbCustomData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA__bindgen_ty_2), - "::", - stringify!(dwReserved) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERCONTROLA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 148usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(dwControlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(dwControlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwControl) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(fdwControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMultipleItems) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(cMultipleItems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szShortName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(szShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bounds) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(Bounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Metrics) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLA), - "::", - stringify!(Metrics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLA__bindgen_ty_2"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagMIXERCONTROLA__bindgen_ty_2"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_2::cSteps"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_2, cSteps) - 0usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_2::cbCustomData"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_2, cbCustomData) - 0usize]; + ["Offset of field: tagMIXERCONTROLA__bindgen_ty_2::dwReserved"] + [::std::mem::offset_of!(tagMIXERCONTROLA__bindgen_ty_2, dwReserved) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLA"][::std::mem::size_of::() - 148usize]; + ["Alignment of tagMIXERCONTROLA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLA::cbStruct"] + [::std::mem::offset_of!(tagMIXERCONTROLA, cbStruct) - 0usize]; + ["Offset of field: tagMIXERCONTROLA::dwControlID"] + [::std::mem::offset_of!(tagMIXERCONTROLA, dwControlID) - 4usize]; + ["Offset of field: tagMIXERCONTROLA::dwControlType"] + [::std::mem::offset_of!(tagMIXERCONTROLA, dwControlType) - 8usize]; + ["Offset of field: tagMIXERCONTROLA::fdwControl"] + [::std::mem::offset_of!(tagMIXERCONTROLA, fdwControl) - 12usize]; + ["Offset of field: tagMIXERCONTROLA::cMultipleItems"] + [::std::mem::offset_of!(tagMIXERCONTROLA, cMultipleItems) - 16usize]; + ["Offset of field: tagMIXERCONTROLA::szShortName"] + [::std::mem::offset_of!(tagMIXERCONTROLA, szShortName) - 20usize]; + ["Offset of field: tagMIXERCONTROLA::szName"] + [::std::mem::offset_of!(tagMIXERCONTROLA, szName) - 36usize]; + ["Offset of field: tagMIXERCONTROLA::Bounds"] + [::std::mem::offset_of!(tagMIXERCONTROLA, Bounds) - 100usize]; + ["Offset of field: tagMIXERCONTROLA::Metrics"] + [::std::mem::offset_of!(tagMIXERCONTROLA, Metrics) - 124usize]; +}; pub type MIXERCONTROLA = tagMIXERCONTROLA; pub type PMIXERCONTROLA = *mut tagMIXERCONTROLA; pub type LPMIXERCONTROLA = *mut tagMIXERCONTROLA; @@ -140487,122 +86039,43 @@ pub struct tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1 { pub lMinimum: LONG, pub lMaximum: LONG, } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lMinimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lMaximum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lMaximum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1::lMinimum"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1, lMinimum) - 0usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1::lMaximum"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_1, lMaximum) - 4usize]; +}; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2 { pub dwMinimum: DWORD, pub dwMaximum: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaximum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwMaximum) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERCONTROLW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLW__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_1), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2::dwMinimum"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2, dwMinimum) - 0usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2::dwMaximum"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_1__bindgen_ty_2, dwMaximum) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLW__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagMIXERCONTROLW__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_1::dwReserved"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_1, dwReserved) - 0usize]; +}; #[repr(C, packed)] #[derive(Copy, Clone)] pub union tagMIXERCONTROLW__bindgen_ty_2 { @@ -140610,157 +86083,42 @@ pub union tagMIXERCONTROLW__bindgen_ty_2 { pub cbCustomData: DWORD, pub dwReserved: [DWORD; 6usize], } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLW__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLW__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLW__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cSteps) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_2), - "::", - stringify!(cSteps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCustomData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_2), - "::", - stringify!(cbCustomData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW__bindgen_ty_2), - "::", - stringify!(dwReserved) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERCONTROLW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 228usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERCONTROLW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(dwControlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(dwControlType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwControl) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(fdwControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMultipleItems) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(cMultipleItems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szShortName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(szShortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bounds) as usize - ptr as usize }, - 180usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(Bounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Metrics) as usize - ptr as usize }, - 204usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLW), - "::", - stringify!(Metrics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLW__bindgen_ty_2"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagMIXERCONTROLW__bindgen_ty_2"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_2::cSteps"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_2, cSteps) - 0usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_2::cbCustomData"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_2, cbCustomData) - 0usize]; + ["Offset of field: tagMIXERCONTROLW__bindgen_ty_2::dwReserved"] + [::std::mem::offset_of!(tagMIXERCONTROLW__bindgen_ty_2, dwReserved) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLW"][::std::mem::size_of::() - 228usize]; + ["Alignment of tagMIXERCONTROLW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLW::cbStruct"] + [::std::mem::offset_of!(tagMIXERCONTROLW, cbStruct) - 0usize]; + ["Offset of field: tagMIXERCONTROLW::dwControlID"] + [::std::mem::offset_of!(tagMIXERCONTROLW, dwControlID) - 4usize]; + ["Offset of field: tagMIXERCONTROLW::dwControlType"] + [::std::mem::offset_of!(tagMIXERCONTROLW, dwControlType) - 8usize]; + ["Offset of field: tagMIXERCONTROLW::fdwControl"] + [::std::mem::offset_of!(tagMIXERCONTROLW, fdwControl) - 12usize]; + ["Offset of field: tagMIXERCONTROLW::cMultipleItems"] + [::std::mem::offset_of!(tagMIXERCONTROLW, cMultipleItems) - 16usize]; + ["Offset of field: tagMIXERCONTROLW::szShortName"] + [::std::mem::offset_of!(tagMIXERCONTROLW, szShortName) - 20usize]; + ["Offset of field: tagMIXERCONTROLW::szName"] + [::std::mem::offset_of!(tagMIXERCONTROLW, szName) - 52usize]; + ["Offset of field: tagMIXERCONTROLW::Bounds"] + [::std::mem::offset_of!(tagMIXERCONTROLW, Bounds) - 180usize]; + ["Offset of field: tagMIXERCONTROLW::Metrics"] + [::std::mem::offset_of!(tagMIXERCONTROLW, Metrics) - 204usize]; +}; pub type MIXERCONTROLW = tagMIXERCONTROLW; pub type PMIXERCONTROLW = *mut tagMIXERCONTROLW; pub type LPMIXERCONTROLW = *mut tagMIXERCONTROLW; @@ -140783,111 +86141,33 @@ pub union tagMIXERLINECONTROLSA__bindgen_ty_1 { pub dwControlID: DWORD, pub dwControlType: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERLINECONTROLSA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagMIXERLINECONTROLSA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERLINECONTROLSA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA__bindgen_ty_1), - "::", - stringify!(dwControlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA__bindgen_ty_1), - "::", - stringify!(dwControlType) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERLINECONTROLSA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMIXERLINECONTROLSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINECONTROLSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLineID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA), - "::", - stringify!(dwLineID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cControls) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA), - "::", - stringify!(cControls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbmxctrl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA), - "::", - stringify!(cbmxctrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pamxctrl) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSA), - "::", - stringify!(pamxctrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINECONTROLSA__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tagMIXERLINECONTROLSA__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINECONTROLSA__bindgen_ty_1::dwControlID"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA__bindgen_ty_1, dwControlID) - 0usize]; + ["Offset of field: tagMIXERLINECONTROLSA__bindgen_ty_1::dwControlType"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA__bindgen_ty_1, dwControlType) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINECONTROLSA"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagMIXERLINECONTROLSA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINECONTROLSA::cbStruct"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA, cbStruct) - 0usize]; + ["Offset of field: tagMIXERLINECONTROLSA::dwLineID"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA, dwLineID) - 4usize]; + ["Offset of field: tagMIXERLINECONTROLSA::cControls"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA, cControls) - 12usize]; + ["Offset of field: tagMIXERLINECONTROLSA::cbmxctrl"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA, cbmxctrl) - 16usize]; + ["Offset of field: tagMIXERLINECONTROLSA::pamxctrl"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSA, pamxctrl) - 20usize]; +}; pub type MIXERLINECONTROLSA = tagMIXERLINECONTROLSA; pub type PMIXERLINECONTROLSA = *mut tagMIXERLINECONTROLSA; pub type LPMIXERLINECONTROLSA = *mut tagMIXERLINECONTROLSA; @@ -140907,125 +86187,47 @@ pub union tagMIXERLINECONTROLSW__bindgen_ty_1 { pub dwControlID: DWORD, pub dwControlType: DWORD, } -#[test] -fn bindgen_test_layout_tagMIXERLINECONTROLSW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tagMIXERLINECONTROLSW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERLINECONTROLSW__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW__bindgen_ty_1), - "::", - stringify!(dwControlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW__bindgen_ty_1), - "::", - stringify!(dwControlType) - ) - ); -} -#[test] -fn bindgen_test_layout_tagMIXERLINECONTROLSW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagMIXERLINECONTROLSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagMIXERLINECONTROLSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLineID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW), - "::", - stringify!(dwLineID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cControls) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW), - "::", - stringify!(cControls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbmxctrl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW), - "::", - stringify!(cbmxctrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pamxctrl) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERLINECONTROLSW), - "::", - stringify!(pamxctrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINECONTROLSW__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tagMIXERLINECONTROLSW__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINECONTROLSW__bindgen_ty_1::dwControlID"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW__bindgen_ty_1, dwControlID) - 0usize]; + ["Offset of field: tagMIXERLINECONTROLSW__bindgen_ty_1::dwControlType"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW__bindgen_ty_1, dwControlType) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERLINECONTROLSW"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagMIXERLINECONTROLSW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERLINECONTROLSW::cbStruct"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW, cbStruct) - 0usize]; + ["Offset of field: tagMIXERLINECONTROLSW::dwLineID"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW, dwLineID) - 4usize]; + ["Offset of field: tagMIXERLINECONTROLSW::cControls"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW, cControls) - 12usize]; + ["Offset of field: tagMIXERLINECONTROLSW::cbmxctrl"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW, cbmxctrl) - 16usize]; + ["Offset of field: tagMIXERLINECONTROLSW::pamxctrl"] + [::std::mem::offset_of!(tagMIXERLINECONTROLSW, pamxctrl) - 20usize]; +}; pub type MIXERLINECONTROLSW = tagMIXERLINECONTROLSW; pub type PMIXERLINECONTROLSW = *mut tagMIXERLINECONTROLSW; pub type LPMIXERLINECONTROLSW = *mut tagMIXERLINECONTROLSW; pub type MIXERLINECONTROLS = MIXERLINECONTROLSA; pub type PMIXERLINECONTROLS = PMIXERLINECONTROLSA; pub type LPMIXERLINECONTROLS = LPMIXERLINECONTROLSA; -extern "C" { +unsafe extern "C" { pub fn mixerGetLineControlsA( hmxobj: HMIXEROBJ, pmxlc: LPMIXERLINECONTROLSA, fdwControls: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerGetLineControlsW( hmxobj: HMIXEROBJ, pmxlc: LPMIXERLINECONTROLSW, @@ -141048,110 +86250,32 @@ pub union tMIXERCONTROLDETAILS__bindgen_ty_1 { pub hwndOwner: HWND, pub cMultipleItems: DWORD, } -#[test] -fn bindgen_test_layout_tMIXERCONTROLDETAILS__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tMIXERCONTROLDETAILS__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tMIXERCONTROLDETAILS__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS__bindgen_ty_1), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMultipleItems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS__bindgen_ty_1), - "::", - stringify!(cMultipleItems) - ) - ); -} -#[test] -fn bindgen_test_layout_tMIXERCONTROLDETAILS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tMIXERCONTROLDETAILS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tMIXERCONTROLDETAILS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS), - "::", - stringify!(dwControlID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cChannels) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS), - "::", - stringify!(cChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbDetails) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS), - "::", - stringify!(cbDetails) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paDetails) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS), - "::", - stringify!(paDetails) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tMIXERCONTROLDETAILS__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tMIXERCONTROLDETAILS__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tMIXERCONTROLDETAILS__bindgen_ty_1::hwndOwner"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS__bindgen_ty_1, hwndOwner) - 0usize]; + ["Offset of field: tMIXERCONTROLDETAILS__bindgen_ty_1::cMultipleItems"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS__bindgen_ty_1, cMultipleItems) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tMIXERCONTROLDETAILS"][::std::mem::size_of::() - 32usize]; + ["Alignment of tMIXERCONTROLDETAILS"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tMIXERCONTROLDETAILS::cbStruct"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS, cbStruct) - 0usize]; + ["Offset of field: tMIXERCONTROLDETAILS::dwControlID"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS, dwControlID) - 4usize]; + ["Offset of field: tMIXERCONTROLDETAILS::cChannels"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS, cChannels) - 8usize]; + ["Offset of field: tMIXERCONTROLDETAILS::cbDetails"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS, cbDetails) - 20usize]; + ["Offset of field: tMIXERCONTROLDETAILS::paDetails"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS, paDetails) - 24usize]; +}; pub type MIXERCONTROLDETAILS = tMIXERCONTROLDETAILS; pub type PMIXERCONTROLDETAILS = *mut tMIXERCONTROLDETAILS; pub type LPMIXERCONTROLDETAILS = *mut tMIXERCONTROLDETAILS; @@ -141162,55 +86286,19 @@ pub struct tagMIXERCONTROLDETAILS_LISTTEXTA { pub dwParam2: DWORD, pub szName: [CHAR; 64usize], } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLDETAILS_LISTTEXTA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLDETAILS_LISTTEXTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParam1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTA), - "::", - stringify!(dwParam1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParam2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTA), - "::", - stringify!(dwParam2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTA), - "::", - stringify!(szName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLDETAILS_LISTTEXTA"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of tagMIXERCONTROLDETAILS_LISTTEXTA"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTA::dwParam1"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTA, dwParam1) - 0usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTA::dwParam2"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTA, dwParam2) - 4usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTA::szName"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTA, szName) - 8usize]; +}; pub type MIXERCONTROLDETAILS_LISTTEXTA = tagMIXERCONTROLDETAILS_LISTTEXTA; pub type PMIXERCONTROLDETAILS_LISTTEXTA = *mut tagMIXERCONTROLDETAILS_LISTTEXTA; pub type LPMIXERCONTROLDETAILS_LISTTEXTA = *mut tagMIXERCONTROLDETAILS_LISTTEXTA; @@ -141221,55 +86309,19 @@ pub struct tagMIXERCONTROLDETAILS_LISTTEXTW { pub dwParam2: DWORD, pub szName: [WCHAR; 64usize], } -#[test] -fn bindgen_test_layout_tagMIXERCONTROLDETAILS_LISTTEXTW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(tagMIXERCONTROLDETAILS_LISTTEXTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTW) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParam1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTW), - "::", - stringify!(dwParam1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParam2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTW), - "::", - stringify!(dwParam2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMIXERCONTROLDETAILS_LISTTEXTW), - "::", - stringify!(szName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMIXERCONTROLDETAILS_LISTTEXTW"] + [::std::mem::size_of::() - 136usize]; + ["Alignment of tagMIXERCONTROLDETAILS_LISTTEXTW"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTW::dwParam1"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTW, dwParam1) - 0usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTW::dwParam2"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTW, dwParam2) - 4usize]; + ["Offset of field: tagMIXERCONTROLDETAILS_LISTTEXTW::szName"] + [::std::mem::offset_of!(tagMIXERCONTROLDETAILS_LISTTEXTW, szName) - 8usize]; +}; pub type MIXERCONTROLDETAILS_LISTTEXTW = tagMIXERCONTROLDETAILS_LISTTEXTW; pub type PMIXERCONTROLDETAILS_LISTTEXTW = *mut tagMIXERCONTROLDETAILS_LISTTEXTW; pub type LPMIXERCONTROLDETAILS_LISTTEXTW = *mut tagMIXERCONTROLDETAILS_LISTTEXTW; @@ -141281,32 +86333,15 @@ pub type LPMIXERCONTROLDETAILS_LISTTEXT = LPMIXERCONTROLDETAILS_LISTTEXTA; pub struct tMIXERCONTROLDETAILS_BOOLEAN { pub fValue: LONG, } -#[test] -fn bindgen_test_layout_tMIXERCONTROLDETAILS_BOOLEAN() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tMIXERCONTROLDETAILS_BOOLEAN)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tMIXERCONTROLDETAILS_BOOLEAN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS_BOOLEAN), - "::", - stringify!(fValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tMIXERCONTROLDETAILS_BOOLEAN"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tMIXERCONTROLDETAILS_BOOLEAN"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tMIXERCONTROLDETAILS_BOOLEAN::fValue"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS_BOOLEAN, fValue) - 0usize]; +}; pub type MIXERCONTROLDETAILS_BOOLEAN = tMIXERCONTROLDETAILS_BOOLEAN; pub type PMIXERCONTROLDETAILS_BOOLEAN = *mut tMIXERCONTROLDETAILS_BOOLEAN; pub type LPMIXERCONTROLDETAILS_BOOLEAN = *mut tMIXERCONTROLDETAILS_BOOLEAN; @@ -141315,32 +86350,15 @@ pub type LPMIXERCONTROLDETAILS_BOOLEAN = *mut tMIXERCONTROLDETAILS_BOOLEAN; pub struct tMIXERCONTROLDETAILS_SIGNED { pub lValue: LONG, } -#[test] -fn bindgen_test_layout_tMIXERCONTROLDETAILS_SIGNED() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tMIXERCONTROLDETAILS_SIGNED)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tMIXERCONTROLDETAILS_SIGNED)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS_SIGNED), - "::", - stringify!(lValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tMIXERCONTROLDETAILS_SIGNED"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tMIXERCONTROLDETAILS_SIGNED"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tMIXERCONTROLDETAILS_SIGNED::lValue"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS_SIGNED, lValue) - 0usize]; +}; pub type MIXERCONTROLDETAILS_SIGNED = tMIXERCONTROLDETAILS_SIGNED; pub type PMIXERCONTROLDETAILS_SIGNED = *mut tMIXERCONTROLDETAILS_SIGNED; pub type LPMIXERCONTROLDETAILS_SIGNED = *mut tMIXERCONTROLDETAILS_SIGNED; @@ -141349,50 +86367,33 @@ pub type LPMIXERCONTROLDETAILS_SIGNED = *mut tMIXERCONTROLDETAILS_SIGNED; pub struct tMIXERCONTROLDETAILS_UNSIGNED { pub dwValue: DWORD, } -#[test] -fn bindgen_test_layout_tMIXERCONTROLDETAILS_UNSIGNED() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(tMIXERCONTROLDETAILS_UNSIGNED)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tMIXERCONTROLDETAILS_UNSIGNED)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tMIXERCONTROLDETAILS_UNSIGNED), - "::", - stringify!(dwValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tMIXERCONTROLDETAILS_UNSIGNED"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of tMIXERCONTROLDETAILS_UNSIGNED"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tMIXERCONTROLDETAILS_UNSIGNED::dwValue"] + [::std::mem::offset_of!(tMIXERCONTROLDETAILS_UNSIGNED, dwValue) - 0usize]; +}; pub type MIXERCONTROLDETAILS_UNSIGNED = tMIXERCONTROLDETAILS_UNSIGNED; pub type PMIXERCONTROLDETAILS_UNSIGNED = *mut tMIXERCONTROLDETAILS_UNSIGNED; pub type LPMIXERCONTROLDETAILS_UNSIGNED = *mut tMIXERCONTROLDETAILS_UNSIGNED; -extern "C" { +unsafe extern "C" { pub fn mixerGetControlDetailsA( hmxobj: HMIXEROBJ, pmxcd: LPMIXERCONTROLDETAILS, fdwDetails: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerGetControlDetailsW( hmxobj: HMIXEROBJ, pmxcd: LPMIXERCONTROLDETAILS, fdwDetails: DWORD, ) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn mixerSetControlDetails( hmxobj: HMIXEROBJ, pmxcd: LPMIXERCONTROLDETAILS, @@ -141405,58 +86406,32 @@ pub struct timecaps_tag { pub wPeriodMin: UINT, pub wPeriodMax: UINT, } -#[test] -fn bindgen_test_layout_timecaps_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(timecaps_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(timecaps_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMin) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(timecaps_tag), - "::", - stringify!(wPeriodMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMax) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(timecaps_tag), - "::", - stringify!(wPeriodMax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of timecaps_tag"][::std::mem::size_of::() - 8usize]; + ["Alignment of timecaps_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: timecaps_tag::wPeriodMin"] + [::std::mem::offset_of!(timecaps_tag, wPeriodMin) - 0usize]; + ["Offset of field: timecaps_tag::wPeriodMax"] + [::std::mem::offset_of!(timecaps_tag, wPeriodMax) - 4usize]; +}; pub type TIMECAPS = timecaps_tag; pub type PTIMECAPS = *mut timecaps_tag; pub type NPTIMECAPS = *mut timecaps_tag; pub type LPTIMECAPS = *mut timecaps_tag; -extern "C" { +unsafe extern "C" { pub fn timeGetSystemTime(pmmt: LPMMTIME, cbmmt: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn timeGetTime() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn timeGetDevCaps(ptc: LPTIMECAPS, cbtc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn timeBeginPeriod(uPeriod: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn timeEndPeriod(uPeriod: UINT) -> MMRESULT; } #[repr(C, packed)] @@ -141487,261 +86462,44 @@ pub struct tagJOYCAPSA { pub szRegKey: [CHAR; 32usize], pub szOEMVxD: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout_tagJOYCAPSA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 404usize, - concat!("Size of: ", stringify!(tagJOYCAPSA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagJOYCAPSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmin) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wXmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmax) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wXmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmin) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wYmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmax) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wYmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmin) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wZmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmax) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wZmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumButtons) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wNumButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMin) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wPeriodMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMax) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wPeriodMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmin) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wRmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmax) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wRmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmin) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wUmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmax) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wUmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmin) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wVmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmax) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wVmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCaps) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxAxes) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wMaxAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumAxes) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxButtons) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(wMaxButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szRegKey) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(szRegKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szOEMVxD) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSA), - "::", - stringify!(szOEMVxD) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagJOYCAPSA"][::std::mem::size_of::() - 404usize]; + ["Alignment of tagJOYCAPSA"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagJOYCAPSA::wMid"][::std::mem::offset_of!(tagJOYCAPSA, wMid) - 0usize]; + ["Offset of field: tagJOYCAPSA::wPid"][::std::mem::offset_of!(tagJOYCAPSA, wPid) - 2usize]; + ["Offset of field: tagJOYCAPSA::szPname"] + [::std::mem::offset_of!(tagJOYCAPSA, szPname) - 4usize]; + ["Offset of field: tagJOYCAPSA::wXmin"][::std::mem::offset_of!(tagJOYCAPSA, wXmin) - 36usize]; + ["Offset of field: tagJOYCAPSA::wXmax"][::std::mem::offset_of!(tagJOYCAPSA, wXmax) - 40usize]; + ["Offset of field: tagJOYCAPSA::wYmin"][::std::mem::offset_of!(tagJOYCAPSA, wYmin) - 44usize]; + ["Offset of field: tagJOYCAPSA::wYmax"][::std::mem::offset_of!(tagJOYCAPSA, wYmax) - 48usize]; + ["Offset of field: tagJOYCAPSA::wZmin"][::std::mem::offset_of!(tagJOYCAPSA, wZmin) - 52usize]; + ["Offset of field: tagJOYCAPSA::wZmax"][::std::mem::offset_of!(tagJOYCAPSA, wZmax) - 56usize]; + ["Offset of field: tagJOYCAPSA::wNumButtons"] + [::std::mem::offset_of!(tagJOYCAPSA, wNumButtons) - 60usize]; + ["Offset of field: tagJOYCAPSA::wPeriodMin"] + [::std::mem::offset_of!(tagJOYCAPSA, wPeriodMin) - 64usize]; + ["Offset of field: tagJOYCAPSA::wPeriodMax"] + [::std::mem::offset_of!(tagJOYCAPSA, wPeriodMax) - 68usize]; + ["Offset of field: tagJOYCAPSA::wRmin"][::std::mem::offset_of!(tagJOYCAPSA, wRmin) - 72usize]; + ["Offset of field: tagJOYCAPSA::wRmax"][::std::mem::offset_of!(tagJOYCAPSA, wRmax) - 76usize]; + ["Offset of field: tagJOYCAPSA::wUmin"][::std::mem::offset_of!(tagJOYCAPSA, wUmin) - 80usize]; + ["Offset of field: tagJOYCAPSA::wUmax"][::std::mem::offset_of!(tagJOYCAPSA, wUmax) - 84usize]; + ["Offset of field: tagJOYCAPSA::wVmin"][::std::mem::offset_of!(tagJOYCAPSA, wVmin) - 88usize]; + ["Offset of field: tagJOYCAPSA::wVmax"][::std::mem::offset_of!(tagJOYCAPSA, wVmax) - 92usize]; + ["Offset of field: tagJOYCAPSA::wCaps"][::std::mem::offset_of!(tagJOYCAPSA, wCaps) - 96usize]; + ["Offset of field: tagJOYCAPSA::wMaxAxes"] + [::std::mem::offset_of!(tagJOYCAPSA, wMaxAxes) - 100usize]; + ["Offset of field: tagJOYCAPSA::wNumAxes"] + [::std::mem::offset_of!(tagJOYCAPSA, wNumAxes) - 104usize]; + ["Offset of field: tagJOYCAPSA::wMaxButtons"] + [::std::mem::offset_of!(tagJOYCAPSA, wMaxButtons) - 108usize]; + ["Offset of field: tagJOYCAPSA::szRegKey"] + [::std::mem::offset_of!(tagJOYCAPSA, szRegKey) - 112usize]; + ["Offset of field: tagJOYCAPSA::szOEMVxD"] + [::std::mem::offset_of!(tagJOYCAPSA, szOEMVxD) - 144usize]; +}; pub type JOYCAPSA = tagJOYCAPSA; pub type PJOYCAPSA = *mut tagJOYCAPSA; pub type NPJOYCAPSA = *mut tagJOYCAPSA; @@ -141774,261 +86532,44 @@ pub struct tagJOYCAPSW { pub szRegKey: [WCHAR; 32usize], pub szOEMVxD: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout_tagJOYCAPSW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 728usize, - concat!("Size of: ", stringify!(tagJOYCAPSW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagJOYCAPSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmin) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wXmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmax) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wXmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmin) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wYmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmax) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wYmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmin) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wZmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmax) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wZmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumButtons) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wNumButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMin) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wPeriodMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMax) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wPeriodMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmin) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wRmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmax) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wRmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmin) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wUmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmax) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wUmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmin) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wVmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmax) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wVmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCaps) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxAxes) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wMaxAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumAxes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxButtons) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(wMaxButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szRegKey) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(szRegKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szOEMVxD) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPSW), - "::", - stringify!(szOEMVxD) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagJOYCAPSW"][::std::mem::size_of::() - 728usize]; + ["Alignment of tagJOYCAPSW"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagJOYCAPSW::wMid"][::std::mem::offset_of!(tagJOYCAPSW, wMid) - 0usize]; + ["Offset of field: tagJOYCAPSW::wPid"][::std::mem::offset_of!(tagJOYCAPSW, wPid) - 2usize]; + ["Offset of field: tagJOYCAPSW::szPname"] + [::std::mem::offset_of!(tagJOYCAPSW, szPname) - 4usize]; + ["Offset of field: tagJOYCAPSW::wXmin"][::std::mem::offset_of!(tagJOYCAPSW, wXmin) - 68usize]; + ["Offset of field: tagJOYCAPSW::wXmax"][::std::mem::offset_of!(tagJOYCAPSW, wXmax) - 72usize]; + ["Offset of field: tagJOYCAPSW::wYmin"][::std::mem::offset_of!(tagJOYCAPSW, wYmin) - 76usize]; + ["Offset of field: tagJOYCAPSW::wYmax"][::std::mem::offset_of!(tagJOYCAPSW, wYmax) - 80usize]; + ["Offset of field: tagJOYCAPSW::wZmin"][::std::mem::offset_of!(tagJOYCAPSW, wZmin) - 84usize]; + ["Offset of field: tagJOYCAPSW::wZmax"][::std::mem::offset_of!(tagJOYCAPSW, wZmax) - 88usize]; + ["Offset of field: tagJOYCAPSW::wNumButtons"] + [::std::mem::offset_of!(tagJOYCAPSW, wNumButtons) - 92usize]; + ["Offset of field: tagJOYCAPSW::wPeriodMin"] + [::std::mem::offset_of!(tagJOYCAPSW, wPeriodMin) - 96usize]; + ["Offset of field: tagJOYCAPSW::wPeriodMax"] + [::std::mem::offset_of!(tagJOYCAPSW, wPeriodMax) - 100usize]; + ["Offset of field: tagJOYCAPSW::wRmin"][::std::mem::offset_of!(tagJOYCAPSW, wRmin) - 104usize]; + ["Offset of field: tagJOYCAPSW::wRmax"][::std::mem::offset_of!(tagJOYCAPSW, wRmax) - 108usize]; + ["Offset of field: tagJOYCAPSW::wUmin"][::std::mem::offset_of!(tagJOYCAPSW, wUmin) - 112usize]; + ["Offset of field: tagJOYCAPSW::wUmax"][::std::mem::offset_of!(tagJOYCAPSW, wUmax) - 116usize]; + ["Offset of field: tagJOYCAPSW::wVmin"][::std::mem::offset_of!(tagJOYCAPSW, wVmin) - 120usize]; + ["Offset of field: tagJOYCAPSW::wVmax"][::std::mem::offset_of!(tagJOYCAPSW, wVmax) - 124usize]; + ["Offset of field: tagJOYCAPSW::wCaps"][::std::mem::offset_of!(tagJOYCAPSW, wCaps) - 128usize]; + ["Offset of field: tagJOYCAPSW::wMaxAxes"] + [::std::mem::offset_of!(tagJOYCAPSW, wMaxAxes) - 132usize]; + ["Offset of field: tagJOYCAPSW::wNumAxes"] + [::std::mem::offset_of!(tagJOYCAPSW, wNumAxes) - 136usize]; + ["Offset of field: tagJOYCAPSW::wMaxButtons"] + [::std::mem::offset_of!(tagJOYCAPSW, wMaxButtons) - 140usize]; + ["Offset of field: tagJOYCAPSW::szRegKey"] + [::std::mem::offset_of!(tagJOYCAPSW, szRegKey) - 144usize]; + ["Offset of field: tagJOYCAPSW::szOEMVxD"] + [::std::mem::offset_of!(tagJOYCAPSW, szOEMVxD) - 208usize]; +}; pub type JOYCAPSW = tagJOYCAPSW; pub type PJOYCAPSW = *mut tagJOYCAPSW; pub type NPJOYCAPSW = *mut tagJOYCAPSW; @@ -142068,291 +86609,50 @@ pub struct tagJOYCAPS2A { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagJOYCAPS2A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 452usize, - concat!("Size of: ", stringify!(tagJOYCAPS2A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagJOYCAPS2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmin) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wXmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmax) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wXmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmin) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wYmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmax) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wYmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmin) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wZmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmax) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wZmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumButtons) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wNumButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMin) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wPeriodMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMax) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wPeriodMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmin) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wRmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmax) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wRmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmin) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wUmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmax) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wUmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmin) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wVmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmax) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wVmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCaps) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxAxes) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wMaxAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumAxes) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxButtons) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(wMaxButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szRegKey) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(szRegKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szOEMVxD) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(szOEMVxD) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 404usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 420usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 436usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2A), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagJOYCAPS2A"][::std::mem::size_of::() - 452usize]; + ["Alignment of tagJOYCAPS2A"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagJOYCAPS2A::wMid"][::std::mem::offset_of!(tagJOYCAPS2A, wMid) - 0usize]; + ["Offset of field: tagJOYCAPS2A::wPid"][::std::mem::offset_of!(tagJOYCAPS2A, wPid) - 2usize]; + ["Offset of field: tagJOYCAPS2A::szPname"] + [::std::mem::offset_of!(tagJOYCAPS2A, szPname) - 4usize]; + ["Offset of field: tagJOYCAPS2A::wXmin"][::std::mem::offset_of!(tagJOYCAPS2A, wXmin) - 36usize]; + ["Offset of field: tagJOYCAPS2A::wXmax"][::std::mem::offset_of!(tagJOYCAPS2A, wXmax) - 40usize]; + ["Offset of field: tagJOYCAPS2A::wYmin"][::std::mem::offset_of!(tagJOYCAPS2A, wYmin) - 44usize]; + ["Offset of field: tagJOYCAPS2A::wYmax"][::std::mem::offset_of!(tagJOYCAPS2A, wYmax) - 48usize]; + ["Offset of field: tagJOYCAPS2A::wZmin"][::std::mem::offset_of!(tagJOYCAPS2A, wZmin) - 52usize]; + ["Offset of field: tagJOYCAPS2A::wZmax"][::std::mem::offset_of!(tagJOYCAPS2A, wZmax) - 56usize]; + ["Offset of field: tagJOYCAPS2A::wNumButtons"] + [::std::mem::offset_of!(tagJOYCAPS2A, wNumButtons) - 60usize]; + ["Offset of field: tagJOYCAPS2A::wPeriodMin"] + [::std::mem::offset_of!(tagJOYCAPS2A, wPeriodMin) - 64usize]; + ["Offset of field: tagJOYCAPS2A::wPeriodMax"] + [::std::mem::offset_of!(tagJOYCAPS2A, wPeriodMax) - 68usize]; + ["Offset of field: tagJOYCAPS2A::wRmin"][::std::mem::offset_of!(tagJOYCAPS2A, wRmin) - 72usize]; + ["Offset of field: tagJOYCAPS2A::wRmax"][::std::mem::offset_of!(tagJOYCAPS2A, wRmax) - 76usize]; + ["Offset of field: tagJOYCAPS2A::wUmin"][::std::mem::offset_of!(tagJOYCAPS2A, wUmin) - 80usize]; + ["Offset of field: tagJOYCAPS2A::wUmax"][::std::mem::offset_of!(tagJOYCAPS2A, wUmax) - 84usize]; + ["Offset of field: tagJOYCAPS2A::wVmin"][::std::mem::offset_of!(tagJOYCAPS2A, wVmin) - 88usize]; + ["Offset of field: tagJOYCAPS2A::wVmax"][::std::mem::offset_of!(tagJOYCAPS2A, wVmax) - 92usize]; + ["Offset of field: tagJOYCAPS2A::wCaps"][::std::mem::offset_of!(tagJOYCAPS2A, wCaps) - 96usize]; + ["Offset of field: tagJOYCAPS2A::wMaxAxes"] + [::std::mem::offset_of!(tagJOYCAPS2A, wMaxAxes) - 100usize]; + ["Offset of field: tagJOYCAPS2A::wNumAxes"] + [::std::mem::offset_of!(tagJOYCAPS2A, wNumAxes) - 104usize]; + ["Offset of field: tagJOYCAPS2A::wMaxButtons"] + [::std::mem::offset_of!(tagJOYCAPS2A, wMaxButtons) - 108usize]; + ["Offset of field: tagJOYCAPS2A::szRegKey"] + [::std::mem::offset_of!(tagJOYCAPS2A, szRegKey) - 112usize]; + ["Offset of field: tagJOYCAPS2A::szOEMVxD"] + [::std::mem::offset_of!(tagJOYCAPS2A, szOEMVxD) - 144usize]; + ["Offset of field: tagJOYCAPS2A::ManufacturerGuid"] + [::std::mem::offset_of!(tagJOYCAPS2A, ManufacturerGuid) - 404usize]; + ["Offset of field: tagJOYCAPS2A::ProductGuid"] + [::std::mem::offset_of!(tagJOYCAPS2A, ProductGuid) - 420usize]; + ["Offset of field: tagJOYCAPS2A::NameGuid"] + [::std::mem::offset_of!(tagJOYCAPS2A, NameGuid) - 436usize]; +}; pub type JOYCAPS2A = tagJOYCAPS2A; pub type PJOYCAPS2A = *mut tagJOYCAPS2A; pub type NPJOYCAPS2A = *mut tagJOYCAPS2A; @@ -142388,291 +86688,57 @@ pub struct tagJOYCAPS2W { pub ProductGuid: GUID, pub NameGuid: GUID, } -#[test] -fn bindgen_test_layout_tagJOYCAPS2W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 776usize, - concat!("Size of: ", stringify!(tagJOYCAPS2W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(tagJOYCAPS2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wMid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPid) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPname) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(szPname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmin) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wXmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXmax) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wXmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmin) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wYmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYmax) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wYmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmin) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wZmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZmax) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wZmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumButtons) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wNumButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMin) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wPeriodMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wPeriodMax) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wPeriodMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmin) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wRmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wRmax) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wRmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmin) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wUmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wUmax) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wUmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmin) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wVmin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVmax) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wVmax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCaps) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxAxes) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wMaxAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wNumAxes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wNumAxes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMaxButtons) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(wMaxButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szRegKey) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(szRegKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szOEMVxD) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(szOEMVxD) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturerGuid) as usize - ptr as usize }, - 728usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(ManufacturerGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductGuid) as usize - ptr as usize }, - 744usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(ProductGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameGuid) as usize - ptr as usize }, - 760usize, - concat!( - "Offset of field: ", - stringify!(tagJOYCAPS2W), - "::", - stringify!(NameGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagJOYCAPS2W"][::std::mem::size_of::() - 776usize]; + ["Alignment of tagJOYCAPS2W"][::std::mem::align_of::() - 1usize]; + ["Offset of field: tagJOYCAPS2W::wMid"][::std::mem::offset_of!(tagJOYCAPS2W, wMid) - 0usize]; + ["Offset of field: tagJOYCAPS2W::wPid"][::std::mem::offset_of!(tagJOYCAPS2W, wPid) - 2usize]; + ["Offset of field: tagJOYCAPS2W::szPname"] + [::std::mem::offset_of!(tagJOYCAPS2W, szPname) - 4usize]; + ["Offset of field: tagJOYCAPS2W::wXmin"][::std::mem::offset_of!(tagJOYCAPS2W, wXmin) - 68usize]; + ["Offset of field: tagJOYCAPS2W::wXmax"][::std::mem::offset_of!(tagJOYCAPS2W, wXmax) - 72usize]; + ["Offset of field: tagJOYCAPS2W::wYmin"][::std::mem::offset_of!(tagJOYCAPS2W, wYmin) - 76usize]; + ["Offset of field: tagJOYCAPS2W::wYmax"][::std::mem::offset_of!(tagJOYCAPS2W, wYmax) - 80usize]; + ["Offset of field: tagJOYCAPS2W::wZmin"][::std::mem::offset_of!(tagJOYCAPS2W, wZmin) - 84usize]; + ["Offset of field: tagJOYCAPS2W::wZmax"][::std::mem::offset_of!(tagJOYCAPS2W, wZmax) - 88usize]; + ["Offset of field: tagJOYCAPS2W::wNumButtons"] + [::std::mem::offset_of!(tagJOYCAPS2W, wNumButtons) - 92usize]; + ["Offset of field: tagJOYCAPS2W::wPeriodMin"] + [::std::mem::offset_of!(tagJOYCAPS2W, wPeriodMin) - 96usize]; + ["Offset of field: tagJOYCAPS2W::wPeriodMax"] + [::std::mem::offset_of!(tagJOYCAPS2W, wPeriodMax) - 100usize]; + ["Offset of field: tagJOYCAPS2W::wRmin"] + [::std::mem::offset_of!(tagJOYCAPS2W, wRmin) - 104usize]; + ["Offset of field: tagJOYCAPS2W::wRmax"] + [::std::mem::offset_of!(tagJOYCAPS2W, wRmax) - 108usize]; + ["Offset of field: tagJOYCAPS2W::wUmin"] + [::std::mem::offset_of!(tagJOYCAPS2W, wUmin) - 112usize]; + ["Offset of field: tagJOYCAPS2W::wUmax"] + [::std::mem::offset_of!(tagJOYCAPS2W, wUmax) - 116usize]; + ["Offset of field: tagJOYCAPS2W::wVmin"] + [::std::mem::offset_of!(tagJOYCAPS2W, wVmin) - 120usize]; + ["Offset of field: tagJOYCAPS2W::wVmax"] + [::std::mem::offset_of!(tagJOYCAPS2W, wVmax) - 124usize]; + ["Offset of field: tagJOYCAPS2W::wCaps"] + [::std::mem::offset_of!(tagJOYCAPS2W, wCaps) - 128usize]; + ["Offset of field: tagJOYCAPS2W::wMaxAxes"] + [::std::mem::offset_of!(tagJOYCAPS2W, wMaxAxes) - 132usize]; + ["Offset of field: tagJOYCAPS2W::wNumAxes"] + [::std::mem::offset_of!(tagJOYCAPS2W, wNumAxes) - 136usize]; + ["Offset of field: tagJOYCAPS2W::wMaxButtons"] + [::std::mem::offset_of!(tagJOYCAPS2W, wMaxButtons) - 140usize]; + ["Offset of field: tagJOYCAPS2W::szRegKey"] + [::std::mem::offset_of!(tagJOYCAPS2W, szRegKey) - 144usize]; + ["Offset of field: tagJOYCAPS2W::szOEMVxD"] + [::std::mem::offset_of!(tagJOYCAPS2W, szOEMVxD) - 208usize]; + ["Offset of field: tagJOYCAPS2W::ManufacturerGuid"] + [::std::mem::offset_of!(tagJOYCAPS2W, ManufacturerGuid) - 728usize]; + ["Offset of field: tagJOYCAPS2W::ProductGuid"] + [::std::mem::offset_of!(tagJOYCAPS2W, ProductGuid) - 744usize]; + ["Offset of field: tagJOYCAPS2W::NameGuid"] + [::std::mem::offset_of!(tagJOYCAPS2W, NameGuid) - 760usize]; +}; pub type JOYCAPS2W = tagJOYCAPS2W; pub type PJOYCAPS2W = *mut tagJOYCAPS2W; pub type NPJOYCAPS2W = *mut tagJOYCAPS2W; @@ -142689,61 +86755,16 @@ pub struct joyinfo_tag { pub wZpos: UINT, pub wButtons: UINT, } -#[test] -fn bindgen_test_layout_joyinfo_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(joyinfo_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(joyinfo_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wXpos) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(joyinfo_tag), - "::", - stringify!(wXpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wYpos) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(joyinfo_tag), - "::", - stringify!(wYpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wZpos) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(joyinfo_tag), - "::", - stringify!(wZpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wButtons) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(joyinfo_tag), - "::", - stringify!(wButtons) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of joyinfo_tag"][::std::mem::size_of::() - 16usize]; + ["Alignment of joyinfo_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: joyinfo_tag::wXpos"][::std::mem::offset_of!(joyinfo_tag, wXpos) - 0usize]; + ["Offset of field: joyinfo_tag::wYpos"][::std::mem::offset_of!(joyinfo_tag, wYpos) - 4usize]; + ["Offset of field: joyinfo_tag::wZpos"][::std::mem::offset_of!(joyinfo_tag, wZpos) - 8usize]; + ["Offset of field: joyinfo_tag::wButtons"] + [::std::mem::offset_of!(joyinfo_tag, wButtons) - 12usize]; +}; pub type JOYINFO = joyinfo_tag; pub type PJOYINFO = *mut joyinfo_tag; pub type NPJOYINFO = *mut joyinfo_tag; @@ -142765,183 +86786,69 @@ pub struct joyinfoex_tag { pub dwReserved1: DWORD, pub dwReserved2: DWORD, } -#[test] -fn bindgen_test_layout_joyinfoex_tag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(joyinfoex_tag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!("Alignment of ", stringify!(joyinfoex_tag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXpos) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwXpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYpos) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwYpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwZpos) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwZpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRpos) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwRpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUpos) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwUpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVpos) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwVpos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwButtons) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwButtons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwButtonNumber) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwButtonNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPOV) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwPOV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved2) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(joyinfoex_tag), - "::", - stringify!(dwReserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of joyinfoex_tag"][::std::mem::size_of::() - 52usize]; + ["Alignment of joyinfoex_tag"][::std::mem::align_of::() - 1usize]; + ["Offset of field: joyinfoex_tag::dwSize"] + [::std::mem::offset_of!(joyinfoex_tag, dwSize) - 0usize]; + ["Offset of field: joyinfoex_tag::dwFlags"] + [::std::mem::offset_of!(joyinfoex_tag, dwFlags) - 4usize]; + ["Offset of field: joyinfoex_tag::dwXpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwXpos) - 8usize]; + ["Offset of field: joyinfoex_tag::dwYpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwYpos) - 12usize]; + ["Offset of field: joyinfoex_tag::dwZpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwZpos) - 16usize]; + ["Offset of field: joyinfoex_tag::dwRpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwRpos) - 20usize]; + ["Offset of field: joyinfoex_tag::dwUpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwUpos) - 24usize]; + ["Offset of field: joyinfoex_tag::dwVpos"] + [::std::mem::offset_of!(joyinfoex_tag, dwVpos) - 28usize]; + ["Offset of field: joyinfoex_tag::dwButtons"] + [::std::mem::offset_of!(joyinfoex_tag, dwButtons) - 32usize]; + ["Offset of field: joyinfoex_tag::dwButtonNumber"] + [::std::mem::offset_of!(joyinfoex_tag, dwButtonNumber) - 36usize]; + ["Offset of field: joyinfoex_tag::dwPOV"] + [::std::mem::offset_of!(joyinfoex_tag, dwPOV) - 40usize]; + ["Offset of field: joyinfoex_tag::dwReserved1"] + [::std::mem::offset_of!(joyinfoex_tag, dwReserved1) - 44usize]; + ["Offset of field: joyinfoex_tag::dwReserved2"] + [::std::mem::offset_of!(joyinfoex_tag, dwReserved2) - 48usize]; +}; pub type JOYINFOEX = joyinfoex_tag; pub type PJOYINFOEX = *mut joyinfoex_tag; pub type NPJOYINFOEX = *mut joyinfoex_tag; pub type LPJOYINFOEX = *mut joyinfoex_tag; -extern "C" { +unsafe extern "C" { pub fn joyGetPosEx(uJoyID: UINT, pji: LPJOYINFOEX) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyGetNumDevs() -> UINT; } -extern "C" { +unsafe extern "C" { pub fn joyGetDevCapsA(uJoyID: UINT_PTR, pjc: LPJOYCAPSA, cbjc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyGetDevCapsW(uJoyID: UINT_PTR, pjc: LPJOYCAPSW, cbjc: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyGetPos(uJoyID: UINT, pji: LPJOYINFO) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyGetThreshold(uJoyID: UINT, puThreshold: LPUINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyReleaseCapture(uJoyID: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joySetCapture(hwnd: HWND, uJoyID: UINT, uPeriod: UINT, fChanged: BOOL) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joySetThreshold(uJoyID: UINT, uThreshold: UINT) -> MMRESULT; } -extern "C" { +unsafe extern "C" { pub fn joyConfigChanged(dwFlags: DWORD) -> MMRESULT; } #[repr(C)] @@ -142963,171 +86870,26 @@ pub struct _NCB { pub ncb_reserve: [UCHAR; 18usize], pub ncb_event: HANDLE, } -#[test] -fn bindgen_test_layout__NCB() { - const UNINIT: ::std::mem::MaybeUninit<_NCB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCB>(), - 96usize, - concat!("Size of: ", stringify!(_NCB)) - ); - assert_eq!( - ::std::mem::align_of::<_NCB>(), - 8usize, - concat!("Alignment of ", stringify!(_NCB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_command) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_command) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_retcode) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_retcode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_lsn) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_lsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_num) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_num) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_buffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_length) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_callname) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_callname) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_name) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_rto) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_rto) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_sto) as usize - ptr as usize }, - 51usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_sto) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_post) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_post) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_lana_num) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_lana_num) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_cmd_cplt) as usize - ptr as usize }, - 65usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_cmd_cplt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_reserve) as usize - ptr as usize }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_reserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ncb_event) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_NCB), - "::", - stringify!(ncb_event) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCB"][::std::mem::size_of::<_NCB>() - 96usize]; + ["Alignment of _NCB"][::std::mem::align_of::<_NCB>() - 8usize]; + ["Offset of field: _NCB::ncb_command"][::std::mem::offset_of!(_NCB, ncb_command) - 0usize]; + ["Offset of field: _NCB::ncb_retcode"][::std::mem::offset_of!(_NCB, ncb_retcode) - 1usize]; + ["Offset of field: _NCB::ncb_lsn"][::std::mem::offset_of!(_NCB, ncb_lsn) - 2usize]; + ["Offset of field: _NCB::ncb_num"][::std::mem::offset_of!(_NCB, ncb_num) - 3usize]; + ["Offset of field: _NCB::ncb_buffer"][::std::mem::offset_of!(_NCB, ncb_buffer) - 8usize]; + ["Offset of field: _NCB::ncb_length"][::std::mem::offset_of!(_NCB, ncb_length) - 16usize]; + ["Offset of field: _NCB::ncb_callname"][::std::mem::offset_of!(_NCB, ncb_callname) - 18usize]; + ["Offset of field: _NCB::ncb_name"][::std::mem::offset_of!(_NCB, ncb_name) - 34usize]; + ["Offset of field: _NCB::ncb_rto"][::std::mem::offset_of!(_NCB, ncb_rto) - 50usize]; + ["Offset of field: _NCB::ncb_sto"][::std::mem::offset_of!(_NCB, ncb_sto) - 51usize]; + ["Offset of field: _NCB::ncb_post"][::std::mem::offset_of!(_NCB, ncb_post) - 56usize]; + ["Offset of field: _NCB::ncb_lana_num"][::std::mem::offset_of!(_NCB, ncb_lana_num) - 64usize]; + ["Offset of field: _NCB::ncb_cmd_cplt"][::std::mem::offset_of!(_NCB, ncb_cmd_cplt) - 65usize]; + ["Offset of field: _NCB::ncb_reserve"][::std::mem::offset_of!(_NCB, ncb_reserve) - 66usize]; + ["Offset of field: _NCB::ncb_event"][::std::mem::offset_of!(_NCB, ncb_event) - 88usize]; +}; pub type NCB = _NCB; pub type PNCB = *mut _NCB; #[repr(C)] @@ -143161,291 +86923,65 @@ pub struct _ADAPTER_STATUS { pub max_sess_pkt_size: WORD, pub name_count: WORD, } -#[test] -fn bindgen_test_layout__ADAPTER_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_ADAPTER_STATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ADAPTER_STATUS>(), - 60usize, - concat!("Size of: ", stringify!(_ADAPTER_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_ADAPTER_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_ADAPTER_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapter_address) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(adapter_address) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rev_major) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(rev_major) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved0) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adapter_type) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(adapter_type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rev_minor) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(rev_minor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).duration) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(duration) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).frmr_recv) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(frmr_recv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).frmr_xmit) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(frmr_xmit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iframe_recv_err) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(iframe_recv_err) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xmit_aborts) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(xmit_aborts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xmit_success) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(xmit_success) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).recv_success) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(recv_success) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iframe_xmit_err) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(iframe_xmit_err) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).recv_buff_unavail) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(recv_buff_unavail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).t1_timeouts) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(t1_timeouts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ti_timeouts) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(ti_timeouts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved1) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).free_ncbs) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(free_ncbs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_cfg_ncbs) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_cfg_ncbs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_ncbs) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_ncbs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xmit_buf_unavail) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(xmit_buf_unavail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_dgram_size) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_dgram_size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pending_sess) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(pending_sess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_cfg_sess) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_cfg_sess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_sess) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_sess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).max_sess_pkt_size) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(max_sess_pkt_size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).name_count) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_ADAPTER_STATUS), - "::", - stringify!(name_count) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ADAPTER_STATUS"][::std::mem::size_of::<_ADAPTER_STATUS>() - 60usize]; + ["Alignment of _ADAPTER_STATUS"][::std::mem::align_of::<_ADAPTER_STATUS>() - 4usize]; + ["Offset of field: _ADAPTER_STATUS::adapter_address"] + [::std::mem::offset_of!(_ADAPTER_STATUS, adapter_address) - 0usize]; + ["Offset of field: _ADAPTER_STATUS::rev_major"] + [::std::mem::offset_of!(_ADAPTER_STATUS, rev_major) - 6usize]; + ["Offset of field: _ADAPTER_STATUS::reserved0"] + [::std::mem::offset_of!(_ADAPTER_STATUS, reserved0) - 7usize]; + ["Offset of field: _ADAPTER_STATUS::adapter_type"] + [::std::mem::offset_of!(_ADAPTER_STATUS, adapter_type) - 8usize]; + ["Offset of field: _ADAPTER_STATUS::rev_minor"] + [::std::mem::offset_of!(_ADAPTER_STATUS, rev_minor) - 9usize]; + ["Offset of field: _ADAPTER_STATUS::duration"] + [::std::mem::offset_of!(_ADAPTER_STATUS, duration) - 10usize]; + ["Offset of field: _ADAPTER_STATUS::frmr_recv"] + [::std::mem::offset_of!(_ADAPTER_STATUS, frmr_recv) - 12usize]; + ["Offset of field: _ADAPTER_STATUS::frmr_xmit"] + [::std::mem::offset_of!(_ADAPTER_STATUS, frmr_xmit) - 14usize]; + ["Offset of field: _ADAPTER_STATUS::iframe_recv_err"] + [::std::mem::offset_of!(_ADAPTER_STATUS, iframe_recv_err) - 16usize]; + ["Offset of field: _ADAPTER_STATUS::xmit_aborts"] + [::std::mem::offset_of!(_ADAPTER_STATUS, xmit_aborts) - 18usize]; + ["Offset of field: _ADAPTER_STATUS::xmit_success"] + [::std::mem::offset_of!(_ADAPTER_STATUS, xmit_success) - 20usize]; + ["Offset of field: _ADAPTER_STATUS::recv_success"] + [::std::mem::offset_of!(_ADAPTER_STATUS, recv_success) - 24usize]; + ["Offset of field: _ADAPTER_STATUS::iframe_xmit_err"] + [::std::mem::offset_of!(_ADAPTER_STATUS, iframe_xmit_err) - 28usize]; + ["Offset of field: _ADAPTER_STATUS::recv_buff_unavail"] + [::std::mem::offset_of!(_ADAPTER_STATUS, recv_buff_unavail) - 30usize]; + ["Offset of field: _ADAPTER_STATUS::t1_timeouts"] + [::std::mem::offset_of!(_ADAPTER_STATUS, t1_timeouts) - 32usize]; + ["Offset of field: _ADAPTER_STATUS::ti_timeouts"] + [::std::mem::offset_of!(_ADAPTER_STATUS, ti_timeouts) - 34usize]; + ["Offset of field: _ADAPTER_STATUS::reserved1"] + [::std::mem::offset_of!(_ADAPTER_STATUS, reserved1) - 36usize]; + ["Offset of field: _ADAPTER_STATUS::free_ncbs"] + [::std::mem::offset_of!(_ADAPTER_STATUS, free_ncbs) - 40usize]; + ["Offset of field: _ADAPTER_STATUS::max_cfg_ncbs"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_cfg_ncbs) - 42usize]; + ["Offset of field: _ADAPTER_STATUS::max_ncbs"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_ncbs) - 44usize]; + ["Offset of field: _ADAPTER_STATUS::xmit_buf_unavail"] + [::std::mem::offset_of!(_ADAPTER_STATUS, xmit_buf_unavail) - 46usize]; + ["Offset of field: _ADAPTER_STATUS::max_dgram_size"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_dgram_size) - 48usize]; + ["Offset of field: _ADAPTER_STATUS::pending_sess"] + [::std::mem::offset_of!(_ADAPTER_STATUS, pending_sess) - 50usize]; + ["Offset of field: _ADAPTER_STATUS::max_cfg_sess"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_cfg_sess) - 52usize]; + ["Offset of field: _ADAPTER_STATUS::max_sess"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_sess) - 54usize]; + ["Offset of field: _ADAPTER_STATUS::max_sess_pkt_size"] + [::std::mem::offset_of!(_ADAPTER_STATUS, max_sess_pkt_size) - 56usize]; + ["Offset of field: _ADAPTER_STATUS::name_count"] + [::std::mem::offset_of!(_ADAPTER_STATUS, name_count) - 58usize]; +}; pub type ADAPTER_STATUS = _ADAPTER_STATUS; pub type PADAPTER_STATUS = *mut _ADAPTER_STATUS; #[repr(C)] @@ -143455,51 +86991,16 @@ pub struct _NAME_BUFFER { pub name_num: UCHAR, pub name_flags: UCHAR, } -#[test] -fn bindgen_test_layout__NAME_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_NAME_BUFFER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NAME_BUFFER>(), - 18usize, - concat!("Size of: ", stringify!(_NAME_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_NAME_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_NAME_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NAME_BUFFER), - "::", - stringify!(name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).name_num) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NAME_BUFFER), - "::", - stringify!(name_num) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).name_flags) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(_NAME_BUFFER), - "::", - stringify!(name_flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NAME_BUFFER"][::std::mem::size_of::<_NAME_BUFFER>() - 18usize]; + ["Alignment of _NAME_BUFFER"][::std::mem::align_of::<_NAME_BUFFER>() - 1usize]; + ["Offset of field: _NAME_BUFFER::name"][::std::mem::offset_of!(_NAME_BUFFER, name) - 0usize]; + ["Offset of field: _NAME_BUFFER::name_num"] + [::std::mem::offset_of!(_NAME_BUFFER, name_num) - 16usize]; + ["Offset of field: _NAME_BUFFER::name_flags"] + [::std::mem::offset_of!(_NAME_BUFFER, name_flags) - 17usize]; +}; pub type NAME_BUFFER = _NAME_BUFFER; pub type PNAME_BUFFER = *mut _NAME_BUFFER; #[repr(C)] @@ -143510,61 +87011,19 @@ pub struct _SESSION_HEADER { pub rcv_dg_outstanding: UCHAR, pub rcv_any_outstanding: UCHAR, } -#[test] -fn bindgen_test_layout__SESSION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_SESSION_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SESSION_HEADER>(), - 4usize, - concat!("Size of: ", stringify!(_SESSION_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_SESSION_HEADER>(), - 1usize, - concat!("Alignment of ", stringify!(_SESSION_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sess_name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_HEADER), - "::", - stringify!(sess_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).num_sess) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_HEADER), - "::", - stringify!(num_sess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcv_dg_outstanding) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_HEADER), - "::", - stringify!(rcv_dg_outstanding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcv_any_outstanding) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_HEADER), - "::", - stringify!(rcv_any_outstanding) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SESSION_HEADER"][::std::mem::size_of::<_SESSION_HEADER>() - 4usize]; + ["Alignment of _SESSION_HEADER"][::std::mem::align_of::<_SESSION_HEADER>() - 1usize]; + ["Offset of field: _SESSION_HEADER::sess_name"] + [::std::mem::offset_of!(_SESSION_HEADER, sess_name) - 0usize]; + ["Offset of field: _SESSION_HEADER::num_sess"] + [::std::mem::offset_of!(_SESSION_HEADER, num_sess) - 1usize]; + ["Offset of field: _SESSION_HEADER::rcv_dg_outstanding"] + [::std::mem::offset_of!(_SESSION_HEADER, rcv_dg_outstanding) - 2usize]; + ["Offset of field: _SESSION_HEADER::rcv_any_outstanding"] + [::std::mem::offset_of!(_SESSION_HEADER, rcv_any_outstanding) - 3usize]; +}; pub type SESSION_HEADER = _SESSION_HEADER; pub type PSESSION_HEADER = *mut _SESSION_HEADER; #[repr(C)] @@ -143577,81 +87036,23 @@ pub struct _SESSION_BUFFER { pub rcvs_outstanding: UCHAR, pub sends_outstanding: UCHAR, } -#[test] -fn bindgen_test_layout__SESSION_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_SESSION_BUFFER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SESSION_BUFFER>(), - 36usize, - concat!("Size of: ", stringify!(_SESSION_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_SESSION_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_SESSION_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lsn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(lsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).state) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(state) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).local_name) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(local_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).remote_name) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(remote_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcvs_outstanding) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(rcvs_outstanding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sends_outstanding) as usize - ptr as usize }, - 35usize, - concat!( - "Offset of field: ", - stringify!(_SESSION_BUFFER), - "::", - stringify!(sends_outstanding) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SESSION_BUFFER"][::std::mem::size_of::<_SESSION_BUFFER>() - 36usize]; + ["Alignment of _SESSION_BUFFER"][::std::mem::align_of::<_SESSION_BUFFER>() - 1usize]; + ["Offset of field: _SESSION_BUFFER::lsn"] + [::std::mem::offset_of!(_SESSION_BUFFER, lsn) - 0usize]; + ["Offset of field: _SESSION_BUFFER::state"] + [::std::mem::offset_of!(_SESSION_BUFFER, state) - 1usize]; + ["Offset of field: _SESSION_BUFFER::local_name"] + [::std::mem::offset_of!(_SESSION_BUFFER, local_name) - 2usize]; + ["Offset of field: _SESSION_BUFFER::remote_name"] + [::std::mem::offset_of!(_SESSION_BUFFER, remote_name) - 18usize]; + ["Offset of field: _SESSION_BUFFER::rcvs_outstanding"] + [::std::mem::offset_of!(_SESSION_BUFFER, rcvs_outstanding) - 34usize]; + ["Offset of field: _SESSION_BUFFER::sends_outstanding"] + [::std::mem::offset_of!(_SESSION_BUFFER, sends_outstanding) - 35usize]; +}; pub type SESSION_BUFFER = _SESSION_BUFFER; pub type PSESSION_BUFFER = *mut _SESSION_BUFFER; #[repr(C)] @@ -143660,41 +87061,13 @@ pub struct _LANA_ENUM { pub length: UCHAR, pub lana: [UCHAR; 255usize], } -#[test] -fn bindgen_test_layout__LANA_ENUM() { - const UNINIT: ::std::mem::MaybeUninit<_LANA_ENUM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LANA_ENUM>(), - 256usize, - concat!("Size of: ", stringify!(_LANA_ENUM)) - ); - assert_eq!( - ::std::mem::align_of::<_LANA_ENUM>(), - 1usize, - concat!("Alignment of ", stringify!(_LANA_ENUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LANA_ENUM), - "::", - stringify!(length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lana) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_LANA_ENUM), - "::", - stringify!(lana) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LANA_ENUM"][::std::mem::size_of::<_LANA_ENUM>() - 256usize]; + ["Alignment of _LANA_ENUM"][::std::mem::align_of::<_LANA_ENUM>() - 1usize]; + ["Offset of field: _LANA_ENUM::length"][::std::mem::offset_of!(_LANA_ENUM, length) - 0usize]; + ["Offset of field: _LANA_ENUM::lana"][::std::mem::offset_of!(_LANA_ENUM, lana) - 1usize]; +}; pub type LANA_ENUM = _LANA_ENUM; pub type PLANA_ENUM = *mut _LANA_ENUM; #[repr(C)] @@ -143704,51 +87077,17 @@ pub struct _FIND_NAME_HEADER { pub reserved: UCHAR, pub unique_group: UCHAR, } -#[test] -fn bindgen_test_layout__FIND_NAME_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_FIND_NAME_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FIND_NAME_HEADER>(), - 4usize, - concat!("Size of: ", stringify!(_FIND_NAME_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_FIND_NAME_HEADER>(), - 2usize, - concat!("Alignment of ", stringify!(_FIND_NAME_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).node_count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_HEADER), - "::", - stringify!(node_count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_HEADER), - "::", - stringify!(reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unique_group) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_HEADER), - "::", - stringify!(unique_group) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FIND_NAME_HEADER"][::std::mem::size_of::<_FIND_NAME_HEADER>() - 4usize]; + ["Alignment of _FIND_NAME_HEADER"][::std::mem::align_of::<_FIND_NAME_HEADER>() - 2usize]; + ["Offset of field: _FIND_NAME_HEADER::node_count"] + [::std::mem::offset_of!(_FIND_NAME_HEADER, node_count) - 0usize]; + ["Offset of field: _FIND_NAME_HEADER::reserved"] + [::std::mem::offset_of!(_FIND_NAME_HEADER, reserved) - 2usize]; + ["Offset of field: _FIND_NAME_HEADER::unique_group"] + [::std::mem::offset_of!(_FIND_NAME_HEADER, unique_group) - 3usize]; +}; pub type FIND_NAME_HEADER = _FIND_NAME_HEADER; pub type PFIND_NAME_HEADER = *mut _FIND_NAME_HEADER; #[repr(C)] @@ -143761,81 +87100,23 @@ pub struct _FIND_NAME_BUFFER { pub source_addr: [UCHAR; 6usize], pub routing_info: [UCHAR; 18usize], } -#[test] -fn bindgen_test_layout__FIND_NAME_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FIND_NAME_BUFFER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FIND_NAME_BUFFER>(), - 33usize, - concat!("Size of: ", stringify!(_FIND_NAME_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FIND_NAME_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FIND_NAME_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).access_control) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(access_control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).frame_control) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(frame_control) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).destination_addr) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(destination_addr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).source_addr) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(source_addr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).routing_info) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(_FIND_NAME_BUFFER), - "::", - stringify!(routing_info) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FIND_NAME_BUFFER"][::std::mem::size_of::<_FIND_NAME_BUFFER>() - 33usize]; + ["Alignment of _FIND_NAME_BUFFER"][::std::mem::align_of::<_FIND_NAME_BUFFER>() - 1usize]; + ["Offset of field: _FIND_NAME_BUFFER::length"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, length) - 0usize]; + ["Offset of field: _FIND_NAME_BUFFER::access_control"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, access_control) - 1usize]; + ["Offset of field: _FIND_NAME_BUFFER::frame_control"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, frame_control) - 2usize]; + ["Offset of field: _FIND_NAME_BUFFER::destination_addr"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, destination_addr) - 3usize]; + ["Offset of field: _FIND_NAME_BUFFER::source_addr"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, source_addr) - 9usize]; + ["Offset of field: _FIND_NAME_BUFFER::routing_info"] + [::std::mem::offset_of!(_FIND_NAME_BUFFER, routing_info) - 15usize]; +}; pub type FIND_NAME_BUFFER = _FIND_NAME_BUFFER; pub type PFIND_NAME_BUFFER = *mut _FIND_NAME_BUFFER; #[repr(C)] @@ -143845,54 +87126,20 @@ pub struct _ACTION_HEADER { pub action_code: USHORT, pub reserved: USHORT, } -#[test] -fn bindgen_test_layout__ACTION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_ACTION_HEADER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ACTION_HEADER>(), - 8usize, - concat!("Size of: ", stringify!(_ACTION_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_ACTION_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_ACTION_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transport_id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ACTION_HEADER), - "::", - stringify!(transport_id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).action_code) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ACTION_HEADER), - "::", - stringify!(action_code) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_ACTION_HEADER), - "::", - stringify!(reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ACTION_HEADER"][::std::mem::size_of::<_ACTION_HEADER>() - 8usize]; + ["Alignment of _ACTION_HEADER"][::std::mem::align_of::<_ACTION_HEADER>() - 4usize]; + ["Offset of field: _ACTION_HEADER::transport_id"] + [::std::mem::offset_of!(_ACTION_HEADER, transport_id) - 0usize]; + ["Offset of field: _ACTION_HEADER::action_code"] + [::std::mem::offset_of!(_ACTION_HEADER, action_code) - 4usize]; + ["Offset of field: _ACTION_HEADER::reserved"] + [::std::mem::offset_of!(_ACTION_HEADER, reserved) - 6usize]; +}; pub type ACTION_HEADER = _ACTION_HEADER; pub type PACTION_HEADER = *mut _ACTION_HEADER; -extern "C" { +unsafe extern "C" { pub fn Netbios(pncb: PNCB) -> UCHAR; } pub type I_RPC_HANDLE = *mut ::std::os::raw::c_void; @@ -143909,41 +87156,15 @@ pub struct _RPC_BINDING_VECTOR { pub Count: ::std::os::raw::c_ulong, pub BindingH: [RPC_BINDING_HANDLE; 1usize], } -#[test] -fn bindgen_test_layout__RPC_BINDING_VECTOR() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_VECTOR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_VECTOR>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_BINDING_VECTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_VECTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_BINDING_VECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_VECTOR), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindingH) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_VECTOR), - "::", - stringify!(BindingH) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_VECTOR"][::std::mem::size_of::<_RPC_BINDING_VECTOR>() - 16usize]; + ["Alignment of _RPC_BINDING_VECTOR"][::std::mem::align_of::<_RPC_BINDING_VECTOR>() - 8usize]; + ["Offset of field: _RPC_BINDING_VECTOR::Count"] + [::std::mem::offset_of!(_RPC_BINDING_VECTOR, Count) - 0usize]; + ["Offset of field: _RPC_BINDING_VECTOR::BindingH"] + [::std::mem::offset_of!(_RPC_BINDING_VECTOR, BindingH) - 8usize]; +}; pub type RPC_BINDING_VECTOR = _RPC_BINDING_VECTOR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -143951,41 +87172,13 @@ pub struct _UUID_VECTOR { pub Count: ::std::os::raw::c_ulong, pub Uuid: [*mut UUID; 1usize], } -#[test] -fn bindgen_test_layout__UUID_VECTOR() { - const UNINIT: ::std::mem::MaybeUninit<_UUID_VECTOR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_UUID_VECTOR>(), - 16usize, - concat!("Size of: ", stringify!(_UUID_VECTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_UUID_VECTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_UUID_VECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_UUID_VECTOR), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_UUID_VECTOR), - "::", - stringify!(Uuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _UUID_VECTOR"][::std::mem::size_of::<_UUID_VECTOR>() - 16usize]; + ["Alignment of _UUID_VECTOR"][::std::mem::align_of::<_UUID_VECTOR>() - 8usize]; + ["Offset of field: _UUID_VECTOR::Count"][::std::mem::offset_of!(_UUID_VECTOR, Count) - 0usize]; + ["Offset of field: _UUID_VECTOR::Uuid"][::std::mem::offset_of!(_UUID_VECTOR, Uuid) - 8usize]; +}; pub type UUID_VECTOR = _UUID_VECTOR; pub type RPC_IF_HANDLE = *mut ::std::os::raw::c_void; #[repr(C)] @@ -143995,51 +87188,16 @@ pub struct _RPC_IF_ID { pub VersMajor: ::std::os::raw::c_ushort, pub VersMinor: ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__RPC_IF_ID() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_IF_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_IF_ID>(), - 20usize, - concat!("Size of: ", stringify!(_RPC_IF_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_IF_ID>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_IF_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_IF_ID), - "::", - stringify!(Uuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersMajor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_IF_ID), - "::", - stringify!(VersMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersMinor) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_RPC_IF_ID), - "::", - stringify!(VersMinor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_IF_ID"][::std::mem::size_of::<_RPC_IF_ID>() - 20usize]; + ["Alignment of _RPC_IF_ID"][::std::mem::align_of::<_RPC_IF_ID>() - 4usize]; + ["Offset of field: _RPC_IF_ID::Uuid"][::std::mem::offset_of!(_RPC_IF_ID, Uuid) - 0usize]; + ["Offset of field: _RPC_IF_ID::VersMajor"] + [::std::mem::offset_of!(_RPC_IF_ID, VersMajor) - 16usize]; + ["Offset of field: _RPC_IF_ID::VersMinor"] + [::std::mem::offset_of!(_RPC_IF_ID, VersMinor) - 18usize]; +}; pub type RPC_IF_ID = _RPC_IF_ID; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -144047,41 +87205,15 @@ pub struct _RPC_PROTSEQ_VECTORA { pub Count: ::std::os::raw::c_uint, pub Protseq: [*mut ::std::os::raw::c_uchar; 1usize], } -#[test] -fn bindgen_test_layout__RPC_PROTSEQ_VECTORA() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_PROTSEQ_VECTORA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_PROTSEQ_VECTORA>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_PROTSEQ_VECTORA)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_PROTSEQ_VECTORA>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_PROTSEQ_VECTORA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_VECTORA), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protseq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_VECTORA), - "::", - stringify!(Protseq) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_PROTSEQ_VECTORA"][::std::mem::size_of::<_RPC_PROTSEQ_VECTORA>() - 16usize]; + ["Alignment of _RPC_PROTSEQ_VECTORA"][::std::mem::align_of::<_RPC_PROTSEQ_VECTORA>() - 8usize]; + ["Offset of field: _RPC_PROTSEQ_VECTORA::Count"] + [::std::mem::offset_of!(_RPC_PROTSEQ_VECTORA, Count) - 0usize]; + ["Offset of field: _RPC_PROTSEQ_VECTORA::Protseq"] + [::std::mem::offset_of!(_RPC_PROTSEQ_VECTORA, Protseq) - 8usize]; +}; pub type RPC_PROTSEQ_VECTORA = _RPC_PROTSEQ_VECTORA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -144089,41 +87221,15 @@ pub struct _RPC_PROTSEQ_VECTORW { pub Count: ::std::os::raw::c_uint, pub Protseq: [*mut ::std::os::raw::c_ushort; 1usize], } -#[test] -fn bindgen_test_layout__RPC_PROTSEQ_VECTORW() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_PROTSEQ_VECTORW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_PROTSEQ_VECTORW>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_PROTSEQ_VECTORW)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_PROTSEQ_VECTORW>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_PROTSEQ_VECTORW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_VECTORW), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Protseq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_VECTORW), - "::", - stringify!(Protseq) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_PROTSEQ_VECTORW"][::std::mem::size_of::<_RPC_PROTSEQ_VECTORW>() - 16usize]; + ["Alignment of _RPC_PROTSEQ_VECTORW"][::std::mem::align_of::<_RPC_PROTSEQ_VECTORW>() - 8usize]; + ["Offset of field: _RPC_PROTSEQ_VECTORW::Count"] + [::std::mem::offset_of!(_RPC_PROTSEQ_VECTORW, Count) - 0usize]; + ["Offset of field: _RPC_PROTSEQ_VECTORW::Protseq"] + [::std::mem::offset_of!(_RPC_PROTSEQ_VECTORW, Protseq) - 8usize]; +}; pub type RPC_PROTSEQ_VECTORW = _RPC_PROTSEQ_VECTORW; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -144132,51 +87238,16 @@ pub struct _RPC_POLICY { pub EndpointFlags: ::std::os::raw::c_ulong, pub NICFlags: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_POLICY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_POLICY>(), - 12usize, - concat!("Size of: ", stringify!(_RPC_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_POLICY>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_POLICY), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndpointFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_POLICY), - "::", - stringify!(EndpointFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NICFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_POLICY), - "::", - stringify!(NICFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_POLICY"][::std::mem::size_of::<_RPC_POLICY>() - 12usize]; + ["Alignment of _RPC_POLICY"][::std::mem::align_of::<_RPC_POLICY>() - 4usize]; + ["Offset of field: _RPC_POLICY::Length"][::std::mem::offset_of!(_RPC_POLICY, Length) - 0usize]; + ["Offset of field: _RPC_POLICY::EndpointFlags"] + [::std::mem::offset_of!(_RPC_POLICY, EndpointFlags) - 4usize]; + ["Offset of field: _RPC_POLICY::NICFlags"] + [::std::mem::offset_of!(_RPC_POLICY, NICFlags) - 8usize]; +}; pub type RPC_POLICY = _RPC_POLICY; pub type PRPC_POLICY = *mut _RPC_POLICY; #[repr(C)] @@ -144185,160 +87256,108 @@ pub struct RPC_STATS_VECTOR { pub Count: ::std::os::raw::c_uint, pub Stats: [::std::os::raw::c_ulong; 1usize], } -#[test] -fn bindgen_test_layout_RPC_STATS_VECTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(RPC_STATS_VECTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(RPC_STATS_VECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_STATS_VECTOR), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stats) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(RPC_STATS_VECTOR), - "::", - stringify!(Stats) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_STATS_VECTOR"][::std::mem::size_of::() - 8usize]; + ["Alignment of RPC_STATS_VECTOR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: RPC_STATS_VECTOR::Count"] + [::std::mem::offset_of!(RPC_STATS_VECTOR, Count) - 0usize]; + ["Offset of field: RPC_STATS_VECTOR::Stats"] + [::std::mem::offset_of!(RPC_STATS_VECTOR, Stats) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct RPC_IF_ID_VECTOR { pub Count: ::std::os::raw::c_ulong, pub IfId: [*mut RPC_IF_ID; 1usize], } -#[test] -fn bindgen_test_layout_RPC_IF_ID_VECTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(RPC_IF_ID_VECTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_IF_ID_VECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_IF_ID_VECTOR), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IfId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_IF_ID_VECTOR), - "::", - stringify!(IfId) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_IF_ID_VECTOR"][::std::mem::size_of::() - 16usize]; + ["Alignment of RPC_IF_ID_VECTOR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_IF_ID_VECTOR::Count"] + [::std::mem::offset_of!(RPC_IF_ID_VECTOR, Count) - 0usize]; + ["Offset of field: RPC_IF_ID_VECTOR::IfId"] + [::std::mem::offset_of!(RPC_IF_ID_VECTOR, IfId) - 8usize]; +}; +unsafe extern "C" { pub fn RpcBindingCopy( SourceBinding: RPC_BINDING_HANDLE, DestinationBinding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingFree(Binding: *mut RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetOption( hBinding: RPC_BINDING_HANDLE, option: ::std::os::raw::c_ulong, optionValue: ULONG_PTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqOption( hBinding: RPC_BINDING_HANDLE, option: ::std::os::raw::c_ulong, pOptionValue: *mut ULONG_PTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingFromStringBindingA( StringBinding: RPC_CSTR, Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingFromStringBindingW( StringBinding: RPC_WSTR, Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSsGetContextBinding( ContextHandle: *mut ::std::os::raw::c_void, Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqMaxCalls( Binding: RPC_BINDING_HANDLE, MaxCalls: *mut ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqObject(Binding: RPC_BINDING_HANDLE, ObjectUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingReset(Binding: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetObject(Binding: RPC_BINDING_HANDLE, ObjectUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqDefaultProtectLevel( AuthnSvc: ::std::os::raw::c_ulong, AuthnLevel: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingToStringBindingA( Binding: RPC_BINDING_HANDLE, StringBinding: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingToStringBindingW( Binding: RPC_BINDING_HANDLE, StringBinding: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingVectorFree(BindingVector: *mut *mut RPC_BINDING_VECTOR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringBindingComposeA( ObjUuid: RPC_CSTR, ProtSeq: RPC_CSTR, @@ -144348,7 +87367,7 @@ extern "C" { StringBinding: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringBindingComposeW( ObjUuid: RPC_WSTR, ProtSeq: RPC_WSTR, @@ -144358,7 +87377,7 @@ extern "C" { StringBinding: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringBindingParseA( StringBinding: RPC_CSTR, ObjUuid: *mut RPC_CSTR, @@ -144368,7 +87387,7 @@ extern "C" { NetworkOptions: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringBindingParseW( StringBinding: RPC_WSTR, ObjUuid: *mut RPC_WSTR, @@ -144378,92 +87397,92 @@ extern "C" { NetworkOptions: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringFreeA(String: *mut RPC_CSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcStringFreeW(String: *mut RPC_WSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcIfInqId(RpcIfHandle: RPC_IF_HANDLE, RpcIfId: *mut RPC_IF_ID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNetworkIsProtseqValidA(Protseq: RPC_CSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNetworkIsProtseqValidW(Protseq: RPC_WSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqComTimeout( Binding: RPC_BINDING_HANDLE, Timeout: *mut ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtSetComTimeout( Binding: RPC_BINDING_HANDLE, Timeout: ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtSetCancelTimeout(Timeout: ::std::os::raw::c_long) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNetworkInqProtseqsA(ProtseqVector: *mut *mut RPC_PROTSEQ_VECTORA) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNetworkInqProtseqsW(ProtseqVector: *mut *mut RPC_PROTSEQ_VECTORW) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcObjectInqType(ObjUuid: *mut UUID, TypeUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcObjectSetInqFn( InquiryFn: ::std::option::Option< unsafe extern "C" fn(arg1: *mut UUID, arg2: *mut UUID, arg3: *mut RPC_STATUS), >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcObjectSetType(ObjUuid: *mut UUID, TypeUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcProtseqVectorFreeA(ProtseqVector: *mut *mut RPC_PROTSEQ_VECTORA) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcProtseqVectorFreeW(ProtseqVector: *mut *mut RPC_PROTSEQ_VECTORW) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqBindings(BindingVector: *mut *mut RPC_BINDING_VECTOR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqBindingsEx( SecurityDescriptor: *mut ::std::os::raw::c_void, BindingVector: *mut *mut RPC_BINDING_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqIf( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, MgrEpv: *mut *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerListen( MinimumCallThreads: ::std::os::raw::c_uint, MaxCalls: ::std::os::raw::c_uint, DontWait: ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterIf( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, MgrEpv: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterIfEx( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, @@ -144478,7 +87497,7 @@ extern "C" { >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterIf2( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, @@ -144494,7 +87513,7 @@ extern "C" { >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterIf3( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, @@ -144511,41 +87530,41 @@ extern "C" { SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUnregisterIf( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, WaitForCallsToComplete: ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUnregisterIfEx( IfSpec: RPC_IF_HANDLE, MgrTypeUuid: *mut UUID, RundownContextHandles: ::std::os::raw::c_int, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseAllProtseqs( MaxCalls: ::std::os::raw::c_uint, SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseAllProtseqsEx( MaxCalls: ::std::os::raw::c_uint, SecurityDescriptor: *mut ::std::os::raw::c_void, Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseAllProtseqsIf( MaxCalls: ::std::os::raw::c_uint, IfSpec: RPC_IF_HANDLE, SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseAllProtseqsIfEx( MaxCalls: ::std::os::raw::c_uint, IfSpec: RPC_IF_HANDLE, @@ -144553,14 +87572,14 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqExA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144568,14 +87587,14 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqExW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144583,7 +87602,7 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqEpA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144591,7 +87610,7 @@ extern "C" { SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqEpExA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144600,7 +87619,7 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqEpW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144608,7 +87627,7 @@ extern "C" { SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqEpExW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144617,7 +87636,7 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqIfA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144625,7 +87644,7 @@ extern "C" { SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqIfExA( Protseq: RPC_CSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144634,7 +87653,7 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqIfW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144642,7 +87661,7 @@ extern "C" { SecurityDescriptor: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUseProtseqIfExW( Protseq: RPC_WSTR, MaxCalls: ::std::os::raw::c_uint, @@ -144651,82 +87670,82 @@ extern "C" { Policy: PRPC_POLICY, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerYield(); } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtStatsVectorFree(StatsVector: *mut *mut RPC_STATS_VECTOR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqStats( Binding: RPC_BINDING_HANDLE, Statistics: *mut *mut RPC_STATS_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtIsServerListening(Binding: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtStopServerListening(Binding: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtWaitServerListen() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtSetServerStackSize(ThreadStackSize: ::std::os::raw::c_ulong) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSsDontSerializeContext(); } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEnableIdleCleanup() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqIfIds( Binding: RPC_BINDING_HANDLE, IfIdVector: *mut *mut RPC_IF_ID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcIfIdVectorFree(IfIdVector: *mut *mut RPC_IF_ID_VECTOR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqServerPrincNameA( Binding: RPC_BINDING_HANDLE, AuthnSvc: ::std::os::raw::c_ulong, ServerPrincName: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtInqServerPrincNameW( Binding: RPC_BINDING_HANDLE, AuthnSvc: ::std::os::raw::c_ulong, ServerPrincName: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqDefaultPrincNameA( AuthnSvc: ::std::os::raw::c_ulong, PrincName: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqDefaultPrincNameW( AuthnSvc: ::std::os::raw::c_ulong, PrincName: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcEpResolveBinding(Binding: RPC_BINDING_HANDLE, IfSpec: RPC_IF_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingInqEntryNameA( Binding: RPC_BINDING_HANDLE, EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingInqEntryNameW( Binding: RPC_BINDING_HANDLE, EntryNameSyntax: ::std::os::raw::c_ulong, @@ -144743,61 +87762,19 @@ pub struct _RPC_SECURITY_QOS { pub IdentityTracking: ::std::os::raw::c_ulong, pub ImpersonationType: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS), - "::", - stringify!(ImpersonationType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS"][::std::mem::size_of::<_RPC_SECURITY_QOS>() - 16usize]; + ["Alignment of _RPC_SECURITY_QOS"][::std::mem::align_of::<_RPC_SECURITY_QOS>() - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS, ImpersonationType) - 12usize]; +}; pub type RPC_SECURITY_QOS = _RPC_SECURITY_QOS; pub type PRPC_SECURITY_QOS = *mut _RPC_SECURITY_QOS; #[repr(C)] @@ -144811,92 +87788,27 @@ pub struct _SEC_WINNT_AUTH_IDENTITY_W { pub PasswordLength: ::std::os::raw::c_ulong, pub Flags: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__SEC_WINNT_AUTH_IDENTITY_W() { - const UNINIT: ::std::mem::MaybeUninit<_SEC_WINNT_AUTH_IDENTITY_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SEC_WINNT_AUTH_IDENTITY_W>(), - 48usize, - concat!("Size of: ", stringify!(_SEC_WINNT_AUTH_IDENTITY_W)) - ); - assert_eq!( - ::std::mem::align_of::<_SEC_WINNT_AUTH_IDENTITY_W>(), - 8usize, - concat!("Alignment of ", stringify!(_SEC_WINNT_AUTH_IDENTITY_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).User) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(User) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(UserLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Domain) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(Domain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DomainLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(DomainLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Password) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(Password) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PasswordLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(PasswordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_W), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SEC_WINNT_AUTH_IDENTITY_W"] + [::std::mem::size_of::<_SEC_WINNT_AUTH_IDENTITY_W>() - 48usize]; + ["Alignment of _SEC_WINNT_AUTH_IDENTITY_W"] + [::std::mem::align_of::<_SEC_WINNT_AUTH_IDENTITY_W>() - 8usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::User"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, User) - 0usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::UserLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, UserLength) - 8usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::Domain"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, Domain) - 16usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::DomainLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, DomainLength) - 24usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::Password"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, Password) - 32usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::PasswordLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, PasswordLength) - 40usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_W::Flags"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_W, Flags) - 44usize]; +}; pub type SEC_WINNT_AUTH_IDENTITY_W = _SEC_WINNT_AUTH_IDENTITY_W; pub type PSEC_WINNT_AUTH_IDENTITY_W = *mut _SEC_WINNT_AUTH_IDENTITY_W; #[repr(C)] @@ -144910,92 +87822,27 @@ pub struct _SEC_WINNT_AUTH_IDENTITY_A { pub PasswordLength: ::std::os::raw::c_ulong, pub Flags: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__SEC_WINNT_AUTH_IDENTITY_A() { - const UNINIT: ::std::mem::MaybeUninit<_SEC_WINNT_AUTH_IDENTITY_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SEC_WINNT_AUTH_IDENTITY_A>(), - 48usize, - concat!("Size of: ", stringify!(_SEC_WINNT_AUTH_IDENTITY_A)) - ); - assert_eq!( - ::std::mem::align_of::<_SEC_WINNT_AUTH_IDENTITY_A>(), - 8usize, - concat!("Alignment of ", stringify!(_SEC_WINNT_AUTH_IDENTITY_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).User) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(User) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(UserLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Domain) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(Domain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DomainLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(DomainLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Password) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(Password) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PasswordLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(PasswordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_SEC_WINNT_AUTH_IDENTITY_A), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SEC_WINNT_AUTH_IDENTITY_A"] + [::std::mem::size_of::<_SEC_WINNT_AUTH_IDENTITY_A>() - 48usize]; + ["Alignment of _SEC_WINNT_AUTH_IDENTITY_A"] + [::std::mem::align_of::<_SEC_WINNT_AUTH_IDENTITY_A>() - 8usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::User"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, User) - 0usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::UserLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, UserLength) - 8usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::Domain"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, Domain) - 16usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::DomainLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, DomainLength) - 24usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::Password"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, Password) - 32usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::PasswordLength"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, PasswordLength) - 40usize]; + ["Offset of field: _SEC_WINNT_AUTH_IDENTITY_A::Flags"] + [::std::mem::offset_of!(_SEC_WINNT_AUTH_IDENTITY_A, Flags) - 44usize]; +}; pub type SEC_WINNT_AUTH_IDENTITY_A = _SEC_WINNT_AUTH_IDENTITY_A; pub type PSEC_WINNT_AUTH_IDENTITY_A = *mut _SEC_WINNT_AUTH_IDENTITY_A; #[repr(C)] @@ -145008,85 +87855,27 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_W { pub AuthnSchemes: *mut ::std::os::raw::c_ulong, pub ServerCertificateSubject: *mut ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_W>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_W>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W), - "::", - stringify!(ServerCertificateSubject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_W"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_W>() - 40usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_W"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_W>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::TransportCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W, TransportCredentials) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::AuthenticationTarget"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W, AuthenticationTarget) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::NumberOfAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W, NumberOfAuthnSchemes) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_W, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_W::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_W, + ServerCertificateSubject + ) - 32usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_W = _RPC_HTTP_TRANSPORT_CREDENTIALS_W; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_W = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_W; #[repr(C)] @@ -145099,85 +87888,27 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_A { pub AuthnSchemes: *mut ::std::os::raw::c_ulong, pub ServerCertificateSubject: *mut ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_A>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_A>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A), - "::", - stringify!(ServerCertificateSubject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_A"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_A>() - 40usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_A"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_A>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::TransportCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A, TransportCredentials) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::AuthenticationTarget"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A, AuthenticationTarget) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::NumberOfAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A, NumberOfAuthnSchemes) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_A, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_A::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_A, + ServerCertificateSubject + ) - 32usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_A = _RPC_HTTP_TRANSPORT_CREDENTIALS_A; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_A = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_A; #[repr(C)] @@ -145193,118 +87924,43 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W { pub NumberOfProxyAuthnSchemes: ::std::os::raw::c_ulong, pub ProxyAuthnSchemes: *mut ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W>(), - 64usize, - concat!( - "Size of: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(ServerCertificateSubject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyCredentials) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(ProxyCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProxyAuthnSchemes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(NumberOfProxyAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyAuthnSchemes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W), - "::", - stringify!(ProxyAuthnSchemes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W>() - 64usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::TransportCredentials"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, + TransportCredentials + ) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::AuthenticationTarget"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, + AuthenticationTarget + ) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::NumberOfAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, + NumberOfAuthnSchemes + ) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, + ServerCertificateSubject + ) + - 32usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::ProxyCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, ProxyCredentials) - 40usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::NumberOfProxyAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, + NumberOfProxyAuthnSchemes + ) + - 48usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W::ProxyAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W, ProxyAuthnSchemes) - 56usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W = _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_V2_W = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_W; #[repr(C)] @@ -145320,118 +87976,43 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A { pub NumberOfProxyAuthnSchemes: ::std::os::raw::c_ulong, pub ProxyAuthnSchemes: *mut ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A>(), - 64usize, - concat!( - "Size of: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(ServerCertificateSubject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyCredentials) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(ProxyCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProxyAuthnSchemes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(NumberOfProxyAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyAuthnSchemes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A), - "::", - stringify!(ProxyAuthnSchemes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A>() - 64usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::TransportCredentials"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, + TransportCredentials + ) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::AuthenticationTarget"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, + AuthenticationTarget + ) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::NumberOfAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, + NumberOfAuthnSchemes + ) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, + ServerCertificateSubject + ) + - 32usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::ProxyCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, ProxyCredentials) - 40usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::NumberOfProxyAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, + NumberOfProxyAuthnSchemes + ) + - 48usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A::ProxyAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A, ProxyAuthnSchemes) - 56usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A = _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_V2_A = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_V2_A; #[repr(C)] @@ -145447,118 +88028,43 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W { pub NumberOfProxyAuthnSchemes: ::std::os::raw::c_ulong, pub ProxyAuthnSchemes: *mut ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W>(), - 64usize, - concat!( - "Size of: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(ServerCertificateSubject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyCredentials) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(ProxyCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProxyAuthnSchemes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(NumberOfProxyAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyAuthnSchemes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W), - "::", - stringify!(ProxyAuthnSchemes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W>() - 64usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::TransportCredentials"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, + TransportCredentials + ) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::AuthenticationTarget"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, + AuthenticationTarget + ) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::NumberOfAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, + NumberOfAuthnSchemes + ) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, + ServerCertificateSubject + ) + - 32usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::ProxyCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, ProxyCredentials) - 40usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::NumberOfProxyAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, + NumberOfProxyAuthnSchemes + ) + - 48usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W::ProxyAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W, ProxyAuthnSchemes) - 56usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W = _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_V3_W = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_W; #[repr(C)] @@ -145574,118 +88080,43 @@ pub struct _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A { pub NumberOfProxyAuthnSchemes: ::std::os::raw::c_ulong, pub ProxyAuthnSchemes: *mut ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A>(), - 64usize, - concat!( - "Size of: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransportCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(TransportCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationTarget) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(AuthenticationTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAuthnSchemes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(NumberOfAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSchemes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(AuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerCertificateSubject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(ServerCertificateSubject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyCredentials) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(ProxyCredentials) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProxyAuthnSchemes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(NumberOfProxyAuthnSchemes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyAuthnSchemes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A), - "::", - stringify!(ProxyAuthnSchemes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A"] + [::std::mem::size_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A>() - 64usize]; + ["Alignment of _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A"] + [::std::mem::align_of::<_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A>() - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::TransportCredentials"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, + TransportCredentials + ) - 0usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::Flags"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, Flags) - 8usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::AuthenticationTarget"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, + AuthenticationTarget + ) - 12usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::NumberOfAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, + NumberOfAuthnSchemes + ) - 16usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::AuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, AuthnSchemes) - 24usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::ServerCertificateSubject"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, + ServerCertificateSubject + ) + - 32usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::ProxyCredentials"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, ProxyCredentials) - 40usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::NumberOfProxyAuthnSchemes"][::std::mem::offset_of!( + _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, + NumberOfProxyAuthnSchemes + ) + - 48usize]; + ["Offset of field: _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A::ProxyAuthnSchemes"] + [::std::mem::offset_of!(_RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A, ProxyAuthnSchemes) - 56usize]; +}; pub type RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A = _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A; pub type PRPC_HTTP_TRANSPORT_CREDENTIALS_V3_A = *mut _RPC_HTTP_TRANSPORT_CREDENTIALS_V3_A; #[repr(C)] @@ -145703,114 +88134,33 @@ pub struct _RPC_SECURITY_QOS_V2_W { pub union _RPC_SECURITY_QOS_V2_W__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_W, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V2_W__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V2_W__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V2_W__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V2_W__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V2_W__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V2_W__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V2_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V2_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V2_W>(), - 32usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V2_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V2_W>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V2_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_W), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V2_W__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V2_W__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V2_W__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V2_W__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V2_W"][::std::mem::size_of::<_RPC_SECURITY_QOS_V2_W>() - 32usize]; + ["Alignment of _RPC_SECURITY_QOS_V2_W"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V2_W>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_W::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_W, u) - 24usize]; +}; pub type RPC_SECURITY_QOS_V2_W = _RPC_SECURITY_QOS_V2_W; pub type PRPC_SECURITY_QOS_V2_W = *mut _RPC_SECURITY_QOS_V2_W; #[repr(C)] @@ -145828,114 +88178,33 @@ pub struct _RPC_SECURITY_QOS_V2_A { pub union _RPC_SECURITY_QOS_V2_A__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_A, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V2_A__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V2_A__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V2_A__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V2_A__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V2_A__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V2_A__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V2_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V2_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V2_A>(), - 32usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V2_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V2_A>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V2_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V2_A), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V2_A__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V2_A__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V2_A__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V2_A__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V2_A"][::std::mem::size_of::<_RPC_SECURITY_QOS_V2_A>() - 32usize]; + ["Alignment of _RPC_SECURITY_QOS_V2_A"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V2_A>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V2_A::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V2_A, u) - 24usize]; +}; pub type RPC_SECURITY_QOS_V2_A = _RPC_SECURITY_QOS_V2_A; pub type PRPC_SECURITY_QOS_V2_A = *mut _RPC_SECURITY_QOS_V2_A; #[repr(C)] @@ -145954,124 +88223,35 @@ pub struct _RPC_SECURITY_QOS_V3_W { pub union _RPC_SECURITY_QOS_V3_W__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_W, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V3_W__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V3_W__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V3_W__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V3_W__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V3_W__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V3_W__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V3_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V3_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V3_W>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V3_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V3_W>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V3_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_W), - "::", - stringify!(Sid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V3_W__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V3_W__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V3_W__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V3_W__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V3_W"][::std::mem::size_of::<_RPC_SECURITY_QOS_V3_W>() - 40usize]; + ["Alignment of _RPC_SECURITY_QOS_V3_W"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V3_W>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_W::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_W, Sid) - 32usize]; +}; pub type RPC_SECURITY_QOS_V3_W = _RPC_SECURITY_QOS_V3_W; pub type PRPC_SECURITY_QOS_V3_W = *mut _RPC_SECURITY_QOS_V3_W; #[repr(C)] @@ -146090,124 +88270,35 @@ pub struct _RPC_SECURITY_QOS_V3_A { pub union _RPC_SECURITY_QOS_V3_A__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_A, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V3_A__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V3_A__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V3_A__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V3_A__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V3_A__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V3_A__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V3_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V3_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V3_A>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V3_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V3_A>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V3_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V3_A), - "::", - stringify!(Sid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V3_A__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V3_A__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V3_A__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V3_A__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V3_A"][::std::mem::size_of::<_RPC_SECURITY_QOS_V3_A>() - 40usize]; + ["Alignment of _RPC_SECURITY_QOS_V3_A"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V3_A>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V3_A::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V3_A, Sid) - 32usize]; +}; pub type RPC_SECURITY_QOS_V3_A = _RPC_SECURITY_QOS_V3_A; pub type PRPC_SECURITY_QOS_V3_A = *mut _RPC_SECURITY_QOS_V3_A; #[repr(C)] @@ -146227,134 +88318,37 @@ pub struct _RPC_SECURITY_QOS_V4_W { pub union _RPC_SECURITY_QOS_V4_W__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_W, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V4_W__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V4_W__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V4_W__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V4_W__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V4_W__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V4_W__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V4_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V4_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V4_W>(), - 48usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V4_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V4_W>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V4_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_W), - "::", - stringify!(EffectiveOnly) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V4_W__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V4_W__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V4_W__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V4_W__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V4_W"][::std::mem::size_of::<_RPC_SECURITY_QOS_V4_W>() - 48usize]; + ["Alignment of _RPC_SECURITY_QOS_V4_W"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V4_W>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, Sid) - 32usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_W::EffectiveOnly"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_W, EffectiveOnly) - 40usize]; +}; pub type RPC_SECURITY_QOS_V4_W = _RPC_SECURITY_QOS_V4_W; pub type PRPC_SECURITY_QOS_V4_W = *mut _RPC_SECURITY_QOS_V4_W; #[repr(C)] @@ -146374,134 +88368,37 @@ pub struct _RPC_SECURITY_QOS_V4_A { pub union _RPC_SECURITY_QOS_V4_A__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_A, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V4_A__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V4_A__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V4_A__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V4_A__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V4_A__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V4_A__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V4_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V4_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V4_A>(), - 48usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V4_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V4_A>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V4_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V4_A), - "::", - stringify!(EffectiveOnly) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V4_A__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V4_A__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V4_A__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V4_A__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V4_A"][::std::mem::size_of::<_RPC_SECURITY_QOS_V4_A>() - 48usize]; + ["Alignment of _RPC_SECURITY_QOS_V4_A"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V4_A>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, Sid) - 32usize]; + ["Offset of field: _RPC_SECURITY_QOS_V4_A::EffectiveOnly"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V4_A, EffectiveOnly) - 40usize]; +}; pub type RPC_SECURITY_QOS_V4_A = _RPC_SECURITY_QOS_V4_A; pub type PRPC_SECURITY_QOS_V4_A = *mut _RPC_SECURITY_QOS_V4_A; #[repr(C)] @@ -146522,144 +88419,39 @@ pub struct _RPC_SECURITY_QOS_V5_W { pub union _RPC_SECURITY_QOS_V5_W__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_W, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V5_W__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V5_W__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V5_W__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V5_W__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V5_W__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V5_W__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V5_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V5_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V5_W>(), - 56usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V5_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V5_W>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V5_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(EffectiveOnly) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerSecurityDescriptor) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_W), - "::", - stringify!(ServerSecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V5_W__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V5_W__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V5_W__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V5_W__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V5_W"][::std::mem::size_of::<_RPC_SECURITY_QOS_V5_W>() - 56usize]; + ["Alignment of _RPC_SECURITY_QOS_V5_W"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V5_W>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, Sid) - 32usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::EffectiveOnly"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, EffectiveOnly) - 40usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_W::ServerSecurityDescriptor"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_W, ServerSecurityDescriptor) - 48usize]; +}; pub type RPC_SECURITY_QOS_V5_W = _RPC_SECURITY_QOS_V5_W; pub type PRPC_SECURITY_QOS_V5_W = *mut _RPC_SECURITY_QOS_V5_W; #[repr(C)] @@ -146680,144 +88472,39 @@ pub struct _RPC_SECURITY_QOS_V5_A { pub union _RPC_SECURITY_QOS_V5_A__bindgen_ty_1 { pub HttpCredentials: *mut RPC_HTTP_TRANSPORT_CREDENTIALS_A, } -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V5_A__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V5_A__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V5_A__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_SECURITY_QOS_V5_A__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V5_A__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_SECURITY_QOS_V5_A__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HttpCredentials) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A__bindgen_ty_1), - "::", - stringify!(HttpCredentials) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_SECURITY_QOS_V5_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SECURITY_QOS_V5_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SECURITY_QOS_V5_A>(), - 56usize, - concat!("Size of: ", stringify!(_RPC_SECURITY_QOS_V5_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SECURITY_QOS_V5_A>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SECURITY_QOS_V5_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(Capabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentityTracking) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(IdentityTracking) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonationType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(ImpersonationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalSecurityInfoType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(AdditionalSecurityInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(Sid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EffectiveOnly) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(EffectiveOnly) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerSecurityDescriptor) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SECURITY_QOS_V5_A), - "::", - stringify!(ServerSecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V5_A__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_SECURITY_QOS_V5_A__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_SECURITY_QOS_V5_A__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V5_A__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A__bindgen_ty_1::HttpCredentials"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A__bindgen_ty_1, HttpCredentials) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SECURITY_QOS_V5_A"][::std::mem::size_of::<_RPC_SECURITY_QOS_V5_A>() - 56usize]; + ["Alignment of _RPC_SECURITY_QOS_V5_A"] + [::std::mem::align_of::<_RPC_SECURITY_QOS_V5_A>() - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::Version"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, Version) - 0usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::Capabilities"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, Capabilities) - 4usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::IdentityTracking"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, IdentityTracking) - 8usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::ImpersonationType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, ImpersonationType) - 12usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::AdditionalSecurityInfoType"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, AdditionalSecurityInfoType) - 16usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::u"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, u) - 24usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::Sid"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, Sid) - 32usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::EffectiveOnly"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, EffectiveOnly) - 40usize]; + ["Offset of field: _RPC_SECURITY_QOS_V5_A::ServerSecurityDescriptor"] + [::std::mem::offset_of!(_RPC_SECURITY_QOS_V5_A, ServerSecurityDescriptor) - 48usize]; +}; pub type RPC_SECURITY_QOS_V5_A = _RPC_SECURITY_QOS_V5_A; pub type PRPC_SECURITY_QOS_V5_A = *mut _RPC_SECURITY_QOS_V5_A; #[repr(C)] @@ -146836,127 +88523,38 @@ pub struct _RPC_BINDING_HANDLE_TEMPLATE_V1_W { pub union _RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1 { pub Reserved: *mut ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_TEMPLATE_V1_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_TEMPLATE_V1_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W>(), - 56usize, - concat!("Size of: ", stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NetworkAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(NetworkAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringEndpoint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(StringEndpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u1) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(u1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectUuid) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W), - "::", - stringify!(ObjectUuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1::Reserved"][::std::mem::offset_of!( + _RPC_BINDING_HANDLE_TEMPLATE_V1_W__bindgen_ty_1, + Reserved + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_TEMPLATE_V1_W"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W>() - 56usize]; + ["Alignment of _RPC_BINDING_HANDLE_TEMPLATE_V1_W"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_W>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::Version"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, Version) - 0usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::Flags"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, Flags) - 4usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::ProtocolSequence"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, ProtocolSequence) - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::NetworkAddress"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, NetworkAddress) - 16usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::StringEndpoint"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, StringEndpoint) - 24usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::u1"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, u1) - 32usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_W::ObjectUuid"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_W, ObjectUuid) - 40usize]; +}; pub type RPC_BINDING_HANDLE_TEMPLATE_V1_W = _RPC_BINDING_HANDLE_TEMPLATE_V1_W; pub type PRPC_BINDING_HANDLE_TEMPLATE_V1_W = *mut _RPC_BINDING_HANDLE_TEMPLATE_V1_W; #[repr(C)] @@ -146975,127 +88573,38 @@ pub struct _RPC_BINDING_HANDLE_TEMPLATE_V1_A { pub union _RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1 { pub Reserved: *mut ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_TEMPLATE_V1_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_TEMPLATE_V1_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A>(), - 56usize, - concat!("Size of: ", stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NetworkAddress) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(NetworkAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringEndpoint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(StringEndpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u1) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(u1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectUuid) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A), - "::", - stringify!(ObjectUuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1>() - 8usize]; + ["Alignment of _RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1::Reserved"][::std::mem::offset_of!( + _RPC_BINDING_HANDLE_TEMPLATE_V1_A__bindgen_ty_1, + Reserved + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_TEMPLATE_V1_A"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A>() - 56usize]; + ["Alignment of _RPC_BINDING_HANDLE_TEMPLATE_V1_A"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_TEMPLATE_V1_A>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::Version"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, Version) - 0usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::Flags"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, Flags) - 4usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::ProtocolSequence"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, ProtocolSequence) - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::NetworkAddress"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, NetworkAddress) - 16usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::StringEndpoint"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, StringEndpoint) - 24usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::u1"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, u1) - 32usize]; + ["Offset of field: _RPC_BINDING_HANDLE_TEMPLATE_V1_A::ObjectUuid"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_TEMPLATE_V1_A, ObjectUuid) - 40usize]; +}; pub type RPC_BINDING_HANDLE_TEMPLATE_V1_A = _RPC_BINDING_HANDLE_TEMPLATE_V1_A; pub type PRPC_BINDING_HANDLE_TEMPLATE_V1_A = *mut _RPC_BINDING_HANDLE_TEMPLATE_V1_A; #[repr(C)] @@ -147108,85 +88617,25 @@ pub struct _RPC_BINDING_HANDLE_SECURITY_V1_W { pub AuthIdentity: *mut SEC_WINNT_AUTH_IDENTITY_W, pub SecurityQos: *mut RPC_SECURITY_QOS, } -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_SECURITY_V1_W() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_SECURITY_V1_W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_SECURITY_V1_W>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_SECURITY_V1_W>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(ServerPrincName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnLevel) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(AuthnLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSvc) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(AuthnSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthIdentity) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(AuthIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityQos) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_W), - "::", - stringify!(SecurityQos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_SECURITY_V1_W"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_SECURITY_V1_W>() - 40usize]; + ["Alignment of _RPC_BINDING_HANDLE_SECURITY_V1_W"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_SECURITY_V1_W>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::Version"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, Version) - 0usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::ServerPrincName"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, ServerPrincName) - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::AuthnLevel"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, AuthnLevel) - 16usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::AuthnSvc"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, AuthnSvc) - 20usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::AuthIdentity"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, AuthIdentity) - 24usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_W::SecurityQos"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_W, SecurityQos) - 32usize]; +}; pub type RPC_BINDING_HANDLE_SECURITY_V1_W = _RPC_BINDING_HANDLE_SECURITY_V1_W; pub type PRPC_BINDING_HANDLE_SECURITY_V1_W = *mut _RPC_BINDING_HANDLE_SECURITY_V1_W; #[repr(C)] @@ -147199,85 +88648,25 @@ pub struct _RPC_BINDING_HANDLE_SECURITY_V1_A { pub AuthIdentity: *mut SEC_WINNT_AUTH_IDENTITY_A, pub SecurityQos: *mut RPC_SECURITY_QOS, } -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_SECURITY_V1_A() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_SECURITY_V1_A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_SECURITY_V1_A>(), - 40usize, - concat!("Size of: ", stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_SECURITY_V1_A>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(ServerPrincName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnLevel) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(AuthnLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthnSvc) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(AuthnSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthIdentity) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(AuthIdentity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityQos) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_SECURITY_V1_A), - "::", - stringify!(SecurityQos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_SECURITY_V1_A"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_SECURITY_V1_A>() - 40usize]; + ["Alignment of _RPC_BINDING_HANDLE_SECURITY_V1_A"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_SECURITY_V1_A>() - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::Version"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, Version) - 0usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::ServerPrincName"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, ServerPrincName) - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::AuthnLevel"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, AuthnLevel) - 16usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::AuthnSvc"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, AuthnSvc) - 20usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::AuthIdentity"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, AuthIdentity) - 24usize]; + ["Offset of field: _RPC_BINDING_HANDLE_SECURITY_V1_A::SecurityQos"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_SECURITY_V1_A, SecurityQos) - 32usize]; +}; pub type RPC_BINDING_HANDLE_SECURITY_V1_A = _RPC_BINDING_HANDLE_SECURITY_V1_A; pub type PRPC_BINDING_HANDLE_SECURITY_V1_A = *mut _RPC_BINDING_HANDLE_SECURITY_V1_A; #[repr(C)] @@ -147288,65 +88677,24 @@ pub struct _RPC_BINDING_HANDLE_OPTIONS_V1 { pub ComTimeout: ::std::os::raw::c_ulong, pub CallTimeout: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_BINDING_HANDLE_OPTIONS_V1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_BINDING_HANDLE_OPTIONS_V1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_BINDING_HANDLE_OPTIONS_V1>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_BINDING_HANDLE_OPTIONS_V1>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ComTimeout) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1), - "::", - stringify!(ComTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallTimeout) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_BINDING_HANDLE_OPTIONS_V1), - "::", - stringify!(CallTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_BINDING_HANDLE_OPTIONS_V1"] + [::std::mem::size_of::<_RPC_BINDING_HANDLE_OPTIONS_V1>() - 16usize]; + ["Alignment of _RPC_BINDING_HANDLE_OPTIONS_V1"] + [::std::mem::align_of::<_RPC_BINDING_HANDLE_OPTIONS_V1>() - 4usize]; + ["Offset of field: _RPC_BINDING_HANDLE_OPTIONS_V1::Version"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_OPTIONS_V1, Version) - 0usize]; + ["Offset of field: _RPC_BINDING_HANDLE_OPTIONS_V1::Flags"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_OPTIONS_V1, Flags) - 4usize]; + ["Offset of field: _RPC_BINDING_HANDLE_OPTIONS_V1::ComTimeout"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_OPTIONS_V1, ComTimeout) - 8usize]; + ["Offset of field: _RPC_BINDING_HANDLE_OPTIONS_V1::CallTimeout"] + [::std::mem::offset_of!(_RPC_BINDING_HANDLE_OPTIONS_V1, CallTimeout) - 12usize]; +}; pub type RPC_BINDING_HANDLE_OPTIONS_V1 = _RPC_BINDING_HANDLE_OPTIONS_V1; pub type PRPC_BINDING_HANDLE_OPTIONS_V1 = *mut _RPC_BINDING_HANDLE_OPTIONS_V1; -extern "C" { +unsafe extern "C" { pub fn RpcBindingCreateA( Template: *mut RPC_BINDING_HANDLE_TEMPLATE_V1_A, Security: *mut RPC_BINDING_HANDLE_SECURITY_V1_A, @@ -147354,7 +88702,7 @@ extern "C" { Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingCreateW( Template: *mut RPC_BINDING_HANDLE_TEMPLATE_V1_W, Security: *mut RPC_BINDING_HANDLE_SECURITY_V1_W, @@ -147362,13 +88710,13 @@ extern "C" { Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingGetTrainingContextHandle( Binding: RPC_BINDING_HANDLE, ContextHandle: *mut *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqBindingHandle(Binding: *mut RPC_BINDING_HANDLE) -> RPC_STATUS; } pub const _RPC_HTTP_REDIRECTOR_STAGE_RPCHTTP_RS_REDIRECT: _RPC_HTTP_REDIRECTOR_STAGE = 1; @@ -147395,25 +88743,25 @@ pub type RPC_NEW_HTTP_PROXY_CHANNEL = ::std::option::Option< ) -> RPC_STATUS, >; pub type RPC_HTTP_PROXY_FREE_STRING = ::std::option::Option; -extern "C" { +unsafe extern "C" { pub fn RpcImpersonateClient(BindingHandle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcImpersonateClient2(BindingHandle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcRevertToSelfEx(BindingHandle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcRevertToSelf() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcImpersonateClientContainer(BindingHandle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcRevertContainerImpersonation() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthClientA( ClientBinding: RPC_BINDING_HANDLE, Privs: *mut RPC_AUTHZ_HANDLE, @@ -147423,7 +88771,7 @@ extern "C" { AuthzSvc: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthClientW( ClientBinding: RPC_BINDING_HANDLE, Privs: *mut RPC_AUTHZ_HANDLE, @@ -147433,7 +88781,7 @@ extern "C" { AuthzSvc: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthClientExA( ClientBinding: RPC_BINDING_HANDLE, Privs: *mut RPC_AUTHZ_HANDLE, @@ -147444,7 +88792,7 @@ extern "C" { Flags: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthClientExW( ClientBinding: RPC_BINDING_HANDLE, Privs: *mut RPC_AUTHZ_HANDLE, @@ -147455,7 +88803,7 @@ extern "C" { Flags: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthInfoA( Binding: RPC_BINDING_HANDLE, ServerPrincName: *mut RPC_CSTR, @@ -147465,7 +88813,7 @@ extern "C" { AuthzSvc: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthInfoW( Binding: RPC_BINDING_HANDLE, ServerPrincName: *mut RPC_WSTR, @@ -147475,7 +88823,7 @@ extern "C" { AuthzSvc: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetAuthInfoA( Binding: RPC_BINDING_HANDLE, ServerPrincName: RPC_CSTR, @@ -147485,7 +88833,7 @@ extern "C" { AuthzSvc: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetAuthInfoExA( Binding: RPC_BINDING_HANDLE, ServerPrincName: RPC_CSTR, @@ -147496,7 +88844,7 @@ extern "C" { SecurityQos: *mut RPC_SECURITY_QOS, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetAuthInfoW( Binding: RPC_BINDING_HANDLE, ServerPrincName: RPC_WSTR, @@ -147506,7 +88854,7 @@ extern "C" { AuthzSvc: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingSetAuthInfoExW( Binding: RPC_BINDING_HANDLE, ServerPrincName: RPC_WSTR, @@ -147517,7 +88865,7 @@ extern "C" { SecurityQOS: *mut RPC_SECURITY_QOS, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthInfoExA( Binding: RPC_BINDING_HANDLE, ServerPrincName: *mut RPC_CSTR, @@ -147529,7 +88877,7 @@ extern "C" { SecurityQOS: *mut RPC_SECURITY_QOS, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingInqAuthInfoExW( Binding: RPC_BINDING_HANDLE, ServerPrincName: *mut RPC_WSTR, @@ -147550,13 +88898,13 @@ pub type RPC_AUTH_KEY_RETRIEVAL_FN = ::std::option::Option< Status: *mut RPC_STATUS, ), >; -extern "C" { +unsafe extern "C" { pub fn RpcServerCompleteSecurityCallback( BindingHandle: RPC_BINDING_HANDLE, Status: RPC_STATUS, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterAuthInfoA( ServerPrincName: RPC_CSTR, AuthnSvc: ::std::os::raw::c_ulong, @@ -147564,7 +88912,7 @@ extern "C" { Arg: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerRegisterAuthInfoW( ServerPrincName: RPC_WSTR, AuthnSvc: ::std::os::raw::c_ulong, @@ -147580,129 +88928,87 @@ pub struct RPC_CLIENT_INFORMATION1 { pub Privilege: ::std::os::raw::c_ushort, pub AuthFlags: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout_RPC_CLIENT_INFORMATION1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(RPC_CLIENT_INFORMATION1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_CLIENT_INFORMATION1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_CLIENT_INFORMATION1), - "::", - stringify!(UserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ComputerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_CLIENT_INFORMATION1), - "::", - stringify!(ComputerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Privilege) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_CLIENT_INFORMATION1), - "::", - stringify!(Privilege) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(RPC_CLIENT_INFORMATION1), - "::", - stringify!(AuthFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_CLIENT_INFORMATION1"][::std::mem::size_of::() - 24usize]; + ["Alignment of RPC_CLIENT_INFORMATION1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_CLIENT_INFORMATION1::UserName"] + [::std::mem::offset_of!(RPC_CLIENT_INFORMATION1, UserName) - 0usize]; + ["Offset of field: RPC_CLIENT_INFORMATION1::ComputerName"] + [::std::mem::offset_of!(RPC_CLIENT_INFORMATION1, ComputerName) - 8usize]; + ["Offset of field: RPC_CLIENT_INFORMATION1::Privilege"] + [::std::mem::offset_of!(RPC_CLIENT_INFORMATION1, Privilege) - 16usize]; + ["Offset of field: RPC_CLIENT_INFORMATION1::AuthFlags"] + [::std::mem::offset_of!(RPC_CLIENT_INFORMATION1, AuthFlags) - 20usize]; +}; pub type PRPC_CLIENT_INFORMATION1 = *mut RPC_CLIENT_INFORMATION1; -extern "C" { +unsafe extern "C" { pub fn RpcBindingServerFromClient( ClientBinding: RPC_BINDING_HANDLE, ServerBinding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcRaiseException(exception: RPC_STATUS) -> !; } -extern "C" { +unsafe extern "C" { pub fn RpcTestCancel() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerTestCancel(BindingHandle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcCancelThread(Thread: *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcCancelThreadEx( Thread: *mut ::std::os::raw::c_void, Timeout: ::std::os::raw::c_long, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidCreate(Uuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidCreateSequential(Uuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidToStringA(Uuid: *const UUID, StringUuid: *mut RPC_CSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidFromStringA(StringUuid: RPC_CSTR, Uuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidToStringW(Uuid: *const UUID, StringUuid: *mut RPC_WSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidFromStringW(StringUuid: RPC_WSTR, Uuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidCompare( Uuid1: *mut UUID, Uuid2: *mut UUID, Status: *mut RPC_STATUS, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn UuidCreateNil(NilUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn UuidEqual( Uuid1: *mut UUID, Uuid2: *mut UUID, Status: *mut RPC_STATUS, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn UuidHash(Uuid: *mut UUID, Status: *mut RPC_STATUS) -> ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn UuidIsNil(Uuid: *mut UUID, Status: *mut RPC_STATUS) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn RpcEpRegisterNoReplaceA( IfSpec: RPC_IF_HANDLE, BindingVector: *mut RPC_BINDING_VECTOR, @@ -147710,7 +89016,7 @@ extern "C" { Annotation: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcEpRegisterNoReplaceW( IfSpec: RPC_IF_HANDLE, BindingVector: *mut RPC_BINDING_VECTOR, @@ -147718,7 +89024,7 @@ extern "C" { Annotation: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcEpRegisterA( IfSpec: RPC_IF_HANDLE, BindingVector: *mut RPC_BINDING_VECTOR, @@ -147726,7 +89032,7 @@ extern "C" { Annotation: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcEpRegisterW( IfSpec: RPC_IF_HANDLE, BindingVector: *mut RPC_BINDING_VECTOR, @@ -147734,21 +89040,21 @@ extern "C" { Annotation: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcEpUnregister( IfSpec: RPC_IF_HANDLE, BindingVector: *mut RPC_BINDING_VECTOR, UuidVector: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn DceErrorInqTextA(RpcStatus: RPC_STATUS, ErrorText: RPC_CSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn DceErrorInqTextW(RpcStatus: RPC_STATUS, ErrorText: RPC_WSTR) -> RPC_STATUS; } pub type RPC_EP_INQ_HANDLE = *mut I_RPC_HANDLE; -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEpEltInqBegin( EpBinding: RPC_BINDING_HANDLE, InquiryType: ::std::os::raw::c_ulong, @@ -147758,10 +89064,10 @@ extern "C" { InquiryContext: *mut RPC_EP_INQ_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEpEltInqDone(InquiryContext: *mut RPC_EP_INQ_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEpEltInqNextA( InquiryContext: RPC_EP_INQ_HANDLE, IfId: *mut RPC_IF_ID, @@ -147770,7 +89076,7 @@ extern "C" { Annotation: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEpEltInqNextW( InquiryContext: RPC_EP_INQ_HANDLE, IfId: *mut RPC_IF_ID, @@ -147779,7 +89085,7 @@ extern "C" { Annotation: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcMgmtEpUnregister( EpBinding: RPC_BINDING_HANDLE, IfId: *mut RPC_IF_ID, @@ -147794,10 +89100,10 @@ pub type RPC_MGMT_AUTHORIZATION_FN = ::std::option::Option< Status: *mut RPC_STATUS, ) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn RpcMgmtSetAuthorizationFn(AuthorizationFn: RPC_MGMT_AUTHORIZATION_FN) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcExceptionFilter(ExceptionCode: ::std::os::raw::c_ulong) -> ::std::os::raw::c_int; } pub type RPC_INTERFACE_GROUP = *mut ::std::os::raw::c_void; @@ -147811,72 +89117,22 @@ pub struct RPC_ENDPOINT_TEMPLATEW { pub SecurityDescriptor: *mut ::std::os::raw::c_void, pub Backlog: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout_RPC_ENDPOINT_TEMPLATEW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(RPC_ENDPOINT_TEMPLATEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_ENDPOINT_TEMPLATEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEW), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtSeq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEW), - "::", - stringify!(ProtSeq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Endpoint) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEW), - "::", - stringify!(Endpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityDescriptor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEW), - "::", - stringify!(SecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Backlog) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEW), - "::", - stringify!(Backlog) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_ENDPOINT_TEMPLATEW"][::std::mem::size_of::() - 40usize]; + ["Alignment of RPC_ENDPOINT_TEMPLATEW"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEW::Version"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEW, Version) - 0usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEW::ProtSeq"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEW, ProtSeq) - 8usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEW::Endpoint"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEW, Endpoint) - 16usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEW::SecurityDescriptor"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEW, SecurityDescriptor) - 24usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEW::Backlog"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEW, Backlog) - 32usize]; +}; pub type PRPC_ENDPOINT_TEMPLATEW = *mut RPC_ENDPOINT_TEMPLATEW; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -147887,72 +89143,22 @@ pub struct RPC_ENDPOINT_TEMPLATEA { pub SecurityDescriptor: *mut ::std::os::raw::c_void, pub Backlog: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout_RPC_ENDPOINT_TEMPLATEA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(RPC_ENDPOINT_TEMPLATEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_ENDPOINT_TEMPLATEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtSeq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEA), - "::", - stringify!(ProtSeq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Endpoint) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEA), - "::", - stringify!(Endpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityDescriptor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEA), - "::", - stringify!(SecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Backlog) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(RPC_ENDPOINT_TEMPLATEA), - "::", - stringify!(Backlog) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_ENDPOINT_TEMPLATEA"][::std::mem::size_of::() - 40usize]; + ["Alignment of RPC_ENDPOINT_TEMPLATEA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEA::Version"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEA, Version) - 0usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEA::ProtSeq"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEA, ProtSeq) - 8usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEA::Endpoint"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEA, Endpoint) - 16usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEA::SecurityDescriptor"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEA, SecurityDescriptor) - 24usize]; + ["Offset of field: RPC_ENDPOINT_TEMPLATEA::Backlog"] + [::std::mem::offset_of!(RPC_ENDPOINT_TEMPLATEA, Backlog) - 32usize]; +}; pub type PRPC_ENDPOINT_TEMPLATEA = *mut RPC_ENDPOINT_TEMPLATEA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -147971,132 +89177,34 @@ pub struct RPC_INTERFACE_TEMPLATEA { pub Annotation: RPC_CSTR, pub SecurityDescriptor: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout_RPC_INTERFACE_TEMPLATEA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(RPC_INTERFACE_TEMPLATEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_INTERFACE_TEMPLATEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IfSpec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(IfSpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MgrTypeUuid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(MgrTypeUuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MgrEpv) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(MgrEpv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCalls) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(MaxCalls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxRpcSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(MaxRpcSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IfCallback) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(IfCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UuidVector) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(UuidVector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Annotation) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(Annotation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityDescriptor) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEA), - "::", - stringify!(SecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_INTERFACE_TEMPLATEA"][::std::mem::size_of::() - 80usize]; + ["Alignment of RPC_INTERFACE_TEMPLATEA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::Version"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, Version) - 0usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::IfSpec"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, IfSpec) - 8usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::MgrTypeUuid"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, MgrTypeUuid) - 16usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::MgrEpv"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, MgrEpv) - 24usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::Flags"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, Flags) - 32usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::MaxCalls"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, MaxCalls) - 36usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::MaxRpcSize"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, MaxRpcSize) - 40usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::IfCallback"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, IfCallback) - 48usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::UuidVector"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, UuidVector) - 56usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::Annotation"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, Annotation) - 64usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEA::SecurityDescriptor"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEA, SecurityDescriptor) - 72usize]; +}; pub type PRPC_INTERFACE_TEMPLATEA = *mut RPC_INTERFACE_TEMPLATEA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -148115,134 +89223,36 @@ pub struct RPC_INTERFACE_TEMPLATEW { pub Annotation: RPC_WSTR, pub SecurityDescriptor: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout_RPC_INTERFACE_TEMPLATEW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(RPC_INTERFACE_TEMPLATEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_INTERFACE_TEMPLATEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IfSpec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(IfSpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MgrTypeUuid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(MgrTypeUuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MgrEpv) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(MgrEpv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCalls) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(MaxCalls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxRpcSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(MaxRpcSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IfCallback) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(IfCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UuidVector) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(UuidVector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Annotation) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(Annotation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityDescriptor) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(RPC_INTERFACE_TEMPLATEW), - "::", - stringify!(SecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_INTERFACE_TEMPLATEW"][::std::mem::size_of::() - 80usize]; + ["Alignment of RPC_INTERFACE_TEMPLATEW"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::Version"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, Version) - 0usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::IfSpec"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, IfSpec) - 8usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::MgrTypeUuid"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, MgrTypeUuid) - 16usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::MgrEpv"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, MgrEpv) - 24usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::Flags"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, Flags) - 32usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::MaxCalls"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, MaxCalls) - 36usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::MaxRpcSize"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, MaxRpcSize) - 40usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::IfCallback"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, IfCallback) - 48usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::UuidVector"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, UuidVector) - 56usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::Annotation"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, Annotation) - 64usize]; + ["Offset of field: RPC_INTERFACE_TEMPLATEW::SecurityDescriptor"] + [::std::mem::offset_of!(RPC_INTERFACE_TEMPLATEW, SecurityDescriptor) - 72usize]; +}; pub type PRPC_INTERFACE_TEMPLATEW = *mut RPC_INTERFACE_TEMPLATEW; -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupCreateW( Interfaces: *mut RPC_INTERFACE_TEMPLATEW, NumIfs: ::std::os::raw::c_ulong, @@ -148260,7 +89270,7 @@ extern "C" { IfGroup: PRPC_INTERFACE_GROUP, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupCreateA( Interfaces: *mut RPC_INTERFACE_TEMPLATEA, NumIfs: ::std::os::raw::c_ulong, @@ -148278,19 +89288,19 @@ extern "C" { IfGroup: PRPC_INTERFACE_GROUP, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupClose(IfGroup: RPC_INTERFACE_GROUP) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupActivate(IfGroup: RPC_INTERFACE_GROUP) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupDeactivate( IfGroup: RPC_INTERFACE_GROUP, ForceDeactivation: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInterfaceGroupInqBindings( IfGroup: RPC_INTERFACE_GROUP, BindingVector: *mut *mut RPC_BINDING_VECTOR, @@ -148302,41 +89312,15 @@ pub struct _RPC_VERSION { pub MajorVersion: ::std::os::raw::c_ushort, pub MinorVersion: ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__RPC_VERSION() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_VERSION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_VERSION>(), - 4usize, - concat!("Size of: ", stringify!(_RPC_VERSION)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_VERSION>(), - 2usize, - concat!("Alignment of ", stringify!(_RPC_VERSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_VERSION), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_RPC_VERSION), - "::", - stringify!(MinorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_VERSION"][::std::mem::size_of::<_RPC_VERSION>() - 4usize]; + ["Alignment of _RPC_VERSION"][::std::mem::align_of::<_RPC_VERSION>() - 2usize]; + ["Offset of field: _RPC_VERSION::MajorVersion"] + [::std::mem::offset_of!(_RPC_VERSION, MajorVersion) - 0usize]; + ["Offset of field: _RPC_VERSION::MinorVersion"] + [::std::mem::offset_of!(_RPC_VERSION, MinorVersion) - 2usize]; +}; pub type RPC_VERSION = _RPC_VERSION; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -148344,42 +89328,16 @@ pub struct _RPC_SYNTAX_IDENTIFIER { pub SyntaxGUID: GUID, pub SyntaxVersion: RPC_VERSION, } -#[test] -fn bindgen_test_layout__RPC_SYNTAX_IDENTIFIER() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SYNTAX_IDENTIFIER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SYNTAX_IDENTIFIER>(), - 20usize, - concat!("Size of: ", stringify!(_RPC_SYNTAX_IDENTIFIER)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SYNTAX_IDENTIFIER>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_SYNTAX_IDENTIFIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SyntaxGUID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SYNTAX_IDENTIFIER), - "::", - stringify!(SyntaxGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SyntaxVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SYNTAX_IDENTIFIER), - "::", - stringify!(SyntaxVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SYNTAX_IDENTIFIER"][::std::mem::size_of::<_RPC_SYNTAX_IDENTIFIER>() - 20usize]; + ["Alignment of _RPC_SYNTAX_IDENTIFIER"] + [::std::mem::align_of::<_RPC_SYNTAX_IDENTIFIER>() - 4usize]; + ["Offset of field: _RPC_SYNTAX_IDENTIFIER::SyntaxGUID"] + [::std::mem::offset_of!(_RPC_SYNTAX_IDENTIFIER, SyntaxGUID) - 0usize]; + ["Offset of field: _RPC_SYNTAX_IDENTIFIER::SyntaxVersion"] + [::std::mem::offset_of!(_RPC_SYNTAX_IDENTIFIER, SyntaxVersion) - 16usize]; +}; pub type RPC_SYNTAX_IDENTIFIER = _RPC_SYNTAX_IDENTIFIER; pub type PRPC_SYNTAX_IDENTIFIER = *mut _RPC_SYNTAX_IDENTIFIER; #[repr(C)] @@ -148397,131 +89355,33 @@ pub struct _RPC_MESSAGE { pub ImportContext: *mut ::std::os::raw::c_void, pub RpcFlags: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_MESSAGE() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_MESSAGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_MESSAGE>(), - 80usize, - concat!("Size of: ", stringify!(_RPC_MESSAGE)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_MESSAGE>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_MESSAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Handle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(Handle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataRepresentation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(DataRepresentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(BufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcNum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(ProcNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferSyntax) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(TransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcInterfaceInformation) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(RpcInterfaceInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservedForRuntime) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(ReservedForRuntime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManagerEpv) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(ManagerEpv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImportContext) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(ImportContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_RPC_MESSAGE), - "::", - stringify!(RpcFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_MESSAGE"][::std::mem::size_of::<_RPC_MESSAGE>() - 80usize]; + ["Alignment of _RPC_MESSAGE"][::std::mem::align_of::<_RPC_MESSAGE>() - 8usize]; + ["Offset of field: _RPC_MESSAGE::Handle"] + [::std::mem::offset_of!(_RPC_MESSAGE, Handle) - 0usize]; + ["Offset of field: _RPC_MESSAGE::DataRepresentation"] + [::std::mem::offset_of!(_RPC_MESSAGE, DataRepresentation) - 8usize]; + ["Offset of field: _RPC_MESSAGE::Buffer"] + [::std::mem::offset_of!(_RPC_MESSAGE, Buffer) - 16usize]; + ["Offset of field: _RPC_MESSAGE::BufferLength"] + [::std::mem::offset_of!(_RPC_MESSAGE, BufferLength) - 24usize]; + ["Offset of field: _RPC_MESSAGE::ProcNum"] + [::std::mem::offset_of!(_RPC_MESSAGE, ProcNum) - 28usize]; + ["Offset of field: _RPC_MESSAGE::TransferSyntax"] + [::std::mem::offset_of!(_RPC_MESSAGE, TransferSyntax) - 32usize]; + ["Offset of field: _RPC_MESSAGE::RpcInterfaceInformation"] + [::std::mem::offset_of!(_RPC_MESSAGE, RpcInterfaceInformation) - 40usize]; + ["Offset of field: _RPC_MESSAGE::ReservedForRuntime"] + [::std::mem::offset_of!(_RPC_MESSAGE, ReservedForRuntime) - 48usize]; + ["Offset of field: _RPC_MESSAGE::ManagerEpv"] + [::std::mem::offset_of!(_RPC_MESSAGE, ManagerEpv) - 56usize]; + ["Offset of field: _RPC_MESSAGE::ImportContext"] + [::std::mem::offset_of!(_RPC_MESSAGE, ImportContext) - 64usize]; + ["Offset of field: _RPC_MESSAGE::RpcFlags"] + [::std::mem::offset_of!(_RPC_MESSAGE, RpcFlags) - 72usize]; +}; pub type RPC_MESSAGE = _RPC_MESSAGE; pub type PRPC_MESSAGE = *mut _RPC_MESSAGE; pub const RPC_ADDRESS_CHANGE_TYPE_PROTOCOL_NOT_LOADED: RPC_ADDRESS_CHANGE_TYPE = 1; @@ -148536,51 +89396,17 @@ pub struct RPC_DISPATCH_TABLE { pub DispatchTable: *mut RPC_DISPATCH_FUNCTION, pub Reserved: LONG_PTR, } -#[test] -fn bindgen_test_layout_RPC_DISPATCH_TABLE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(RPC_DISPATCH_TABLE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_DISPATCH_TABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTableCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_DISPATCH_TABLE), - "::", - stringify!(DispatchTableCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTable) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_DISPATCH_TABLE), - "::", - stringify!(DispatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_DISPATCH_TABLE), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_DISPATCH_TABLE"][::std::mem::size_of::() - 24usize]; + ["Alignment of RPC_DISPATCH_TABLE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_DISPATCH_TABLE::DispatchTableCount"] + [::std::mem::offset_of!(RPC_DISPATCH_TABLE, DispatchTableCount) - 0usize]; + ["Offset of field: RPC_DISPATCH_TABLE::DispatchTable"] + [::std::mem::offset_of!(RPC_DISPATCH_TABLE, DispatchTable) - 8usize]; + ["Offset of field: RPC_DISPATCH_TABLE::Reserved"] + [::std::mem::offset_of!(RPC_DISPATCH_TABLE, Reserved) - 16usize]; +}; pub type PRPC_DISPATCH_TABLE = *mut RPC_DISPATCH_TABLE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -148588,42 +89414,16 @@ pub struct _RPC_PROTSEQ_ENDPOINT { pub RpcProtocolSequence: *mut ::std::os::raw::c_uchar, pub Endpoint: *mut ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout__RPC_PROTSEQ_ENDPOINT() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_PROTSEQ_ENDPOINT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_PROTSEQ_ENDPOINT>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_PROTSEQ_ENDPOINT)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_PROTSEQ_ENDPOINT>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_PROTSEQ_ENDPOINT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProtocolSequence) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_ENDPOINT), - "::", - stringify!(RpcProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Endpoint) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_PROTSEQ_ENDPOINT), - "::", - stringify!(Endpoint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_PROTSEQ_ENDPOINT"][::std::mem::size_of::<_RPC_PROTSEQ_ENDPOINT>() - 16usize]; + ["Alignment of _RPC_PROTSEQ_ENDPOINT"] + [::std::mem::align_of::<_RPC_PROTSEQ_ENDPOINT>() - 8usize]; + ["Offset of field: _RPC_PROTSEQ_ENDPOINT::RpcProtocolSequence"] + [::std::mem::offset_of!(_RPC_PROTSEQ_ENDPOINT, RpcProtocolSequence) - 0usize]; + ["Offset of field: _RPC_PROTSEQ_ENDPOINT::Endpoint"] + [::std::mem::offset_of!(_RPC_PROTSEQ_ENDPOINT, Endpoint) - 8usize]; +}; pub type RPC_PROTSEQ_ENDPOINT = _RPC_PROTSEQ_ENDPOINT; pub type PRPC_PROTSEQ_ENDPOINT = *mut _RPC_PROTSEQ_ENDPOINT; #[repr(C)] @@ -148639,112 +89439,30 @@ pub struct _RPC_SERVER_INTERFACE { pub InterpreterInfo: *const ::std::os::raw::c_void, pub Flags: ::std::os::raw::c_uint, } -#[test] -fn bindgen_test_layout__RPC_SERVER_INTERFACE() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SERVER_INTERFACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SERVER_INTERFACE>(), - 96usize, - concat!("Size of: ", stringify!(_RPC_SERVER_INTERFACE)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SERVER_INTERFACE>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_SERVER_INTERFACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(InterfaceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferSyntax) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(TransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTable) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(DispatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProtseqEndpointCount) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(RpcProtseqEndpointCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProtseqEndpoint) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(RpcProtseqEndpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultManagerEpv) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(DefaultManagerEpv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterpreterInfo) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(InterpreterInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SERVER_INTERFACE), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SERVER_INTERFACE"][::std::mem::size_of::<_RPC_SERVER_INTERFACE>() - 96usize]; + ["Alignment of _RPC_SERVER_INTERFACE"] + [::std::mem::align_of::<_RPC_SERVER_INTERFACE>() - 8usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::Length"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, Length) - 0usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::InterfaceId"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, InterfaceId) - 4usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::TransferSyntax"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, TransferSyntax) - 24usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::DispatchTable"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, DispatchTable) - 48usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::RpcProtseqEndpointCount"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, RpcProtseqEndpointCount) - 56usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::RpcProtseqEndpoint"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, RpcProtseqEndpoint) - 64usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::DefaultManagerEpv"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, DefaultManagerEpv) - 72usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::InterpreterInfo"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, InterpreterInfo) - 80usize]; + ["Offset of field: _RPC_SERVER_INTERFACE::Flags"] + [::std::mem::offset_of!(_RPC_SERVER_INTERFACE, Flags) - 88usize]; +}; pub type RPC_SERVER_INTERFACE = _RPC_SERVER_INTERFACE; pub type PRPC_SERVER_INTERFACE = *mut _RPC_SERVER_INTERFACE; #[repr(C)] @@ -148760,168 +89478,86 @@ pub struct _RPC_CLIENT_INTERFACE { pub InterpreterInfo: *const ::std::os::raw::c_void, pub Flags: ::std::os::raw::c_uint, } -#[test] -fn bindgen_test_layout__RPC_CLIENT_INTERFACE() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_CLIENT_INTERFACE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_CLIENT_INTERFACE>(), - 96usize, - concat!("Size of: ", stringify!(_RPC_CLIENT_INTERFACE)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_CLIENT_INTERFACE>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_CLIENT_INTERFACE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(InterfaceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferSyntax) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(TransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTable) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(DispatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProtseqEndpointCount) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(RpcProtseqEndpointCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProtseqEndpoint) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(RpcProtseqEndpoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterpreterInfo) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(InterpreterInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CLIENT_INTERFACE), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_CLIENT_INTERFACE"][::std::mem::size_of::<_RPC_CLIENT_INTERFACE>() - 96usize]; + ["Alignment of _RPC_CLIENT_INTERFACE"] + [::std::mem::align_of::<_RPC_CLIENT_INTERFACE>() - 8usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::Length"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, Length) - 0usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::InterfaceId"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, InterfaceId) - 4usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::TransferSyntax"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, TransferSyntax) - 24usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::DispatchTable"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, DispatchTable) - 48usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::RpcProtseqEndpointCount"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, RpcProtseqEndpointCount) - 56usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::RpcProtseqEndpoint"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, RpcProtseqEndpoint) - 64usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::Reserved"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, Reserved) - 72usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::InterpreterInfo"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, InterpreterInfo) - 80usize]; + ["Offset of field: _RPC_CLIENT_INTERFACE::Flags"] + [::std::mem::offset_of!(_RPC_CLIENT_INTERFACE, Flags) - 88usize]; +}; pub type RPC_CLIENT_INTERFACE = _RPC_CLIENT_INTERFACE; pub type PRPC_CLIENT_INTERFACE = *mut _RPC_CLIENT_INTERFACE; -extern "C" { +unsafe extern "C" { pub fn I_RpcNegotiateTransferSyntax(Message: *mut RPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetBuffer(Message: *mut RPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetBufferWithObject(Message: *mut RPC_MESSAGE, ObjectUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSendReceive(Message: *mut RPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcFreeBuffer(Message: *mut RPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSend(Message: PRPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcReceive(Message: PRPC_MESSAGE, Size: ::std::os::raw::c_uint) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcFreePipeBuffer(Message: *mut RPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcReallocPipeBuffer( Message: PRPC_MESSAGE, NewSize: ::std::os::raw::c_uint, ) -> RPC_STATUS; } pub type I_RPC_MUTEX = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub fn I_RpcRequestMutex(Mutex: *mut I_RPC_MUTEX); } -extern "C" { +unsafe extern "C" { pub fn I_RpcClearMutex(Mutex: I_RPC_MUTEX); } -extern "C" { +unsafe extern "C" { pub fn I_RpcDeleteMutex(Mutex: I_RPC_MUTEX); } -extern "C" { +unsafe extern "C" { pub fn I_RpcAllocate(Size: ::std::os::raw::c_uint) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn I_RpcFree(Object: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn I_RpcFreeSystemHandleCollection( CallObj: *mut ::std::os::raw::c_void, FreeFlags: ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSetSystemHandle( Handle: *mut ::std::os::raw::c_void, Type: ::std::os::raw::c_uchar, @@ -148930,7 +89566,7 @@ extern "C" { HandleIndex: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetSystemHandle( pMemory: *mut ::std::os::raw::c_uchar, Type: ::std::os::raw::c_uchar, @@ -148939,16 +89575,16 @@ extern "C" { CallObj: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcFreeSystemHandle( Type: ::std::os::raw::c_uchar, Handle: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn I_RpcPauseExecution(Milliseconds: ::std::os::raw::c_ulong); } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetExtendedError() -> RPC_STATUS; } pub const _LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION_MarshalDirectionMarshal: @@ -148957,7 +89593,7 @@ pub const _LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION_MarshalDirectionUnmarshal: _LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION = 1; pub type _LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION = ::std::os::raw::c_int; pub use self::_LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION as LRPC_SYSTEM_HANDLE_MARSHAL_DIRECTION; -extern "C" { +unsafe extern "C" { pub fn I_RpcSystemHandleTypeSpecificWork( Handle: *mut ::std::os::raw::c_void, ActualType: ::std::os::raw::c_uchar, @@ -148967,57 +89603,57 @@ extern "C" { } pub type PRPC_RUNDOWN = ::std::option::Option; -extern "C" { +unsafe extern "C" { pub fn I_RpcMonitorAssociation( Handle: RPC_BINDING_HANDLE, RundownRoutine: PRPC_RUNDOWN, Context: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcStopMonitorAssociation(Handle: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetCurrentCallHandle() -> RPC_BINDING_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetAssociationContext( BindingHandle: RPC_BINDING_HANDLE, AssociationContext: *mut *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetServerContextList( BindingHandle: RPC_BINDING_HANDLE, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSetServerContextList( BindingHandle: RPC_BINDING_HANDLE, ServerContextList: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsInterfaceExported( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: *mut ::std::os::raw::c_ushort, RpcInterfaceInformation: *mut RPC_SERVER_INTERFACE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsInterfaceUnexported( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: *mut ::std::os::raw::c_ushort, RpcInterfaceInformation: *mut RPC_SERVER_INTERFACE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingToStaticStringBindingW( Binding: RPC_BINDING_HANDLE, StringBinding: *mut *mut ::std::os::raw::c_ushort, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqSecurityContext( Binding: RPC_BINDING_HANDLE, SecurityContextHandle: *mut *mut ::std::os::raw::c_void, @@ -149030,100 +89666,67 @@ pub struct _RPC_SEC_CONTEXT_KEY_INFO { pub KeySize: ::std::os::raw::c_ulong, pub SignatureAlgorithm: ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout__RPC_SEC_CONTEXT_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_SEC_CONTEXT_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_SEC_CONTEXT_KEY_INFO>(), - 12usize, - concat!("Size of: ", stringify!(_RPC_SEC_CONTEXT_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_SEC_CONTEXT_KEY_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_SEC_CONTEXT_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SEC_CONTEXT_KEY_INFO), - "::", - stringify!(EncryptAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeySize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SEC_CONTEXT_KEY_INFO), - "::", - stringify!(KeySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_SEC_CONTEXT_KEY_INFO), - "::", - stringify!(SignatureAlgorithm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_SEC_CONTEXT_KEY_INFO"] + [::std::mem::size_of::<_RPC_SEC_CONTEXT_KEY_INFO>() - 12usize]; + ["Alignment of _RPC_SEC_CONTEXT_KEY_INFO"] + [::std::mem::align_of::<_RPC_SEC_CONTEXT_KEY_INFO>() - 4usize]; + ["Offset of field: _RPC_SEC_CONTEXT_KEY_INFO::EncryptAlgorithm"] + [::std::mem::offset_of!(_RPC_SEC_CONTEXT_KEY_INFO, EncryptAlgorithm) - 0usize]; + ["Offset of field: _RPC_SEC_CONTEXT_KEY_INFO::KeySize"] + [::std::mem::offset_of!(_RPC_SEC_CONTEXT_KEY_INFO, KeySize) - 4usize]; + ["Offset of field: _RPC_SEC_CONTEXT_KEY_INFO::SignatureAlgorithm"] + [::std::mem::offset_of!(_RPC_SEC_CONTEXT_KEY_INFO, SignatureAlgorithm) - 8usize]; +}; pub type RPC_SEC_CONTEXT_KEY_INFO = _RPC_SEC_CONTEXT_KEY_INFO; pub type PRPC_SEC_CONTEXT_KEY_INFO = *mut _RPC_SEC_CONTEXT_KEY_INFO; -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqSecurityContextKeyInfo( Binding: RPC_BINDING_HANDLE, KeyInfo: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqWireIdForSnego( Binding: RPC_BINDING_HANDLE, WireId: *mut ::std::os::raw::c_uchar, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqMarshalledTargetInfo( Binding: RPC_BINDING_HANDLE, MarshalledTargetInfoSize: *mut ::std::os::raw::c_ulong, MarshalledTargetInfo: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqLocalClientPID( Binding: RPC_BINDING_HANDLE, Pid: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingHandleToAsyncHandle( Binding: RPC_BINDING_HANDLE, AsyncHandle: *mut *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsBindingSetEntryNameW( Binding: RPC_BINDING_HANDLE, EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsBindingSetEntryNameA( Binding: RPC_BINDING_HANDLE, EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUseProtseqEp2A( NetworkAddress: RPC_CSTR, Protseq: RPC_CSTR, @@ -149133,7 +89736,7 @@ extern "C" { Policy: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUseProtseqEp2W( NetworkAddress: RPC_WSTR, Protseq: RPC_WSTR, @@ -149143,7 +89746,7 @@ extern "C" { Policy: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUseProtseq2W( NetworkAddress: RPC_WSTR, Protseq: RPC_WSTR, @@ -149152,7 +89755,7 @@ extern "C" { Policy: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUseProtseq2A( NetworkAddress: RPC_CSTR, Protseq: RPC_CSTR, @@ -149161,29 +89764,29 @@ extern "C" { Policy: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerStartService( Protseq: RPC_WSTR, Endpoint: RPC_WSTR, IfSpec: RPC_IF_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqDynamicEndpointW( Binding: RPC_BINDING_HANDLE, DynamicEndpoint: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqDynamicEndpointA( Binding: RPC_BINDING_HANDLE, DynamicEndpoint: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerCheckClientRestriction(Context: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqTransportType( Binding: RPC_BINDING_HANDLE, Type: *mut ::std::os::raw::c_uint, @@ -149196,53 +89799,19 @@ pub struct _RPC_TRANSFER_SYNTAX { pub VersMajor: ::std::os::raw::c_ushort, pub VersMinor: ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__RPC_TRANSFER_SYNTAX() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_TRANSFER_SYNTAX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_TRANSFER_SYNTAX>(), - 20usize, - concat!("Size of: ", stringify!(_RPC_TRANSFER_SYNTAX)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_TRANSFER_SYNTAX>(), - 4usize, - concat!("Alignment of ", stringify!(_RPC_TRANSFER_SYNTAX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_TRANSFER_SYNTAX), - "::", - stringify!(Uuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersMajor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_TRANSFER_SYNTAX), - "::", - stringify!(VersMajor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VersMinor) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_RPC_TRANSFER_SYNTAX), - "::", - stringify!(VersMinor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_TRANSFER_SYNTAX"][::std::mem::size_of::<_RPC_TRANSFER_SYNTAX>() - 20usize]; + ["Alignment of _RPC_TRANSFER_SYNTAX"][::std::mem::align_of::<_RPC_TRANSFER_SYNTAX>() - 4usize]; + ["Offset of field: _RPC_TRANSFER_SYNTAX::Uuid"] + [::std::mem::offset_of!(_RPC_TRANSFER_SYNTAX, Uuid) - 0usize]; + ["Offset of field: _RPC_TRANSFER_SYNTAX::VersMajor"] + [::std::mem::offset_of!(_RPC_TRANSFER_SYNTAX, VersMajor) - 16usize]; + ["Offset of field: _RPC_TRANSFER_SYNTAX::VersMinor"] + [::std::mem::offset_of!(_RPC_TRANSFER_SYNTAX, VersMinor) - 18usize]; +}; pub type RPC_TRANSFER_SYNTAX = _RPC_TRANSFER_SYNTAX; -extern "C" { +unsafe extern "C" { pub fn I_RpcIfInqTransferSyntaxes( RpcIfHandle: RPC_IF_HANDLE, TransferSyntaxes: *mut RPC_TRANSFER_SYNTAX, @@ -149250,32 +89819,32 @@ extern "C" { TransferSyntaxCount: *mut ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_UuidCreate(Uuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcUninitializeNdrOle(); } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingCopy( SourceBinding: RPC_BINDING_HANDLE, DestinationBinding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingIsClientLocal( BindingHandle: RPC_BINDING_HANDLE, ClientLocalFlag: *mut ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqConnId( Binding: RPC_BINDING_HANDLE, ConnId: *mut *mut ::std::os::raw::c_void, pfFirstCall: *mut ::std::os::raw::c_int, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingCreateNP( ServerName: RPC_WSTR, ServiceName: RPC_WSTR, @@ -149283,13 +89852,13 @@ extern "C" { Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSsDontSerializeContext(); } -extern "C" { +unsafe extern "C" { pub fn I_RpcLaunchDatagramReceiveThread(pAddress: *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerRegisterForwardFunction( pForwardFunction: ::std::option::Option< unsafe extern "C" fn( @@ -149302,18 +89871,18 @@ extern "C" { >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerInqAddressChangeFn( ) -> ::std::option::Option; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerSetAddressChangeFn( pAddressChangeFn: ::std::option::Option< unsafe extern "C" fn(arg1: *mut ::std::os::raw::c_void), >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerInqLocalConnAddress( Binding: RPC_BINDING_HANDLE, Buffer: *mut ::std::os::raw::c_void, @@ -149321,7 +89890,7 @@ extern "C" { AddressFormat: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerInqRemoteConnAddress( Binding: RPC_BINDING_HANDLE, Buffer: *mut ::std::os::raw::c_void, @@ -149329,19 +89898,19 @@ extern "C" { AddressFormat: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSessionStrictContextHandle(); } -extern "C" { +unsafe extern "C" { pub fn I_RpcTurnOnEEInfoPropagation() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcConnectionInqSockBuffSize( RecvBuffSize: *mut ::std::os::raw::c_ulong, SendBuffSize: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcConnectionSetSockBuffSize( RecvBuffSize: ::std::os::raw::c_ulong, SendBuffSize: ::std::os::raw::c_ulong, @@ -149356,10 +89925,10 @@ pub type RPCLT_PDU_FILTER_FUNC = ::std::option::Option< >; pub type RPC_SETFILTER_FUNC = ::std::option::Option; -extern "C" { +unsafe extern "C" { pub fn I_RpcServerStartListening(hWnd: *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerStopListening() -> RPC_STATUS; } pub type RPC_BLOCKING_FN = ::std::option::Option< @@ -149369,21 +89938,21 @@ pub type RPC_BLOCKING_FN = ::std::option::Option< hSyncEvent: *mut ::std::os::raw::c_void, ) -> RPC_STATUS, >; -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingSetAsync( Binding: RPC_BINDING_HANDLE, BlockingFn: RPC_BLOCKING_FN, ServerTid: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcSetThreadParams( fClientFree: ::std::os::raw::c_int, Context: *mut ::std::os::raw::c_void, hWndClient: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcWindowProc( hWnd: *mut ::std::os::raw::c_void, Message: ::std::os::raw::c_uint, @@ -149391,16 +89960,16 @@ extern "C" { lParam: ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_uint; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUnregisterEndpointA(Protseq: RPC_CSTR, Endpoint: RPC_CSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUnregisterEndpointW(Protseq: RPC_WSTR, Endpoint: RPC_WSTR) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerInqTransportType(Type: *mut ::std::os::raw::c_uint) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcMapWin32Status(Status: RPC_STATUS) -> ::std::os::raw::c_long; } #[repr(C)] @@ -149409,45 +89978,17 @@ pub struct _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR { pub BufferSize: ::std::os::raw::c_ulong, pub Buffer: *mut ::std::os::raw::c_char, } -#[test] -fn bindgen_test_layout__RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR>(), - 16usize, - concat!("Size of: ", stringify!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR"] + [::std::mem::size_of::<_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR>() - 16usize]; + ["Alignment of _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR"] + [::std::mem::align_of::<_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR>() - 8usize]; + ["Offset of field: _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR::BufferSize"] + [::std::mem::offset_of!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR, BufferSize) - 0usize]; + ["Offset of field: _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR::Buffer"] + [::std::mem::offset_of!(_RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR, Buffer) - 8usize]; +}; pub type RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR = _RPC_C_OPT_COOKIE_AUTH_DESCRIPTOR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -149467,161 +90008,39 @@ pub struct _RDR_CALLOUT_STATE { pub Interface: RPC_SYNTAX_IDENTIFIER, pub CertContext: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__RDR_CALLOUT_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_RDR_CALLOUT_STATE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RDR_CALLOUT_STATE>(), - 120usize, - concat!("Size of: ", stringify!(_RDR_CALLOUT_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_RDR_CALLOUT_STATE>(), - 8usize, - concat!("Alignment of ", stringify!(_RDR_CALLOUT_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastError) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(LastError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastEEInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(LastEEInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastCalledStage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(LastCalledStage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(ServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPort) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(ServerPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemoteUser) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(RemoteUser) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthType) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(AuthType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceTypePresent) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(ResourceTypePresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SessionIdPresent) as usize - ptr as usize }, - 57usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(SessionIdPresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfacePresent) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(InterfacePresent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceType) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(ResourceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SessionId) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(SessionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Interface) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(Interface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertContext) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_RDR_CALLOUT_STATE), - "::", - stringify!(CertContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RDR_CALLOUT_STATE"][::std::mem::size_of::<_RDR_CALLOUT_STATE>() - 120usize]; + ["Alignment of _RDR_CALLOUT_STATE"][::std::mem::align_of::<_RDR_CALLOUT_STATE>() - 8usize]; + ["Offset of field: _RDR_CALLOUT_STATE::LastError"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, LastError) - 0usize]; + ["Offset of field: _RDR_CALLOUT_STATE::LastEEInfo"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, LastEEInfo) - 8usize]; + ["Offset of field: _RDR_CALLOUT_STATE::LastCalledStage"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, LastCalledStage) - 16usize]; + ["Offset of field: _RDR_CALLOUT_STATE::ServerName"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, ServerName) - 24usize]; + ["Offset of field: _RDR_CALLOUT_STATE::ServerPort"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, ServerPort) - 32usize]; + ["Offset of field: _RDR_CALLOUT_STATE::RemoteUser"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, RemoteUser) - 40usize]; + ["Offset of field: _RDR_CALLOUT_STATE::AuthType"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, AuthType) - 48usize]; + ["Offset of field: _RDR_CALLOUT_STATE::ResourceTypePresent"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, ResourceTypePresent) - 56usize]; + ["Offset of field: _RDR_CALLOUT_STATE::SessionIdPresent"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, SessionIdPresent) - 57usize]; + ["Offset of field: _RDR_CALLOUT_STATE::InterfacePresent"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, InterfacePresent) - 58usize]; + ["Offset of field: _RDR_CALLOUT_STATE::ResourceType"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, ResourceType) - 60usize]; + ["Offset of field: _RDR_CALLOUT_STATE::SessionId"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, SessionId) - 76usize]; + ["Offset of field: _RDR_CALLOUT_STATE::Interface"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, Interface) - 92usize]; + ["Offset of field: _RDR_CALLOUT_STATE::CertContext"] + [::std::mem::offset_of!(_RDR_CALLOUT_STATE, CertContext) - 112usize]; +}; pub type RDR_CALLOUT_STATE = _RDR_CALLOUT_STATE; pub type I_RpcProxyIsValidMachineFn = ::std::option::Option< unsafe extern "C" fn( @@ -149706,119 +90125,41 @@ pub struct tagI_RpcProxyCallbackInterface { pub RpcProxyUpdatePerfCounterFn: I_RpcProxyUpdatePerfCounterFn, pub RpcProxyUpdatePerfCounterBackendServerFn: I_RpcProxyUpdatePerfCounterBackendServerFn, } -#[test] -fn bindgen_test_layout_tagI_RpcProxyCallbackInterface() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagI_RpcProxyCallbackInterface)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagI_RpcProxyCallbackInterface)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsValidMachineFn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(IsValidMachineFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClientAddressFn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(GetClientAddressFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetConnectionTimeoutFn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(GetConnectionTimeoutFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerformCalloutFn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(PerformCalloutFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeCalloutStateFn) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(FreeCalloutStateFn) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GetClientSessionAndResourceUUIDFn) as usize - ptr as usize - }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(GetClientSessionAndResourceUUIDFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyFilterIfFn) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(ProxyFilterIfFn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcProxyUpdatePerfCounterFn) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(RpcProxyUpdatePerfCounterFn) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).RpcProxyUpdatePerfCounterBackendServerFn) as usize - - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagI_RpcProxyCallbackInterface), - "::", - stringify!(RpcProxyUpdatePerfCounterBackendServerFn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagI_RpcProxyCallbackInterface"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of tagI_RpcProxyCallbackInterface"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::IsValidMachineFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, IsValidMachineFn) - 0usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::GetClientAddressFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, GetClientAddressFn) - 8usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::GetConnectionTimeoutFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, GetConnectionTimeoutFn) - 16usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::PerformCalloutFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, PerformCalloutFn) - 24usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::FreeCalloutStateFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, FreeCalloutStateFn) - 32usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::GetClientSessionAndResourceUUIDFn"][::std::mem::offset_of!( + tagI_RpcProxyCallbackInterface, + GetClientSessionAndResourceUUIDFn + ) + - 40usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::ProxyFilterIfFn"] + [::std::mem::offset_of!(tagI_RpcProxyCallbackInterface, ProxyFilterIfFn) - 48usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::RpcProxyUpdatePerfCounterFn"][::std::mem::offset_of!( + tagI_RpcProxyCallbackInterface, + RpcProxyUpdatePerfCounterFn + ) - 56usize]; + ["Offset of field: tagI_RpcProxyCallbackInterface::RpcProxyUpdatePerfCounterBackendServerFn"][::std::mem::offset_of!( + tagI_RpcProxyCallbackInterface, + RpcProxyUpdatePerfCounterBackendServerFn + ) + - 64usize]; +}; pub type I_RpcProxyCallbackInterface = tagI_RpcProxyCallbackInterface; -extern "C" { +unsafe extern "C" { pub fn I_RpcProxyNewConnection( ConnectionType: ::std::os::raw::c_ulong, ServerAddress: *mut ::std::os::raw::c_ushort, @@ -149829,75 +90170,75 @@ extern "C" { ProxyCallbackInterface: *mut I_RpcProxyCallbackInterface, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcReplyToClientWithStatus( ConnectionParameter: *mut ::std::os::raw::c_void, RpcStatus: RPC_STATUS, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcRecordCalloutFailure( RpcStatus: RPC_STATUS, CallOutState: *mut RDR_CALLOUT_STATE, DllName: *mut ::std::os::raw::c_ushort, ); } -extern "C" { +unsafe extern "C" { pub fn I_RpcMgmtEnableDedicatedThreadPool() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcGetDefaultSD(ppSecurityDescriptor: *mut *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcOpenClientProcess( Binding: RPC_BINDING_HANDLE, DesiredAccess: ::std::os::raw::c_ulong, ClientProcess: *mut *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingIsServerLocal( Binding: RPC_BINDING_HANDLE, ServerLocalFlag: *mut ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingSetPrivateOption( hBinding: RPC_BINDING_HANDLE, option: ::std::os::raw::c_ulong, optionValue: ULONG_PTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerSubscribeForDisconnectNotification( Binding: RPC_BINDING_HANDLE, hEvent: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerGetAssociationID( Binding: RPC_BINDING_HANDLE, AssociationID: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerDisableExceptionFilter() -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerSubscribeForDisconnectNotification2( Binding: RPC_BINDING_HANDLE, hEvent: *mut ::std::os::raw::c_void, SubscriptionId: *mut UUID, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcServerUnsubscribeForDisconnectNotification( Binding: RPC_BINDING_HANDLE, SubscriptionId: UUID, ) -> RPC_STATUS; } pub type RPC_NS_HANDLE = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingExportA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -149906,7 +90247,7 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingUnexportA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -149914,7 +90255,7 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingExportW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -149923,7 +90264,7 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingUnexportW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -149931,7 +90272,7 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingExportPnPA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -149939,7 +90280,7 @@ extern "C" { ObjectVector: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingUnexportPnPA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -149947,7 +90288,7 @@ extern "C" { ObjectVector: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingExportPnPW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -149955,7 +90296,7 @@ extern "C" { ObjectVector: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingUnexportPnPW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -149963,7 +90304,7 @@ extern "C" { ObjectVector: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingLookupBeginA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -149973,7 +90314,7 @@ extern "C" { LookupContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingLookupBeginW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -149983,22 +90324,22 @@ extern "C" { LookupContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingLookupNext( LookupContext: RPC_NS_HANDLE, BindingVec: *mut *mut RPC_BINDING_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingLookupDone(LookupContext: *mut RPC_NS_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupDeleteA( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrAddA( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_CSTR, @@ -150006,7 +90347,7 @@ extern "C" { MemberName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrRemoveA( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_CSTR, @@ -150014,7 +90355,7 @@ extern "C" { MemberName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrInqBeginA( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_CSTR, @@ -150022,19 +90363,19 @@ extern "C" { InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrInqNextA( InquiryContext: RPC_NS_HANDLE, MemberName: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupDeleteW( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrAddW( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_WSTR, @@ -150042,7 +90383,7 @@ extern "C" { MemberName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrRemoveW( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_WSTR, @@ -150050,7 +90391,7 @@ extern "C" { MemberName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrInqBeginW( GroupNameSyntax: ::std::os::raw::c_ulong, GroupName: RPC_WSTR, @@ -150058,22 +90399,22 @@ extern "C" { InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrInqNextW( InquiryContext: RPC_NS_HANDLE, MemberName: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsGroupMbrInqDone(InquiryContext: *mut RPC_NS_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileDeleteA( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltAddA( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_CSTR, @@ -150084,7 +90425,7 @@ extern "C" { Annotation: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltRemoveA( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_CSTR, @@ -150093,7 +90434,7 @@ extern "C" { MemberName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltInqBeginA( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_CSTR, @@ -150105,7 +90446,7 @@ extern "C" { InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltInqNextA( InquiryContext: RPC_NS_HANDLE, IfId: *mut RPC_IF_ID, @@ -150114,13 +90455,13 @@ extern "C" { Annotation: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileDeleteW( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltAddW( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_WSTR, @@ -150131,7 +90472,7 @@ extern "C" { Annotation: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltRemoveW( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_WSTR, @@ -150140,7 +90481,7 @@ extern "C" { MemberName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltInqBeginW( ProfileNameSyntax: ::std::os::raw::c_ulong, ProfileName: RPC_WSTR, @@ -150152,7 +90493,7 @@ extern "C" { InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltInqNextW( InquiryContext: RPC_NS_HANDLE, IfId: *mut RPC_IF_ID, @@ -150161,38 +90502,38 @@ extern "C" { Annotation: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsProfileEltInqDone(InquiryContext: *mut RPC_NS_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryObjectInqBeginA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryObjectInqBeginW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, InquiryContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryObjectInqNext(InquiryContext: RPC_NS_HANDLE, ObjUuid: *mut UUID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryObjectInqDone(InquiryContext: *mut RPC_NS_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryExpandNameA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, ExpandedName: *mut RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtBindingUnexportA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -150201,45 +90542,45 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryCreateA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryDeleteA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryInqIfIdsA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, IfIdVec: *mut *mut RPC_IF_ID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtHandleSetExpAge( NsHandle: RPC_NS_HANDLE, ExpirationAge: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtInqExpAge(ExpirationAge: *mut ::std::os::raw::c_ulong) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtSetExpAge(ExpirationAge: ::std::os::raw::c_ulong) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsEntryExpandNameW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, ExpandedName: *mut RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtBindingUnexportW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -150248,26 +90589,26 @@ extern "C" { ObjectUuidVec: *mut UUID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryCreateW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryDeleteW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsMgmtEntryInqIfIdsW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, IfIdVec: *mut *mut RPC_IF_ID_VECTOR, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingImportBeginA( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_CSTR, @@ -150276,7 +90617,7 @@ extern "C" { ImportContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingImportBeginW( EntryNameSyntax: ::std::os::raw::c_ulong, EntryName: RPC_WSTR, @@ -150285,16 +90626,16 @@ extern "C" { ImportContext: *mut RPC_NS_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingImportNext( ImportContext: RPC_NS_HANDLE, Binding: *mut RPC_BINDING_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingImportDone(ImportContext: *mut RPC_NS_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcNsBindingSelect( BindingVec: *mut RPC_BINDING_VECTOR, Binding: *mut RPC_BINDING_HANDLE, @@ -150337,48 +90678,20 @@ pub struct _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1 { pub NotificationRoutine: PFN_RPCNOTIFICATION_ROUTINE, pub hThread: HANDLE, } -#[test] -fn bindgen_test_layout__RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotificationRoutine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1), - "::", - stringify!(NotificationRoutine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hThread) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1), - "::", - stringify!(hThread) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1>() - 16usize]; + ["Alignment of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1::NotificationRoutine"][::std::mem::offset_of!( + _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1, + NotificationRoutine + ) + - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1::hThread"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_1, hThread) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2 { @@ -150387,182 +90700,62 @@ pub struct _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2 { pub dwCompletionKey: DWORD_PTR, pub lpOverlapped: LPOVERLAPPED, } -#[test] -fn bindgen_test_layout__RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2>(), - 32usize, - concat!( - "Size of: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIOPort) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2), - "::", - stringify!(hIOPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfBytesTransferred) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2), - "::", - stringify!(dwNumberOfBytesTransferred) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCompletionKey) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2), - "::", - stringify!(dwCompletionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOverlapped) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2), - "::", - stringify!(lpOverlapped) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2"] + [::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2>() - 32usize]; + ["Alignment of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2"] + [::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2>() - 8usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2::hIOPort"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2, hIOPort) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2::dwNumberOfBytesTransferred"][::std::mem::offset_of!( + _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2, + dwNumberOfBytesTransferred + ) + - 8usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2::dwCompletionKey"][::std::mem::offset_of!( + _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2, + dwCompletionKey + ) - 16usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2::lpOverlapped"][::std::mem::offset_of!( + _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_2, + lpOverlapped + ) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3 { pub hWnd: HWND, pub Msg: UINT, } -#[test] -fn bindgen_test_layout__RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3>(), - 16usize, - concat!( - "Size of: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Msg) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3), - "::", - stringify!(Msg) - ) - ); -} -#[test] -fn bindgen_test_layout__RPC_ASYNC_NOTIFICATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_ASYNC_NOTIFICATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_RPC_ASYNC_NOTIFICATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_ASYNC_NOTIFICATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).APC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO), - "::", - stringify!(APC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IOC) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO), - "::", - stringify!(IOC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HWND) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO), - "::", - stringify!(HWND) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hEvent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO), - "::", - stringify!(hEvent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotificationRoutine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_NOTIFICATION_INFO), - "::", - stringify!(NotificationRoutine) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3"] + [::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3>() - 16usize]; + ["Alignment of _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3"] + [::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3>() - 8usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3::hWnd"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3, hWnd) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3::Msg"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO__bindgen_ty_3, Msg) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_ASYNC_NOTIFICATION_INFO"] + [::std::mem::size_of::<_RPC_ASYNC_NOTIFICATION_INFO>() - 32usize]; + ["Alignment of _RPC_ASYNC_NOTIFICATION_INFO"] + [::std::mem::align_of::<_RPC_ASYNC_NOTIFICATION_INFO>() - 8usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO::APC"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO, APC) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO::IOC"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO, IOC) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO::HWND"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO, HWND) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO::hEvent"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO, hEvent) - 0usize]; + ["Offset of field: _RPC_ASYNC_NOTIFICATION_INFO::NotificationRoutine"] + [::std::mem::offset_of!(_RPC_ASYNC_NOTIFICATION_INFO, NotificationRoutine) - 0usize]; +}; pub type RPC_ASYNC_NOTIFICATION_INFO = _RPC_ASYNC_NOTIFICATION_INFO; pub type PRPC_ASYNC_NOTIFICATION_INFO = *mut _RPC_ASYNC_NOTIFICATION_INFO; #[repr(C)] @@ -150580,158 +90773,59 @@ pub struct _RPC_ASYNC_STATE { pub u: RPC_ASYNC_NOTIFICATION_INFO, pub Reserved: [LONG_PTR; 4usize], } -#[test] -fn bindgen_test_layout__RPC_ASYNC_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_ASYNC_STATE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_ASYNC_STATE>(), - 112usize, - concat!("Size of: ", stringify!(_RPC_ASYNC_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_ASYNC_STATE>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_ASYNC_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lock) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Lock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StubInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(StubInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(UserInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RuntimeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(RuntimeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Event) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Event) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotificationType) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(NotificationType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_RPC_ASYNC_STATE), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_ASYNC_STATE"][::std::mem::size_of::<_RPC_ASYNC_STATE>() - 112usize]; + ["Alignment of _RPC_ASYNC_STATE"][::std::mem::align_of::<_RPC_ASYNC_STATE>() - 8usize]; + ["Offset of field: _RPC_ASYNC_STATE::Size"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Size) - 0usize]; + ["Offset of field: _RPC_ASYNC_STATE::Signature"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Signature) - 4usize]; + ["Offset of field: _RPC_ASYNC_STATE::Lock"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Lock) - 8usize]; + ["Offset of field: _RPC_ASYNC_STATE::Flags"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Flags) - 12usize]; + ["Offset of field: _RPC_ASYNC_STATE::StubInfo"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, StubInfo) - 16usize]; + ["Offset of field: _RPC_ASYNC_STATE::UserInfo"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, UserInfo) - 24usize]; + ["Offset of field: _RPC_ASYNC_STATE::RuntimeInfo"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, RuntimeInfo) - 32usize]; + ["Offset of field: _RPC_ASYNC_STATE::Event"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Event) - 40usize]; + ["Offset of field: _RPC_ASYNC_STATE::NotificationType"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, NotificationType) - 44usize]; + ["Offset of field: _RPC_ASYNC_STATE::u"][::std::mem::offset_of!(_RPC_ASYNC_STATE, u) - 48usize]; + ["Offset of field: _RPC_ASYNC_STATE::Reserved"] + [::std::mem::offset_of!(_RPC_ASYNC_STATE, Reserved) - 80usize]; +}; pub type RPC_ASYNC_STATE = _RPC_ASYNC_STATE; pub type PRPC_ASYNC_STATE = *mut _RPC_ASYNC_STATE; -extern "C" { +unsafe extern "C" { pub fn RpcAsyncRegisterInfo(pAsync: PRPC_ASYNC_STATE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncInitializeHandle( pAsync: PRPC_ASYNC_STATE, Size: ::std::os::raw::c_uint, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncGetCallStatus(pAsync: PRPC_ASYNC_STATE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncCompleteCall( pAsync: PRPC_ASYNC_STATE, Reply: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncAbortCall( pAsync: PRPC_ASYNC_STATE, ExceptionCode: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncCancelCall(pAsync: PRPC_ASYNC_STATE, fAbort: BOOL) -> RPC_STATUS; } pub const tagExtendedErrorParamTypes_eeptAnsiString: tagExtendedErrorParamTypes = 1; @@ -150749,41 +90843,15 @@ pub struct tagBinaryParam { pub Buffer: *mut ::std::os::raw::c_void, pub Size: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_tagBinaryParam() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagBinaryParam)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBinaryParam)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBinaryParam), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBinaryParam), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBinaryParam"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagBinaryParam"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBinaryParam::Buffer"] + [::std::mem::offset_of!(tagBinaryParam, Buffer) - 0usize]; + ["Offset of field: tagBinaryParam::Size"] + [::std::mem::offset_of!(tagBinaryParam, Size) - 8usize]; +}; pub type BinaryParam = tagBinaryParam; #[repr(C)] #[derive(Copy, Clone)] @@ -150801,120 +90869,34 @@ pub union tagRPC_EE_INFO_PARAM__bindgen_ty_1 { pub PVal: ULONGLONG, pub BVal: BinaryParam, } -#[test] -fn bindgen_test_layout_tagRPC_EE_INFO_PARAM__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AnsiString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(AnsiString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnicodeString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(UnicodeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(LVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(SVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(PVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM__bindgen_ty_1), - "::", - stringify!(BVal) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRPC_EE_INFO_PARAM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRPC_EE_INFO_PARAM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_EE_INFO_PARAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM), - "::", - stringify!(ParameterType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EE_INFO_PARAM), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_EE_INFO_PARAM__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagRPC_EE_INFO_PARAM__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::AnsiString"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, AnsiString) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::UnicodeString"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, UnicodeString) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::LVal"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, LVal) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::SVal"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, SVal) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::PVal"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, PVal) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM__bindgen_ty_1::BVal"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM__bindgen_ty_1, BVal) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_EE_INFO_PARAM"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagRPC_EE_INFO_PARAM"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM::ParameterType"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM, ParameterType) - 0usize]; + ["Offset of field: tagRPC_EE_INFO_PARAM::u"] + [::std::mem::offset_of!(tagRPC_EE_INFO_PARAM, u) - 8usize]; +}; pub type RPC_EE_INFO_PARAM = tagRPC_EE_INFO_PARAM; #[repr(C)] #[derive(Copy, Clone)] @@ -150936,164 +90918,44 @@ pub union tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1 { pub SystemTime: SYSTEMTIME, pub FileTime: FILETIME, } -#[test] -fn bindgen_test_layout_tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1), - "::", - stringify!(SystemTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1), - "::", - stringify!(FileTime) - ) - ); -} -#[test] -fn bindgen_test_layout_tagRPC_EXTENDED_ERROR_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(tagRPC_EXTENDED_ERROR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_EXTENDED_ERROR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ComputerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(ComputerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(ProcessID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(u) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GeneratingComponent) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(GeneratingComponent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DetectionLocation) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(DetectionLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfParameters) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(NumberOfParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Parameters) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_EXTENDED_ERROR_INFO), - "::", - stringify!(Parameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1::SystemTime"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1, SystemTime) - 0usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1::FileTime"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO__bindgen_ty_1, FileTime) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_EXTENDED_ERROR_INFO"] + [::std::mem::size_of::() - 152usize]; + ["Alignment of tagRPC_EXTENDED_ERROR_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::Version"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, Version) - 0usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::ComputerName"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, ComputerName) - 8usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::ProcessID"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, ProcessID) - 16usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::u"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, u) - 20usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::GeneratingComponent"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, GeneratingComponent) - 36usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::Status"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, Status) - 40usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::DetectionLocation"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, DetectionLocation) - 44usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::Flags"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, Flags) - 46usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::NumberOfParameters"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, NumberOfParameters) - 48usize]; + ["Offset of field: tagRPC_EXTENDED_ERROR_INFO::Parameters"] + [::std::mem::offset_of!(tagRPC_EXTENDED_ERROR_INFO, Parameters) - 56usize]; +}; pub type RPC_EXTENDED_ERROR_INFO = tagRPC_EXTENDED_ERROR_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -151102,99 +90964,66 @@ pub struct tagRPC_ERROR_ENUM_HANDLE { pub CurrentPos: *mut ::std::os::raw::c_void, pub Head: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout_tagRPC_ERROR_ENUM_HANDLE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRPC_ERROR_ENUM_HANDLE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_ERROR_ENUM_HANDLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_ERROR_ENUM_HANDLE), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentPos) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_ERROR_ENUM_HANDLE), - "::", - stringify!(CurrentPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Head) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_ERROR_ENUM_HANDLE), - "::", - stringify!(Head) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_ERROR_ENUM_HANDLE"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagRPC_ERROR_ENUM_HANDLE"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_ERROR_ENUM_HANDLE::Signature"] + [::std::mem::offset_of!(tagRPC_ERROR_ENUM_HANDLE, Signature) - 0usize]; + ["Offset of field: tagRPC_ERROR_ENUM_HANDLE::CurrentPos"] + [::std::mem::offset_of!(tagRPC_ERROR_ENUM_HANDLE, CurrentPos) - 8usize]; + ["Offset of field: tagRPC_ERROR_ENUM_HANDLE::Head"] + [::std::mem::offset_of!(tagRPC_ERROR_ENUM_HANDLE, Head) - 16usize]; +}; pub type RPC_ERROR_ENUM_HANDLE = tagRPC_ERROR_ENUM_HANDLE; -extern "C" { +unsafe extern "C" { pub fn RpcErrorStartEnumeration(EnumHandle: *mut RPC_ERROR_ENUM_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorGetNextRecord( EnumHandle: *mut RPC_ERROR_ENUM_HANDLE, CopyStrings: BOOL, ErrorInfo: *mut RPC_EXTENDED_ERROR_INFO, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorEndEnumeration(EnumHandle: *mut RPC_ERROR_ENUM_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorResetEnumeration(EnumHandle: *mut RPC_ERROR_ENUM_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorGetNumberOfRecords( EnumHandle: *mut RPC_ERROR_ENUM_HANDLE, Records: *mut ::std::os::raw::c_int, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorSaveErrorInfo( EnumHandle: *mut RPC_ERROR_ENUM_HANDLE, ErrorBlob: *mut PVOID, BlobSize: *mut usize, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorLoadErrorInfo( ErrorBlob: PVOID, BlobSize: usize, EnumHandle: *mut RPC_ERROR_ENUM_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorAddRecord(ErrorInfo: *mut RPC_EXTENDED_ERROR_INFO) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcErrorClearInformation(); } -extern "C" { +unsafe extern "C" { pub fn RpcAsyncCleanupThread(dwTimeout: DWORD) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcGetAuthorizationContextForClient( ClientBinding: RPC_BINDING_HANDLE, ImpersonateOnReturn: BOOL, @@ -151206,16 +91035,16 @@ extern "C" { pAuthzClientContext: *mut PVOID, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcFreeAuthorizationContext(pAuthzClientContext: *mut PVOID) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSsContextLockExclusive( ServerBindingHandle: RPC_BINDING_HANDLE, UserContext: PVOID, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSsContextLockShared( ServerBindingHandle: RPC_BINDING_HANDLE, UserContext: PVOID, @@ -151234,62 +91063,21 @@ pub struct _RPC_CALL_LOCAL_ADDRESS_V1 { pub BufferSize: ::std::os::raw::c_ulong, pub AddressFormat: RpcLocalAddressFormat, } -#[test] -fn bindgen_test_layout__RPC_CALL_LOCAL_ADDRESS_V1() { - const UNINIT: ::std::mem::MaybeUninit<_RPC_CALL_LOCAL_ADDRESS_V1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RPC_CALL_LOCAL_ADDRESS_V1>(), - 24usize, - concat!("Size of: ", stringify!(_RPC_CALL_LOCAL_ADDRESS_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_RPC_CALL_LOCAL_ADDRESS_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_RPC_CALL_LOCAL_ADDRESS_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CALL_LOCAL_ADDRESS_V1), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CALL_LOCAL_ADDRESS_V1), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CALL_LOCAL_ADDRESS_V1), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressFormat) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_RPC_CALL_LOCAL_ADDRESS_V1), - "::", - stringify!(AddressFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RPC_CALL_LOCAL_ADDRESS_V1"] + [::std::mem::size_of::<_RPC_CALL_LOCAL_ADDRESS_V1>() - 24usize]; + ["Alignment of _RPC_CALL_LOCAL_ADDRESS_V1"] + [::std::mem::align_of::<_RPC_CALL_LOCAL_ADDRESS_V1>() - 8usize]; + ["Offset of field: _RPC_CALL_LOCAL_ADDRESS_V1::Version"] + [::std::mem::offset_of!(_RPC_CALL_LOCAL_ADDRESS_V1, Version) - 0usize]; + ["Offset of field: _RPC_CALL_LOCAL_ADDRESS_V1::Buffer"] + [::std::mem::offset_of!(_RPC_CALL_LOCAL_ADDRESS_V1, Buffer) - 8usize]; + ["Offset of field: _RPC_CALL_LOCAL_ADDRESS_V1::BufferSize"] + [::std::mem::offset_of!(_RPC_CALL_LOCAL_ADDRESS_V1, BufferSize) - 16usize]; + ["Offset of field: _RPC_CALL_LOCAL_ADDRESS_V1::AddressFormat"] + [::std::mem::offset_of!(_RPC_CALL_LOCAL_ADDRESS_V1, AddressFormat) - 20usize]; +}; pub type RPC_CALL_LOCAL_ADDRESS_V1 = _RPC_CALL_LOCAL_ADDRESS_V1; pub type PRPC_CALL_LOCAL_ADDRESS_V1 = *mut _RPC_CALL_LOCAL_ADDRESS_V1; #[repr(C)] @@ -151305,116 +91093,35 @@ pub struct tagRPC_CALL_ATTRIBUTES_V1_W { pub AuthenticationService: ::std::os::raw::c_ulong, pub NullSession: BOOL, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V1_W() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V1_W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V1_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_W), - "::", - stringify!(NullSession) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V1_W"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V1_W"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V1_W, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V1_W, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_W::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_W, NullSession) - 48usize]; +}; pub type RPC_CALL_ATTRIBUTES_V1_W = tagRPC_CALL_ATTRIBUTES_V1_W; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -151429,116 +91136,35 @@ pub struct tagRPC_CALL_ATTRIBUTES_V1_A { pub AuthenticationService: ::std::os::raw::c_ulong, pub NullSession: BOOL, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V1_A() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V1_A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V1_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V1_A), - "::", - stringify!(NullSession) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V1_A"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V1_A"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V1_A, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V1_A, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V1_A::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V1_A, NullSession) - 48usize]; +}; pub type RPC_CALL_ATTRIBUTES_V1_A = tagRPC_CALL_ATTRIBUTES_V1_A; pub const tagRpcCallType_rctInvalid: tagRpcCallType = 0; pub const tagRpcCallType_rctNormal: tagRpcCallType = 1; @@ -151574,206 +91200,53 @@ pub struct tagRPC_CALL_ATTRIBUTES_V2_W { pub OpNum: ::std::os::raw::c_ushort, pub InterfaceUuid: UUID, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V2_W() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V2_W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V2_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(NullSession) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KernelModeCaller) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(KernelModeCaller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsClientLocal) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(IsClientLocal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(ClientPID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallStatus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(CallStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallType) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(CallType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallLocalAddress) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(CallLocalAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpNum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(OpNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceUuid) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_W), - "::", - stringify!(InterfaceUuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V2_W"] + [::std::mem::size_of::() - 112usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V2_W"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V2_W, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V2_W, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, NullSession) - 48usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::KernelModeCaller"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, KernelModeCaller) - 52usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ProtocolSequence"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, ProtocolSequence) - 56usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::IsClientLocal"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, IsClientLocal) - 60usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::ClientPID"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, ClientPID) - 64usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::CallStatus"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, CallStatus) - 72usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::CallType"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, CallType) - 76usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::CallLocalAddress"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, CallLocalAddress) - 80usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::OpNum"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, OpNum) - 88usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_W::InterfaceUuid"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_W, InterfaceUuid) - 92usize]; +}; pub type RPC_CALL_ATTRIBUTES_V2_W = tagRPC_CALL_ATTRIBUTES_V2_W; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -151797,206 +91270,53 @@ pub struct tagRPC_CALL_ATTRIBUTES_V2_A { pub OpNum: ::std::os::raw::c_ushort, pub InterfaceUuid: UUID, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V2_A() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V2_A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V2_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(NullSession) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KernelModeCaller) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(KernelModeCaller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsClientLocal) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(IsClientLocal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(ClientPID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallStatus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(CallStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallType) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(CallType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallLocalAddress) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(CallLocalAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpNum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(OpNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceUuid) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V2_A), - "::", - stringify!(InterfaceUuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V2_A"] + [::std::mem::size_of::() - 112usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V2_A"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V2_A, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V2_A, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, NullSession) - 48usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::KernelModeCaller"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, KernelModeCaller) - 52usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ProtocolSequence"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, ProtocolSequence) - 56usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::IsClientLocal"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, IsClientLocal) - 60usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::ClientPID"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, ClientPID) - 64usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::CallStatus"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, CallStatus) - 72usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::CallType"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, CallType) - 76usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::CallLocalAddress"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, CallLocalAddress) - 80usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::OpNum"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, OpNum) - 88usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V2_A::InterfaceUuid"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V2_A, InterfaceUuid) - 92usize]; +}; pub type RPC_CALL_ATTRIBUTES_V2_A = tagRPC_CALL_ATTRIBUTES_V2_A; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -152022,228 +91342,59 @@ pub struct tagRPC_CALL_ATTRIBUTES_V3_W { pub ClientIdentifierBufferLength: ::std::os::raw::c_ulong, pub ClientIdentifier: *mut ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V3_W() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V3_W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V3_W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(NullSession) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KernelModeCaller) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(KernelModeCaller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsClientLocal) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(IsClientLocal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ClientPID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallStatus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(CallStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallType) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(CallType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallLocalAddress) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(CallLocalAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpNum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(OpNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceUuid) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(InterfaceUuid) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientIdentifierBufferLength) as usize - ptr as usize - }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ClientIdentifierBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientIdentifier) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_W), - "::", - stringify!(ClientIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V3_W"] + [::std::mem::size_of::() - 120usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V3_W"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_W, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_W, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, NullSession) - 48usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::KernelModeCaller"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, KernelModeCaller) - 52usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ProtocolSequence"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, ProtocolSequence) - 56usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::IsClientLocal"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, IsClientLocal) - 60usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ClientPID"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, ClientPID) - 64usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::CallStatus"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, CallStatus) - 72usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::CallType"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, CallType) - 76usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::CallLocalAddress"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, CallLocalAddress) - 80usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::OpNum"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, OpNum) - 88usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::InterfaceUuid"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, InterfaceUuid) - 92usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ClientIdentifierBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_W, + ClientIdentifierBufferLength + ) - 108usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_W::ClientIdentifier"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_W, ClientIdentifier) - 112usize]; +}; pub type RPC_CALL_ATTRIBUTES_V3_W = tagRPC_CALL_ATTRIBUTES_V3_W; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -152269,236 +91420,67 @@ pub struct tagRPC_CALL_ATTRIBUTES_V3_A { pub ClientIdentifierBufferLength: ::std::os::raw::c_ulong, pub ClientIdentifier: *mut ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout_tagRPC_CALL_ATTRIBUTES_V3_A() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(tagRPC_CALL_ATTRIBUTES_V3_A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPC_CALL_ATTRIBUTES_V3_A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ServerPrincipalNameBufferLength) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ServerPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerPrincipalName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ServerPrincipalName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientPrincipalNameBufferLength) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ClientPrincipalNameBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPrincipalName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ClientPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(AuthenticationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticationService) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(AuthenticationService) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NullSession) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(NullSession) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KernelModeCaller) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(KernelModeCaller) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSequence) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ProtocolSequence) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsClientLocal) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(IsClientLocal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientPID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ClientPID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallStatus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(CallStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallType) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(CallType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CallLocalAddress) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(CallLocalAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpNum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(OpNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceUuid) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(InterfaceUuid) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClientIdentifierBufferLength) as usize - ptr as usize - }, - 108usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ClientIdentifierBufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientIdentifier) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagRPC_CALL_ATTRIBUTES_V3_A), - "::", - stringify!(ClientIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPC_CALL_ATTRIBUTES_V3_A"] + [::std::mem::size_of::() - 120usize]; + ["Alignment of tagRPC_CALL_ATTRIBUTES_V3_A"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::Version"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, Version) - 0usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::Flags"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, Flags) - 4usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ServerPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_A, + ServerPrincipalNameBufferLength + ) - 8usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ServerPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, ServerPrincipalName) - 16usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ClientPrincipalNameBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_A, + ClientPrincipalNameBufferLength + ) - 24usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ClientPrincipalName"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, ClientPrincipalName) - 32usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::AuthenticationLevel"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, AuthenticationLevel) - 40usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::AuthenticationService"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, AuthenticationService) - 44usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::NullSession"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, NullSession) - 48usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::KernelModeCaller"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, KernelModeCaller) - 52usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ProtocolSequence"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, ProtocolSequence) - 56usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::IsClientLocal"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, IsClientLocal) - 60usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ClientPID"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, ClientPID) - 64usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::CallStatus"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, CallStatus) - 72usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::CallType"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, CallType) - 76usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::CallLocalAddress"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, CallLocalAddress) - 80usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::OpNum"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, OpNum) - 88usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::InterfaceUuid"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, InterfaceUuid) - 92usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ClientIdentifierBufferLength"][::std::mem::offset_of!( + tagRPC_CALL_ATTRIBUTES_V3_A, + ClientIdentifierBufferLength + ) - 108usize]; + ["Offset of field: tagRPC_CALL_ATTRIBUTES_V3_A::ClientIdentifier"] + [::std::mem::offset_of!(tagRPC_CALL_ATTRIBUTES_V3_A, ClientIdentifier) - 112usize]; +}; pub type RPC_CALL_ATTRIBUTES_V3_A = tagRPC_CALL_ATTRIBUTES_V3_A; -extern "C" { +unsafe extern "C" { pub fn RpcServerInqCallAttributesW( ClientBinding: RPC_BINDING_HANDLE, RpcCallAttributes: *mut ::std::os::raw::c_void, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerInqCallAttributesA( ClientBinding: RPC_BINDING_HANDLE, RpcCallAttributes: *mut ::std::os::raw::c_void, @@ -152510,7 +91492,7 @@ pub const _RPC_NOTIFICATIONS_RpcNotificationClientDisconnect: _RPC_NOTIFICATIONS pub const _RPC_NOTIFICATIONS_RpcNotificationCallCancel: _RPC_NOTIFICATIONS = 2; pub type _RPC_NOTIFICATIONS = ::std::os::raw::c_int; pub use self::_RPC_NOTIFICATIONS as RPC_NOTIFICATIONS; -extern "C" { +unsafe extern "C" { pub fn RpcServerSubscribeForNotification( Binding: RPC_BINDING_HANDLE, Notification: RPC_NOTIFICATIONS, @@ -152518,36 +91500,36 @@ extern "C" { NotificationInfo: *mut RPC_ASYNC_NOTIFICATION_INFO, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcServerUnsubscribeForNotification( Binding: RPC_BINDING_HANDLE, Notification: RPC_NOTIFICATIONS, NotificationsQueued: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingBind( pAsync: PRPC_ASYNC_STATE, Binding: RPC_BINDING_HANDLE, IfSpec: RPC_IF_HANDLE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcBindingUnbind(Binding: RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcAsyncSetHandle(Message: PRPC_MESSAGE, pAsync: PRPC_ASYNC_STATE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcAsyncAbortCall( pAsync: PRPC_ASYNC_STATE, ExceptionCode: ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcExceptionFilter(ExceptionCode: ::std::os::raw::c_ulong) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn I_RpcBindingInqClientTokenAttributes( Binding: RPC_BINDING_HANDLE, TokenId: *mut LUID, @@ -152555,7 +91537,7 @@ extern "C" { ModifiedId: *mut LUID, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn CommandLineToArgvW( lpCmdLine: LPCWSTR, pNumArgs: *mut ::std::os::raw::c_int, @@ -152566,48 +91548,29 @@ extern "C" { pub struct HDROP__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HDROP__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HDROP__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HDROP__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HDROP__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HDROP__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HDROP__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HDROP__::unused"][::std::mem::offset_of!(HDROP__, unused) - 0usize]; +}; pub type HDROP = *mut HDROP__; -extern "C" { +unsafe extern "C" { pub fn DragQueryFileA(hDrop: HDROP, iFile: UINT, lpszFile: LPSTR, cch: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DragQueryFileW(hDrop: HDROP, iFile: UINT, lpszFile: LPWSTR, cch: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn DragQueryPoint(hDrop: HDROP, ppt: *mut POINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DragFinish(hDrop: HDROP); } -extern "C" { +unsafe extern "C" { pub fn DragAcceptFiles(hWnd: HWND, fAccept: BOOL); } -extern "C" { +unsafe extern "C" { pub fn ShellExecuteA( hwnd: HWND, lpOperation: LPCSTR, @@ -152617,7 +91580,7 @@ extern "C" { nShowCmd: INT, ) -> HINSTANCE; } -extern "C" { +unsafe extern "C" { pub fn ShellExecuteW( hwnd: HWND, lpOperation: LPCWSTR, @@ -152627,33 +91590,33 @@ extern "C" { nShowCmd: INT, ) -> HINSTANCE; } -extern "C" { +unsafe extern "C" { pub fn FindExecutableA(lpFile: LPCSTR, lpDirectory: LPCSTR, lpResult: LPSTR) -> HINSTANCE; } -extern "C" { +unsafe extern "C" { pub fn FindExecutableW(lpFile: LPCWSTR, lpDirectory: LPCWSTR, lpResult: LPWSTR) -> HINSTANCE; } -extern "C" { +unsafe extern "C" { pub fn ShellAboutA(hWnd: HWND, szApp: LPCSTR, szOtherStuff: LPCSTR, hIcon: HICON) -> INT; } -extern "C" { +unsafe extern "C" { pub fn ShellAboutW(hWnd: HWND, szApp: LPCWSTR, szOtherStuff: LPCWSTR, hIcon: HICON) -> INT; } -extern "C" { +unsafe extern "C" { pub fn DuplicateIcon(hInst: HINSTANCE, hIcon: HICON) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractAssociatedIconA(hInst: HINSTANCE, pszIconPath: LPSTR, piIcon: *mut WORD) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractAssociatedIconW( hInst: HINSTANCE, pszIconPath: LPWSTR, piIcon: *mut WORD, ) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractAssociatedIconExA( hInst: HINSTANCE, pszIconPath: LPSTR, @@ -152661,7 +91624,7 @@ extern "C" { piIconId: *mut WORD, ) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractAssociatedIconExW( hInst: HINSTANCE, pszIconPath: LPWSTR, @@ -152669,10 +91632,10 @@ extern "C" { piIconId: *mut WORD, ) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractIconA(hInst: HINSTANCE, pszExeFileName: LPCSTR, nIconIndex: UINT) -> HICON; } -extern "C" { +unsafe extern "C" { pub fn ExtractIconW(hInst: HINSTANCE, pszExeFileName: LPCWSTR, nIconIndex: UINT) -> HICON; } #[repr(C)] @@ -152684,71 +91647,18 @@ pub struct _DRAGINFOA { pub lpFileList: PZZSTR, pub grfKeyState: DWORD, } -#[test] -fn bindgen_test_layout__DRAGINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_DRAGINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRAGINFOA>(), - 32usize, - concat!("Size of: ", stringify!(_DRAGINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_DRAGINFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_DRAGINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOA), - "::", - stringify!(uSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOA), - "::", - stringify!(pt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fNC) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOA), - "::", - stringify!(fNC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFileList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOA), - "::", - stringify!(lpFileList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfKeyState) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOA), - "::", - stringify!(grfKeyState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRAGINFOA"][::std::mem::size_of::<_DRAGINFOA>() - 32usize]; + ["Alignment of _DRAGINFOA"][::std::mem::align_of::<_DRAGINFOA>() - 8usize]; + ["Offset of field: _DRAGINFOA::uSize"][::std::mem::offset_of!(_DRAGINFOA, uSize) - 0usize]; + ["Offset of field: _DRAGINFOA::pt"][::std::mem::offset_of!(_DRAGINFOA, pt) - 4usize]; + ["Offset of field: _DRAGINFOA::fNC"][::std::mem::offset_of!(_DRAGINFOA, fNC) - 12usize]; + ["Offset of field: _DRAGINFOA::lpFileList"] + [::std::mem::offset_of!(_DRAGINFOA, lpFileList) - 16usize]; + ["Offset of field: _DRAGINFOA::grfKeyState"] + [::std::mem::offset_of!(_DRAGINFOA, grfKeyState) - 24usize]; +}; pub type DRAGINFOA = _DRAGINFOA; pub type LPDRAGINFOA = *mut _DRAGINFOA; #[repr(C)] @@ -152760,71 +91670,18 @@ pub struct _DRAGINFOW { pub lpFileList: PZZWSTR, pub grfKeyState: DWORD, } -#[test] -fn bindgen_test_layout__DRAGINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_DRAGINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRAGINFOW>(), - 32usize, - concat!("Size of: ", stringify!(_DRAGINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_DRAGINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_DRAGINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOW), - "::", - stringify!(uSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOW), - "::", - stringify!(pt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fNC) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOW), - "::", - stringify!(fNC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFileList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOW), - "::", - stringify!(lpFileList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfKeyState) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRAGINFOW), - "::", - stringify!(grfKeyState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRAGINFOW"][::std::mem::size_of::<_DRAGINFOW>() - 32usize]; + ["Alignment of _DRAGINFOW"][::std::mem::align_of::<_DRAGINFOW>() - 8usize]; + ["Offset of field: _DRAGINFOW::uSize"][::std::mem::offset_of!(_DRAGINFOW, uSize) - 0usize]; + ["Offset of field: _DRAGINFOW::pt"][::std::mem::offset_of!(_DRAGINFOW, pt) - 4usize]; + ["Offset of field: _DRAGINFOW::fNC"][::std::mem::offset_of!(_DRAGINFOW, fNC) - 12usize]; + ["Offset of field: _DRAGINFOW::lpFileList"] + [::std::mem::offset_of!(_DRAGINFOW, lpFileList) - 16usize]; + ["Offset of field: _DRAGINFOW::grfKeyState"] + [::std::mem::offset_of!(_DRAGINFOW, grfKeyState) - 24usize]; +}; pub type DRAGINFOW = _DRAGINFOW; pub type LPDRAGINFOW = *mut _DRAGINFOW; pub type DRAGINFO = DRAGINFOA; @@ -152839,93 +91696,30 @@ pub struct _AppBarData { pub rc: RECT, pub lParam: LPARAM, } -#[test] -fn bindgen_test_layout__AppBarData() { - const UNINIT: ::std::mem::MaybeUninit<_AppBarData> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_AppBarData>(), - 48usize, - concat!("Size of: ", stringify!(_AppBarData)) - ); - assert_eq!( - ::std::mem::align_of::<_AppBarData>(), - 8usize, - concat!("Alignment of ", stringify!(_AppBarData)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uCallbackMessage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(uCallbackMessage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uEdge) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(uEdge) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(rc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_AppBarData), - "::", - stringify!(lParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _AppBarData"][::std::mem::size_of::<_AppBarData>() - 48usize]; + ["Alignment of _AppBarData"][::std::mem::align_of::<_AppBarData>() - 8usize]; + ["Offset of field: _AppBarData::cbSize"][::std::mem::offset_of!(_AppBarData, cbSize) - 0usize]; + ["Offset of field: _AppBarData::hWnd"][::std::mem::offset_of!(_AppBarData, hWnd) - 8usize]; + ["Offset of field: _AppBarData::uCallbackMessage"] + [::std::mem::offset_of!(_AppBarData, uCallbackMessage) - 16usize]; + ["Offset of field: _AppBarData::uEdge"][::std::mem::offset_of!(_AppBarData, uEdge) - 20usize]; + ["Offset of field: _AppBarData::rc"][::std::mem::offset_of!(_AppBarData, rc) - 24usize]; + ["Offset of field: _AppBarData::lParam"][::std::mem::offset_of!(_AppBarData, lParam) - 40usize]; +}; pub type APPBARDATA = _AppBarData; pub type PAPPBARDATA = *mut _AppBarData; -extern "C" { +unsafe extern "C" { pub fn SHAppBarMessage(dwMessage: DWORD, pData: PAPPBARDATA) -> UINT_PTR; } -extern "C" { +unsafe extern "C" { pub fn DoEnvironmentSubstA(pszSrc: LPSTR, cchSrc: UINT) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DoEnvironmentSubstW(pszSrc: LPWSTR, cchSrc: UINT) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ExtractIconExA( lpszFile: LPCSTR, nIconIndex: ::std::os::raw::c_int, @@ -152934,7 +91728,7 @@ extern "C" { nIcons: UINT, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ExtractIconExW( lpszFile: LPCWSTR, nIconIndex: ::std::os::raw::c_int, @@ -152957,101 +91751,27 @@ pub struct _SHFILEOPSTRUCTA { pub hNameMappings: LPVOID, pub lpszProgressTitle: PCSTR, } -#[test] -fn bindgen_test_layout__SHFILEOPSTRUCTA() { - const UNINIT: ::std::mem::MaybeUninit<_SHFILEOPSTRUCTA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHFILEOPSTRUCTA>(), - 56usize, - concat!("Size of: ", stringify!(_SHFILEOPSTRUCTA)) - ); - assert_eq!( - ::std::mem::align_of::<_SHFILEOPSTRUCTA>(), - 8usize, - concat!("Alignment of ", stringify!(_SHFILEOPSTRUCTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFunc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(wFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFrom) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(pFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(pTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(fFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fAnyOperationsAborted) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(fAnyOperationsAborted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNameMappings) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(hNameMappings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszProgressTitle) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTA), - "::", - stringify!(lpszProgressTitle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHFILEOPSTRUCTA"][::std::mem::size_of::<_SHFILEOPSTRUCTA>() - 56usize]; + ["Alignment of _SHFILEOPSTRUCTA"][::std::mem::align_of::<_SHFILEOPSTRUCTA>() - 8usize]; + ["Offset of field: _SHFILEOPSTRUCTA::hwnd"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, hwnd) - 0usize]; + ["Offset of field: _SHFILEOPSTRUCTA::wFunc"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, wFunc) - 8usize]; + ["Offset of field: _SHFILEOPSTRUCTA::pFrom"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, pFrom) - 16usize]; + ["Offset of field: _SHFILEOPSTRUCTA::pTo"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, pTo) - 24usize]; + ["Offset of field: _SHFILEOPSTRUCTA::fFlags"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, fFlags) - 32usize]; + ["Offset of field: _SHFILEOPSTRUCTA::fAnyOperationsAborted"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, fAnyOperationsAborted) - 36usize]; + ["Offset of field: _SHFILEOPSTRUCTA::hNameMappings"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, hNameMappings) - 40usize]; + ["Offset of field: _SHFILEOPSTRUCTA::lpszProgressTitle"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTA, lpszProgressTitle) - 48usize]; +}; pub type SHFILEOPSTRUCTA = _SHFILEOPSTRUCTA; pub type LPSHFILEOPSTRUCTA = *mut _SHFILEOPSTRUCTA; #[repr(C)] @@ -153066,112 +91786,38 @@ pub struct _SHFILEOPSTRUCTW { pub hNameMappings: LPVOID, pub lpszProgressTitle: PCWSTR, } -#[test] -fn bindgen_test_layout__SHFILEOPSTRUCTW() { - const UNINIT: ::std::mem::MaybeUninit<_SHFILEOPSTRUCTW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHFILEOPSTRUCTW>(), - 56usize, - concat!("Size of: ", stringify!(_SHFILEOPSTRUCTW)) - ); - assert_eq!( - ::std::mem::align_of::<_SHFILEOPSTRUCTW>(), - 8usize, - concat!("Alignment of ", stringify!(_SHFILEOPSTRUCTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFunc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(wFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFrom) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(pFrom) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(pTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(fFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fAnyOperationsAborted) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(fAnyOperationsAborted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNameMappings) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(hNameMappings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszProgressTitle) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEOPSTRUCTW), - "::", - stringify!(lpszProgressTitle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHFILEOPSTRUCTW"][::std::mem::size_of::<_SHFILEOPSTRUCTW>() - 56usize]; + ["Alignment of _SHFILEOPSTRUCTW"][::std::mem::align_of::<_SHFILEOPSTRUCTW>() - 8usize]; + ["Offset of field: _SHFILEOPSTRUCTW::hwnd"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, hwnd) - 0usize]; + ["Offset of field: _SHFILEOPSTRUCTW::wFunc"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, wFunc) - 8usize]; + ["Offset of field: _SHFILEOPSTRUCTW::pFrom"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, pFrom) - 16usize]; + ["Offset of field: _SHFILEOPSTRUCTW::pTo"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, pTo) - 24usize]; + ["Offset of field: _SHFILEOPSTRUCTW::fFlags"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, fFlags) - 32usize]; + ["Offset of field: _SHFILEOPSTRUCTW::fAnyOperationsAborted"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, fAnyOperationsAborted) - 36usize]; + ["Offset of field: _SHFILEOPSTRUCTW::hNameMappings"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, hNameMappings) - 40usize]; + ["Offset of field: _SHFILEOPSTRUCTW::lpszProgressTitle"] + [::std::mem::offset_of!(_SHFILEOPSTRUCTW, lpszProgressTitle) - 48usize]; +}; pub type SHFILEOPSTRUCTW = _SHFILEOPSTRUCTW; pub type LPSHFILEOPSTRUCTW = *mut _SHFILEOPSTRUCTW; pub type SHFILEOPSTRUCT = SHFILEOPSTRUCTA; pub type LPSHFILEOPSTRUCT = LPSHFILEOPSTRUCTA; -extern "C" { +unsafe extern "C" { pub fn SHFileOperationA(lpFileOp: LPSHFILEOPSTRUCTA) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SHFileOperationW(lpFileOp: LPSHFILEOPSTRUCTW) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn SHFreeNameMappings(hNameMappings: HANDLE); } #[repr(C)] @@ -153182,61 +91828,19 @@ pub struct _SHNAMEMAPPINGA { pub cchOldPath: ::std::os::raw::c_int, pub cchNewPath: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout__SHNAMEMAPPINGA() { - const UNINIT: ::std::mem::MaybeUninit<_SHNAMEMAPPINGA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHNAMEMAPPINGA>(), - 24usize, - concat!("Size of: ", stringify!(_SHNAMEMAPPINGA)) - ); - assert_eq!( - ::std::mem::align_of::<_SHNAMEMAPPINGA>(), - 8usize, - concat!("Alignment of ", stringify!(_SHNAMEMAPPINGA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOldPath) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGA), - "::", - stringify!(pszOldPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszNewPath) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGA), - "::", - stringify!(pszNewPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchOldPath) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGA), - "::", - stringify!(cchOldPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchNewPath) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGA), - "::", - stringify!(cchNewPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHNAMEMAPPINGA"][::std::mem::size_of::<_SHNAMEMAPPINGA>() - 24usize]; + ["Alignment of _SHNAMEMAPPINGA"][::std::mem::align_of::<_SHNAMEMAPPINGA>() - 8usize]; + ["Offset of field: _SHNAMEMAPPINGA::pszOldPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGA, pszOldPath) - 0usize]; + ["Offset of field: _SHNAMEMAPPINGA::pszNewPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGA, pszNewPath) - 8usize]; + ["Offset of field: _SHNAMEMAPPINGA::cchOldPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGA, cchOldPath) - 16usize]; + ["Offset of field: _SHNAMEMAPPINGA::cchNewPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGA, cchNewPath) - 20usize]; +}; pub type SHNAMEMAPPINGA = _SHNAMEMAPPINGA; pub type LPSHNAMEMAPPINGA = *mut _SHNAMEMAPPINGA; #[repr(C)] @@ -153247,61 +91851,19 @@ pub struct _SHNAMEMAPPINGW { pub cchOldPath: ::std::os::raw::c_int, pub cchNewPath: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout__SHNAMEMAPPINGW() { - const UNINIT: ::std::mem::MaybeUninit<_SHNAMEMAPPINGW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHNAMEMAPPINGW>(), - 24usize, - concat!("Size of: ", stringify!(_SHNAMEMAPPINGW)) - ); - assert_eq!( - ::std::mem::align_of::<_SHNAMEMAPPINGW>(), - 8usize, - concat!("Alignment of ", stringify!(_SHNAMEMAPPINGW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOldPath) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGW), - "::", - stringify!(pszOldPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszNewPath) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGW), - "::", - stringify!(pszNewPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchOldPath) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGW), - "::", - stringify!(cchOldPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchNewPath) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SHNAMEMAPPINGW), - "::", - stringify!(cchNewPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHNAMEMAPPINGW"][::std::mem::size_of::<_SHNAMEMAPPINGW>() - 24usize]; + ["Alignment of _SHNAMEMAPPINGW"][::std::mem::align_of::<_SHNAMEMAPPINGW>() - 8usize]; + ["Offset of field: _SHNAMEMAPPINGW::pszOldPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGW, pszOldPath) - 0usize]; + ["Offset of field: _SHNAMEMAPPINGW::pszNewPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGW, pszNewPath) - 8usize]; + ["Offset of field: _SHNAMEMAPPINGW::cchOldPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGW, cchOldPath) - 16usize]; + ["Offset of field: _SHNAMEMAPPINGW::cchNewPath"] + [::std::mem::offset_of!(_SHNAMEMAPPINGW, cchNewPath) - 20usize]; +}; pub type SHNAMEMAPPINGW = _SHNAMEMAPPINGW; pub type LPSHNAMEMAPPINGW = *mut _SHNAMEMAPPINGW; pub type SHNAMEMAPPING = SHNAMEMAPPINGA; @@ -153331,200 +91893,50 @@ pub union _SHELLEXECUTEINFOA__bindgen_ty_1 { pub hIcon: HANDLE, pub hMonitor: HANDLE, } -#[test] -fn bindgen_test_layout__SHELLEXECUTEINFOA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SHELLEXECUTEINFOA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHELLEXECUTEINFOA__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_SHELLEXECUTEINFOA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SHELLEXECUTEINFOA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SHELLEXECUTEINFOA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMonitor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA__bindgen_ty_1), - "::", - stringify!(hMonitor) - ) - ); -} -#[test] -fn bindgen_test_layout__SHELLEXECUTEINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_SHELLEXECUTEINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHELLEXECUTEINFOA>(), - 112usize, - concat!("Size of: ", stringify!(_SHELLEXECUTEINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_SHELLEXECUTEINFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_SHELLEXECUTEINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVerb) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpParameters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDirectory) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nShow) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(nShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstApp) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(hInstApp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpIDList) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpIDList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpClass) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(lpClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hkeyClass) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(hkeyClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHotKey) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(dwHotKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hProcess) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOA), - "::", - stringify!(hProcess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHELLEXECUTEINFOA__bindgen_ty_1"] + [::std::mem::size_of::<_SHELLEXECUTEINFOA__bindgen_ty_1>() - 8usize]; + ["Alignment of _SHELLEXECUTEINFOA__bindgen_ty_1"] + [::std::mem::align_of::<_SHELLEXECUTEINFOA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOA__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _SHELLEXECUTEINFOA__bindgen_ty_1::hMonitor"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA__bindgen_ty_1, hMonitor) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHELLEXECUTEINFOA"][::std::mem::size_of::<_SHELLEXECUTEINFOA>() - 112usize]; + ["Alignment of _SHELLEXECUTEINFOA"][::std::mem::align_of::<_SHELLEXECUTEINFOA>() - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOA::cbSize"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, cbSize) - 0usize]; + ["Offset of field: _SHELLEXECUTEINFOA::fMask"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, fMask) - 4usize]; + ["Offset of field: _SHELLEXECUTEINFOA::hwnd"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, hwnd) - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpVerb"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpVerb) - 16usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpFile"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpFile) - 24usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpParameters"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpParameters) - 32usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpDirectory"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpDirectory) - 40usize]; + ["Offset of field: _SHELLEXECUTEINFOA::nShow"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, nShow) - 48usize]; + ["Offset of field: _SHELLEXECUTEINFOA::hInstApp"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, hInstApp) - 56usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpIDList"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpIDList) - 64usize]; + ["Offset of field: _SHELLEXECUTEINFOA::lpClass"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, lpClass) - 72usize]; + ["Offset of field: _SHELLEXECUTEINFOA::hkeyClass"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, hkeyClass) - 80usize]; + ["Offset of field: _SHELLEXECUTEINFOA::dwHotKey"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, dwHotKey) - 88usize]; + ["Offset of field: _SHELLEXECUTEINFOA::hProcess"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOA, hProcess) - 104usize]; +}; pub type SHELLEXECUTEINFOA = _SHELLEXECUTEINFOA; pub type LPSHELLEXECUTEINFOA = *mut _SHELLEXECUTEINFOA; #[repr(C)] @@ -153552,208 +91964,58 @@ pub union _SHELLEXECUTEINFOW__bindgen_ty_1 { pub hIcon: HANDLE, pub hMonitor: HANDLE, } -#[test] -fn bindgen_test_layout__SHELLEXECUTEINFOW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SHELLEXECUTEINFOW__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHELLEXECUTEINFOW__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_SHELLEXECUTEINFOW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SHELLEXECUTEINFOW__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SHELLEXECUTEINFOW__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMonitor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW__bindgen_ty_1), - "::", - stringify!(hMonitor) - ) - ); -} -#[test] -fn bindgen_test_layout__SHELLEXECUTEINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_SHELLEXECUTEINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHELLEXECUTEINFOW>(), - 112usize, - concat!("Size of: ", stringify!(_SHELLEXECUTEINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_SHELLEXECUTEINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_SHELLEXECUTEINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVerb) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpParameters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDirectory) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nShow) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(nShow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstApp) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(hInstApp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpIDList) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpIDList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpClass) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(lpClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hkeyClass) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(hkeyClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHotKey) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(dwHotKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hProcess) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_SHELLEXECUTEINFOW), - "::", - stringify!(hProcess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHELLEXECUTEINFOW__bindgen_ty_1"] + [::std::mem::size_of::<_SHELLEXECUTEINFOW__bindgen_ty_1>() - 8usize]; + ["Alignment of _SHELLEXECUTEINFOW__bindgen_ty_1"] + [::std::mem::align_of::<_SHELLEXECUTEINFOW__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOW__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _SHELLEXECUTEINFOW__bindgen_ty_1::hMonitor"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW__bindgen_ty_1, hMonitor) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHELLEXECUTEINFOW"][::std::mem::size_of::<_SHELLEXECUTEINFOW>() - 112usize]; + ["Alignment of _SHELLEXECUTEINFOW"][::std::mem::align_of::<_SHELLEXECUTEINFOW>() - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOW::cbSize"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, cbSize) - 0usize]; + ["Offset of field: _SHELLEXECUTEINFOW::fMask"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, fMask) - 4usize]; + ["Offset of field: _SHELLEXECUTEINFOW::hwnd"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, hwnd) - 8usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpVerb"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpVerb) - 16usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpFile"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpFile) - 24usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpParameters"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpParameters) - 32usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpDirectory"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpDirectory) - 40usize]; + ["Offset of field: _SHELLEXECUTEINFOW::nShow"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, nShow) - 48usize]; + ["Offset of field: _SHELLEXECUTEINFOW::hInstApp"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, hInstApp) - 56usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpIDList"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpIDList) - 64usize]; + ["Offset of field: _SHELLEXECUTEINFOW::lpClass"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, lpClass) - 72usize]; + ["Offset of field: _SHELLEXECUTEINFOW::hkeyClass"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, hkeyClass) - 80usize]; + ["Offset of field: _SHELLEXECUTEINFOW::dwHotKey"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, dwHotKey) - 88usize]; + ["Offset of field: _SHELLEXECUTEINFOW::hProcess"] + [::std::mem::offset_of!(_SHELLEXECUTEINFOW, hProcess) - 104usize]; +}; pub type SHELLEXECUTEINFOW = _SHELLEXECUTEINFOW; pub type LPSHELLEXECUTEINFOW = *mut _SHELLEXECUTEINFOW; pub type SHELLEXECUTEINFO = SHELLEXECUTEINFOA; pub type LPSHELLEXECUTEINFO = LPSHELLEXECUTEINFOA; -extern "C" { +unsafe extern "C" { pub fn ShellExecuteExA(pExecInfo: *mut SHELLEXECUTEINFOA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ShellExecuteExW(pExecInfo: *mut SHELLEXECUTEINFOW) -> BOOL; } #[repr(C)] @@ -153773,158 +92035,44 @@ pub struct _SHCREATEPROCESSINFOW { pub lpStartupInfo: LPSTARTUPINFOW, pub lpProcessInformation: LPPROCESS_INFORMATION, } -#[test] -fn bindgen_test_layout__SHCREATEPROCESSINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_SHCREATEPROCESSINFOW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHCREATEPROCESSINFOW>(), - 88usize, - concat!("Size of: ", stringify!(_SHCREATEPROCESSINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_SHCREATEPROCESSINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_SHCREATEPROCESSINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(fMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(hwnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszFile) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(pszFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszParameters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(pszParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCurrentDirectory) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(pszCurrentDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hUserToken) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(hUserToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpProcessAttributes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(lpProcessAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpThreadAttributes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(lpThreadAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bInheritHandles) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(bInheritHandles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCreationFlags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(dwCreationFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpStartupInfo) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(lpStartupInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpProcessInformation) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_SHCREATEPROCESSINFOW), - "::", - stringify!(lpProcessInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHCREATEPROCESSINFOW"][::std::mem::size_of::<_SHCREATEPROCESSINFOW>() - 88usize]; + ["Alignment of _SHCREATEPROCESSINFOW"] + [::std::mem::align_of::<_SHCREATEPROCESSINFOW>() - 8usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::cbSize"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, cbSize) - 0usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::fMask"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, fMask) - 4usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::hwnd"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, hwnd) - 8usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::pszFile"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, pszFile) - 16usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::pszParameters"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, pszParameters) - 24usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::pszCurrentDirectory"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, pszCurrentDirectory) - 32usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::hUserToken"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, hUserToken) - 40usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::lpProcessAttributes"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, lpProcessAttributes) - 48usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::lpThreadAttributes"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, lpThreadAttributes) - 56usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::bInheritHandles"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, bInheritHandles) - 64usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::dwCreationFlags"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, dwCreationFlags) - 68usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::lpStartupInfo"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, lpStartupInfo) - 72usize]; + ["Offset of field: _SHCREATEPROCESSINFOW::lpProcessInformation"] + [::std::mem::offset_of!(_SHCREATEPROCESSINFOW, lpProcessInformation) - 80usize]; +}; pub type SHCREATEPROCESSINFOW = _SHCREATEPROCESSINFOW; pub type PSHCREATEPROCESSINFOW = *mut _SHCREATEPROCESSINFOW; -extern "C" { +unsafe extern "C" { pub fn SHCreateProcessAsUserW(pscpi: PSHCREATEPROCESSINFOW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHEvaluateSystemCommandTemplate( pszCmdTemplate: PCWSTR, ppszApplication: *mut PWSTR, @@ -153952,52 +92100,18 @@ pub struct ASSOCIATIONELEMENT { pub hkClass: HKEY, pub pszClass: PCWSTR, } -#[test] -fn bindgen_test_layout_ASSOCIATIONELEMENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(ASSOCIATIONELEMENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ASSOCIATIONELEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ac) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ASSOCIATIONELEMENT), - "::", - stringify!(ac) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hkClass) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ASSOCIATIONELEMENT), - "::", - stringify!(hkClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszClass) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ASSOCIATIONELEMENT), - "::", - stringify!(pszClass) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ASSOCIATIONELEMENT"][::std::mem::size_of::() - 24usize]; + ["Alignment of ASSOCIATIONELEMENT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ASSOCIATIONELEMENT::ac"] + [::std::mem::offset_of!(ASSOCIATIONELEMENT, ac) - 0usize]; + ["Offset of field: ASSOCIATIONELEMENT::hkClass"] + [::std::mem::offset_of!(ASSOCIATIONELEMENT, hkClass) - 8usize]; + ["Offset of field: ASSOCIATIONELEMENT::pszClass"] + [::std::mem::offset_of!(ASSOCIATIONELEMENT, pszClass) - 16usize]; +}; +unsafe extern "C" { pub fn AssocCreateForClasses( rgClasses: *const ASSOCIATIONELEMENT, cClasses: ULONG, @@ -154012,63 +92126,29 @@ pub struct _SHQUERYRBINFO { pub i64Size: ::std::os::raw::c_longlong, pub i64NumItems: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__SHQUERYRBINFO() { - const UNINIT: ::std::mem::MaybeUninit<_SHQUERYRBINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHQUERYRBINFO>(), - 24usize, - concat!("Size of: ", stringify!(_SHQUERYRBINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SHQUERYRBINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SHQUERYRBINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHQUERYRBINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).i64Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHQUERYRBINFO), - "::", - stringify!(i64Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).i64NumItems) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHQUERYRBINFO), - "::", - stringify!(i64NumItems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHQUERYRBINFO"][::std::mem::size_of::<_SHQUERYRBINFO>() - 24usize]; + ["Alignment of _SHQUERYRBINFO"][::std::mem::align_of::<_SHQUERYRBINFO>() - 8usize]; + ["Offset of field: _SHQUERYRBINFO::cbSize"] + [::std::mem::offset_of!(_SHQUERYRBINFO, cbSize) - 0usize]; + ["Offset of field: _SHQUERYRBINFO::i64Size"] + [::std::mem::offset_of!(_SHQUERYRBINFO, i64Size) - 8usize]; + ["Offset of field: _SHQUERYRBINFO::i64NumItems"] + [::std::mem::offset_of!(_SHQUERYRBINFO, i64NumItems) - 16usize]; +}; pub type SHQUERYRBINFO = _SHQUERYRBINFO; pub type LPSHQUERYRBINFO = *mut _SHQUERYRBINFO; -extern "C" { +unsafe extern "C" { pub fn SHQueryRecycleBinA(pszRootPath: LPCSTR, pSHQueryRBInfo: LPSHQUERYRBINFO) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHQueryRecycleBinW(pszRootPath: LPCWSTR, pSHQueryRBInfo: LPSHQUERYRBINFO) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHEmptyRecycleBinA(hwnd: HWND, pszRootPath: LPCSTR, dwFlags: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHEmptyRecycleBinW(hwnd: HWND, pszRootPath: LPCWSTR, dwFlags: DWORD) -> HRESULT; } pub const QUERY_USER_NOTIFICATION_STATE_QUNS_NOT_PRESENT: QUERY_USER_NOTIFICATION_STATE = 1; @@ -154081,10 +92161,10 @@ pub const QUERY_USER_NOTIFICATION_STATE_QUNS_ACCEPTS_NOTIFICATIONS: QUERY_USER_N pub const QUERY_USER_NOTIFICATION_STATE_QUNS_QUIET_TIME: QUERY_USER_NOTIFICATION_STATE = 6; pub const QUERY_USER_NOTIFICATION_STATE_QUNS_APP: QUERY_USER_NOTIFICATION_STATE = 7; pub type QUERY_USER_NOTIFICATION_STATE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn SHQueryUserNotificationState(pquns: *mut QUERY_USER_NOTIFICATION_STATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHGetPropertyStoreForWindow( hwnd: HWND, riid: *const IID, @@ -154116,197 +92196,50 @@ pub union _NOTIFYICONDATAA__bindgen_ty_1 { pub uTimeout: UINT, pub uVersion: UINT, } -#[test] -fn bindgen_test_layout__NOTIFYICONDATAA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NOTIFYICONDATAA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NOTIFYICONDATAA__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_NOTIFYICONDATAA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NOTIFYICONDATAA__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_NOTIFYICONDATAA__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA__bindgen_ty_1), - "::", - stringify!(uTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA__bindgen_ty_1), - "::", - stringify!(uVersion) - ) - ); -} -#[test] -fn bindgen_test_layout__NOTIFYICONDATAA() { - const UNINIT: ::std::mem::MaybeUninit<_NOTIFYICONDATAA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NOTIFYICONDATAA>(), - 528usize, - concat!("Size of: ", stringify!(_NOTIFYICONDATAA)) - ); - assert_eq!( - ::std::mem::align_of::<_NOTIFYICONDATAA>(), - 8usize, - concat!("Alignment of ", stringify!(_NOTIFYICONDATAA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(uID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(uFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uCallbackMessage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(uCallbackMessage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTip) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(szTip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwState) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(dwState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStateMask) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(dwStateMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szInfo) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(szInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szInfoTitle) as usize - ptr as usize }, - 436usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(szInfoTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInfoFlags) as usize - ptr as usize }, - 500usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(dwInfoFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidItem) as usize - ptr as usize }, - 504usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(guidItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hBalloonIcon) as usize - ptr as usize }, - 520usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAA), - "::", - stringify!(hBalloonIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NOTIFYICONDATAA__bindgen_ty_1"] + [::std::mem::size_of::<_NOTIFYICONDATAA__bindgen_ty_1>() - 4usize]; + ["Alignment of _NOTIFYICONDATAA__bindgen_ty_1"] + [::std::mem::align_of::<_NOTIFYICONDATAA__bindgen_ty_1>() - 4usize]; + ["Offset of field: _NOTIFYICONDATAA__bindgen_ty_1::uTimeout"] + [::std::mem::offset_of!(_NOTIFYICONDATAA__bindgen_ty_1, uTimeout) - 0usize]; + ["Offset of field: _NOTIFYICONDATAA__bindgen_ty_1::uVersion"] + [::std::mem::offset_of!(_NOTIFYICONDATAA__bindgen_ty_1, uVersion) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NOTIFYICONDATAA"][::std::mem::size_of::<_NOTIFYICONDATAA>() - 528usize]; + ["Alignment of _NOTIFYICONDATAA"][::std::mem::align_of::<_NOTIFYICONDATAA>() - 8usize]; + ["Offset of field: _NOTIFYICONDATAA::cbSize"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, cbSize) - 0usize]; + ["Offset of field: _NOTIFYICONDATAA::hWnd"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, hWnd) - 8usize]; + ["Offset of field: _NOTIFYICONDATAA::uID"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, uID) - 16usize]; + ["Offset of field: _NOTIFYICONDATAA::uFlags"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, uFlags) - 20usize]; + ["Offset of field: _NOTIFYICONDATAA::uCallbackMessage"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, uCallbackMessage) - 24usize]; + ["Offset of field: _NOTIFYICONDATAA::hIcon"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, hIcon) - 32usize]; + ["Offset of field: _NOTIFYICONDATAA::szTip"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, szTip) - 40usize]; + ["Offset of field: _NOTIFYICONDATAA::dwState"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, dwState) - 168usize]; + ["Offset of field: _NOTIFYICONDATAA::dwStateMask"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, dwStateMask) - 172usize]; + ["Offset of field: _NOTIFYICONDATAA::szInfo"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, szInfo) - 176usize]; + ["Offset of field: _NOTIFYICONDATAA::szInfoTitle"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, szInfoTitle) - 436usize]; + ["Offset of field: _NOTIFYICONDATAA::dwInfoFlags"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, dwInfoFlags) - 500usize]; + ["Offset of field: _NOTIFYICONDATAA::guidItem"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, guidItem) - 504usize]; + ["Offset of field: _NOTIFYICONDATAA::hBalloonIcon"] + [::std::mem::offset_of!(_NOTIFYICONDATAA, hBalloonIcon) - 520usize]; +}; pub type NOTIFYICONDATAA = _NOTIFYICONDATAA; pub type PNOTIFYICONDATAA = *mut _NOTIFYICONDATAA; #[repr(C)] @@ -154334,197 +92267,50 @@ pub union _NOTIFYICONDATAW__bindgen_ty_1 { pub uTimeout: UINT, pub uVersion: UINT, } -#[test] -fn bindgen_test_layout__NOTIFYICONDATAW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NOTIFYICONDATAW__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NOTIFYICONDATAW__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_NOTIFYICONDATAW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NOTIFYICONDATAW__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_NOTIFYICONDATAW__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW__bindgen_ty_1), - "::", - stringify!(uTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW__bindgen_ty_1), - "::", - stringify!(uVersion) - ) - ); -} -#[test] -fn bindgen_test_layout__NOTIFYICONDATAW() { - const UNINIT: ::std::mem::MaybeUninit<_NOTIFYICONDATAW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NOTIFYICONDATAW>(), - 976usize, - concat!("Size of: ", stringify!(_NOTIFYICONDATAW)) - ); - assert_eq!( - ::std::mem::align_of::<_NOTIFYICONDATAW>(), - 8usize, - concat!("Alignment of ", stringify!(_NOTIFYICONDATAW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(uID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(uFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uCallbackMessage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(uCallbackMessage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTip) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(szTip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwState) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(dwState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStateMask) as usize - ptr as usize }, - 300usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(dwStateMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szInfo) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(szInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szInfoTitle) as usize - ptr as usize }, - 820usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(szInfoTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInfoFlags) as usize - ptr as usize }, - 948usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(dwInfoFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidItem) as usize - ptr as usize }, - 952usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(guidItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hBalloonIcon) as usize - ptr as usize }, - 968usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONDATAW), - "::", - stringify!(hBalloonIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NOTIFYICONDATAW__bindgen_ty_1"] + [::std::mem::size_of::<_NOTIFYICONDATAW__bindgen_ty_1>() - 4usize]; + ["Alignment of _NOTIFYICONDATAW__bindgen_ty_1"] + [::std::mem::align_of::<_NOTIFYICONDATAW__bindgen_ty_1>() - 4usize]; + ["Offset of field: _NOTIFYICONDATAW__bindgen_ty_1::uTimeout"] + [::std::mem::offset_of!(_NOTIFYICONDATAW__bindgen_ty_1, uTimeout) - 0usize]; + ["Offset of field: _NOTIFYICONDATAW__bindgen_ty_1::uVersion"] + [::std::mem::offset_of!(_NOTIFYICONDATAW__bindgen_ty_1, uVersion) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NOTIFYICONDATAW"][::std::mem::size_of::<_NOTIFYICONDATAW>() - 976usize]; + ["Alignment of _NOTIFYICONDATAW"][::std::mem::align_of::<_NOTIFYICONDATAW>() - 8usize]; + ["Offset of field: _NOTIFYICONDATAW::cbSize"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, cbSize) - 0usize]; + ["Offset of field: _NOTIFYICONDATAW::hWnd"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, hWnd) - 8usize]; + ["Offset of field: _NOTIFYICONDATAW::uID"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, uID) - 16usize]; + ["Offset of field: _NOTIFYICONDATAW::uFlags"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, uFlags) - 20usize]; + ["Offset of field: _NOTIFYICONDATAW::uCallbackMessage"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, uCallbackMessage) - 24usize]; + ["Offset of field: _NOTIFYICONDATAW::hIcon"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, hIcon) - 32usize]; + ["Offset of field: _NOTIFYICONDATAW::szTip"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, szTip) - 40usize]; + ["Offset of field: _NOTIFYICONDATAW::dwState"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, dwState) - 296usize]; + ["Offset of field: _NOTIFYICONDATAW::dwStateMask"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, dwStateMask) - 300usize]; + ["Offset of field: _NOTIFYICONDATAW::szInfo"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, szInfo) - 304usize]; + ["Offset of field: _NOTIFYICONDATAW::szInfoTitle"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, szInfoTitle) - 820usize]; + ["Offset of field: _NOTIFYICONDATAW::dwInfoFlags"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, dwInfoFlags) - 948usize]; + ["Offset of field: _NOTIFYICONDATAW::guidItem"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, guidItem) - 952usize]; + ["Offset of field: _NOTIFYICONDATAW::hBalloonIcon"] + [::std::mem::offset_of!(_NOTIFYICONDATAW, hBalloonIcon) - 968usize]; +}; pub type NOTIFYICONDATAW = _NOTIFYICONDATAW; pub type PNOTIFYICONDATAW = *mut _NOTIFYICONDATAW; pub type NOTIFYICONDATA = NOTIFYICONDATAA; @@ -154537,71 +92323,29 @@ pub struct _NOTIFYICONIDENTIFIER { pub uID: UINT, pub guidItem: GUID, } -#[test] -fn bindgen_test_layout__NOTIFYICONIDENTIFIER() { - const UNINIT: ::std::mem::MaybeUninit<_NOTIFYICONIDENTIFIER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NOTIFYICONIDENTIFIER>(), - 40usize, - concat!("Size of: ", stringify!(_NOTIFYICONIDENTIFIER)) - ); - assert_eq!( - ::std::mem::align_of::<_NOTIFYICONIDENTIFIER>(), - 8usize, - concat!("Alignment of ", stringify!(_NOTIFYICONIDENTIFIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONIDENTIFIER), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hWnd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONIDENTIFIER), - "::", - stringify!(hWnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONIDENTIFIER), - "::", - stringify!(uID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidItem) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NOTIFYICONIDENTIFIER), - "::", - stringify!(guidItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NOTIFYICONIDENTIFIER"][::std::mem::size_of::<_NOTIFYICONIDENTIFIER>() - 40usize]; + ["Alignment of _NOTIFYICONIDENTIFIER"] + [::std::mem::align_of::<_NOTIFYICONIDENTIFIER>() - 8usize]; + ["Offset of field: _NOTIFYICONIDENTIFIER::cbSize"] + [::std::mem::offset_of!(_NOTIFYICONIDENTIFIER, cbSize) - 0usize]; + ["Offset of field: _NOTIFYICONIDENTIFIER::hWnd"] + [::std::mem::offset_of!(_NOTIFYICONIDENTIFIER, hWnd) - 8usize]; + ["Offset of field: _NOTIFYICONIDENTIFIER::uID"] + [::std::mem::offset_of!(_NOTIFYICONIDENTIFIER, uID) - 16usize]; + ["Offset of field: _NOTIFYICONIDENTIFIER::guidItem"] + [::std::mem::offset_of!(_NOTIFYICONIDENTIFIER, guidItem) - 20usize]; +}; pub type NOTIFYICONIDENTIFIER = _NOTIFYICONIDENTIFIER; pub type PNOTIFYICONIDENTIFIER = *mut _NOTIFYICONIDENTIFIER; -extern "C" { +unsafe extern "C" { pub fn Shell_NotifyIconA(dwMessage: DWORD, lpData: PNOTIFYICONDATAA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Shell_NotifyIconW(dwMessage: DWORD, lpData: PNOTIFYICONDATAW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn Shell_NotifyIconGetRect( identifier: *const NOTIFYICONIDENTIFIER, iconLocation: *mut RECT, @@ -154616,71 +92360,19 @@ pub struct _SHFILEINFOA { pub szDisplayName: [CHAR; 260usize], pub szTypeName: [CHAR; 80usize], } -#[test] -fn bindgen_test_layout__SHFILEINFOA() { - const UNINIT: ::std::mem::MaybeUninit<_SHFILEINFOA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHFILEINFOA>(), - 360usize, - concat!("Size of: ", stringify!(_SHFILEINFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_SHFILEINFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_SHFILEINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOA), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iIcon) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOA), - "::", - stringify!(iIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAttributes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOA), - "::", - stringify!(dwAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDisplayName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOA), - "::", - stringify!(szDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTypeName) as usize - ptr as usize }, - 276usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOA), - "::", - stringify!(szTypeName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHFILEINFOA"][::std::mem::size_of::<_SHFILEINFOA>() - 360usize]; + ["Alignment of _SHFILEINFOA"][::std::mem::align_of::<_SHFILEINFOA>() - 8usize]; + ["Offset of field: _SHFILEINFOA::hIcon"][::std::mem::offset_of!(_SHFILEINFOA, hIcon) - 0usize]; + ["Offset of field: _SHFILEINFOA::iIcon"][::std::mem::offset_of!(_SHFILEINFOA, iIcon) - 8usize]; + ["Offset of field: _SHFILEINFOA::dwAttributes"] + [::std::mem::offset_of!(_SHFILEINFOA, dwAttributes) - 12usize]; + ["Offset of field: _SHFILEINFOA::szDisplayName"] + [::std::mem::offset_of!(_SHFILEINFOA, szDisplayName) - 16usize]; + ["Offset of field: _SHFILEINFOA::szTypeName"] + [::std::mem::offset_of!(_SHFILEINFOA, szTypeName) - 276usize]; +}; pub type SHFILEINFOA = _SHFILEINFOA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -154691,74 +92383,22 @@ pub struct _SHFILEINFOW { pub szDisplayName: [WCHAR; 260usize], pub szTypeName: [WCHAR; 80usize], } -#[test] -fn bindgen_test_layout__SHFILEINFOW() { - const UNINIT: ::std::mem::MaybeUninit<_SHFILEINFOW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHFILEINFOW>(), - 696usize, - concat!("Size of: ", stringify!(_SHFILEINFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_SHFILEINFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_SHFILEINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOW), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iIcon) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOW), - "::", - stringify!(iIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAttributes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOW), - "::", - stringify!(dwAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDisplayName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOW), - "::", - stringify!(szDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTypeName) as usize - ptr as usize }, - 536usize, - concat!( - "Offset of field: ", - stringify!(_SHFILEINFOW), - "::", - stringify!(szTypeName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHFILEINFOW"][::std::mem::size_of::<_SHFILEINFOW>() - 696usize]; + ["Alignment of _SHFILEINFOW"][::std::mem::align_of::<_SHFILEINFOW>() - 8usize]; + ["Offset of field: _SHFILEINFOW::hIcon"][::std::mem::offset_of!(_SHFILEINFOW, hIcon) - 0usize]; + ["Offset of field: _SHFILEINFOW::iIcon"][::std::mem::offset_of!(_SHFILEINFOW, iIcon) - 8usize]; + ["Offset of field: _SHFILEINFOW::dwAttributes"] + [::std::mem::offset_of!(_SHFILEINFOW, dwAttributes) - 12usize]; + ["Offset of field: _SHFILEINFOW::szDisplayName"] + [::std::mem::offset_of!(_SHFILEINFOW, szDisplayName) - 16usize]; + ["Offset of field: _SHFILEINFOW::szTypeName"] + [::std::mem::offset_of!(_SHFILEINFOW, szTypeName) - 536usize]; +}; pub type SHFILEINFOW = _SHFILEINFOW; pub type SHFILEINFO = SHFILEINFOA; -extern "C" { +unsafe extern "C" { pub fn SHGetFileInfoA( pszPath: LPCSTR, dwFileAttributes: DWORD, @@ -154767,7 +92407,7 @@ extern "C" { uFlags: UINT, ) -> DWORD_PTR; } -extern "C" { +unsafe extern "C" { pub fn SHGetFileInfoW( pszPath: LPCWSTR, dwFileAttributes: DWORD, @@ -154785,71 +92425,21 @@ pub struct _SHSTOCKICONINFO { pub iIcon: ::std::os::raw::c_int, pub szPath: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout__SHSTOCKICONINFO() { - const UNINIT: ::std::mem::MaybeUninit<_SHSTOCKICONINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHSTOCKICONINFO>(), - 544usize, - concat!("Size of: ", stringify!(_SHSTOCKICONINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SHSTOCKICONINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SHSTOCKICONINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHSTOCKICONINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHSTOCKICONINFO), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iSysImageIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHSTOCKICONINFO), - "::", - stringify!(iSysImageIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iIcon) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SHSTOCKICONINFO), - "::", - stringify!(iIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SHSTOCKICONINFO), - "::", - stringify!(szPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHSTOCKICONINFO"][::std::mem::size_of::<_SHSTOCKICONINFO>() - 544usize]; + ["Alignment of _SHSTOCKICONINFO"][::std::mem::align_of::<_SHSTOCKICONINFO>() - 8usize]; + ["Offset of field: _SHSTOCKICONINFO::cbSize"] + [::std::mem::offset_of!(_SHSTOCKICONINFO, cbSize) - 0usize]; + ["Offset of field: _SHSTOCKICONINFO::hIcon"] + [::std::mem::offset_of!(_SHSTOCKICONINFO, hIcon) - 8usize]; + ["Offset of field: _SHSTOCKICONINFO::iSysImageIndex"] + [::std::mem::offset_of!(_SHSTOCKICONINFO, iSysImageIndex) - 16usize]; + ["Offset of field: _SHSTOCKICONINFO::iIcon"] + [::std::mem::offset_of!(_SHSTOCKICONINFO, iIcon) - 20usize]; + ["Offset of field: _SHSTOCKICONINFO::szPath"] + [::std::mem::offset_of!(_SHSTOCKICONINFO, szPath) - 24usize]; +}; pub type SHSTOCKICONINFO = _SHSTOCKICONINFO; pub const SHSTOCKICONID_SIID_DOCNOASSOC: SHSTOCKICONID = 0; pub const SHSTOCKICONID_SIID_DOCASSOC: SHSTOCKICONID = 1; @@ -154946,14 +92536,14 @@ pub const SHSTOCKICONID_SIID_MEDIABDRE: SHSTOCKICONID = 139; pub const SHSTOCKICONID_SIID_CLUSTEREDDRIVE: SHSTOCKICONID = 140; pub const SHSTOCKICONID_SIID_MAX_ICONS: SHSTOCKICONID = 181; pub type SHSTOCKICONID = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn SHGetStockIconInfo( siid: SHSTOCKICONID, uFlags: UINT, psii: *mut SHSTOCKICONINFO, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHGetDiskFreeSpaceExA( pszDirectoryName: LPCSTR, pulFreeBytesAvailableToCaller: *mut ULARGE_INTEGER, @@ -154961,7 +92551,7 @@ extern "C" { pulTotalNumberOfFreeBytes: *mut ULARGE_INTEGER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHGetDiskFreeSpaceExW( pszDirectoryName: LPCWSTR, pulFreeBytesAvailableToCaller: *mut ULARGE_INTEGER, @@ -154969,7 +92559,7 @@ extern "C" { pulTotalNumberOfFreeBytes: *mut ULARGE_INTEGER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHGetNewLinkInfoA( pszLinkTo: LPCSTR, pszDir: LPCSTR, @@ -154978,7 +92568,7 @@ extern "C" { uFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHGetNewLinkInfoW( pszLinkTo: LPCWSTR, pszDir: LPCWSTR, @@ -154987,7 +92577,7 @@ extern "C" { uFlags: UINT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHInvokePrinterCommandA( hwnd: HWND, uAction: UINT, @@ -154996,7 +92586,7 @@ extern "C" { fModal: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHInvokePrinterCommandW( hwnd: HWND, uAction: UINT, @@ -155014,72 +92604,23 @@ pub struct _OPEN_PRINTER_PROPS_INFOA { pub dwFlags: DWORD, pub bModal: BOOL, } -#[test] -fn bindgen_test_layout__OPEN_PRINTER_PROPS_INFOA() { - const UNINIT: ::std::mem::MaybeUninit<_OPEN_PRINTER_PROPS_INFOA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OPEN_PRINTER_PROPS_INFOA>(), - 32usize, - concat!("Size of: ", stringify!(_OPEN_PRINTER_PROPS_INFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_OPEN_PRINTER_PROPS_INFOA>(), - 8usize, - concat!("Alignment of ", stringify!(_OPEN_PRINTER_PROPS_INFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOA), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszSheetName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOA), - "::", - stringify!(pszSheetName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uSheetIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOA), - "::", - stringify!(uSheetIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bModal) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOA), - "::", - stringify!(bModal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OPEN_PRINTER_PROPS_INFOA"] + [::std::mem::size_of::<_OPEN_PRINTER_PROPS_INFOA>() - 32usize]; + ["Alignment of _OPEN_PRINTER_PROPS_INFOA"] + [::std::mem::align_of::<_OPEN_PRINTER_PROPS_INFOA>() - 8usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOA::dwSize"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOA, dwSize) - 0usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOA::pszSheetName"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOA, pszSheetName) - 8usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOA::uSheetIndex"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOA, uSheetIndex) - 16usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOA::dwFlags"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOA, dwFlags) - 20usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOA::bModal"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOA, bModal) - 24usize]; +}; pub type OPEN_PRINTER_PROPS_INFOA = _OPEN_PRINTER_PROPS_INFOA; pub type POPEN_PRINTER_PROPS_INFOA = *mut _OPEN_PRINTER_PROPS_INFOA; #[repr(C)] @@ -155091,93 +92632,44 @@ pub struct _OPEN_PRINTER_PROPS_INFOW { pub dwFlags: DWORD, pub bModal: BOOL, } -#[test] -fn bindgen_test_layout__OPEN_PRINTER_PROPS_INFOW() { - const UNINIT: ::std::mem::MaybeUninit<_OPEN_PRINTER_PROPS_INFOW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OPEN_PRINTER_PROPS_INFOW>(), - 32usize, - concat!("Size of: ", stringify!(_OPEN_PRINTER_PROPS_INFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_OPEN_PRINTER_PROPS_INFOW>(), - 8usize, - concat!("Alignment of ", stringify!(_OPEN_PRINTER_PROPS_INFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOW), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszSheetName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOW), - "::", - stringify!(pszSheetName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uSheetIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOW), - "::", - stringify!(uSheetIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bModal) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OPEN_PRINTER_PROPS_INFOW), - "::", - stringify!(bModal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OPEN_PRINTER_PROPS_INFOW"] + [::std::mem::size_of::<_OPEN_PRINTER_PROPS_INFOW>() - 32usize]; + ["Alignment of _OPEN_PRINTER_PROPS_INFOW"] + [::std::mem::align_of::<_OPEN_PRINTER_PROPS_INFOW>() - 8usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOW::dwSize"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOW, dwSize) - 0usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOW::pszSheetName"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOW, pszSheetName) - 8usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOW::uSheetIndex"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOW, uSheetIndex) - 16usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOW::dwFlags"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOW, dwFlags) - 20usize]; + ["Offset of field: _OPEN_PRINTER_PROPS_INFOW::bModal"] + [::std::mem::offset_of!(_OPEN_PRINTER_PROPS_INFOW, bModal) - 24usize]; +}; pub type OPEN_PRINTER_PROPS_INFOW = _OPEN_PRINTER_PROPS_INFOW; pub type POPEN_PRINTER_PROPS_INFOW = *mut _OPEN_PRINTER_PROPS_INFOW; pub type OPEN_PRINTER_PROPS_INFO = OPEN_PRINTER_PROPS_INFOA; pub type POPEN_PRINTER_PROPS_INFO = POPEN_PRINTER_PROPS_INFOA; -extern "C" { +unsafe extern "C" { pub fn SHLoadNonloadedIconOverlayIdentifiers() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHIsFileAvailableOffline(pwszPath: PCWSTR, pdwStatus: *mut DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHSetLocalizedName( pszPath: PCWSTR, pszResModule: PCWSTR, idsRes: ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHRemoveLocalizedName(pszPath: PCWSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHGetLocalizedName( pszPath: PCWSTR, pszResModule: PWSTR, @@ -155185,7 +92677,7 @@ extern "C" { pidsRes: *mut ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ShellMessageBoxA( hAppInst: HINSTANCE, hWnd: HWND, @@ -155195,7 +92687,7 @@ extern "C" { ... ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ShellMessageBoxW( hAppInst: HINSTANCE, hWnd: HWND, @@ -155205,13 +92697,13 @@ extern "C" { ... ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn IsLFNDriveA(pszPath: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsLFNDriveW(pszPath: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHEnumerateUnreadMailAccountsA( hKeyUser: HKEY, dwIndex: DWORD, @@ -155219,7 +92711,7 @@ extern "C" { cchMailAddress: ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHEnumerateUnreadMailAccountsW( hKeyUser: HKEY, dwIndex: DWORD, @@ -155227,7 +92719,7 @@ extern "C" { cchMailAddress: ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHGetUnreadMailCountA( hKeyUser: HKEY, pszMailAddress: LPCSTR, @@ -155237,7 +92729,7 @@ extern "C" { cchShellExecuteCommand: ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHGetUnreadMailCountW( hKeyUser: HKEY, pszMailAddress: LPCWSTR, @@ -155247,24 +92739,24 @@ extern "C" { cchShellExecuteCommand: ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHSetUnreadMailCountA( pszMailAddress: LPCSTR, dwCount: DWORD, pszShellExecuteCommand: LPCSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHSetUnreadMailCountW( pszMailAddress: LPCWSTR, dwCount: DWORD, pszShellExecuteCommand: LPCWSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SHTestTokenMembership(hToken: HANDLE, ulRID: ULONG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SHGetImageList( iImageList: ::std::os::raw::c_int, riid: *const IID, @@ -155275,7 +92767,7 @@ pub type PFNCANSHAREFOLDERW = ::std::option::Option HRESULT>; pub type PFNSHOWSHAREFOLDERUIW = ::std::option::Option HRESULT>; -extern "C" { +unsafe extern "C" { pub fn InitNetworkAddressControl() -> BOOL; } #[repr(C)] @@ -155285,54 +92777,20 @@ pub struct tagNC_ADDRESS { pub PortNumber: USHORT, pub PrefixLength: BYTE, } -#[test] -fn bindgen_test_layout_tagNC_ADDRESS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagNC_ADDRESS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagNC_ADDRESS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAddrInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagNC_ADDRESS), - "::", - stringify!(pAddrInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PortNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagNC_ADDRESS), - "::", - stringify!(PortNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrefixLength) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagNC_ADDRESS), - "::", - stringify!(PrefixLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagNC_ADDRESS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagNC_ADDRESS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagNC_ADDRESS::pAddrInfo"] + [::std::mem::offset_of!(tagNC_ADDRESS, pAddrInfo) - 0usize]; + ["Offset of field: tagNC_ADDRESS::PortNumber"] + [::std::mem::offset_of!(tagNC_ADDRESS, PortNumber) - 8usize]; + ["Offset of field: tagNC_ADDRESS::PrefixLength"] + [::std::mem::offset_of!(tagNC_ADDRESS, PrefixLength) - 10usize]; +}; pub type NC_ADDRESS = tagNC_ADDRESS; pub type PNC_ADDRESS = *mut tagNC_ADDRESS; -extern "C" { +unsafe extern "C" { pub fn SHGetDriveMedia(pszDrive: PCWSTR, pdwMediaContent: *mut DWORD) -> HRESULT; } #[repr(C)] @@ -155353,161 +92811,39 @@ pub struct _PERF_DATA_BLOCK { pub SystemNameLength: DWORD, pub SystemNameOffset: DWORD, } -#[test] -fn bindgen_test_layout__PERF_DATA_BLOCK() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_DATA_BLOCK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_DATA_BLOCK>(), - 88usize, - concat!("Size of: ", stringify!(_PERF_DATA_BLOCK)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_DATA_BLOCK>(), - 8usize, - concat!("Alignment of ", stringify!(_PERF_DATA_BLOCK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LittleEndian) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(LittleEndian) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalByteLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(TotalByteLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(HeaderLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumObjectTypes) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(NumObjectTypes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultObject) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(DefaultObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemTime) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(SystemTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerfTime) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(PerfTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerfFreq) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(PerfFreq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerfTime100nSec) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(PerfTime100nSec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemNameLength) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(SystemNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SystemNameOffset) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_PERF_DATA_BLOCK), - "::", - stringify!(SystemNameOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_DATA_BLOCK"][::std::mem::size_of::<_PERF_DATA_BLOCK>() - 88usize]; + ["Alignment of _PERF_DATA_BLOCK"][::std::mem::align_of::<_PERF_DATA_BLOCK>() - 8usize]; + ["Offset of field: _PERF_DATA_BLOCK::Signature"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, Signature) - 0usize]; + ["Offset of field: _PERF_DATA_BLOCK::LittleEndian"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, LittleEndian) - 8usize]; + ["Offset of field: _PERF_DATA_BLOCK::Version"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, Version) - 12usize]; + ["Offset of field: _PERF_DATA_BLOCK::Revision"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, Revision) - 16usize]; + ["Offset of field: _PERF_DATA_BLOCK::TotalByteLength"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, TotalByteLength) - 20usize]; + ["Offset of field: _PERF_DATA_BLOCK::HeaderLength"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, HeaderLength) - 24usize]; + ["Offset of field: _PERF_DATA_BLOCK::NumObjectTypes"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, NumObjectTypes) - 28usize]; + ["Offset of field: _PERF_DATA_BLOCK::DefaultObject"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, DefaultObject) - 32usize]; + ["Offset of field: _PERF_DATA_BLOCK::SystemTime"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, SystemTime) - 36usize]; + ["Offset of field: _PERF_DATA_BLOCK::PerfTime"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, PerfTime) - 56usize]; + ["Offset of field: _PERF_DATA_BLOCK::PerfFreq"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, PerfFreq) - 64usize]; + ["Offset of field: _PERF_DATA_BLOCK::PerfTime100nSec"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, PerfTime100nSec) - 72usize]; + ["Offset of field: _PERF_DATA_BLOCK::SystemNameLength"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, SystemNameLength) - 80usize]; + ["Offset of field: _PERF_DATA_BLOCK::SystemNameOffset"] + [::std::mem::offset_of!(_PERF_DATA_BLOCK, SystemNameOffset) - 84usize]; +}; pub type PERF_DATA_BLOCK = _PERF_DATA_BLOCK; pub type PPERF_DATA_BLOCK = *mut _PERF_DATA_BLOCK; #[repr(C)] @@ -155528,161 +92864,39 @@ pub struct _PERF_OBJECT_TYPE { pub PerfTime: LARGE_INTEGER, pub PerfFreq: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__PERF_OBJECT_TYPE() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_OBJECT_TYPE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_OBJECT_TYPE>(), - 64usize, - concat!("Size of: ", stringify!(_PERF_OBJECT_TYPE)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_OBJECT_TYPE>(), - 8usize, - concat!("Alignment of ", stringify!(_PERF_OBJECT_TYPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalByteLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(TotalByteLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefinitionLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(DefinitionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(HeaderLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectNameTitleIndex) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(ObjectNameTitleIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectNameTitle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(ObjectNameTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectHelpTitleIndex) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(ObjectHelpTitleIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectHelpTitle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(ObjectHelpTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DetailLevel) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(DetailLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumCounters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(NumCounters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultCounter) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(DefaultCounter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumInstances) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(NumInstances) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodePage) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(CodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerfTime) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(PerfTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PerfFreq) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PERF_OBJECT_TYPE), - "::", - stringify!(PerfFreq) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_OBJECT_TYPE"][::std::mem::size_of::<_PERF_OBJECT_TYPE>() - 64usize]; + ["Alignment of _PERF_OBJECT_TYPE"][::std::mem::align_of::<_PERF_OBJECT_TYPE>() - 8usize]; + ["Offset of field: _PERF_OBJECT_TYPE::TotalByteLength"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, TotalByteLength) - 0usize]; + ["Offset of field: _PERF_OBJECT_TYPE::DefinitionLength"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, DefinitionLength) - 4usize]; + ["Offset of field: _PERF_OBJECT_TYPE::HeaderLength"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, HeaderLength) - 8usize]; + ["Offset of field: _PERF_OBJECT_TYPE::ObjectNameTitleIndex"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, ObjectNameTitleIndex) - 12usize]; + ["Offset of field: _PERF_OBJECT_TYPE::ObjectNameTitle"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, ObjectNameTitle) - 16usize]; + ["Offset of field: _PERF_OBJECT_TYPE::ObjectHelpTitleIndex"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, ObjectHelpTitleIndex) - 20usize]; + ["Offset of field: _PERF_OBJECT_TYPE::ObjectHelpTitle"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, ObjectHelpTitle) - 24usize]; + ["Offset of field: _PERF_OBJECT_TYPE::DetailLevel"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, DetailLevel) - 28usize]; + ["Offset of field: _PERF_OBJECT_TYPE::NumCounters"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, NumCounters) - 32usize]; + ["Offset of field: _PERF_OBJECT_TYPE::DefaultCounter"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, DefaultCounter) - 36usize]; + ["Offset of field: _PERF_OBJECT_TYPE::NumInstances"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, NumInstances) - 40usize]; + ["Offset of field: _PERF_OBJECT_TYPE::CodePage"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, CodePage) - 44usize]; + ["Offset of field: _PERF_OBJECT_TYPE::PerfTime"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, PerfTime) - 48usize]; + ["Offset of field: _PERF_OBJECT_TYPE::PerfFreq"] + [::std::mem::offset_of!(_PERF_OBJECT_TYPE, PerfFreq) - 56usize]; +}; pub type PERF_OBJECT_TYPE = _PERF_OBJECT_TYPE; pub type PPERF_OBJECT_TYPE = *mut _PERF_OBJECT_TYPE; #[repr(C)] @@ -155699,122 +92913,33 @@ pub struct _PERF_COUNTER_DEFINITION { pub CounterSize: DWORD, pub CounterOffset: DWORD, } -#[test] -fn bindgen_test_layout__PERF_COUNTER_DEFINITION() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_COUNTER_DEFINITION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_COUNTER_DEFINITION>(), - 40usize, - concat!("Size of: ", stringify!(_PERF_COUNTER_DEFINITION)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_COUNTER_DEFINITION>(), - 4usize, - concat!("Alignment of ", stringify!(_PERF_COUNTER_DEFINITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(ByteLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterNameTitleIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterNameTitleIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterNameTitle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterNameTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterHelpTitleIndex) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterHelpTitleIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterHelpTitle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterHelpTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultScale) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(DefaultScale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DetailLevel) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(DetailLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CounterOffset) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_DEFINITION), - "::", - stringify!(CounterOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_COUNTER_DEFINITION"] + [::std::mem::size_of::<_PERF_COUNTER_DEFINITION>() - 40usize]; + ["Alignment of _PERF_COUNTER_DEFINITION"] + [::std::mem::align_of::<_PERF_COUNTER_DEFINITION>() - 4usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::ByteLength"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, ByteLength) - 0usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterNameTitleIndex"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterNameTitleIndex) - 4usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterNameTitle"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterNameTitle) - 8usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterHelpTitleIndex"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterHelpTitleIndex) - 12usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterHelpTitle"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterHelpTitle) - 16usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::DefaultScale"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, DefaultScale) - 20usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::DetailLevel"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, DetailLevel) - 24usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterType"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterType) - 28usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterSize"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterSize) - 32usize]; + ["Offset of field: _PERF_COUNTER_DEFINITION::CounterOffset"] + [::std::mem::offset_of!(_PERF_COUNTER_DEFINITION, CounterOffset) - 36usize]; +}; pub type PERF_COUNTER_DEFINITION = _PERF_COUNTER_DEFINITION; pub type PPERF_COUNTER_DEFINITION = *mut _PERF_COUNTER_DEFINITION; #[repr(C)] @@ -155827,82 +92952,25 @@ pub struct _PERF_INSTANCE_DEFINITION { pub NameOffset: DWORD, pub NameLength: DWORD, } -#[test] -fn bindgen_test_layout__PERF_INSTANCE_DEFINITION() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_INSTANCE_DEFINITION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_INSTANCE_DEFINITION>(), - 24usize, - concat!("Size of: ", stringify!(_PERF_INSTANCE_DEFINITION)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_INSTANCE_DEFINITION>(), - 4usize, - concat!("Alignment of ", stringify!(_PERF_INSTANCE_DEFINITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(ByteLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentObjectTitleIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(ParentObjectTitleIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentObjectInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(ParentObjectInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UniqueID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(UniqueID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(NameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PERF_INSTANCE_DEFINITION), - "::", - stringify!(NameLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_INSTANCE_DEFINITION"] + [::std::mem::size_of::<_PERF_INSTANCE_DEFINITION>() - 24usize]; + ["Alignment of _PERF_INSTANCE_DEFINITION"] + [::std::mem::align_of::<_PERF_INSTANCE_DEFINITION>() - 4usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::ByteLength"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, ByteLength) - 0usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::ParentObjectTitleIndex"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, ParentObjectTitleIndex) - 4usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::ParentObjectInstance"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, ParentObjectInstance) - 8usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::UniqueID"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, UniqueID) - 12usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::NameOffset"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, NameOffset) - 16usize]; + ["Offset of field: _PERF_INSTANCE_DEFINITION::NameLength"] + [::std::mem::offset_of!(_PERF_INSTANCE_DEFINITION, NameLength) - 20usize]; +}; pub type PERF_INSTANCE_DEFINITION = _PERF_INSTANCE_DEFINITION; pub type PPERF_INSTANCE_DEFINITION = *mut _PERF_INSTANCE_DEFINITION; #[repr(C)] @@ -155910,31 +92978,13 @@ pub type PPERF_INSTANCE_DEFINITION = *mut _PERF_INSTANCE_DEFINITION; pub struct _PERF_COUNTER_BLOCK { pub ByteLength: DWORD, } -#[test] -fn bindgen_test_layout__PERF_COUNTER_BLOCK() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_COUNTER_BLOCK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_COUNTER_BLOCK>(), - 4usize, - concat!("Size of: ", stringify!(_PERF_COUNTER_BLOCK)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_COUNTER_BLOCK>(), - 4usize, - concat!("Alignment of ", stringify!(_PERF_COUNTER_BLOCK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_COUNTER_BLOCK), - "::", - stringify!(ByteLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_COUNTER_BLOCK"][::std::mem::size_of::<_PERF_COUNTER_BLOCK>() - 4usize]; + ["Alignment of _PERF_COUNTER_BLOCK"][::std::mem::align_of::<_PERF_COUNTER_BLOCK>() - 4usize]; + ["Offset of field: _PERF_COUNTER_BLOCK::ByteLength"] + [::std::mem::offset_of!(_PERF_COUNTER_BLOCK, ByteLength) - 0usize]; +}; pub type PERF_COUNTER_BLOCK = _PERF_COUNTER_BLOCK; pub type PPERF_COUNTER_BLOCK = *mut _PERF_COUNTER_BLOCK; pub type u_char = ::std::os::raw::c_uchar; @@ -155948,42 +92998,14 @@ pub struct fd_set { pub fd_count: u_int, pub fd_array: [SOCKET; 64usize], } -#[test] -fn bindgen_test_layout_fd_set() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 520usize, - concat!("Size of: ", stringify!(fd_set)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(fd_set)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fd_count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(fd_set), - "::", - stringify!(fd_count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fd_array) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(fd_set), - "::", - stringify!(fd_array) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of fd_set"][::std::mem::size_of::() - 520usize]; + ["Alignment of fd_set"][::std::mem::align_of::() - 8usize]; + ["Offset of field: fd_set::fd_count"][::std::mem::offset_of!(fd_set, fd_count) - 0usize]; + ["Offset of field: fd_set::fd_array"][::std::mem::offset_of!(fd_set, fd_array) - 8usize]; +}; +unsafe extern "C" { pub fn __WSAFDIsSet(arg1: SOCKET, arg2: *mut fd_set) -> ::std::os::raw::c_int; } #[repr(C)] @@ -155992,41 +93014,13 @@ pub struct timeval { pub tv_sec: ::std::os::raw::c_long, pub tv_usec: ::std::os::raw::c_long, } -#[test] -fn bindgen_test_layout_timeval() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(timeval)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(timeval)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tv_sec) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(timeval), - "::", - stringify!(tv_sec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tv_usec) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(timeval), - "::", - stringify!(tv_usec) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of timeval"][::std::mem::size_of::() - 8usize]; + ["Alignment of timeval"][::std::mem::align_of::() - 4usize]; + ["Offset of field: timeval::tv_sec"][::std::mem::offset_of!(timeval, tv_sec) - 0usize]; + ["Offset of field: timeval::tv_usec"][::std::mem::offset_of!(timeval, tv_usec) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct hostent { @@ -156036,71 +93030,17 @@ pub struct hostent { pub h_length: ::std::os::raw::c_short, pub h_addr_list: *mut *mut ::std::os::raw::c_char, } -#[test] -fn bindgen_test_layout_hostent() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(hostent)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(hostent)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).h_name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(hostent), - "::", - stringify!(h_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).h_aliases) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(hostent), - "::", - stringify!(h_aliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).h_addrtype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(hostent), - "::", - stringify!(h_addrtype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).h_length) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(hostent), - "::", - stringify!(h_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).h_addr_list) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(hostent), - "::", - stringify!(h_addr_list) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of hostent"][::std::mem::size_of::() - 32usize]; + ["Alignment of hostent"][::std::mem::align_of::() - 8usize]; + ["Offset of field: hostent::h_name"][::std::mem::offset_of!(hostent, h_name) - 0usize]; + ["Offset of field: hostent::h_aliases"][::std::mem::offset_of!(hostent, h_aliases) - 8usize]; + ["Offset of field: hostent::h_addrtype"][::std::mem::offset_of!(hostent, h_addrtype) - 16usize]; + ["Offset of field: hostent::h_length"][::std::mem::offset_of!(hostent, h_length) - 18usize]; + ["Offset of field: hostent::h_addr_list"] + [::std::mem::offset_of!(hostent, h_addr_list) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct netent { @@ -156109,61 +93049,15 @@ pub struct netent { pub n_addrtype: ::std::os::raw::c_short, pub n_net: u_long, } -#[test] -fn bindgen_test_layout_netent() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(netent)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(netent)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n_name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(netent), - "::", - stringify!(n_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n_aliases) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(netent), - "::", - stringify!(n_aliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n_addrtype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(netent), - "::", - stringify!(n_addrtype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).n_net) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(netent), - "::", - stringify!(n_net) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of netent"][::std::mem::size_of::() - 24usize]; + ["Alignment of netent"][::std::mem::align_of::() - 8usize]; + ["Offset of field: netent::n_name"][::std::mem::offset_of!(netent, n_name) - 0usize]; + ["Offset of field: netent::n_aliases"][::std::mem::offset_of!(netent, n_aliases) - 8usize]; + ["Offset of field: netent::n_addrtype"][::std::mem::offset_of!(netent, n_addrtype) - 16usize]; + ["Offset of field: netent::n_net"][::std::mem::offset_of!(netent, n_net) - 20usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct servent { @@ -156172,61 +93066,15 @@ pub struct servent { pub s_proto: *mut ::std::os::raw::c_char, pub s_port: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_servent() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(servent)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(servent)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(servent), - "::", - stringify!(s_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_aliases) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(servent), - "::", - stringify!(s_aliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_proto) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(servent), - "::", - stringify!(s_proto) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_port) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(servent), - "::", - stringify!(s_port) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of servent"][::std::mem::size_of::() - 32usize]; + ["Alignment of servent"][::std::mem::align_of::() - 8usize]; + ["Offset of field: servent::s_name"][::std::mem::offset_of!(servent, s_name) - 0usize]; + ["Offset of field: servent::s_aliases"][::std::mem::offset_of!(servent, s_aliases) - 8usize]; + ["Offset of field: servent::s_proto"][::std::mem::offset_of!(servent, s_proto) - 16usize]; + ["Offset of field: servent::s_port"][::std::mem::offset_of!(servent, s_port) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct protoent { @@ -156234,51 +93082,14 @@ pub struct protoent { pub p_aliases: *mut *mut ::std::os::raw::c_char, pub p_proto: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout_protoent() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(protoent)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(protoent)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p_name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(protoent), - "::", - stringify!(p_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p_aliases) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(protoent), - "::", - stringify!(p_aliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p_proto) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(protoent), - "::", - stringify!(p_proto) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of protoent"][::std::mem::size_of::() - 24usize]; + ["Alignment of protoent"][::std::mem::align_of::() - 8usize]; + ["Offset of field: protoent::p_name"][::std::mem::offset_of!(protoent, p_name) - 0usize]; + ["Offset of field: protoent::p_aliases"][::std::mem::offset_of!(protoent, p_aliases) - 8usize]; + ["Offset of field: protoent::p_proto"][::std::mem::offset_of!(protoent, p_proto) - 16usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct in_addr { @@ -156299,181 +93110,56 @@ pub struct in_addr__bindgen_ty_1__bindgen_ty_1 { pub s_b3: UCHAR, pub s_b4: UCHAR, } -#[test] -fn bindgen_test_layout_in_addr__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(in_addr__bindgen_ty_1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_b1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(s_b1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_b2) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(s_b2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_b3) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(s_b3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_b4) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(s_b4) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of in_addr__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of in_addr__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_1::s_b1"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_1, s_b1) - 0usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_1::s_b2"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_1, s_b2) - 1usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_1::s_b3"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_1, s_b3) - 2usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_1::s_b4"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_1, s_b4) - 3usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct in_addr__bindgen_ty_1__bindgen_ty_2 { pub s_w1: USHORT, pub s_w2: USHORT, } -#[test] -fn bindgen_test_layout_in_addr__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(in_addr__bindgen_ty_1__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!( - "Alignment of ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_w1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(s_w1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s_w2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(s_w2) - ) - ); -} -#[test] -fn bindgen_test_layout_in_addr__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(in_addr__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(in_addr__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).S_un_b) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1), - "::", - stringify!(S_un_b) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).S_un_w) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1), - "::", - stringify!(S_un_w) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).S_addr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr__bindgen_ty_1), - "::", - stringify!(S_addr) - ) - ); -} -#[test] -fn bindgen_test_layout_in_addr() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(in_addr)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(in_addr)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).S_un) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(in_addr), - "::", - stringify!(S_un) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of in_addr__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of in_addr__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 2usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_2::s_w1"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_2, s_w1) - 0usize]; + ["Offset of field: in_addr__bindgen_ty_1__bindgen_ty_2::s_w2"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1__bindgen_ty_2, s_w2) - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of in_addr__bindgen_ty_1"][::std::mem::size_of::() - 4usize]; + ["Alignment of in_addr__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: in_addr__bindgen_ty_1::S_un_b"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1, S_un_b) - 0usize]; + ["Offset of field: in_addr__bindgen_ty_1::S_un_w"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1, S_un_w) - 0usize]; + ["Offset of field: in_addr__bindgen_ty_1::S_addr"] + [::std::mem::offset_of!(in_addr__bindgen_ty_1, S_addr) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of in_addr"][::std::mem::size_of::() - 4usize]; + ["Alignment of in_addr"][::std::mem::align_of::() - 4usize]; + ["Offset of field: in_addr::S_un"][::std::mem::offset_of!(in_addr, S_un) - 0usize]; +}; pub type IN_ADDR = in_addr; pub type PIN_ADDR = *mut in_addr; pub type LPIN_ADDR = *mut in_addr; @@ -156485,61 +93171,19 @@ pub struct sockaddr_in { pub sin_addr: in_addr, pub sin_zero: [::std::os::raw::c_char; 8usize], } -#[test] -fn bindgen_test_layout_sockaddr_in() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(sockaddr_in)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(sockaddr_in)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sin_family) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(sockaddr_in), - "::", - stringify!(sin_family) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sin_port) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(sockaddr_in), - "::", - stringify!(sin_port) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sin_addr) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(sockaddr_in), - "::", - stringify!(sin_addr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sin_zero) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(sockaddr_in), - "::", - stringify!(sin_zero) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of sockaddr_in"][::std::mem::size_of::() - 16usize]; + ["Alignment of sockaddr_in"][::std::mem::align_of::() - 4usize]; + ["Offset of field: sockaddr_in::sin_family"] + [::std::mem::offset_of!(sockaddr_in, sin_family) - 0usize]; + ["Offset of field: sockaddr_in::sin_port"] + [::std::mem::offset_of!(sockaddr_in, sin_port) - 2usize]; + ["Offset of field: sockaddr_in::sin_addr"] + [::std::mem::offset_of!(sockaddr_in, sin_addr) - 4usize]; + ["Offset of field: sockaddr_in::sin_zero"] + [::std::mem::offset_of!(sockaddr_in, sin_zero) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct WSAData { @@ -156551,91 +93195,23 @@ pub struct WSAData { pub szDescription: [::std::os::raw::c_char; 257usize], pub szSystemStatus: [::std::os::raw::c_char; 129usize], } -#[test] -fn bindgen_test_layout_WSAData() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 408usize, - concat!("Size of: ", stringify!(WSAData)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(WSAData)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(wVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wHighVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(wHighVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMaxSockets) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(iMaxSockets) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMaxUdpDg) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(iMaxUdpDg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVendorInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(lpVendorInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDescription) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(szDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szSystemStatus) as usize - ptr as usize }, - 273usize, - concat!( - "Offset of field: ", - stringify!(WSAData), - "::", - stringify!(szSystemStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of WSAData"][::std::mem::size_of::() - 408usize]; + ["Alignment of WSAData"][::std::mem::align_of::() - 8usize]; + ["Offset of field: WSAData::wVersion"][::std::mem::offset_of!(WSAData, wVersion) - 0usize]; + ["Offset of field: WSAData::wHighVersion"] + [::std::mem::offset_of!(WSAData, wHighVersion) - 2usize]; + ["Offset of field: WSAData::iMaxSockets"] + [::std::mem::offset_of!(WSAData, iMaxSockets) - 4usize]; + ["Offset of field: WSAData::iMaxUdpDg"][::std::mem::offset_of!(WSAData, iMaxUdpDg) - 6usize]; + ["Offset of field: WSAData::lpVendorInfo"] + [::std::mem::offset_of!(WSAData, lpVendorInfo) - 8usize]; + ["Offset of field: WSAData::szDescription"] + [::std::mem::offset_of!(WSAData, szDescription) - 16usize]; + ["Offset of field: WSAData::szSystemStatus"] + [::std::mem::offset_of!(WSAData, szSystemStatus) - 273usize]; +}; pub type WSADATA = WSAData; pub type LPWSADATA = *mut WSADATA; #[repr(C)] @@ -156644,206 +93220,98 @@ pub struct ip_mreq { pub imr_multiaddr: in_addr, pub imr_interface: in_addr, } -#[test] -fn bindgen_test_layout_ip_mreq() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ip_mreq)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(ip_mreq)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).imr_multiaddr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ip_mreq), - "::", - stringify!(imr_multiaddr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).imr_interface) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(ip_mreq), - "::", - stringify!(imr_interface) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ip_mreq"][::std::mem::size_of::() - 8usize]; + ["Alignment of ip_mreq"][::std::mem::align_of::() - 4usize]; + ["Offset of field: ip_mreq::imr_multiaddr"] + [::std::mem::offset_of!(ip_mreq, imr_multiaddr) - 0usize]; + ["Offset of field: ip_mreq::imr_interface"] + [::std::mem::offset_of!(ip_mreq, imr_interface) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct sockaddr { pub sa_family: u_short, pub sa_data: [::std::os::raw::c_char; 14usize], } -#[test] -fn bindgen_test_layout_sockaddr() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(sockaddr)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(sockaddr)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sa_family) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(sockaddr), - "::", - stringify!(sa_family) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sa_data) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(sockaddr), - "::", - stringify!(sa_data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of sockaddr"][::std::mem::size_of::() - 16usize]; + ["Alignment of sockaddr"][::std::mem::align_of::() - 2usize]; + ["Offset of field: sockaddr::sa_family"][::std::mem::offset_of!(sockaddr, sa_family) - 0usize]; + ["Offset of field: sockaddr::sa_data"][::std::mem::offset_of!(sockaddr, sa_data) - 2usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct sockproto { pub sp_family: u_short, pub sp_protocol: u_short, } -#[test] -fn bindgen_test_layout_sockproto() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(sockproto)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(sockproto)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sp_family) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(sockproto), - "::", - stringify!(sp_family) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sp_protocol) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(sockproto), - "::", - stringify!(sp_protocol) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of sockproto"][::std::mem::size_of::() - 4usize]; + ["Alignment of sockproto"][::std::mem::align_of::() - 2usize]; + ["Offset of field: sockproto::sp_family"] + [::std::mem::offset_of!(sockproto, sp_family) - 0usize]; + ["Offset of field: sockproto::sp_protocol"] + [::std::mem::offset_of!(sockproto, sp_protocol) - 2usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct linger { pub l_onoff: u_short, pub l_linger: u_short, } -#[test] -fn bindgen_test_layout_linger() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(linger)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(linger)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).l_onoff) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(linger), - "::", - stringify!(l_onoff) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).l_linger) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(linger), - "::", - stringify!(l_linger) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of linger"][::std::mem::size_of::() - 4usize]; + ["Alignment of linger"][::std::mem::align_of::() - 2usize]; + ["Offset of field: linger::l_onoff"][::std::mem::offset_of!(linger, l_onoff) - 0usize]; + ["Offset of field: linger::l_linger"][::std::mem::offset_of!(linger, l_linger) - 2usize]; +}; +unsafe extern "C" { pub fn accept(s: SOCKET, addr: *mut sockaddr, addrlen: *mut ::std::os::raw::c_int) -> SOCKET; } -extern "C" { +unsafe extern "C" { pub fn bind( s: SOCKET, addr: *const sockaddr, namelen: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn closesocket(s: SOCKET) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn connect( s: SOCKET, name: *const sockaddr, namelen: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ioctlsocket( s: SOCKET, cmd: ::std::os::raw::c_long, argp: *mut u_long, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn getpeername( s: SOCKET, name: *mut sockaddr, namelen: *mut ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn getsockname( s: SOCKET, name: *mut sockaddr, namelen: *mut ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn getsockopt( s: SOCKET, level: ::std::os::raw::c_int, @@ -156852,28 +93320,28 @@ extern "C" { optlen: *mut ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn htonl(hostlong: u_long) -> u_long; } -extern "C" { +unsafe extern "C" { pub fn htons(hostshort: u_short) -> u_short; } -extern "C" { +unsafe extern "C" { pub fn inet_addr(cp: *const ::std::os::raw::c_char) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn inet_ntoa(in_: in_addr) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn listen(s: SOCKET, backlog: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn ntohl(netlong: u_long) -> u_long; } -extern "C" { +unsafe extern "C" { pub fn ntohs(netshort: u_short) -> u_short; } -extern "C" { +unsafe extern "C" { pub fn recv( s: SOCKET, buf: *mut ::std::os::raw::c_char, @@ -156881,7 +93349,7 @@ extern "C" { flags: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn recvfrom( s: SOCKET, buf: *mut ::std::os::raw::c_char, @@ -156891,7 +93359,7 @@ extern "C" { fromlen: *mut ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn select( nfds: ::std::os::raw::c_int, readfds: *mut fd_set, @@ -156900,7 +93368,7 @@ extern "C" { timeout: *const timeval, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn send( s: SOCKET, buf: *const ::std::os::raw::c_char, @@ -156908,7 +93376,7 @@ extern "C" { flags: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn sendto( s: SOCKET, buf: *const ::std::os::raw::c_char, @@ -156918,7 +93386,7 @@ extern "C" { tolen: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn setsockopt( s: SOCKET, level: ::std::os::raw::c_int, @@ -156927,75 +93395,75 @@ extern "C" { optlen: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn shutdown(s: SOCKET, how: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn socket( af: ::std::os::raw::c_int, type_: ::std::os::raw::c_int, protocol: ::std::os::raw::c_int, ) -> SOCKET; } -extern "C" { +unsafe extern "C" { pub fn gethostbyaddr( addr: *const ::std::os::raw::c_char, len: ::std::os::raw::c_int, type_: ::std::os::raw::c_int, ) -> *mut hostent; } -extern "C" { +unsafe extern "C" { pub fn gethostbyname(name: *const ::std::os::raw::c_char) -> *mut hostent; } -extern "C" { +unsafe extern "C" { pub fn gethostname( name: *mut ::std::os::raw::c_char, namelen: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn getservbyport( port: ::std::os::raw::c_int, proto: *const ::std::os::raw::c_char, ) -> *mut servent; } -extern "C" { +unsafe extern "C" { pub fn getservbyname( name: *const ::std::os::raw::c_char, proto: *const ::std::os::raw::c_char, ) -> *mut servent; } -extern "C" { +unsafe extern "C" { pub fn getprotobynumber(proto: ::std::os::raw::c_int) -> *mut protoent; } -extern "C" { +unsafe extern "C" { pub fn getprotobyname(name: *const ::std::os::raw::c_char) -> *mut protoent; } -extern "C" { +unsafe extern "C" { pub fn WSAStartup(wVersionRequired: WORD, lpWSAData: LPWSADATA) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSACleanup() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSASetLastError(iError: ::std::os::raw::c_int); } -extern "C" { +unsafe extern "C" { pub fn WSAGetLastError() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSAIsBlocking() -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WSAUnhookBlockingHook() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSASetBlockingHook(lpBlockFunc: FARPROC) -> FARPROC; } -extern "C" { +unsafe extern "C" { pub fn WSACancelBlockingCall() -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetServByName( hWnd: HWND, wMsg: u_int, @@ -157005,7 +93473,7 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetServByPort( hWnd: HWND, wMsg: u_int, @@ -157015,7 +93483,7 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetProtoByName( hWnd: HWND, wMsg: u_int, @@ -157024,7 +93492,7 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetProtoByNumber( hWnd: HWND, wMsg: u_int, @@ -157033,7 +93501,7 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetHostByName( hWnd: HWND, wMsg: u_int, @@ -157042,7 +93510,7 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncGetHostByAddr( hWnd: HWND, wMsg: u_int, @@ -157053,10 +93521,10 @@ extern "C" { buflen: ::std::os::raw::c_int, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn WSACancelAsyncRequest(hAsyncTaskHandle: HANDLE) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSAAsyncSelect( s: SOCKET, hWnd: HWND, @@ -157064,7 +93532,7 @@ extern "C" { lEvent: ::std::os::raw::c_long, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn WSARecvEx( s: SOCKET, buf: *mut ::std::os::raw::c_char, @@ -157080,66 +93548,24 @@ pub struct _TRANSMIT_FILE_BUFFERS { pub Tail: PVOID, pub TailLength: DWORD, } -#[test] -fn bindgen_test_layout__TRANSMIT_FILE_BUFFERS() { - const UNINIT: ::std::mem::MaybeUninit<_TRANSMIT_FILE_BUFFERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TRANSMIT_FILE_BUFFERS>(), - 32usize, - concat!("Size of: ", stringify!(_TRANSMIT_FILE_BUFFERS)) - ); - assert_eq!( - ::std::mem::align_of::<_TRANSMIT_FILE_BUFFERS>(), - 8usize, - concat!("Alignment of ", stringify!(_TRANSMIT_FILE_BUFFERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Head) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TRANSMIT_FILE_BUFFERS), - "::", - stringify!(Head) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeadLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TRANSMIT_FILE_BUFFERS), - "::", - stringify!(HeadLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Tail) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TRANSMIT_FILE_BUFFERS), - "::", - stringify!(Tail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TailLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TRANSMIT_FILE_BUFFERS), - "::", - stringify!(TailLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TRANSMIT_FILE_BUFFERS"][::std::mem::size_of::<_TRANSMIT_FILE_BUFFERS>() - 32usize]; + ["Alignment of _TRANSMIT_FILE_BUFFERS"] + [::std::mem::align_of::<_TRANSMIT_FILE_BUFFERS>() - 8usize]; + ["Offset of field: _TRANSMIT_FILE_BUFFERS::Head"] + [::std::mem::offset_of!(_TRANSMIT_FILE_BUFFERS, Head) - 0usize]; + ["Offset of field: _TRANSMIT_FILE_BUFFERS::HeadLength"] + [::std::mem::offset_of!(_TRANSMIT_FILE_BUFFERS, HeadLength) - 8usize]; + ["Offset of field: _TRANSMIT_FILE_BUFFERS::Tail"] + [::std::mem::offset_of!(_TRANSMIT_FILE_BUFFERS, Tail) - 16usize]; + ["Offset of field: _TRANSMIT_FILE_BUFFERS::TailLength"] + [::std::mem::offset_of!(_TRANSMIT_FILE_BUFFERS, TailLength) - 24usize]; +}; pub type TRANSMIT_FILE_BUFFERS = _TRANSMIT_FILE_BUFFERS; pub type PTRANSMIT_FILE_BUFFERS = *mut _TRANSMIT_FILE_BUFFERS; pub type LPTRANSMIT_FILE_BUFFERS = *mut _TRANSMIT_FILE_BUFFERS; -extern "C" { +unsafe extern "C" { pub fn TransmitFile( hSocket: SOCKET, hFile: HANDLE, @@ -157150,7 +93576,7 @@ extern "C" { dwReserved: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AcceptEx( sListenSocket: SOCKET, sAcceptSocket: SOCKET, @@ -157162,7 +93588,7 @@ extern "C" { lpOverlapped: LPOVERLAPPED, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetAcceptExSockaddrs( lpOutputBuffer: PVOID, dwReceiveDataLength: DWORD, @@ -157210,61 +93636,19 @@ pub struct _CMS_KEY_INFO { pub pbOID: *mut BYTE, pub cbOID: DWORD, } -#[test] -fn bindgen_test_layout__CMS_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMS_KEY_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMS_KEY_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CMS_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMS_KEY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMS_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMS_KEY_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMS_KEY_INFO), - "::", - stringify!(Algid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbOID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMS_KEY_INFO), - "::", - stringify!(pbOID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMS_KEY_INFO), - "::", - stringify!(cbOID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMS_KEY_INFO"][::std::mem::size_of::<_CMS_KEY_INFO>() - 24usize]; + ["Alignment of _CMS_KEY_INFO"][::std::mem::align_of::<_CMS_KEY_INFO>() - 8usize]; + ["Offset of field: _CMS_KEY_INFO::dwVersion"] + [::std::mem::offset_of!(_CMS_KEY_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMS_KEY_INFO::Algid"] + [::std::mem::offset_of!(_CMS_KEY_INFO, Algid) - 4usize]; + ["Offset of field: _CMS_KEY_INFO::pbOID"] + [::std::mem::offset_of!(_CMS_KEY_INFO, pbOID) - 8usize]; + ["Offset of field: _CMS_KEY_INFO::cbOID"] + [::std::mem::offset_of!(_CMS_KEY_INFO, cbOID) - 16usize]; +}; pub type CMS_KEY_INFO = _CMS_KEY_INFO; pub type PCMS_KEY_INFO = *mut _CMS_KEY_INFO; #[repr(C)] @@ -157276,71 +93660,21 @@ pub struct _HMAC_Info { pub pbOuterString: *mut BYTE, pub cbOuterString: DWORD, } -#[test] -fn bindgen_test_layout__HMAC_Info() { - const UNINIT: ::std::mem::MaybeUninit<_HMAC_Info> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HMAC_Info>(), - 40usize, - concat!("Size of: ", stringify!(_HMAC_Info)) - ); - assert_eq!( - ::std::mem::align_of::<_HMAC_Info>(), - 8usize, - concat!("Alignment of ", stringify!(_HMAC_Info)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HMAC_Info), - "::", - stringify!(HashAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbInnerString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HMAC_Info), - "::", - stringify!(pbInnerString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbInnerString) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_HMAC_Info), - "::", - stringify!(cbInnerString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbOuterString) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_HMAC_Info), - "::", - stringify!(pbOuterString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOuterString) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_HMAC_Info), - "::", - stringify!(cbOuterString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HMAC_Info"][::std::mem::size_of::<_HMAC_Info>() - 40usize]; + ["Alignment of _HMAC_Info"][::std::mem::align_of::<_HMAC_Info>() - 8usize]; + ["Offset of field: _HMAC_Info::HashAlgid"] + [::std::mem::offset_of!(_HMAC_Info, HashAlgid) - 0usize]; + ["Offset of field: _HMAC_Info::pbInnerString"] + [::std::mem::offset_of!(_HMAC_Info, pbInnerString) - 8usize]; + ["Offset of field: _HMAC_Info::cbInnerString"] + [::std::mem::offset_of!(_HMAC_Info, cbInnerString) - 16usize]; + ["Offset of field: _HMAC_Info::pbOuterString"] + [::std::mem::offset_of!(_HMAC_Info, pbOuterString) - 24usize]; + ["Offset of field: _HMAC_Info::cbOuterString"] + [::std::mem::offset_of!(_HMAC_Info, cbOuterString) - 32usize]; +}; pub type HMAC_INFO = _HMAC_Info; pub type PHMAC_INFO = *mut _HMAC_Info; #[repr(C)] @@ -157352,71 +93686,21 @@ pub struct _SCHANNEL_ALG { pub dwFlags: DWORD, pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__SCHANNEL_ALG() { - const UNINIT: ::std::mem::MaybeUninit<_SCHANNEL_ALG> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCHANNEL_ALG>(), - 20usize, - concat!("Size of: ", stringify!(_SCHANNEL_ALG)) - ); - assert_eq!( - ::std::mem::align_of::<_SCHANNEL_ALG>(), - 4usize, - concat!("Alignment of ", stringify!(_SCHANNEL_ALG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCHANNEL_ALG), - "::", - stringify!(dwUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCHANNEL_ALG), - "::", - stringify!(Algid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBits) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCHANNEL_ALG), - "::", - stringify!(cBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCHANNEL_ALG), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCHANNEL_ALG), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCHANNEL_ALG"][::std::mem::size_of::<_SCHANNEL_ALG>() - 20usize]; + ["Alignment of _SCHANNEL_ALG"][::std::mem::align_of::<_SCHANNEL_ALG>() - 4usize]; + ["Offset of field: _SCHANNEL_ALG::dwUse"] + [::std::mem::offset_of!(_SCHANNEL_ALG, dwUse) - 0usize]; + ["Offset of field: _SCHANNEL_ALG::Algid"] + [::std::mem::offset_of!(_SCHANNEL_ALG, Algid) - 4usize]; + ["Offset of field: _SCHANNEL_ALG::cBits"] + [::std::mem::offset_of!(_SCHANNEL_ALG, cBits) - 8usize]; + ["Offset of field: _SCHANNEL_ALG::dwFlags"] + [::std::mem::offset_of!(_SCHANNEL_ALG, dwFlags) - 12usize]; + ["Offset of field: _SCHANNEL_ALG::dwReserved"] + [::std::mem::offset_of!(_SCHANNEL_ALG, dwReserved) - 16usize]; +}; pub type SCHANNEL_ALG = _SCHANNEL_ALG; pub type PSCHANNEL_ALG = *mut _SCHANNEL_ALG; #[repr(C)] @@ -157427,61 +93711,19 @@ pub struct _PROV_ENUMALGS { pub dwNameLen: DWORD, pub szName: [CHAR; 20usize], } -#[test] -fn bindgen_test_layout__PROV_ENUMALGS() { - const UNINIT: ::std::mem::MaybeUninit<_PROV_ENUMALGS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROV_ENUMALGS>(), - 32usize, - concat!("Size of: ", stringify!(_PROV_ENUMALGS)) - ); - assert_eq!( - ::std::mem::align_of::<_PROV_ENUMALGS>(), - 4usize, - concat!("Alignment of ", stringify!(_PROV_ENUMALGS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aiAlgid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS), - "::", - stringify!(aiAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBitLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS), - "::", - stringify!(dwBitLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNameLen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS), - "::", - stringify!(dwNameLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS), - "::", - stringify!(szName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROV_ENUMALGS"][::std::mem::size_of::<_PROV_ENUMALGS>() - 32usize]; + ["Alignment of _PROV_ENUMALGS"][::std::mem::align_of::<_PROV_ENUMALGS>() - 4usize]; + ["Offset of field: _PROV_ENUMALGS::aiAlgid"] + [::std::mem::offset_of!(_PROV_ENUMALGS, aiAlgid) - 0usize]; + ["Offset of field: _PROV_ENUMALGS::dwBitLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS, dwBitLen) - 4usize]; + ["Offset of field: _PROV_ENUMALGS::dwNameLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS, dwNameLen) - 8usize]; + ["Offset of field: _PROV_ENUMALGS::szName"] + [::std::mem::offset_of!(_PROV_ENUMALGS, szName) - 12usize]; +}; pub type PROV_ENUMALGS = _PROV_ENUMALGS; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -157496,111 +93738,29 @@ pub struct _PROV_ENUMALGS_EX { pub dwLongNameLen: DWORD, pub szLongName: [CHAR; 40usize], } -#[test] -fn bindgen_test_layout__PROV_ENUMALGS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_PROV_ENUMALGS_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROV_ENUMALGS_EX>(), - 88usize, - concat!("Size of: ", stringify!(_PROV_ENUMALGS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_PROV_ENUMALGS_EX>(), - 4usize, - concat!("Alignment of ", stringify!(_PROV_ENUMALGS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aiAlgid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(aiAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDefaultLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwDefaultLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinLen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwMinLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxLen) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwMaxLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProtocols) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNameLen) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwNameLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLongNameLen) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(dwLongNameLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szLongName) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROV_ENUMALGS_EX), - "::", - stringify!(szLongName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROV_ENUMALGS_EX"][::std::mem::size_of::<_PROV_ENUMALGS_EX>() - 88usize]; + ["Alignment of _PROV_ENUMALGS_EX"][::std::mem::align_of::<_PROV_ENUMALGS_EX>() - 4usize]; + ["Offset of field: _PROV_ENUMALGS_EX::aiAlgid"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, aiAlgid) - 0usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwDefaultLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwDefaultLen) - 4usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwMinLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwMinLen) - 8usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwMaxLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwMaxLen) - 12usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwProtocols"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwProtocols) - 16usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwNameLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwNameLen) - 20usize]; + ["Offset of field: _PROV_ENUMALGS_EX::szName"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, szName) - 24usize]; + ["Offset of field: _PROV_ENUMALGS_EX::dwLongNameLen"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, dwLongNameLen) - 44usize]; + ["Offset of field: _PROV_ENUMALGS_EX::szLongName"] + [::std::mem::offset_of!(_PROV_ENUMALGS_EX, szLongName) - 48usize]; +}; pub type PROV_ENUMALGS_EX = _PROV_ENUMALGS_EX; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -157610,61 +93770,19 @@ pub struct _PUBLICKEYSTRUC { pub reserved: WORD, pub aiKeyAlg: ALG_ID, } -#[test] -fn bindgen_test_layout__PUBLICKEYSTRUC() { - const UNINIT: ::std::mem::MaybeUninit<_PUBLICKEYSTRUC> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PUBLICKEYSTRUC>(), - 8usize, - concat!("Size of: ", stringify!(_PUBLICKEYSTRUC)) - ); - assert_eq!( - ::std::mem::align_of::<_PUBLICKEYSTRUC>(), - 4usize, - concat!("Alignment of ", stringify!(_PUBLICKEYSTRUC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PUBLICKEYSTRUC), - "::", - stringify!(bType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVersion) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_PUBLICKEYSTRUC), - "::", - stringify!(bVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PUBLICKEYSTRUC), - "::", - stringify!(reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aiKeyAlg) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PUBLICKEYSTRUC), - "::", - stringify!(aiKeyAlg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PUBLICKEYSTRUC"][::std::mem::size_of::<_PUBLICKEYSTRUC>() - 8usize]; + ["Alignment of _PUBLICKEYSTRUC"][::std::mem::align_of::<_PUBLICKEYSTRUC>() - 4usize]; + ["Offset of field: _PUBLICKEYSTRUC::bType"] + [::std::mem::offset_of!(_PUBLICKEYSTRUC, bType) - 0usize]; + ["Offset of field: _PUBLICKEYSTRUC::bVersion"] + [::std::mem::offset_of!(_PUBLICKEYSTRUC, bVersion) - 1usize]; + ["Offset of field: _PUBLICKEYSTRUC::reserved"] + [::std::mem::offset_of!(_PUBLICKEYSTRUC, reserved) - 2usize]; + ["Offset of field: _PUBLICKEYSTRUC::aiKeyAlg"] + [::std::mem::offset_of!(_PUBLICKEYSTRUC, aiKeyAlg) - 4usize]; +}; pub type BLOBHEADER = _PUBLICKEYSTRUC; pub type PUBLICKEYSTRUC = _PUBLICKEYSTRUC; #[repr(C)] @@ -157674,51 +93792,14 @@ pub struct _RSAPUBKEY { pub bitlen: DWORD, pub pubexp: DWORD, } -#[test] -fn bindgen_test_layout__RSAPUBKEY() { - const UNINIT: ::std::mem::MaybeUninit<_RSAPUBKEY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RSAPUBKEY>(), - 12usize, - concat!("Size of: ", stringify!(_RSAPUBKEY)) - ); - assert_eq!( - ::std::mem::align_of::<_RSAPUBKEY>(), - 4usize, - concat!("Alignment of ", stringify!(_RSAPUBKEY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RSAPUBKEY), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RSAPUBKEY), - "::", - stringify!(bitlen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pubexp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_RSAPUBKEY), - "::", - stringify!(pubexp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RSAPUBKEY"][::std::mem::size_of::<_RSAPUBKEY>() - 12usize]; + ["Alignment of _RSAPUBKEY"][::std::mem::align_of::<_RSAPUBKEY>() - 4usize]; + ["Offset of field: _RSAPUBKEY::magic"][::std::mem::offset_of!(_RSAPUBKEY, magic) - 0usize]; + ["Offset of field: _RSAPUBKEY::bitlen"][::std::mem::offset_of!(_RSAPUBKEY, bitlen) - 4usize]; + ["Offset of field: _RSAPUBKEY::pubexp"][::std::mem::offset_of!(_RSAPUBKEY, pubexp) - 8usize]; +}; pub type RSAPUBKEY = _RSAPUBKEY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -157726,41 +93807,13 @@ pub struct _PUBKEY { pub magic: DWORD, pub bitlen: DWORD, } -#[test] -fn bindgen_test_layout__PUBKEY() { - const UNINIT: ::std::mem::MaybeUninit<_PUBKEY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PUBKEY>(), - 8usize, - concat!("Size of: ", stringify!(_PUBKEY)) - ); - assert_eq!( - ::std::mem::align_of::<_PUBKEY>(), - 4usize, - concat!("Alignment of ", stringify!(_PUBKEY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEY), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEY), - "::", - stringify!(bitlen) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PUBKEY"][::std::mem::size_of::<_PUBKEY>() - 8usize]; + ["Alignment of _PUBKEY"][::std::mem::align_of::<_PUBKEY>() - 4usize]; + ["Offset of field: _PUBKEY::magic"][::std::mem::offset_of!(_PUBKEY, magic) - 0usize]; + ["Offset of field: _PUBKEY::bitlen"][::std::mem::offset_of!(_PUBKEY, bitlen) - 4usize]; +}; pub type DHPUBKEY = _PUBKEY; pub type DSSPUBKEY = _PUBKEY; pub type KEAPUBKEY = _PUBKEY; @@ -157771,41 +93824,13 @@ pub struct _DSSSEED { pub counter: DWORD, pub seed: [BYTE; 20usize], } -#[test] -fn bindgen_test_layout__DSSSEED() { - const UNINIT: ::std::mem::MaybeUninit<_DSSSEED> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DSSSEED>(), - 24usize, - concat!("Size of: ", stringify!(_DSSSEED)) - ); - assert_eq!( - ::std::mem::align_of::<_DSSSEED>(), - 4usize, - concat!("Alignment of ", stringify!(_DSSSEED)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).counter) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DSSSEED), - "::", - stringify!(counter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).seed) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DSSSEED), - "::", - stringify!(seed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DSSSEED"][::std::mem::size_of::<_DSSSEED>() - 24usize]; + ["Alignment of _DSSSEED"][::std::mem::align_of::<_DSSSEED>() - 4usize]; + ["Offset of field: _DSSSEED::counter"][::std::mem::offset_of!(_DSSSEED, counter) - 0usize]; + ["Offset of field: _DSSSEED::seed"][::std::mem::offset_of!(_DSSSEED, seed) - 4usize]; +}; pub type DSSSEED = _DSSSEED; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -157816,71 +93841,20 @@ pub struct _PUBKEYVER3 { pub bitlenJ: DWORD, pub DSSSeed: DSSSEED, } -#[test] -fn bindgen_test_layout__PUBKEYVER3() { - const UNINIT: ::std::mem::MaybeUninit<_PUBKEYVER3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PUBKEYVER3>(), - 40usize, - concat!("Size of: ", stringify!(_PUBKEYVER3)) - ); - assert_eq!( - ::std::mem::align_of::<_PUBKEYVER3>(), - 4usize, - concat!("Alignment of ", stringify!(_PUBKEYVER3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEYVER3), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenP) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEYVER3), - "::", - stringify!(bitlenP) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenQ) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEYVER3), - "::", - stringify!(bitlenQ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenJ) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEYVER3), - "::", - stringify!(bitlenJ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DSSSeed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PUBKEYVER3), - "::", - stringify!(DSSSeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PUBKEYVER3"][::std::mem::size_of::<_PUBKEYVER3>() - 40usize]; + ["Alignment of _PUBKEYVER3"][::std::mem::align_of::<_PUBKEYVER3>() - 4usize]; + ["Offset of field: _PUBKEYVER3::magic"][::std::mem::offset_of!(_PUBKEYVER3, magic) - 0usize]; + ["Offset of field: _PUBKEYVER3::bitlenP"] + [::std::mem::offset_of!(_PUBKEYVER3, bitlenP) - 4usize]; + ["Offset of field: _PUBKEYVER3::bitlenQ"] + [::std::mem::offset_of!(_PUBKEYVER3, bitlenQ) - 8usize]; + ["Offset of field: _PUBKEYVER3::bitlenJ"] + [::std::mem::offset_of!(_PUBKEYVER3, bitlenJ) - 12usize]; + ["Offset of field: _PUBKEYVER3::DSSSeed"] + [::std::mem::offset_of!(_PUBKEYVER3, DSSSeed) - 16usize]; +}; pub type DHPUBKEY_VER3 = _PUBKEYVER3; pub type DSSPUBKEY_VER3 = _PUBKEYVER3; #[repr(C)] @@ -157893,81 +93867,22 @@ pub struct _PRIVKEYVER3 { pub bitlenX: DWORD, pub DSSSeed: DSSSEED, } -#[test] -fn bindgen_test_layout__PRIVKEYVER3() { - const UNINIT: ::std::mem::MaybeUninit<_PRIVKEYVER3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRIVKEYVER3>(), - 44usize, - concat!("Size of: ", stringify!(_PRIVKEYVER3)) - ); - assert_eq!( - ::std::mem::align_of::<_PRIVKEYVER3>(), - 4usize, - concat!("Alignment of ", stringify!(_PRIVKEYVER3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenP) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(bitlenP) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenQ) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(bitlenQ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenJ) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(bitlenJ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bitlenX) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(bitlenX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DSSSeed) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PRIVKEYVER3), - "::", - stringify!(DSSSeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRIVKEYVER3"][::std::mem::size_of::<_PRIVKEYVER3>() - 44usize]; + ["Alignment of _PRIVKEYVER3"][::std::mem::align_of::<_PRIVKEYVER3>() - 4usize]; + ["Offset of field: _PRIVKEYVER3::magic"][::std::mem::offset_of!(_PRIVKEYVER3, magic) - 0usize]; + ["Offset of field: _PRIVKEYVER3::bitlenP"] + [::std::mem::offset_of!(_PRIVKEYVER3, bitlenP) - 4usize]; + ["Offset of field: _PRIVKEYVER3::bitlenQ"] + [::std::mem::offset_of!(_PRIVKEYVER3, bitlenQ) - 8usize]; + ["Offset of field: _PRIVKEYVER3::bitlenJ"] + [::std::mem::offset_of!(_PRIVKEYVER3, bitlenJ) - 12usize]; + ["Offset of field: _PRIVKEYVER3::bitlenX"] + [::std::mem::offset_of!(_PRIVKEYVER3, bitlenX) - 16usize]; + ["Offset of field: _PRIVKEYVER3::DSSSeed"] + [::std::mem::offset_of!(_PRIVKEYVER3, DSSSeed) - 20usize]; +}; pub type DHPRIVKEY_VER3 = _PRIVKEYVER3; pub type DSSPRIVKEY_VER3 = _PRIVKEYVER3; #[repr(C)] @@ -157977,51 +93892,17 @@ pub struct _KEY_TYPE_SUBTYPE { pub Type: GUID, pub Subtype: GUID, } -#[test] -fn bindgen_test_layout__KEY_TYPE_SUBTYPE() { - const UNINIT: ::std::mem::MaybeUninit<_KEY_TYPE_SUBTYPE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_KEY_TYPE_SUBTYPE>(), - 36usize, - concat!("Size of: ", stringify!(_KEY_TYPE_SUBTYPE)) - ); - assert_eq!( - ::std::mem::align_of::<_KEY_TYPE_SUBTYPE>(), - 4usize, - concat!("Alignment of ", stringify!(_KEY_TYPE_SUBTYPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_KEY_TYPE_SUBTYPE), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_KEY_TYPE_SUBTYPE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Subtype) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_KEY_TYPE_SUBTYPE), - "::", - stringify!(Subtype) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _KEY_TYPE_SUBTYPE"][::std::mem::size_of::<_KEY_TYPE_SUBTYPE>() - 36usize]; + ["Alignment of _KEY_TYPE_SUBTYPE"][::std::mem::align_of::<_KEY_TYPE_SUBTYPE>() - 4usize]; + ["Offset of field: _KEY_TYPE_SUBTYPE::dwKeySpec"] + [::std::mem::offset_of!(_KEY_TYPE_SUBTYPE, dwKeySpec) - 0usize]; + ["Offset of field: _KEY_TYPE_SUBTYPE::Type"] + [::std::mem::offset_of!(_KEY_TYPE_SUBTYPE, Type) - 4usize]; + ["Offset of field: _KEY_TYPE_SUBTYPE::Subtype"] + [::std::mem::offset_of!(_KEY_TYPE_SUBTYPE, Subtype) - 20usize]; +}; pub type KEY_TYPE_SUBTYPE = _KEY_TYPE_SUBTYPE; pub type PKEY_TYPE_SUBTYPE = *mut _KEY_TYPE_SUBTYPE; #[repr(C)] @@ -158031,52 +93912,19 @@ pub struct _CERT_FORTEZZA_DATA_PROP { pub CertIndex: ::std::os::raw::c_int, pub CertLabel: [::std::os::raw::c_uchar; 36usize], } -#[test] -fn bindgen_test_layout__CERT_FORTEZZA_DATA_PROP() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_FORTEZZA_DATA_PROP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_FORTEZZA_DATA_PROP>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_FORTEZZA_DATA_PROP)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_FORTEZZA_DATA_PROP>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_FORTEZZA_DATA_PROP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_FORTEZZA_DATA_PROP), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_FORTEZZA_DATA_PROP), - "::", - stringify!(CertIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertLabel) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_FORTEZZA_DATA_PROP), - "::", - stringify!(CertLabel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_FORTEZZA_DATA_PROP"] + [::std::mem::size_of::<_CERT_FORTEZZA_DATA_PROP>() - 48usize]; + ["Alignment of _CERT_FORTEZZA_DATA_PROP"] + [::std::mem::align_of::<_CERT_FORTEZZA_DATA_PROP>() - 4usize]; + ["Offset of field: _CERT_FORTEZZA_DATA_PROP::SerialNumber"] + [::std::mem::offset_of!(_CERT_FORTEZZA_DATA_PROP, SerialNumber) - 0usize]; + ["Offset of field: _CERT_FORTEZZA_DATA_PROP::CertIndex"] + [::std::mem::offset_of!(_CERT_FORTEZZA_DATA_PROP, CertIndex) - 8usize]; + ["Offset of field: _CERT_FORTEZZA_DATA_PROP::CertLabel"] + [::std::mem::offset_of!(_CERT_FORTEZZA_DATA_PROP, CertLabel) - 12usize]; +}; pub type CERT_FORTEZZA_DATA_PROP = _CERT_FORTEZZA_DATA_PROP; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -158086,61 +93934,19 @@ pub struct _CRYPT_RC4_KEY_STATE { pub i: ::std::os::raw::c_uchar, pub j: ::std::os::raw::c_uchar, } -#[test] -fn bindgen_test_layout__CRYPT_RC4_KEY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_RC4_KEY_STATE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_RC4_KEY_STATE>(), - 274usize, - concat!("Size of: ", stringify!(_CRYPT_RC4_KEY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_RC4_KEY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_CRYPT_RC4_KEY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC4_KEY_STATE), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SBox) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC4_KEY_STATE), - "::", - stringify!(SBox) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).i) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC4_KEY_STATE), - "::", - stringify!(i) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).j) as usize - ptr as usize }, - 273usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC4_KEY_STATE), - "::", - stringify!(j) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_RC4_KEY_STATE"][::std::mem::size_of::<_CRYPT_RC4_KEY_STATE>() - 274usize]; + ["Alignment of _CRYPT_RC4_KEY_STATE"][::std::mem::align_of::<_CRYPT_RC4_KEY_STATE>() - 1usize]; + ["Offset of field: _CRYPT_RC4_KEY_STATE::Key"] + [::std::mem::offset_of!(_CRYPT_RC4_KEY_STATE, Key) - 0usize]; + ["Offset of field: _CRYPT_RC4_KEY_STATE::SBox"] + [::std::mem::offset_of!(_CRYPT_RC4_KEY_STATE, SBox) - 16usize]; + ["Offset of field: _CRYPT_RC4_KEY_STATE::i"] + [::std::mem::offset_of!(_CRYPT_RC4_KEY_STATE, i) - 272usize]; + ["Offset of field: _CRYPT_RC4_KEY_STATE::j"] + [::std::mem::offset_of!(_CRYPT_RC4_KEY_STATE, j) - 273usize]; +}; pub type CRYPT_RC4_KEY_STATE = _CRYPT_RC4_KEY_STATE; pub type PCRYPT_RC4_KEY_STATE = *mut _CRYPT_RC4_KEY_STATE; #[repr(C)] @@ -158150,51 +93956,17 @@ pub struct _CRYPT_DES_KEY_STATE { pub IV: [::std::os::raw::c_uchar; 8usize], pub Feedback: [::std::os::raw::c_uchar; 8usize], } -#[test] -fn bindgen_test_layout__CRYPT_DES_KEY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_DES_KEY_STATE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_DES_KEY_STATE>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_DES_KEY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_DES_KEY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_CRYPT_DES_KEY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DES_KEY_STATE), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IV) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DES_KEY_STATE), - "::", - stringify!(IV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Feedback) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DES_KEY_STATE), - "::", - stringify!(Feedback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_DES_KEY_STATE"][::std::mem::size_of::<_CRYPT_DES_KEY_STATE>() - 24usize]; + ["Alignment of _CRYPT_DES_KEY_STATE"][::std::mem::align_of::<_CRYPT_DES_KEY_STATE>() - 1usize]; + ["Offset of field: _CRYPT_DES_KEY_STATE::Key"] + [::std::mem::offset_of!(_CRYPT_DES_KEY_STATE, Key) - 0usize]; + ["Offset of field: _CRYPT_DES_KEY_STATE::IV"] + [::std::mem::offset_of!(_CRYPT_DES_KEY_STATE, IV) - 8usize]; + ["Offset of field: _CRYPT_DES_KEY_STATE::Feedback"] + [::std::mem::offset_of!(_CRYPT_DES_KEY_STATE, Feedback) - 16usize]; +}; pub type CRYPT_DES_KEY_STATE = _CRYPT_DES_KEY_STATE; pub type PCRYPT_DES_KEY_STATE = *mut _CRYPT_DES_KEY_STATE; #[repr(C)] @@ -158204,52 +93976,18 @@ pub struct _CRYPT_3DES_KEY_STATE { pub IV: [::std::os::raw::c_uchar; 8usize], pub Feedback: [::std::os::raw::c_uchar; 8usize], } -#[test] -fn bindgen_test_layout__CRYPT_3DES_KEY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_3DES_KEY_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_3DES_KEY_STATE>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPT_3DES_KEY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_3DES_KEY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_CRYPT_3DES_KEY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_3DES_KEY_STATE), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IV) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_3DES_KEY_STATE), - "::", - stringify!(IV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Feedback) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_3DES_KEY_STATE), - "::", - stringify!(Feedback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_3DES_KEY_STATE"][::std::mem::size_of::<_CRYPT_3DES_KEY_STATE>() - 40usize]; + ["Alignment of _CRYPT_3DES_KEY_STATE"] + [::std::mem::align_of::<_CRYPT_3DES_KEY_STATE>() - 1usize]; + ["Offset of field: _CRYPT_3DES_KEY_STATE::Key"] + [::std::mem::offset_of!(_CRYPT_3DES_KEY_STATE, Key) - 0usize]; + ["Offset of field: _CRYPT_3DES_KEY_STATE::IV"] + [::std::mem::offset_of!(_CRYPT_3DES_KEY_STATE, IV) - 24usize]; + ["Offset of field: _CRYPT_3DES_KEY_STATE::Feedback"] + [::std::mem::offset_of!(_CRYPT_3DES_KEY_STATE, Feedback) - 32usize]; +}; pub type CRYPT_3DES_KEY_STATE = _CRYPT_3DES_KEY_STATE; pub type PCRYPT_3DES_KEY_STATE = *mut _CRYPT_3DES_KEY_STATE; #[repr(C)] @@ -158261,72 +93999,23 @@ pub struct _CRYPT_AES_128_KEY_STATE { pub DecryptionState: [[::std::os::raw::c_uchar; 16usize]; 11usize], pub Feedback: [::std::os::raw::c_uchar; 16usize], } -#[test] -fn bindgen_test_layout__CRYPT_AES_128_KEY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_AES_128_KEY_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_AES_128_KEY_STATE>(), - 400usize, - concat!("Size of: ", stringify!(_CRYPT_AES_128_KEY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_AES_128_KEY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_CRYPT_AES_128_KEY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_128_KEY_STATE), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IV) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_128_KEY_STATE), - "::", - stringify!(IV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptionState) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_128_KEY_STATE), - "::", - stringify!(EncryptionState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecryptionState) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_128_KEY_STATE), - "::", - stringify!(DecryptionState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Feedback) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_128_KEY_STATE), - "::", - stringify!(Feedback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_AES_128_KEY_STATE"] + [::std::mem::size_of::<_CRYPT_AES_128_KEY_STATE>() - 400usize]; + ["Alignment of _CRYPT_AES_128_KEY_STATE"] + [::std::mem::align_of::<_CRYPT_AES_128_KEY_STATE>() - 1usize]; + ["Offset of field: _CRYPT_AES_128_KEY_STATE::Key"] + [::std::mem::offset_of!(_CRYPT_AES_128_KEY_STATE, Key) - 0usize]; + ["Offset of field: _CRYPT_AES_128_KEY_STATE::IV"] + [::std::mem::offset_of!(_CRYPT_AES_128_KEY_STATE, IV) - 16usize]; + ["Offset of field: _CRYPT_AES_128_KEY_STATE::EncryptionState"] + [::std::mem::offset_of!(_CRYPT_AES_128_KEY_STATE, EncryptionState) - 32usize]; + ["Offset of field: _CRYPT_AES_128_KEY_STATE::DecryptionState"] + [::std::mem::offset_of!(_CRYPT_AES_128_KEY_STATE, DecryptionState) - 208usize]; + ["Offset of field: _CRYPT_AES_128_KEY_STATE::Feedback"] + [::std::mem::offset_of!(_CRYPT_AES_128_KEY_STATE, Feedback) - 384usize]; +}; pub type CRYPT_AES_128_KEY_STATE = _CRYPT_AES_128_KEY_STATE; pub type PCRYPT_AES_128_KEY_STATE = *mut _CRYPT_AES_128_KEY_STATE; #[repr(C)] @@ -158338,72 +94027,23 @@ pub struct _CRYPT_AES_256_KEY_STATE { pub DecryptionState: [[::std::os::raw::c_uchar; 16usize]; 15usize], pub Feedback: [::std::os::raw::c_uchar; 16usize], } -#[test] -fn bindgen_test_layout__CRYPT_AES_256_KEY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_AES_256_KEY_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_AES_256_KEY_STATE>(), - 544usize, - concat!("Size of: ", stringify!(_CRYPT_AES_256_KEY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_AES_256_KEY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_CRYPT_AES_256_KEY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_256_KEY_STATE), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IV) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_256_KEY_STATE), - "::", - stringify!(IV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptionState) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_256_KEY_STATE), - "::", - stringify!(EncryptionState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DecryptionState) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_256_KEY_STATE), - "::", - stringify!(DecryptionState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Feedback) as usize - ptr as usize }, - 528usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_AES_256_KEY_STATE), - "::", - stringify!(Feedback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_AES_256_KEY_STATE"] + [::std::mem::size_of::<_CRYPT_AES_256_KEY_STATE>() - 544usize]; + ["Alignment of _CRYPT_AES_256_KEY_STATE"] + [::std::mem::align_of::<_CRYPT_AES_256_KEY_STATE>() - 1usize]; + ["Offset of field: _CRYPT_AES_256_KEY_STATE::Key"] + [::std::mem::offset_of!(_CRYPT_AES_256_KEY_STATE, Key) - 0usize]; + ["Offset of field: _CRYPT_AES_256_KEY_STATE::IV"] + [::std::mem::offset_of!(_CRYPT_AES_256_KEY_STATE, IV) - 32usize]; + ["Offset of field: _CRYPT_AES_256_KEY_STATE::EncryptionState"] + [::std::mem::offset_of!(_CRYPT_AES_256_KEY_STATE, EncryptionState) - 48usize]; + ["Offset of field: _CRYPT_AES_256_KEY_STATE::DecryptionState"] + [::std::mem::offset_of!(_CRYPT_AES_256_KEY_STATE, DecryptionState) - 288usize]; + ["Offset of field: _CRYPT_AES_256_KEY_STATE::Feedback"] + [::std::mem::offset_of!(_CRYPT_AES_256_KEY_STATE, Feedback) - 528usize]; +}; pub type CRYPT_AES_256_KEY_STATE = _CRYPT_AES_256_KEY_STATE; pub type PCRYPT_AES_256_KEY_STATE = *mut _CRYPT_AES_256_KEY_STATE; #[repr(C)] @@ -158412,41 +94052,15 @@ pub struct _CRYPTOAPI_BLOB { pub cbData: DWORD, pub pbData: *mut BYTE, } -#[test] -fn bindgen_test_layout__CRYPTOAPI_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPTOAPI_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPTOAPI_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPTOAPI_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPTOAPI_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPTOAPI_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTOAPI_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTOAPI_BLOB), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPTOAPI_BLOB"][::std::mem::size_of::<_CRYPTOAPI_BLOB>() - 16usize]; + ["Alignment of _CRYPTOAPI_BLOB"][::std::mem::align_of::<_CRYPTOAPI_BLOB>() - 8usize]; + ["Offset of field: _CRYPTOAPI_BLOB::cbData"] + [::std::mem::offset_of!(_CRYPTOAPI_BLOB, cbData) - 0usize]; + ["Offset of field: _CRYPTOAPI_BLOB::pbData"] + [::std::mem::offset_of!(_CRYPTOAPI_BLOB, pbData) - 8usize]; +}; pub type CRYPT_INTEGER_BLOB = _CRYPTOAPI_BLOB; pub type PCRYPT_INTEGER_BLOB = *mut _CRYPTOAPI_BLOB; pub type CRYPT_UINT_BLOB = _CRYPTOAPI_BLOB; @@ -158482,74 +94096,24 @@ pub struct _CMS_DH_KEY_INFO { pub PubInfo: CRYPT_DATA_BLOB, pub pReserved: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMS_DH_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMS_DH_KEY_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMS_DH_KEY_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CMS_DH_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMS_DH_KEY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMS_DH_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMS_DH_KEY_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMS_DH_KEY_INFO), - "::", - stringify!(Algid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszContentEncObjId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMS_DH_KEY_INFO), - "::", - stringify!(pszContentEncObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PubInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMS_DH_KEY_INFO), - "::", - stringify!(PubInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pReserved) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMS_DH_KEY_INFO), - "::", - stringify!(pReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMS_DH_KEY_INFO"][::std::mem::size_of::<_CMS_DH_KEY_INFO>() - 40usize]; + ["Alignment of _CMS_DH_KEY_INFO"][::std::mem::align_of::<_CMS_DH_KEY_INFO>() - 8usize]; + ["Offset of field: _CMS_DH_KEY_INFO::dwVersion"] + [::std::mem::offset_of!(_CMS_DH_KEY_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMS_DH_KEY_INFO::Algid"] + [::std::mem::offset_of!(_CMS_DH_KEY_INFO, Algid) - 4usize]; + ["Offset of field: _CMS_DH_KEY_INFO::pszContentEncObjId"] + [::std::mem::offset_of!(_CMS_DH_KEY_INFO, pszContentEncObjId) - 8usize]; + ["Offset of field: _CMS_DH_KEY_INFO::PubInfo"] + [::std::mem::offset_of!(_CMS_DH_KEY_INFO, PubInfo) - 16usize]; + ["Offset of field: _CMS_DH_KEY_INFO::pReserved"] + [::std::mem::offset_of!(_CMS_DH_KEY_INFO, pReserved) - 32usize]; +}; pub type CMS_DH_KEY_INFO = _CMS_DH_KEY_INFO; pub type PCMS_DH_KEY_INFO = *mut _CMS_DH_KEY_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptAcquireContextA( phProv: *mut HCRYPTPROV, szContainer: LPCSTR, @@ -158558,7 +94122,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptAcquireContextW( phProv: *mut HCRYPTPROV, szContainer: LPCWSTR, @@ -158567,10 +94131,10 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptReleaseContext(hProv: HCRYPTPROV, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGenKey( hProv: HCRYPTPROV, Algid: ALG_ID, @@ -158578,7 +94142,7 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDeriveKey( hProv: HCRYPTPROV, Algid: ALG_ID, @@ -158587,10 +94151,10 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDestroyKey(hKey: HCRYPTKEY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetKeyParam( hKey: HCRYPTKEY, dwParam: DWORD, @@ -158598,7 +94162,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetKeyParam( hKey: HCRYPTKEY, dwParam: DWORD, @@ -158607,7 +94171,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetHashParam( hHash: HCRYPTHASH, dwParam: DWORD, @@ -158615,7 +94179,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetHashParam( hHash: HCRYPTHASH, dwParam: DWORD, @@ -158624,7 +94188,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetProvParam( hProv: HCRYPTPROV, dwParam: DWORD, @@ -158632,7 +94196,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetProvParam( hProv: HCRYPTPROV, dwParam: DWORD, @@ -158641,13 +94205,13 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGenRandom(hProv: HCRYPTPROV, dwLen: DWORD, pbBuffer: *mut BYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetUserKey(hProv: HCRYPTPROV, dwKeySpec: DWORD, phUserKey: *mut HCRYPTKEY) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptExportKey( hKey: HCRYPTKEY, hExpKey: HCRYPTKEY, @@ -158657,7 +94221,7 @@ extern "C" { pdwDataLen: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptImportKey( hProv: HCRYPTPROV, pbData: *const BYTE, @@ -158667,7 +94231,7 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEncrypt( hKey: HCRYPTKEY, hHash: HCRYPTHASH, @@ -158678,7 +94242,7 @@ extern "C" { dwBufLen: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDecrypt( hKey: HCRYPTKEY, hHash: HCRYPTHASH, @@ -158688,7 +94252,7 @@ extern "C" { pdwDataLen: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptCreateHash( hProv: HCRYPTPROV, Algid: ALG_ID, @@ -158697,7 +94261,7 @@ extern "C" { phHash: *mut HCRYPTHASH, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashData( hHash: HCRYPTHASH, pbData: *const BYTE, @@ -158705,13 +94269,13 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashSessionKey(hHash: HCRYPTHASH, hKey: HCRYPTKEY, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDestroyHash(hHash: HCRYPTHASH) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignHashA( hHash: HCRYPTHASH, dwKeySpec: DWORD, @@ -158721,7 +94285,7 @@ extern "C" { pdwSigLen: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignHashW( hHash: HCRYPTHASH, dwKeySpec: DWORD, @@ -158731,7 +94295,7 @@ extern "C" { pdwSigLen: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifySignatureA( hHash: HCRYPTHASH, pbSignature: *const BYTE, @@ -158741,7 +94305,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifySignatureW( hHash: HCRYPTHASH, pbSignature: *const BYTE, @@ -158751,13 +94315,13 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetProviderA(pszProvName: LPCSTR, dwProvType: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetProviderW(pszProvName: LPCWSTR, dwProvType: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetProviderExA( pszProvName: LPCSTR, dwProvType: DWORD, @@ -158765,7 +94329,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetProviderExW( pszProvName: LPCWSTR, dwProvType: DWORD, @@ -158773,7 +94337,7 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetDefaultProviderA( dwProvType: DWORD, pdwReserved: *mut DWORD, @@ -158782,7 +94346,7 @@ extern "C" { pcbProvName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetDefaultProviderW( dwProvType: DWORD, pdwReserved: *mut DWORD, @@ -158791,7 +94355,7 @@ extern "C" { pcbProvName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEnumProviderTypesA( dwIndex: DWORD, pdwReserved: *mut DWORD, @@ -158801,7 +94365,7 @@ extern "C" { pcbTypeName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEnumProviderTypesW( dwIndex: DWORD, pdwReserved: *mut DWORD, @@ -158811,7 +94375,7 @@ extern "C" { pcbTypeName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEnumProvidersA( dwIndex: DWORD, pdwReserved: *mut DWORD, @@ -158821,7 +94385,7 @@ extern "C" { pcbProvName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEnumProvidersW( dwIndex: DWORD, pdwReserved: *mut DWORD, @@ -158831,10 +94395,10 @@ extern "C" { pcbProvName: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptContextAddRef(hProv: HCRYPTPROV, pdwReserved: *mut DWORD, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDuplicateKey( hKey: HCRYPTKEY, pdwReserved: *mut DWORD, @@ -158842,7 +94406,7 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDuplicateHash( hHash: HCRYPTHASH, pdwReserved: *mut DWORD, @@ -158850,7 +94414,7 @@ extern "C" { phHash: *mut HCRYPTHASH, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetEncSChannel(pData: *mut *mut BYTE, dwDecSize: *mut DWORD) -> BOOL; } pub type NTSTATUS = LONG; @@ -158862,52 +94426,19 @@ pub struct __BCRYPT_KEY_LENGTHS_STRUCT { pub dwMaxLength: ULONG, pub dwIncrement: ULONG, } -#[test] -fn bindgen_test_layout___BCRYPT_KEY_LENGTHS_STRUCT() { - const UNINIT: ::std::mem::MaybeUninit<__BCRYPT_KEY_LENGTHS_STRUCT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__BCRYPT_KEY_LENGTHS_STRUCT>(), - 12usize, - concat!("Size of: ", stringify!(__BCRYPT_KEY_LENGTHS_STRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<__BCRYPT_KEY_LENGTHS_STRUCT>(), - 4usize, - concat!("Alignment of ", stringify!(__BCRYPT_KEY_LENGTHS_STRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__BCRYPT_KEY_LENGTHS_STRUCT), - "::", - stringify!(dwMinLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__BCRYPT_KEY_LENGTHS_STRUCT), - "::", - stringify!(dwMaxLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIncrement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__BCRYPT_KEY_LENGTHS_STRUCT), - "::", - stringify!(dwIncrement) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __BCRYPT_KEY_LENGTHS_STRUCT"] + [::std::mem::size_of::<__BCRYPT_KEY_LENGTHS_STRUCT>() - 12usize]; + ["Alignment of __BCRYPT_KEY_LENGTHS_STRUCT"] + [::std::mem::align_of::<__BCRYPT_KEY_LENGTHS_STRUCT>() - 4usize]; + ["Offset of field: __BCRYPT_KEY_LENGTHS_STRUCT::dwMinLength"] + [::std::mem::offset_of!(__BCRYPT_KEY_LENGTHS_STRUCT, dwMinLength) - 0usize]; + ["Offset of field: __BCRYPT_KEY_LENGTHS_STRUCT::dwMaxLength"] + [::std::mem::offset_of!(__BCRYPT_KEY_LENGTHS_STRUCT, dwMaxLength) - 4usize]; + ["Offset of field: __BCRYPT_KEY_LENGTHS_STRUCT::dwIncrement"] + [::std::mem::offset_of!(__BCRYPT_KEY_LENGTHS_STRUCT, dwIncrement) - 8usize]; +}; pub type BCRYPT_KEY_LENGTHS_STRUCT = __BCRYPT_KEY_LENGTHS_STRUCT; pub type BCRYPT_AUTH_TAG_LENGTHS_STRUCT = BCRYPT_KEY_LENGTHS_STRUCT; #[repr(C)] @@ -158916,41 +94447,13 @@ pub struct _BCRYPT_OID { pub cbOID: ULONG, pub pbOID: PUCHAR, } -#[test] -fn bindgen_test_layout__BCRYPT_OID() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_OID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_OID>(), - 16usize, - concat!("Size of: ", stringify!(_BCRYPT_OID)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_OID>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_OID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OID), - "::", - stringify!(cbOID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbOID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OID), - "::", - stringify!(pbOID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_OID"][::std::mem::size_of::<_BCRYPT_OID>() - 16usize]; + ["Alignment of _BCRYPT_OID"][::std::mem::align_of::<_BCRYPT_OID>() - 8usize]; + ["Offset of field: _BCRYPT_OID::cbOID"][::std::mem::offset_of!(_BCRYPT_OID, cbOID) - 0usize]; + ["Offset of field: _BCRYPT_OID::pbOID"][::std::mem::offset_of!(_BCRYPT_OID, pbOID) - 8usize]; +}; pub type BCRYPT_OID = _BCRYPT_OID; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -158958,73 +94461,30 @@ pub struct _BCRYPT_OID_LIST { pub dwOIDCount: ULONG, pub pOIDs: *mut BCRYPT_OID, } -#[test] -fn bindgen_test_layout__BCRYPT_OID_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_OID_LIST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_OID_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_BCRYPT_OID_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_OID_LIST>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_OID_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOIDCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OID_LIST), - "::", - stringify!(dwOIDCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOIDs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OID_LIST), - "::", - stringify!(pOIDs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_OID_LIST"][::std::mem::size_of::<_BCRYPT_OID_LIST>() - 16usize]; + ["Alignment of _BCRYPT_OID_LIST"][::std::mem::align_of::<_BCRYPT_OID_LIST>() - 8usize]; + ["Offset of field: _BCRYPT_OID_LIST::dwOIDCount"] + [::std::mem::offset_of!(_BCRYPT_OID_LIST, dwOIDCount) - 0usize]; + ["Offset of field: _BCRYPT_OID_LIST::pOIDs"] + [::std::mem::offset_of!(_BCRYPT_OID_LIST, pOIDs) - 8usize]; +}; pub type BCRYPT_OID_LIST = _BCRYPT_OID_LIST; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _BCRYPT_PKCS1_PADDING_INFO { pub pszAlgId: LPCWSTR, } -#[test] -fn bindgen_test_layout__BCRYPT_PKCS1_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_PKCS1_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_PKCS1_PADDING_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_BCRYPT_PKCS1_PADDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_PKCS1_PADDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_PKCS1_PADDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszAlgId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_PKCS1_PADDING_INFO), - "::", - stringify!(pszAlgId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_PKCS1_PADDING_INFO"] + [::std::mem::size_of::<_BCRYPT_PKCS1_PADDING_INFO>() - 8usize]; + ["Alignment of _BCRYPT_PKCS1_PADDING_INFO"] + [::std::mem::align_of::<_BCRYPT_PKCS1_PADDING_INFO>() - 8usize]; + ["Offset of field: _BCRYPT_PKCS1_PADDING_INFO::pszAlgId"] + [::std::mem::offset_of!(_BCRYPT_PKCS1_PADDING_INFO, pszAlgId) - 0usize]; +}; pub type BCRYPT_PKCS1_PADDING_INFO = _BCRYPT_PKCS1_PADDING_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159032,42 +94492,17 @@ pub struct _BCRYPT_PSS_PADDING_INFO { pub pszAlgId: LPCWSTR, pub cbSalt: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_PSS_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_PSS_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_PSS_PADDING_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_BCRYPT_PSS_PADDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_PSS_PADDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_PSS_PADDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszAlgId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_PSS_PADDING_INFO), - "::", - stringify!(pszAlgId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSalt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_PSS_PADDING_INFO), - "::", - stringify!(cbSalt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_PSS_PADDING_INFO"] + [::std::mem::size_of::<_BCRYPT_PSS_PADDING_INFO>() - 16usize]; + ["Alignment of _BCRYPT_PSS_PADDING_INFO"] + [::std::mem::align_of::<_BCRYPT_PSS_PADDING_INFO>() - 8usize]; + ["Offset of field: _BCRYPT_PSS_PADDING_INFO::pszAlgId"] + [::std::mem::offset_of!(_BCRYPT_PSS_PADDING_INFO, pszAlgId) - 0usize]; + ["Offset of field: _BCRYPT_PSS_PADDING_INFO::cbSalt"] + [::std::mem::offset_of!(_BCRYPT_PSS_PADDING_INFO, cbSalt) - 8usize]; +}; pub type BCRYPT_PSS_PADDING_INFO = _BCRYPT_PSS_PADDING_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159076,52 +94511,19 @@ pub struct _BCRYPT_OAEP_PADDING_INFO { pub pbLabel: PUCHAR, pub cbLabel: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_OAEP_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_OAEP_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_OAEP_PADDING_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_BCRYPT_OAEP_PADDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_OAEP_PADDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_OAEP_PADDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszAlgId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OAEP_PADDING_INFO), - "::", - stringify!(pszAlgId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbLabel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OAEP_PADDING_INFO), - "::", - stringify!(pbLabel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbLabel) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_OAEP_PADDING_INFO), - "::", - stringify!(cbLabel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_OAEP_PADDING_INFO"] + [::std::mem::size_of::<_BCRYPT_OAEP_PADDING_INFO>() - 24usize]; + ["Alignment of _BCRYPT_OAEP_PADDING_INFO"] + [::std::mem::align_of::<_BCRYPT_OAEP_PADDING_INFO>() - 8usize]; + ["Offset of field: _BCRYPT_OAEP_PADDING_INFO::pszAlgId"] + [::std::mem::offset_of!(_BCRYPT_OAEP_PADDING_INFO, pszAlgId) - 0usize]; + ["Offset of field: _BCRYPT_OAEP_PADDING_INFO::pbLabel"] + [::std::mem::offset_of!(_BCRYPT_OAEP_PADDING_INFO, pbLabel) - 8usize]; + ["Offset of field: _BCRYPT_OAEP_PADDING_INFO::cbLabel"] + [::std::mem::offset_of!(_BCRYPT_OAEP_PADDING_INFO, cbLabel) - 16usize]; +}; pub type BCRYPT_OAEP_PADDING_INFO = _BCRYPT_OAEP_PADDING_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159140,158 +94542,39 @@ pub struct _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO { pub cbData: ULONGLONG, pub dwFlags: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO>(), - 88usize, - concat!( - "Size of: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInfoVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(dwInfoVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbNonce) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(pbNonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbNonce) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbNonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbAuthData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(pbAuthData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAuthData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbAuthData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbTag) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(pbTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbTag) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbMacContext) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(pbMacContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbMacContext) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbMacContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAAD) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbAAD) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO"] + [::std::mem::size_of::<_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO>() - 88usize]; + ["Alignment of _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO"] + [::std::mem::align_of::<_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO>() - 8usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbSize"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbSize) - 0usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::dwInfoVersion"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, dwInfoVersion) - 4usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::pbNonce"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, pbNonce) - 8usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbNonce"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbNonce) - 16usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::pbAuthData"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, pbAuthData) - 24usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbAuthData"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbAuthData) - 32usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::pbTag"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, pbTag) - 40usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbTag"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbTag) - 48usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::pbMacContext"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, pbMacContext) - 56usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbMacContext"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbMacContext) - 64usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbAAD"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbAAD) - 68usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::cbData"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, cbData) - 72usize]; + ["Offset of field: _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO::dwFlags"] + [::std::mem::offset_of!(_BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO, dwFlags) - 80usize]; +}; pub type BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO = _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO; pub type PBCRYPT_AUTHENTICATED_CIPHER_MODE_INFO = *mut _BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO; #[repr(C)] @@ -159301,51 +94584,17 @@ pub struct _BCryptBuffer { pub BufferType: ULONG, pub pvBuffer: PVOID, } -#[test] -fn bindgen_test_layout__BCryptBuffer() { - const UNINIT: ::std::mem::MaybeUninit<_BCryptBuffer> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCryptBuffer>(), - 16usize, - concat!("Size of: ", stringify!(_BCryptBuffer)) - ); - assert_eq!( - ::std::mem::align_of::<_BCryptBuffer>(), - 8usize, - concat!("Alignment of ", stringify!(_BCryptBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBuffer), - "::", - stringify!(cbBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBuffer), - "::", - stringify!(BufferType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvBuffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBuffer), - "::", - stringify!(pvBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCryptBuffer"][::std::mem::size_of::<_BCryptBuffer>() - 16usize]; + ["Alignment of _BCryptBuffer"][::std::mem::align_of::<_BCryptBuffer>() - 8usize]; + ["Offset of field: _BCryptBuffer::cbBuffer"] + [::std::mem::offset_of!(_BCryptBuffer, cbBuffer) - 0usize]; + ["Offset of field: _BCryptBuffer::BufferType"] + [::std::mem::offset_of!(_BCryptBuffer, BufferType) - 4usize]; + ["Offset of field: _BCryptBuffer::pvBuffer"] + [::std::mem::offset_of!(_BCryptBuffer, pvBuffer) - 8usize]; +}; pub type BCryptBuffer = _BCryptBuffer; pub type PBCryptBuffer = *mut _BCryptBuffer; #[repr(C)] @@ -159355,51 +94604,17 @@ pub struct _BCryptBufferDesc { pub cBuffers: ULONG, pub pBuffers: PBCryptBuffer, } -#[test] -fn bindgen_test_layout__BCryptBufferDesc() { - const UNINIT: ::std::mem::MaybeUninit<_BCryptBufferDesc> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCryptBufferDesc>(), - 16usize, - concat!("Size of: ", stringify!(_BCryptBufferDesc)) - ); - assert_eq!( - ::std::mem::align_of::<_BCryptBufferDesc>(), - 8usize, - concat!("Alignment of ", stringify!(_BCryptBufferDesc)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBufferDesc), - "::", - stringify!(ulVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBuffers) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBufferDesc), - "::", - stringify!(cBuffers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBuffers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCryptBufferDesc), - "::", - stringify!(pBuffers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCryptBufferDesc"][::std::mem::size_of::<_BCryptBufferDesc>() - 16usize]; + ["Alignment of _BCryptBufferDesc"][::std::mem::align_of::<_BCryptBufferDesc>() - 8usize]; + ["Offset of field: _BCryptBufferDesc::ulVersion"] + [::std::mem::offset_of!(_BCryptBufferDesc, ulVersion) - 0usize]; + ["Offset of field: _BCryptBufferDesc::cBuffers"] + [::std::mem::offset_of!(_BCryptBufferDesc, cBuffers) - 4usize]; + ["Offset of field: _BCryptBufferDesc::pBuffers"] + [::std::mem::offset_of!(_BCryptBufferDesc, pBuffers) - 8usize]; +}; pub type BCryptBufferDesc = _BCryptBufferDesc; pub type PBCryptBufferDesc = *mut _BCryptBufferDesc; pub type BCRYPT_HANDLE = PVOID; @@ -159412,31 +94627,13 @@ pub type BCRYPT_SECRET_HANDLE = PVOID; pub struct _BCRYPT_KEY_BLOB { pub Magic: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_KEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_KEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_KEY_BLOB>(), - 4usize, - concat!("Size of: ", stringify!(_BCRYPT_KEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_KEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_KEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_KEY_BLOB), - "::", - stringify!(Magic) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_KEY_BLOB"][::std::mem::size_of::<_BCRYPT_KEY_BLOB>() - 4usize]; + ["Alignment of _BCRYPT_KEY_BLOB"][::std::mem::align_of::<_BCRYPT_KEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_KEY_BLOB::Magic"] + [::std::mem::offset_of!(_BCRYPT_KEY_BLOB, Magic) - 0usize]; +}; pub type BCRYPT_KEY_BLOB = _BCRYPT_KEY_BLOB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159448,81 +94645,23 @@ pub struct _BCRYPT_RSAKEY_BLOB { pub cbPrime1: ULONG, pub cbPrime2: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_RSAKEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_RSAKEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_RSAKEY_BLOB>(), - 24usize, - concat!("Size of: ", stringify!(_BCRYPT_RSAKEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_RSAKEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_RSAKEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(BitLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPublicExp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(cbPublicExp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbModulus) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(cbModulus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPrime1) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(cbPrime1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPrime2) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_RSAKEY_BLOB), - "::", - stringify!(cbPrime2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_RSAKEY_BLOB"][::std::mem::size_of::<_BCRYPT_RSAKEY_BLOB>() - 24usize]; + ["Alignment of _BCRYPT_RSAKEY_BLOB"][::std::mem::align_of::<_BCRYPT_RSAKEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::Magic"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, Magic) - 0usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::BitLength"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, BitLength) - 4usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::cbPublicExp"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, cbPublicExp) - 8usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::cbModulus"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, cbModulus) - 12usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::cbPrime1"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, cbPrime1) - 16usize]; + ["Offset of field: _BCRYPT_RSAKEY_BLOB::cbPrime2"] + [::std::mem::offset_of!(_BCRYPT_RSAKEY_BLOB, cbPrime2) - 20usize]; +}; pub type BCRYPT_RSAKEY_BLOB = _BCRYPT_RSAKEY_BLOB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159530,41 +94669,15 @@ pub struct _BCRYPT_ECCKEY_BLOB { pub dwMagic: ULONG, pub cbKey: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_ECCKEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_ECCKEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_ECCKEY_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_BCRYPT_ECCKEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_ECCKEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_ECCKEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCKEY_BLOB), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKey) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCKEY_BLOB), - "::", - stringify!(cbKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_ECCKEY_BLOB"][::std::mem::size_of::<_BCRYPT_ECCKEY_BLOB>() - 8usize]; + ["Alignment of _BCRYPT_ECCKEY_BLOB"][::std::mem::align_of::<_BCRYPT_ECCKEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_ECCKEY_BLOB::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_ECCKEY_BLOB, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_ECCKEY_BLOB::cbKey"] + [::std::mem::offset_of!(_BCRYPT_ECCKEY_BLOB, cbKey) - 4usize]; +}; pub type BCRYPT_ECCKEY_BLOB = _BCRYPT_ECCKEY_BLOB; pub type PBCRYPT_ECCKEY_BLOB = *mut _BCRYPT_ECCKEY_BLOB; #[repr(C)] @@ -159573,41 +94686,15 @@ pub struct _SSL_ECCKEY_BLOB { pub dwCurveType: ULONG, pub cbKey: ULONG, } -#[test] -fn bindgen_test_layout__SSL_ECCKEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_SSL_ECCKEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SSL_ECCKEY_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_SSL_ECCKEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_SSL_ECCKEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_SSL_ECCKEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurveType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SSL_ECCKEY_BLOB), - "::", - stringify!(dwCurveType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKey) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SSL_ECCKEY_BLOB), - "::", - stringify!(cbKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SSL_ECCKEY_BLOB"][::std::mem::size_of::<_SSL_ECCKEY_BLOB>() - 8usize]; + ["Alignment of _SSL_ECCKEY_BLOB"][::std::mem::align_of::<_SSL_ECCKEY_BLOB>() - 4usize]; + ["Offset of field: _SSL_ECCKEY_BLOB::dwCurveType"] + [::std::mem::offset_of!(_SSL_ECCKEY_BLOB, dwCurveType) - 0usize]; + ["Offset of field: _SSL_ECCKEY_BLOB::cbKey"] + [::std::mem::offset_of!(_SSL_ECCKEY_BLOB, cbKey) - 4usize]; +}; pub type SSL_ECCKEY_BLOB = _SSL_ECCKEY_BLOB; pub type PSSL_ECCKEY_BLOB = *mut _SSL_ECCKEY_BLOB; pub const ECC_CURVE_TYPE_ENUM_BCRYPT_ECC_PRIME_SHORT_WEIERSTRASS_CURVE: ECC_CURVE_TYPE_ENUM = 1; @@ -159628,102 +94715,28 @@ pub struct _BCRYPT_ECCFULLKEY_BLOB { pub cbCofactor: ULONG, pub cbSeed: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_ECCFULLKEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_ECCFULLKEY_BLOB> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_ECCFULLKEY_BLOB>(), - 32usize, - concat!("Size of: ", stringify!(_BCRYPT_ECCFULLKEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_ECCFULLKEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_ECCFULLKEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurveType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(dwCurveType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurveGenerationAlgId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(dwCurveGenerationAlgId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbFieldLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(cbFieldLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSubgroupOrder) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(cbSubgroupOrder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCofactor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(cbCofactor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSeed) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECCFULLKEY_BLOB), - "::", - stringify!(cbSeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_ECCFULLKEY_BLOB"][::std::mem::size_of::<_BCRYPT_ECCFULLKEY_BLOB>() - 32usize]; + ["Alignment of _BCRYPT_ECCFULLKEY_BLOB"] + [::std::mem::align_of::<_BCRYPT_ECCFULLKEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::dwVersion"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, dwVersion) - 4usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::dwCurveType"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, dwCurveType) - 8usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::dwCurveGenerationAlgId"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, dwCurveGenerationAlgId) - 12usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::cbFieldLength"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, cbFieldLength) - 16usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::cbSubgroupOrder"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, cbSubgroupOrder) - 20usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::cbCofactor"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, cbCofactor) - 24usize]; + ["Offset of field: _BCRYPT_ECCFULLKEY_BLOB::cbSeed"] + [::std::mem::offset_of!(_BCRYPT_ECCFULLKEY_BLOB, cbSeed) - 28usize]; +}; pub type BCRYPT_ECCFULLKEY_BLOB = _BCRYPT_ECCFULLKEY_BLOB; pub type PBCRYPT_ECCFULLKEY_BLOB = *mut _BCRYPT_ECCFULLKEY_BLOB; #[repr(C)] @@ -159732,41 +94745,15 @@ pub struct _BCRYPT_DH_KEY_BLOB { pub dwMagic: ULONG, pub cbKey: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_DH_KEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DH_KEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DH_KEY_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_BCRYPT_DH_KEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DH_KEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DH_KEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DH_KEY_BLOB), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKey) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DH_KEY_BLOB), - "::", - stringify!(cbKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DH_KEY_BLOB"][::std::mem::size_of::<_BCRYPT_DH_KEY_BLOB>() - 8usize]; + ["Alignment of _BCRYPT_DH_KEY_BLOB"][::std::mem::align_of::<_BCRYPT_DH_KEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_DH_KEY_BLOB::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DH_KEY_BLOB, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_DH_KEY_BLOB::cbKey"] + [::std::mem::offset_of!(_BCRYPT_DH_KEY_BLOB, cbKey) - 4usize]; +}; pub type BCRYPT_DH_KEY_BLOB = _BCRYPT_DH_KEY_BLOB; pub type PBCRYPT_DH_KEY_BLOB = *mut _BCRYPT_DH_KEY_BLOB; #[repr(C)] @@ -159776,52 +94763,19 @@ pub struct _BCRYPT_DH_PARAMETER_HEADER { pub dwMagic: ULONG, pub cbKeyLength: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_DH_PARAMETER_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DH_PARAMETER_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DH_PARAMETER_HEADER>(), - 12usize, - concat!("Size of: ", stringify!(_BCRYPT_DH_PARAMETER_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DH_PARAMETER_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DH_PARAMETER_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DH_PARAMETER_HEADER), - "::", - stringify!(cbLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DH_PARAMETER_HEADER), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DH_PARAMETER_HEADER), - "::", - stringify!(cbKeyLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DH_PARAMETER_HEADER"] + [::std::mem::size_of::<_BCRYPT_DH_PARAMETER_HEADER>() - 12usize]; + ["Alignment of _BCRYPT_DH_PARAMETER_HEADER"] + [::std::mem::align_of::<_BCRYPT_DH_PARAMETER_HEADER>() - 4usize]; + ["Offset of field: _BCRYPT_DH_PARAMETER_HEADER::cbLength"] + [::std::mem::offset_of!(_BCRYPT_DH_PARAMETER_HEADER, cbLength) - 0usize]; + ["Offset of field: _BCRYPT_DH_PARAMETER_HEADER::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DH_PARAMETER_HEADER, dwMagic) - 4usize]; + ["Offset of field: _BCRYPT_DH_PARAMETER_HEADER::cbKeyLength"] + [::std::mem::offset_of!(_BCRYPT_DH_PARAMETER_HEADER, cbKeyLength) - 8usize]; +}; pub type BCRYPT_DH_PARAMETER_HEADER = _BCRYPT_DH_PARAMETER_HEADER; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -159832,71 +94786,21 @@ pub struct _BCRYPT_DSA_KEY_BLOB { pub Seed: [UCHAR; 20usize], pub q: [UCHAR; 20usize], } -#[test] -fn bindgen_test_layout__BCRYPT_DSA_KEY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DSA_KEY_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DSA_KEY_BLOB>(), - 52usize, - concat!("Size of: ", stringify!(_BCRYPT_DSA_KEY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DSA_KEY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DSA_KEY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKey) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB), - "::", - stringify!(cbKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seed) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB), - "::", - stringify!(Seed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).q) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB), - "::", - stringify!(q) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DSA_KEY_BLOB"][::std::mem::size_of::<_BCRYPT_DSA_KEY_BLOB>() - 52usize]; + ["Alignment of _BCRYPT_DSA_KEY_BLOB"][::std::mem::align_of::<_BCRYPT_DSA_KEY_BLOB>() - 4usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB::cbKey"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB, cbKey) - 4usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB::Count"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB, Count) - 8usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB::Seed"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB, Seed) - 12usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB::q"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB, q) - 32usize]; +}; pub type BCRYPT_DSA_KEY_BLOB = _BCRYPT_DSA_KEY_BLOB; pub type PBCRYPT_DSA_KEY_BLOB = *mut _BCRYPT_DSA_KEY_BLOB; pub const HASHALGORITHM_ENUM_DSA_HASH_ALGORITHM_SHA1: HASHALGORITHM_ENUM = 0; @@ -159917,92 +94821,26 @@ pub struct _BCRYPT_DSA_KEY_BLOB_V2 { pub cbGroupSize: ULONG, pub Count: [UCHAR; 4usize], } -#[test] -fn bindgen_test_layout__BCRYPT_DSA_KEY_BLOB_V2() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DSA_KEY_BLOB_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DSA_KEY_BLOB_V2>(), - 28usize, - concat!("Size of: ", stringify!(_BCRYPT_DSA_KEY_BLOB_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DSA_KEY_BLOB_V2>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DSA_KEY_BLOB_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKey) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(cbKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hashAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(hashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).standardVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(standardVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSeedLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(cbSeedLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbGroupSize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(cbGroupSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_KEY_BLOB_V2), - "::", - stringify!(Count) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DSA_KEY_BLOB_V2"][::std::mem::size_of::<_BCRYPT_DSA_KEY_BLOB_V2>() - 28usize]; + ["Alignment of _BCRYPT_DSA_KEY_BLOB_V2"] + [::std::mem::align_of::<_BCRYPT_DSA_KEY_BLOB_V2>() - 4usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::cbKey"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, cbKey) - 4usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::hashAlgorithm"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, hashAlgorithm) - 8usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::standardVersion"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, standardVersion) - 12usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::cbSeedLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, cbSeedLength) - 16usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::cbGroupSize"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, cbGroupSize) - 20usize]; + ["Offset of field: _BCRYPT_DSA_KEY_BLOB_V2::Count"] + [::std::mem::offset_of!(_BCRYPT_DSA_KEY_BLOB_V2, Count) - 24usize]; +}; pub type BCRYPT_DSA_KEY_BLOB_V2 = _BCRYPT_DSA_KEY_BLOB_V2; pub type PBCRYPT_DSA_KEY_BLOB_V2 = *mut _BCRYPT_DSA_KEY_BLOB_V2; #[repr(C)] @@ -160012,52 +94850,19 @@ pub struct _BCRYPT_KEY_DATA_BLOB_HEADER { pub dwVersion: ULONG, pub cbKeyData: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_KEY_DATA_BLOB_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_KEY_DATA_BLOB_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_KEY_DATA_BLOB_HEADER>(), - 12usize, - concat!("Size of: ", stringify!(_BCRYPT_KEY_DATA_BLOB_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_KEY_DATA_BLOB_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_KEY_DATA_BLOB_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_KEY_DATA_BLOB_HEADER), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_KEY_DATA_BLOB_HEADER), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_KEY_DATA_BLOB_HEADER), - "::", - stringify!(cbKeyData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_KEY_DATA_BLOB_HEADER"] + [::std::mem::size_of::<_BCRYPT_KEY_DATA_BLOB_HEADER>() - 12usize]; + ["Alignment of _BCRYPT_KEY_DATA_BLOB_HEADER"] + [::std::mem::align_of::<_BCRYPT_KEY_DATA_BLOB_HEADER>() - 4usize]; + ["Offset of field: _BCRYPT_KEY_DATA_BLOB_HEADER::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_KEY_DATA_BLOB_HEADER, dwMagic) - 0usize]; + ["Offset of field: _BCRYPT_KEY_DATA_BLOB_HEADER::dwVersion"] + [::std::mem::offset_of!(_BCRYPT_KEY_DATA_BLOB_HEADER, dwVersion) - 4usize]; + ["Offset of field: _BCRYPT_KEY_DATA_BLOB_HEADER::cbKeyData"] + [::std::mem::offset_of!(_BCRYPT_KEY_DATA_BLOB_HEADER, cbKeyData) - 8usize]; +}; pub type BCRYPT_KEY_DATA_BLOB_HEADER = _BCRYPT_KEY_DATA_BLOB_HEADER; pub type PBCRYPT_KEY_DATA_BLOB_HEADER = *mut _BCRYPT_KEY_DATA_BLOB_HEADER; #[repr(C)] @@ -160070,82 +94875,25 @@ pub struct _BCRYPT_DSA_PARAMETER_HEADER { pub Seed: [UCHAR; 20usize], pub q: [UCHAR; 20usize], } -#[test] -fn bindgen_test_layout__BCRYPT_DSA_PARAMETER_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DSA_PARAMETER_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DSA_PARAMETER_HEADER>(), - 56usize, - concat!("Size of: ", stringify!(_BCRYPT_DSA_PARAMETER_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DSA_PARAMETER_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DSA_PARAMETER_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(cbLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(cbKeyLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(Seed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).q) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER), - "::", - stringify!(q) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DSA_PARAMETER_HEADER"] + [::std::mem::size_of::<_BCRYPT_DSA_PARAMETER_HEADER>() - 56usize]; + ["Alignment of _BCRYPT_DSA_PARAMETER_HEADER"] + [::std::mem::align_of::<_BCRYPT_DSA_PARAMETER_HEADER>() - 4usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::cbLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, cbLength) - 0usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, dwMagic) - 4usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::cbKeyLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, cbKeyLength) - 8usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::Count"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, Count) - 12usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::Seed"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, Seed) - 16usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER::q"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER, q) - 36usize]; +}; pub type BCRYPT_DSA_PARAMETER_HEADER = _BCRYPT_DSA_PARAMETER_HEADER; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -160159,102 +94907,29 @@ pub struct _BCRYPT_DSA_PARAMETER_HEADER_V2 { pub cbGroupSize: ULONG, pub Count: [UCHAR; 4usize], } -#[test] -fn bindgen_test_layout__BCRYPT_DSA_PARAMETER_HEADER_V2() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_DSA_PARAMETER_HEADER_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_DSA_PARAMETER_HEADER_V2>(), - 32usize, - concat!("Size of: ", stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_DSA_PARAMETER_HEADER_V2>(), - 4usize, - concat!("Alignment of ", stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(cbLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(cbKeyLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hashAlgorithm) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(hashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).standardVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(standardVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSeedLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(cbSeedLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbGroupSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(cbGroupSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_DSA_PARAMETER_HEADER_V2), - "::", - stringify!(Count) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_DSA_PARAMETER_HEADER_V2"] + [::std::mem::size_of::<_BCRYPT_DSA_PARAMETER_HEADER_V2>() - 32usize]; + ["Alignment of _BCRYPT_DSA_PARAMETER_HEADER_V2"] + [::std::mem::align_of::<_BCRYPT_DSA_PARAMETER_HEADER_V2>() - 4usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::cbLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, cbLength) - 0usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::dwMagic"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, dwMagic) - 4usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::cbKeyLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, cbKeyLength) - 8usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::hashAlgorithm"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, hashAlgorithm) - 12usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::standardVersion"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, standardVersion) - 16usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::cbSeedLength"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, cbSeedLength) - 20usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::cbGroupSize"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, cbGroupSize) - 24usize]; + ["Offset of field: _BCRYPT_DSA_PARAMETER_HEADER_V2::Count"] + [::std::mem::offset_of!(_BCRYPT_DSA_PARAMETER_HEADER_V2, Count) - 28usize]; +}; pub type BCRYPT_DSA_PARAMETER_HEADER_V2 = _BCRYPT_DSA_PARAMETER_HEADER_V2; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -160262,42 +94937,16 @@ pub struct _BCRYPT_ECC_CURVE_NAMES { pub dwEccCurveNames: ULONG, pub pEccCurveNames: *mut LPWSTR, } -#[test] -fn bindgen_test_layout__BCRYPT_ECC_CURVE_NAMES() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_ECC_CURVE_NAMES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_ECC_CURVE_NAMES>(), - 16usize, - concat!("Size of: ", stringify!(_BCRYPT_ECC_CURVE_NAMES)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_ECC_CURVE_NAMES>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_ECC_CURVE_NAMES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEccCurveNames) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECC_CURVE_NAMES), - "::", - stringify!(dwEccCurveNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEccCurveNames) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ECC_CURVE_NAMES), - "::", - stringify!(pEccCurveNames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_ECC_CURVE_NAMES"][::std::mem::size_of::<_BCRYPT_ECC_CURVE_NAMES>() - 16usize]; + ["Alignment of _BCRYPT_ECC_CURVE_NAMES"] + [::std::mem::align_of::<_BCRYPT_ECC_CURVE_NAMES>() - 8usize]; + ["Offset of field: _BCRYPT_ECC_CURVE_NAMES::dwEccCurveNames"] + [::std::mem::offset_of!(_BCRYPT_ECC_CURVE_NAMES, dwEccCurveNames) - 0usize]; + ["Offset of field: _BCRYPT_ECC_CURVE_NAMES::pEccCurveNames"] + [::std::mem::offset_of!(_BCRYPT_ECC_CURVE_NAMES, pEccCurveNames) - 8usize]; +}; pub type BCRYPT_ECC_CURVE_NAMES = _BCRYPT_ECC_CURVE_NAMES; pub const BCRYPT_HASH_OPERATION_TYPE_BCRYPT_HASH_OPERATION_HASH_DATA: BCRYPT_HASH_OPERATION_TYPE = 1; @@ -160312,62 +94961,21 @@ pub struct _BCRYPT_MULTI_HASH_OPERATION { pub pbBuffer: PUCHAR, pub cbBuffer: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_MULTI_HASH_OPERATION() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_MULTI_HASH_OPERATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_MULTI_HASH_OPERATION>(), - 24usize, - concat!("Size of: ", stringify!(_BCRYPT_MULTI_HASH_OPERATION)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_MULTI_HASH_OPERATION>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_MULTI_HASH_OPERATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iHash) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_HASH_OPERATION), - "::", - stringify!(iHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hashOperation) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_HASH_OPERATION), - "::", - stringify!(hashOperation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbBuffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_HASH_OPERATION), - "::", - stringify!(pbBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuffer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_HASH_OPERATION), - "::", - stringify!(cbBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_MULTI_HASH_OPERATION"] + [::std::mem::size_of::<_BCRYPT_MULTI_HASH_OPERATION>() - 24usize]; + ["Alignment of _BCRYPT_MULTI_HASH_OPERATION"] + [::std::mem::align_of::<_BCRYPT_MULTI_HASH_OPERATION>() - 8usize]; + ["Offset of field: _BCRYPT_MULTI_HASH_OPERATION::iHash"] + [::std::mem::offset_of!(_BCRYPT_MULTI_HASH_OPERATION, iHash) - 0usize]; + ["Offset of field: _BCRYPT_MULTI_HASH_OPERATION::hashOperation"] + [::std::mem::offset_of!(_BCRYPT_MULTI_HASH_OPERATION, hashOperation) - 4usize]; + ["Offset of field: _BCRYPT_MULTI_HASH_OPERATION::pbBuffer"] + [::std::mem::offset_of!(_BCRYPT_MULTI_HASH_OPERATION, pbBuffer) - 8usize]; + ["Offset of field: _BCRYPT_MULTI_HASH_OPERATION::cbBuffer"] + [::std::mem::offset_of!(_BCRYPT_MULTI_HASH_OPERATION, cbBuffer) - 16usize]; +}; pub type BCRYPT_MULTI_HASH_OPERATION = _BCRYPT_MULTI_HASH_OPERATION; pub const BCRYPT_MULTI_OPERATION_TYPE_BCRYPT_OPERATION_TYPE_HASH: BCRYPT_MULTI_OPERATION_TYPE = 1; pub type BCRYPT_MULTI_OPERATION_TYPE = ::std::os::raw::c_int; @@ -160377,47 +94985,19 @@ pub struct _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT { pub cbPerObject: ULONG, pub cbPerElement: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_MULTI_OBJECT_LENGTH_STRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT>(), - 8usize, - concat!("Size of: ", stringify!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPerObject) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT), - "::", - stringify!(cbPerObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPerElement) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT), - "::", - stringify!(cbPerElement) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT"] + [::std::mem::size_of::<_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT>() - 8usize]; + ["Alignment of _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT"] + [::std::mem::align_of::<_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT>() - 4usize]; + ["Offset of field: _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT::cbPerObject"] + [::std::mem::offset_of!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT, cbPerObject) - 0usize]; + ["Offset of field: _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT::cbPerElement"] + [::std::mem::offset_of!(_BCRYPT_MULTI_OBJECT_LENGTH_STRUCT, cbPerElement) - 4usize]; +}; pub type BCRYPT_MULTI_OBJECT_LENGTH_STRUCT = _BCRYPT_MULTI_OBJECT_LENGTH_STRUCT; -extern "C" { +unsafe extern "C" { pub fn BCryptOpenAlgorithmProvider( phAlgorithm: *mut BCRYPT_ALG_HANDLE, pszAlgId: LPCWSTR, @@ -160432,54 +95012,21 @@ pub struct _BCRYPT_ALGORITHM_IDENTIFIER { pub dwClass: ULONG, pub dwFlags: ULONG, } -#[test] -fn bindgen_test_layout__BCRYPT_ALGORITHM_IDENTIFIER() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_ALGORITHM_IDENTIFIER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_ALGORITHM_IDENTIFIER>(), - 16usize, - concat!("Size of: ", stringify!(_BCRYPT_ALGORITHM_IDENTIFIER)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_ALGORITHM_IDENTIFIER>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_ALGORITHM_IDENTIFIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ALGORITHM_IDENTIFIER), - "::", - stringify!(pszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwClass) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ALGORITHM_IDENTIFIER), - "::", - stringify!(dwClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_ALGORITHM_IDENTIFIER), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_ALGORITHM_IDENTIFIER"] + [::std::mem::size_of::<_BCRYPT_ALGORITHM_IDENTIFIER>() - 16usize]; + ["Alignment of _BCRYPT_ALGORITHM_IDENTIFIER"] + [::std::mem::align_of::<_BCRYPT_ALGORITHM_IDENTIFIER>() - 8usize]; + ["Offset of field: _BCRYPT_ALGORITHM_IDENTIFIER::pszName"] + [::std::mem::offset_of!(_BCRYPT_ALGORITHM_IDENTIFIER, pszName) - 0usize]; + ["Offset of field: _BCRYPT_ALGORITHM_IDENTIFIER::dwClass"] + [::std::mem::offset_of!(_BCRYPT_ALGORITHM_IDENTIFIER, dwClass) - 8usize]; + ["Offset of field: _BCRYPT_ALGORITHM_IDENTIFIER::dwFlags"] + [::std::mem::offset_of!(_BCRYPT_ALGORITHM_IDENTIFIER, dwFlags) - 12usize]; +}; pub type BCRYPT_ALGORITHM_IDENTIFIER = _BCRYPT_ALGORITHM_IDENTIFIER; -extern "C" { +unsafe extern "C" { pub fn BCryptEnumAlgorithms( dwAlgOperations: ULONG, pAlgCount: *mut ULONG, @@ -160492,34 +95039,16 @@ extern "C" { pub struct _BCRYPT_PROVIDER_NAME { pub pszProviderName: LPWSTR, } -#[test] -fn bindgen_test_layout__BCRYPT_PROVIDER_NAME() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_PROVIDER_NAME> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_PROVIDER_NAME>(), - 8usize, - concat!("Size of: ", stringify!(_BCRYPT_PROVIDER_NAME)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_PROVIDER_NAME>(), - 8usize, - concat!("Alignment of ", stringify!(_BCRYPT_PROVIDER_NAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProviderName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_PROVIDER_NAME), - "::", - stringify!(pszProviderName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_PROVIDER_NAME"][::std::mem::size_of::<_BCRYPT_PROVIDER_NAME>() - 8usize]; + ["Alignment of _BCRYPT_PROVIDER_NAME"] + [::std::mem::align_of::<_BCRYPT_PROVIDER_NAME>() - 8usize]; + ["Offset of field: _BCRYPT_PROVIDER_NAME::pszProviderName"] + [::std::mem::offset_of!(_BCRYPT_PROVIDER_NAME, pszProviderName) - 0usize]; +}; pub type BCRYPT_PROVIDER_NAME = _BCRYPT_PROVIDER_NAME; -extern "C" { +unsafe extern "C" { pub fn BCryptEnumProviders( pszAlgId: LPCWSTR, pImplCount: *mut ULONG, @@ -160527,7 +95056,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptGetProperty( hObject: BCRYPT_HANDLE, pszProperty: LPCWSTR, @@ -160537,7 +95066,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptSetProperty( hObject: BCRYPT_HANDLE, pszProperty: LPCWSTR, @@ -160546,13 +95075,13 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptCloseAlgorithmProvider(hAlgorithm: BCRYPT_ALG_HANDLE, dwFlags: ULONG) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptFreeBuffer(pvBuffer: PVOID); } -extern "C" { +unsafe extern "C" { pub fn BCryptGenerateSymmetricKey( hAlgorithm: BCRYPT_ALG_HANDLE, phKey: *mut BCRYPT_KEY_HANDLE, @@ -160563,7 +95092,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptGenerateKeyPair( hAlgorithm: BCRYPT_ALG_HANDLE, phKey: *mut BCRYPT_KEY_HANDLE, @@ -160571,7 +95100,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptEncrypt( hKey: BCRYPT_KEY_HANDLE, pbInput: PUCHAR, @@ -160585,7 +95114,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDecrypt( hKey: BCRYPT_KEY_HANDLE, pbInput: PUCHAR, @@ -160599,7 +95128,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptExportKey( hKey: BCRYPT_KEY_HANDLE, hExportKey: BCRYPT_KEY_HANDLE, @@ -160610,7 +95139,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptImportKey( hAlgorithm: BCRYPT_ALG_HANDLE, hImportKey: BCRYPT_KEY_HANDLE, @@ -160623,7 +95152,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptImportKeyPair( hAlgorithm: BCRYPT_ALG_HANDLE, hImportKey: BCRYPT_KEY_HANDLE, @@ -160634,7 +95163,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDuplicateKey( hKey: BCRYPT_KEY_HANDLE, phNewKey: *mut BCRYPT_KEY_HANDLE, @@ -160643,16 +95172,16 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptFinalizeKeyPair(hKey: BCRYPT_KEY_HANDLE, dwFlags: ULONG) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDestroyKey(hKey: BCRYPT_KEY_HANDLE) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDestroySecret(hSecret: BCRYPT_SECRET_HANDLE) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptSignHash( hKey: BCRYPT_KEY_HANDLE, pPaddingInfo: *mut ::std::os::raw::c_void, @@ -160664,7 +95193,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptVerifySignature( hKey: BCRYPT_KEY_HANDLE, pPaddingInfo: *mut ::std::os::raw::c_void, @@ -160675,7 +95204,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptSecretAgreement( hPrivKey: BCRYPT_KEY_HANDLE, hPubKey: BCRYPT_KEY_HANDLE, @@ -160683,7 +95212,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDeriveKey( hSharedSecret: BCRYPT_SECRET_HANDLE, pwszKDF: LPCWSTR, @@ -160694,7 +95223,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptKeyDerivation( hKey: BCRYPT_KEY_HANDLE, pParameterList: *mut BCryptBufferDesc, @@ -160704,7 +95233,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptCreateHash( hAlgorithm: BCRYPT_ALG_HANDLE, phHash: *mut BCRYPT_HASH_HANDLE, @@ -160715,7 +95244,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptHashData( hHash: BCRYPT_HASH_HANDLE, pbInput: PUCHAR, @@ -160723,7 +95252,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptFinishHash( hHash: BCRYPT_HASH_HANDLE, pbOutput: PUCHAR, @@ -160731,7 +95260,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptCreateMultiHash( hAlgorithm: BCRYPT_ALG_HANDLE, phHash: *mut BCRYPT_HASH_HANDLE, @@ -160743,7 +95272,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptProcessMultiOperations( hObject: BCRYPT_HANDLE, operationType: BCRYPT_MULTI_OPERATION_TYPE, @@ -160752,7 +95281,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDuplicateHash( hHash: BCRYPT_HASH_HANDLE, phNewHash: *mut BCRYPT_HASH_HANDLE, @@ -160761,10 +95290,10 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDestroyHash(hHash: BCRYPT_HASH_HANDLE) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptHash( hAlgorithm: BCRYPT_ALG_HANDLE, pbSecret: PUCHAR, @@ -160775,7 +95304,7 @@ extern "C" { cbOutput: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptGenRandom( hAlgorithm: BCRYPT_ALG_HANDLE, pbBuffer: PUCHAR, @@ -160783,7 +95312,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDeriveKeyCapi( hHash: BCRYPT_HASH_HANDLE, hTargetAlg: BCRYPT_ALG_HANDLE, @@ -160792,7 +95321,7 @@ extern "C" { dwFlags: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDeriveKeyPBKDF2( hPrf: BCRYPT_ALG_HANDLE, pbPassword: PUCHAR, @@ -160811,42 +95340,17 @@ pub struct _BCRYPT_INTERFACE_VERSION { pub MajorVersion: USHORT, pub MinorVersion: USHORT, } -#[test] -fn bindgen_test_layout__BCRYPT_INTERFACE_VERSION() { - const UNINIT: ::std::mem::MaybeUninit<_BCRYPT_INTERFACE_VERSION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BCRYPT_INTERFACE_VERSION>(), - 4usize, - concat!("Size of: ", stringify!(_BCRYPT_INTERFACE_VERSION)) - ); - assert_eq!( - ::std::mem::align_of::<_BCRYPT_INTERFACE_VERSION>(), - 2usize, - concat!("Alignment of ", stringify!(_BCRYPT_INTERFACE_VERSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_INTERFACE_VERSION), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_BCRYPT_INTERFACE_VERSION), - "::", - stringify!(MinorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BCRYPT_INTERFACE_VERSION"] + [::std::mem::size_of::<_BCRYPT_INTERFACE_VERSION>() - 4usize]; + ["Alignment of _BCRYPT_INTERFACE_VERSION"] + [::std::mem::align_of::<_BCRYPT_INTERFACE_VERSION>() - 2usize]; + ["Offset of field: _BCRYPT_INTERFACE_VERSION::MajorVersion"] + [::std::mem::offset_of!(_BCRYPT_INTERFACE_VERSION, MajorVersion) - 0usize]; + ["Offset of field: _BCRYPT_INTERFACE_VERSION::MinorVersion"] + [::std::mem::offset_of!(_BCRYPT_INTERFACE_VERSION, MinorVersion) - 2usize]; +}; pub type BCRYPT_INTERFACE_VERSION = _BCRYPT_INTERFACE_VERSION; pub type PBCRYPT_INTERFACE_VERSION = *mut _BCRYPT_INTERFACE_VERSION; #[repr(C)] @@ -160857,61 +95361,19 @@ pub struct _CRYPT_INTERFACE_REG { pub cFunctions: ULONG, pub rgpszFunctions: *mut PWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_INTERFACE_REG() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_INTERFACE_REG> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_INTERFACE_REG>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_INTERFACE_REG)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_INTERFACE_REG>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_INTERFACE_REG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_INTERFACE_REG), - "::", - stringify!(dwInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_INTERFACE_REG), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFunctions) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_INTERFACE_REG), - "::", - stringify!(cFunctions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszFunctions) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_INTERFACE_REG), - "::", - stringify!(rgpszFunctions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_INTERFACE_REG"][::std::mem::size_of::<_CRYPT_INTERFACE_REG>() - 24usize]; + ["Alignment of _CRYPT_INTERFACE_REG"][::std::mem::align_of::<_CRYPT_INTERFACE_REG>() - 8usize]; + ["Offset of field: _CRYPT_INTERFACE_REG::dwInterface"] + [::std::mem::offset_of!(_CRYPT_INTERFACE_REG, dwInterface) - 0usize]; + ["Offset of field: _CRYPT_INTERFACE_REG::dwFlags"] + [::std::mem::offset_of!(_CRYPT_INTERFACE_REG, dwFlags) - 4usize]; + ["Offset of field: _CRYPT_INTERFACE_REG::cFunctions"] + [::std::mem::offset_of!(_CRYPT_INTERFACE_REG, cFunctions) - 8usize]; + ["Offset of field: _CRYPT_INTERFACE_REG::rgpszFunctions"] + [::std::mem::offset_of!(_CRYPT_INTERFACE_REG, rgpszFunctions) - 16usize]; +}; pub type CRYPT_INTERFACE_REG = _CRYPT_INTERFACE_REG; pub type PCRYPT_INTERFACE_REG = *mut _CRYPT_INTERFACE_REG; #[repr(C)] @@ -160921,51 +95383,17 @@ pub struct _CRYPT_IMAGE_REG { pub cInterfaces: ULONG, pub rgpInterfaces: *mut PCRYPT_INTERFACE_REG, } -#[test] -fn bindgen_test_layout__CRYPT_IMAGE_REG() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_IMAGE_REG> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_IMAGE_REG>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_IMAGE_REG)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_IMAGE_REG>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_IMAGE_REG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszImage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_IMAGE_REG), - "::", - stringify!(pszImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cInterfaces) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_IMAGE_REG), - "::", - stringify!(cInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpInterfaces) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_IMAGE_REG), - "::", - stringify!(rgpInterfaces) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_IMAGE_REG"][::std::mem::size_of::<_CRYPT_IMAGE_REG>() - 24usize]; + ["Alignment of _CRYPT_IMAGE_REG"][::std::mem::align_of::<_CRYPT_IMAGE_REG>() - 8usize]; + ["Offset of field: _CRYPT_IMAGE_REG::pszImage"] + [::std::mem::offset_of!(_CRYPT_IMAGE_REG, pszImage) - 0usize]; + ["Offset of field: _CRYPT_IMAGE_REG::cInterfaces"] + [::std::mem::offset_of!(_CRYPT_IMAGE_REG, cInterfaces) - 8usize]; + ["Offset of field: _CRYPT_IMAGE_REG::rgpInterfaces"] + [::std::mem::offset_of!(_CRYPT_IMAGE_REG, rgpInterfaces) - 16usize]; +}; pub type CRYPT_IMAGE_REG = _CRYPT_IMAGE_REG; pub type PCRYPT_IMAGE_REG = *mut _CRYPT_IMAGE_REG; #[repr(C)] @@ -160976,61 +95404,19 @@ pub struct _CRYPT_PROVIDER_REG { pub pUM: PCRYPT_IMAGE_REG, pub pKM: PCRYPT_IMAGE_REG, } -#[test] -fn bindgen_test_layout__CRYPT_PROVIDER_REG() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PROVIDER_REG> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PROVIDER_REG>(), - 32usize, - concat!("Size of: ", stringify!(_CRYPT_PROVIDER_REG)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PROVIDER_REG>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PROVIDER_REG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAliases) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REG), - "::", - stringify!(cAliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszAliases) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REG), - "::", - stringify!(rgpszAliases) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUM) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REG), - "::", - stringify!(pUM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKM) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REG), - "::", - stringify!(pKM) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PROVIDER_REG"][::std::mem::size_of::<_CRYPT_PROVIDER_REG>() - 32usize]; + ["Alignment of _CRYPT_PROVIDER_REG"][::std::mem::align_of::<_CRYPT_PROVIDER_REG>() - 8usize]; + ["Offset of field: _CRYPT_PROVIDER_REG::cAliases"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REG, cAliases) - 0usize]; + ["Offset of field: _CRYPT_PROVIDER_REG::rgpszAliases"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REG, rgpszAliases) - 8usize]; + ["Offset of field: _CRYPT_PROVIDER_REG::pUM"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REG, pUM) - 16usize]; + ["Offset of field: _CRYPT_PROVIDER_REG::pKM"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REG, pKM) - 24usize]; +}; pub type CRYPT_PROVIDER_REG = _CRYPT_PROVIDER_REG; pub type PCRYPT_PROVIDER_REG = *mut _CRYPT_PROVIDER_REG; #[repr(C)] @@ -161039,41 +95425,15 @@ pub struct _CRYPT_PROVIDERS { pub cProviders: ULONG, pub rgpszProviders: *mut PWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_PROVIDERS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PROVIDERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PROVIDERS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_PROVIDERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PROVIDERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PROVIDERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cProviders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDERS), - "::", - stringify!(cProviders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszProviders) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDERS), - "::", - stringify!(rgpszProviders) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PROVIDERS"][::std::mem::size_of::<_CRYPT_PROVIDERS>() - 16usize]; + ["Alignment of _CRYPT_PROVIDERS"][::std::mem::align_of::<_CRYPT_PROVIDERS>() - 8usize]; + ["Offset of field: _CRYPT_PROVIDERS::cProviders"] + [::std::mem::offset_of!(_CRYPT_PROVIDERS, cProviders) - 0usize]; + ["Offset of field: _CRYPT_PROVIDERS::rgpszProviders"] + [::std::mem::offset_of!(_CRYPT_PROVIDERS, rgpszProviders) - 8usize]; +}; pub type CRYPT_PROVIDERS = _CRYPT_PROVIDERS; pub type PCRYPT_PROVIDERS = *mut _CRYPT_PROVIDERS; #[repr(C)] @@ -161082,42 +95442,16 @@ pub struct _CRYPT_CONTEXT_CONFIG { pub dwFlags: ULONG, pub dwReserved: ULONG, } -#[test] -fn bindgen_test_layout__CRYPT_CONTEXT_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTEXT_CONFIG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTEXT_CONFIG>(), - 8usize, - concat!("Size of: ", stringify!(_CRYPT_CONTEXT_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTEXT_CONFIG>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_CONTEXT_CONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_CONFIG), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_CONFIG), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTEXT_CONFIG"][::std::mem::size_of::<_CRYPT_CONTEXT_CONFIG>() - 8usize]; + ["Alignment of _CRYPT_CONTEXT_CONFIG"] + [::std::mem::align_of::<_CRYPT_CONTEXT_CONFIG>() - 4usize]; + ["Offset of field: _CRYPT_CONTEXT_CONFIG::dwFlags"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_CONFIG, dwFlags) - 0usize]; + ["Offset of field: _CRYPT_CONTEXT_CONFIG::dwReserved"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_CONFIG, dwReserved) - 4usize]; +}; pub type CRYPT_CONTEXT_CONFIG = _CRYPT_CONTEXT_CONFIG; pub type PCRYPT_CONTEXT_CONFIG = *mut _CRYPT_CONTEXT_CONFIG; #[repr(C)] @@ -161126,42 +95460,17 @@ pub struct _CRYPT_CONTEXT_FUNCTION_CONFIG { pub dwFlags: ULONG, pub dwReserved: ULONG, } -#[test] -fn bindgen_test_layout__CRYPT_CONTEXT_FUNCTION_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTEXT_FUNCTION_CONFIG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTION_CONFIG>(), - 8usize, - concat!("Size of: ", stringify!(_CRYPT_CONTEXT_FUNCTION_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTION_CONFIG>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_CONTEXT_FUNCTION_CONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTION_CONFIG), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTION_CONFIG), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTEXT_FUNCTION_CONFIG"] + [::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTION_CONFIG>() - 8usize]; + ["Alignment of _CRYPT_CONTEXT_FUNCTION_CONFIG"] + [::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTION_CONFIG>() - 4usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTION_CONFIG::dwFlags"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTION_CONFIG, dwFlags) - 0usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTION_CONFIG::dwReserved"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTION_CONFIG, dwReserved) - 4usize]; +}; pub type CRYPT_CONTEXT_FUNCTION_CONFIG = _CRYPT_CONTEXT_FUNCTION_CONFIG; pub type PCRYPT_CONTEXT_FUNCTION_CONFIG = *mut _CRYPT_CONTEXT_FUNCTION_CONFIG; #[repr(C)] @@ -161170,41 +95479,15 @@ pub struct _CRYPT_CONTEXTS { pub cContexts: ULONG, pub rgpszContexts: *mut PWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_CONTEXTS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTEXTS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTEXTS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_CONTEXTS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTEXTS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_CONTEXTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cContexts) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXTS), - "::", - stringify!(cContexts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszContexts) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXTS), - "::", - stringify!(rgpszContexts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTEXTS"][::std::mem::size_of::<_CRYPT_CONTEXTS>() - 16usize]; + ["Alignment of _CRYPT_CONTEXTS"][::std::mem::align_of::<_CRYPT_CONTEXTS>() - 8usize]; + ["Offset of field: _CRYPT_CONTEXTS::cContexts"] + [::std::mem::offset_of!(_CRYPT_CONTEXTS, cContexts) - 0usize]; + ["Offset of field: _CRYPT_CONTEXTS::rgpszContexts"] + [::std::mem::offset_of!(_CRYPT_CONTEXTS, rgpszContexts) - 8usize]; +}; pub type CRYPT_CONTEXTS = _CRYPT_CONTEXTS; pub type PCRYPT_CONTEXTS = *mut _CRYPT_CONTEXTS; #[repr(C)] @@ -161213,42 +95496,17 @@ pub struct _CRYPT_CONTEXT_FUNCTIONS { pub cFunctions: ULONG, pub rgpszFunctions: *mut PWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_CONTEXT_FUNCTIONS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTEXT_FUNCTIONS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTIONS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_CONTEXT_FUNCTIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_CONTEXT_FUNCTIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFunctions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTIONS), - "::", - stringify!(cFunctions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszFunctions) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTIONS), - "::", - stringify!(rgpszFunctions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTEXT_FUNCTIONS"] + [::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTIONS>() - 16usize]; + ["Alignment of _CRYPT_CONTEXT_FUNCTIONS"] + [::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTIONS>() - 8usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTIONS::cFunctions"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTIONS, cFunctions) - 0usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTIONS::rgpszFunctions"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTIONS, rgpszFunctions) - 8usize]; +}; pub type CRYPT_CONTEXT_FUNCTIONS = _CRYPT_CONTEXT_FUNCTIONS; pub type PCRYPT_CONTEXT_FUNCTIONS = *mut _CRYPT_CONTEXT_FUNCTIONS; #[repr(C)] @@ -161257,45 +95515,17 @@ pub struct _CRYPT_CONTEXT_FUNCTION_PROVIDERS { pub cProviders: ULONG, pub rgpszProviders: *mut PWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_CONTEXT_FUNCTION_PROVIDERS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTEXT_FUNCTION_PROVIDERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTION_PROVIDERS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTION_PROVIDERS>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cProviders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS), - "::", - stringify!(cProviders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszProviders) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS), - "::", - stringify!(rgpszProviders) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTEXT_FUNCTION_PROVIDERS"] + [::std::mem::size_of::<_CRYPT_CONTEXT_FUNCTION_PROVIDERS>() - 16usize]; + ["Alignment of _CRYPT_CONTEXT_FUNCTION_PROVIDERS"] + [::std::mem::align_of::<_CRYPT_CONTEXT_FUNCTION_PROVIDERS>() - 8usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTION_PROVIDERS::cProviders"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS, cProviders) - 0usize]; + ["Offset of field: _CRYPT_CONTEXT_FUNCTION_PROVIDERS::rgpszProviders"] + [::std::mem::offset_of!(_CRYPT_CONTEXT_FUNCTION_PROVIDERS, rgpszProviders) - 8usize]; +}; pub type CRYPT_CONTEXT_FUNCTION_PROVIDERS = _CRYPT_CONTEXT_FUNCTION_PROVIDERS; pub type PCRYPT_CONTEXT_FUNCTION_PROVIDERS = *mut _CRYPT_CONTEXT_FUNCTION_PROVIDERS; #[repr(C)] @@ -161305,51 +95535,17 @@ pub struct _CRYPT_PROPERTY_REF { pub cbValue: ULONG, pub pbValue: PUCHAR, } -#[test] -fn bindgen_test_layout__CRYPT_PROPERTY_REF() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PROPERTY_REF> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PROPERTY_REF>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_PROPERTY_REF)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PROPERTY_REF>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PROPERTY_REF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProperty) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROPERTY_REF), - "::", - stringify!(pszProperty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROPERTY_REF), - "::", - stringify!(cbValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbValue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROPERTY_REF), - "::", - stringify!(pbValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PROPERTY_REF"][::std::mem::size_of::<_CRYPT_PROPERTY_REF>() - 24usize]; + ["Alignment of _CRYPT_PROPERTY_REF"][::std::mem::align_of::<_CRYPT_PROPERTY_REF>() - 8usize]; + ["Offset of field: _CRYPT_PROPERTY_REF::pszProperty"] + [::std::mem::offset_of!(_CRYPT_PROPERTY_REF, pszProperty) - 0usize]; + ["Offset of field: _CRYPT_PROPERTY_REF::cbValue"] + [::std::mem::offset_of!(_CRYPT_PROPERTY_REF, cbValue) - 8usize]; + ["Offset of field: _CRYPT_PROPERTY_REF::pbValue"] + [::std::mem::offset_of!(_CRYPT_PROPERTY_REF, pbValue) - 16usize]; +}; pub type CRYPT_PROPERTY_REF = _CRYPT_PROPERTY_REF; pub type PCRYPT_PROPERTY_REF = *mut _CRYPT_PROPERTY_REF; #[repr(C)] @@ -161358,41 +95554,15 @@ pub struct _CRYPT_IMAGE_REF { pub pszImage: PWSTR, pub dwFlags: ULONG, } -#[test] -fn bindgen_test_layout__CRYPT_IMAGE_REF() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_IMAGE_REF> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_IMAGE_REF>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_IMAGE_REF)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_IMAGE_REF>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_IMAGE_REF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszImage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_IMAGE_REF), - "::", - stringify!(pszImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_IMAGE_REF), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_IMAGE_REF"][::std::mem::size_of::<_CRYPT_IMAGE_REF>() - 16usize]; + ["Alignment of _CRYPT_IMAGE_REF"][::std::mem::align_of::<_CRYPT_IMAGE_REF>() - 8usize]; + ["Offset of field: _CRYPT_IMAGE_REF::pszImage"] + [::std::mem::offset_of!(_CRYPT_IMAGE_REF, pszImage) - 0usize]; + ["Offset of field: _CRYPT_IMAGE_REF::dwFlags"] + [::std::mem::offset_of!(_CRYPT_IMAGE_REF, dwFlags) - 8usize]; +}; pub type CRYPT_IMAGE_REF = _CRYPT_IMAGE_REF; pub type PCRYPT_IMAGE_REF = *mut _CRYPT_IMAGE_REF; #[repr(C)] @@ -161406,91 +95576,25 @@ pub struct _CRYPT_PROVIDER_REF { pub pUM: PCRYPT_IMAGE_REF, pub pKM: PCRYPT_IMAGE_REF, } -#[test] -fn bindgen_test_layout__CRYPT_PROVIDER_REF() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PROVIDER_REF> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PROVIDER_REF>(), - 56usize, - concat!("Size of: ", stringify!(_CRYPT_PROVIDER_REF)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PROVIDER_REF>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PROVIDER_REF)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(dwInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszFunction) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(pszFunction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProvider) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(pszProvider) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cProperties) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(cProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpProperties) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(rgpProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUM) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(pUM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKM) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REF), - "::", - stringify!(pKM) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PROVIDER_REF"][::std::mem::size_of::<_CRYPT_PROVIDER_REF>() - 56usize]; + ["Alignment of _CRYPT_PROVIDER_REF"][::std::mem::align_of::<_CRYPT_PROVIDER_REF>() - 8usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::dwInterface"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, dwInterface) - 0usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::pszFunction"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, pszFunction) - 8usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::pszProvider"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, pszProvider) - 16usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::cProperties"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, cProperties) - 24usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::rgpProperties"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, rgpProperties) - 32usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::pUM"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, pUM) - 40usize]; + ["Offset of field: _CRYPT_PROVIDER_REF::pKM"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REF, pKM) - 48usize]; +}; pub type CRYPT_PROVIDER_REF = _CRYPT_PROVIDER_REF; pub type PCRYPT_PROVIDER_REF = *mut _CRYPT_PROVIDER_REF; #[repr(C)] @@ -161499,44 +95603,18 @@ pub struct _CRYPT_PROVIDER_REFS { pub cProviders: ULONG, pub rgpProviders: *mut PCRYPT_PROVIDER_REF, } -#[test] -fn bindgen_test_layout__CRYPT_PROVIDER_REFS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PROVIDER_REFS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PROVIDER_REFS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_PROVIDER_REFS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PROVIDER_REFS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PROVIDER_REFS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cProviders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REFS), - "::", - stringify!(cProviders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpProviders) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PROVIDER_REFS), - "::", - stringify!(rgpProviders) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PROVIDER_REFS"][::std::mem::size_of::<_CRYPT_PROVIDER_REFS>() - 16usize]; + ["Alignment of _CRYPT_PROVIDER_REFS"][::std::mem::align_of::<_CRYPT_PROVIDER_REFS>() - 8usize]; + ["Offset of field: _CRYPT_PROVIDER_REFS::cProviders"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REFS, cProviders) - 0usize]; + ["Offset of field: _CRYPT_PROVIDER_REFS::rgpProviders"] + [::std::mem::offset_of!(_CRYPT_PROVIDER_REFS, rgpProviders) - 8usize]; +}; pub type CRYPT_PROVIDER_REFS = _CRYPT_PROVIDER_REFS; pub type PCRYPT_PROVIDER_REFS = *mut _CRYPT_PROVIDER_REFS; -extern "C" { +unsafe extern "C" { pub fn BCryptQueryProviderRegistration( pszProvider: LPCWSTR, dwMode: ULONG, @@ -161545,37 +95623,37 @@ extern "C" { ppBuffer: *mut PCRYPT_PROVIDER_REG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptEnumRegisteredProviders( pcbBuffer: *mut ULONG, ppBuffer: *mut PCRYPT_PROVIDERS, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptCreateContext( dwTable: ULONG, pszContext: LPCWSTR, pConfig: PCRYPT_CONTEXT_CONFIG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptDeleteContext(dwTable: ULONG, pszContext: LPCWSTR) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptEnumContexts( dwTable: ULONG, pcbBuffer: *mut ULONG, ppBuffer: *mut PCRYPT_CONTEXTS, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptConfigureContext( dwTable: ULONG, pszContext: LPCWSTR, pConfig: PCRYPT_CONTEXT_CONFIG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptQueryContextConfiguration( dwTable: ULONG, pszContext: LPCWSTR, @@ -161583,7 +95661,7 @@ extern "C" { ppBuffer: *mut PCRYPT_CONTEXT_CONFIG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptAddContextFunction( dwTable: ULONG, pszContext: LPCWSTR, @@ -161592,7 +95670,7 @@ extern "C" { dwPosition: ULONG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptRemoveContextFunction( dwTable: ULONG, pszContext: LPCWSTR, @@ -161600,7 +95678,7 @@ extern "C" { pszFunction: LPCWSTR, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptEnumContextFunctions( dwTable: ULONG, pszContext: LPCWSTR, @@ -161609,7 +95687,7 @@ extern "C" { ppBuffer: *mut PCRYPT_CONTEXT_FUNCTIONS, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptConfigureContextFunction( dwTable: ULONG, pszContext: LPCWSTR, @@ -161618,7 +95696,7 @@ extern "C" { pConfig: PCRYPT_CONTEXT_FUNCTION_CONFIG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptQueryContextFunctionConfiguration( dwTable: ULONG, pszContext: LPCWSTR, @@ -161628,7 +95706,7 @@ extern "C" { ppBuffer: *mut PCRYPT_CONTEXT_FUNCTION_CONFIG, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptEnumContextFunctionProviders( dwTable: ULONG, pszContext: LPCWSTR, @@ -161638,7 +95716,7 @@ extern "C" { ppBuffer: *mut PCRYPT_CONTEXT_FUNCTION_PROVIDERS, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptSetContextFunctionProperty( dwTable: ULONG, pszContext: LPCWSTR, @@ -161649,7 +95727,7 @@ extern "C" { pbValue: PUCHAR, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptQueryContextFunctionProperty( dwTable: ULONG, pszContext: LPCWSTR, @@ -161660,13 +95738,13 @@ extern "C" { ppbValue: *mut PUCHAR, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptRegisterConfigChangeNotify(phEvent: *mut HANDLE) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptUnregisterConfigChangeNotify(hEvent: HANDLE) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptResolveProviders( pszContext: LPCWSTR, dwInterface: ULONG, @@ -161678,10 +95756,10 @@ extern "C" { ppBuffer: *mut PCRYPT_PROVIDER_REFS, ) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn BCryptGetFipsAlgorithmMode(pfEnabled: *mut BOOLEAN) -> NTSTATUS; } -extern "C" { +unsafe extern "C" { pub fn CngGetFipsAlgorithmMode() -> BOOLEAN; } pub type SECURITY_STATUS = LONG; @@ -161694,51 +95772,17 @@ pub struct NCRYPT_ALLOC_PARA { pub pfnAlloc: PFN_NCRYPT_ALLOC, pub pfnFree: PFN_NCRYPT_FREE, } -#[test] -fn bindgen_test_layout_NCRYPT_ALLOC_PARA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(NCRYPT_ALLOC_PARA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NCRYPT_ALLOC_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_ALLOC_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAlloc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_ALLOC_PARA), - "::", - stringify!(pfnAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_ALLOC_PARA), - "::", - stringify!(pfnFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NCRYPT_ALLOC_PARA"][::std::mem::size_of::() - 24usize]; + ["Alignment of NCRYPT_ALLOC_PARA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: NCRYPT_ALLOC_PARA::cbSize"] + [::std::mem::offset_of!(NCRYPT_ALLOC_PARA, cbSize) - 0usize]; + ["Offset of field: NCRYPT_ALLOC_PARA::pfnAlloc"] + [::std::mem::offset_of!(NCRYPT_ALLOC_PARA, pfnAlloc) - 8usize]; + ["Offset of field: NCRYPT_ALLOC_PARA::pfnFree"] + [::std::mem::offset_of!(NCRYPT_ALLOC_PARA, pfnFree) - 16usize]; +}; pub type NCryptBuffer = BCryptBuffer; pub type PNCryptBuffer = *mut BCryptBuffer; pub type NCryptBufferDesc = BCryptBufferDesc; @@ -161758,82 +95802,25 @@ pub struct _NCRYPT_CIPHER_PADDING_INFO { pub pbOtherInfo: PUCHAR, pub cbOtherInfo: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_CIPHER_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_CIPHER_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_CIPHER_PADDING_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_NCRYPT_CIPHER_PADDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_CIPHER_PADDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_NCRYPT_CIPHER_PADDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbIV) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(pbIV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbIV) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(cbIV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbOtherInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(pbOtherInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbOtherInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_CIPHER_PADDING_INFO), - "::", - stringify!(cbOtherInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_CIPHER_PADDING_INFO"] + [::std::mem::size_of::<_NCRYPT_CIPHER_PADDING_INFO>() - 40usize]; + ["Alignment of _NCRYPT_CIPHER_PADDING_INFO"] + [::std::mem::align_of::<_NCRYPT_CIPHER_PADDING_INFO>() - 8usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::cbSize"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, cbSize) - 0usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::dwFlags"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, dwFlags) - 4usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::pbIV"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, pbIV) - 8usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::cbIV"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, cbIV) - 16usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::pbOtherInfo"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, pbOtherInfo) - 24usize]; + ["Offset of field: _NCRYPT_CIPHER_PADDING_INFO::cbOtherInfo"] + [::std::mem::offset_of!(_NCRYPT_CIPHER_PADDING_INFO, cbOtherInfo) - 32usize]; +}; pub type NCRYPT_CIPHER_PADDING_INFO = _NCRYPT_CIPHER_PADDING_INFO; pub type PNCRYPT_CIPHER_PADDING_INFO = *mut _NCRYPT_CIPHER_PADDING_INFO; #[repr(C)] @@ -161842,48 +95829,17 @@ pub struct _NCRYPT_PLATFORM_ATTEST_PADDING_INFO { pub magic: ULONG, pub pcrMask: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_PLATFORM_ATTEST_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_PLATFORM_ATTEST_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_PLATFORM_ATTEST_PADDING_INFO>(), - 8usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_PLATFORM_ATTEST_PADDING_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcrMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO), - "::", - stringify!(pcrMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_PLATFORM_ATTEST_PADDING_INFO"] + [::std::mem::size_of::<_NCRYPT_PLATFORM_ATTEST_PADDING_INFO>() - 8usize]; + ["Alignment of _NCRYPT_PLATFORM_ATTEST_PADDING_INFO"] + [::std::mem::align_of::<_NCRYPT_PLATFORM_ATTEST_PADDING_INFO>() - 4usize]; + ["Offset of field: _NCRYPT_PLATFORM_ATTEST_PADDING_INFO::magic"] + [::std::mem::offset_of!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO, magic) - 0usize]; + ["Offset of field: _NCRYPT_PLATFORM_ATTEST_PADDING_INFO::pcrMask"] + [::std::mem::offset_of!(_NCRYPT_PLATFORM_ATTEST_PADDING_INFO, pcrMask) - 4usize]; +}; pub type NCRYPT_PLATFORM_ATTEST_PADDING_INFO = _NCRYPT_PLATFORM_ATTEST_PADDING_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -161894,72 +95850,23 @@ pub struct _NCRYPT_KEY_ATTEST_PADDING_INFO { pub pbKeyAuth: PUCHAR, pub cbKeyAuth: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_KEY_ATTEST_PADDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_KEY_ATTEST_PADDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_KEY_ATTEST_PADDING_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_KEY_ATTEST_PADDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbKeyBlob) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO), - "::", - stringify!(pbKeyBlob) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyBlob) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO), - "::", - stringify!(cbKeyBlob) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbKeyAuth) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO), - "::", - stringify!(pbKeyAuth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyAuth) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_ATTEST_PADDING_INFO), - "::", - stringify!(cbKeyAuth) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_KEY_ATTEST_PADDING_INFO"] + [::std::mem::size_of::<_NCRYPT_KEY_ATTEST_PADDING_INFO>() - 40usize]; + ["Alignment of _NCRYPT_KEY_ATTEST_PADDING_INFO"] + [::std::mem::align_of::<_NCRYPT_KEY_ATTEST_PADDING_INFO>() - 8usize]; + ["Offset of field: _NCRYPT_KEY_ATTEST_PADDING_INFO::magic"] + [::std::mem::offset_of!(_NCRYPT_KEY_ATTEST_PADDING_INFO, magic) - 0usize]; + ["Offset of field: _NCRYPT_KEY_ATTEST_PADDING_INFO::pbKeyBlob"] + [::std::mem::offset_of!(_NCRYPT_KEY_ATTEST_PADDING_INFO, pbKeyBlob) - 8usize]; + ["Offset of field: _NCRYPT_KEY_ATTEST_PADDING_INFO::cbKeyBlob"] + [::std::mem::offset_of!(_NCRYPT_KEY_ATTEST_PADDING_INFO, cbKeyBlob) - 16usize]; + ["Offset of field: _NCRYPT_KEY_ATTEST_PADDING_INFO::pbKeyAuth"] + [::std::mem::offset_of!(_NCRYPT_KEY_ATTEST_PADDING_INFO, pbKeyAuth) - 24usize]; + ["Offset of field: _NCRYPT_KEY_ATTEST_PADDING_INFO::cbKeyAuth"] + [::std::mem::offset_of!(_NCRYPT_KEY_ATTEST_PADDING_INFO, cbKeyAuth) - 32usize]; +}; pub type NCRYPT_KEY_ATTEST_PADDING_INFO = _NCRYPT_KEY_ATTEST_PADDING_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -161968,58 +95875,21 @@ pub struct _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES { pub Flags: ULONG, pub cbPublicKeyBlob: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES>(), - 12usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPublicKeyBlob) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES), - "::", - stringify!(cbPublicKeyBlob) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES"] + [::std::mem::size_of::<_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES>() - 12usize]; + ["Alignment of _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES"] + [::std::mem::align_of::<_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES>() - 4usize]; + ["Offset of field: _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES::Version"] + [::std::mem::offset_of!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES, Version) - 0usize]; + ["Offset of field: _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES::Flags"] + [::std::mem::offset_of!(_NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES, Flags) - 4usize]; + ["Offset of field: _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES::cbPublicKeyBlob"][::std::mem::offset_of!( + _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES, + cbPublicKeyBlob + ) - 8usize]; +}; pub type NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES = _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES; pub type PNCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES = *mut _NCRYPT_ISOLATED_KEY_ATTESTED_ATTRIBUTES; #[repr(C)] @@ -162031,78 +95901,23 @@ pub struct _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT { pub cbReport: ULONG, pub cbAttributes: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_VSM_KEY_ATTESTATION_STATEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT>(), - 20usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSignature) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT), - "::", - stringify!(cbSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReport) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT), - "::", - stringify!(cbReport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAttributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT), - "::", - stringify!(cbAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT"] + [::std::mem::size_of::<_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT>() - 20usize]; + ["Alignment of _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT"] + [::std::mem::align_of::<_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT>() - 4usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT::Magic"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT, Magic) - 0usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT::Version"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT, Version) - 4usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT::cbSignature"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT, cbSignature) - 8usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT::cbReport"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT, cbReport) - 12usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT::cbAttributes"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_STATEMENT, cbAttributes) - 16usize]; +}; pub type NCRYPT_VSM_KEY_ATTESTATION_STATEMENT = _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT; pub type PNCRYPT_VSM_KEY_ATTESTATION_STATEMENT = *mut _NCRYPT_VSM_KEY_ATTESTATION_STATEMENT; #[repr(C)] @@ -162116,78 +95931,29 @@ pub struct _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS>(), - 32usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrustletId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS), - "::", - stringify!(TrustletId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSvn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS), - "::", - stringify!(MinSvn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlagsMask) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS), - "::", - stringify!(FlagsMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlagsExpected) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS), - "::", - stringify!(FlagsExpected) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS"] + [::std::mem::size_of::<_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS>() - 32usize]; + ["Alignment of _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS"] + [::std::mem::align_of::<_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS>() - 8usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS::Version"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS, Version) - 0usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS::TrustletId"][::std::mem::offset_of!( + _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS, + TrustletId + ) - 8usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS::MinSvn"] + [::std::mem::offset_of!(_NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS, MinSvn) - 16usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS::FlagsMask"][::std::mem::offset_of!( + _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS, + FlagsMask + ) - 20usize]; + ["Offset of field: _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS::FlagsExpected"][::std::mem::offset_of!( + _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS, + FlagsExpected + ) - 24usize]; +}; impl _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS { #[inline] pub fn AllowDebugging(&self) -> ULONG { @@ -162201,6 +95967,28 @@ impl _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS { } } #[inline] + pub unsafe fn AllowDebugging_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_AllowDebugging_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -162212,6 +96000,28 @@ impl _NCRYPT_VSM_KEY_ATTESTATION_CLAIM_RESTRICTIONS { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( AllowDebugging: ULONG, Reserved: ULONG, @@ -162245,98 +96055,27 @@ pub struct _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER { pub cbWrappingKey: ULONG, pub cbIsolatedKey: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_EXPORTED_ISOLATED_KEY_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER>(), - 32usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyUsage) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(KeyUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAlgName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(cbAlgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbNonce) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(cbNonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAuthTag) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(cbAuthTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbWrappingKey) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(cbWrappingKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbIsolatedKey) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER), - "::", - stringify!(cbIsolatedKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER"] + [::std::mem::size_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER>() - 32usize]; + ["Alignment of _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER"] + [::std::mem::align_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER>() - 4usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::Version"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, Version) - 0usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::KeyUsage"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, KeyUsage) - 4usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::cbAlgName"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, cbAlgName) - 12usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::cbNonce"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, cbNonce) - 16usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::cbAuthTag"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, cbAuthTag) - 20usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::cbWrappingKey"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, cbWrappingKey) - 24usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER::cbIsolatedKey"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, cbIsolatedKey) - 28usize]; +}; impl _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER { #[inline] pub fn PerBootKey(&self) -> ULONG { @@ -162350,6 +96089,28 @@ impl _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER { } } #[inline] + pub unsafe fn PerBootKey_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_PerBootKey_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> ULONG { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -162361,6 +96122,28 @@ impl _NCRYPT_EXPORTED_ISOLATED_KEY_HEADER { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> ULONG { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: ULONG) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( PerBootKey: ULONG, Reserved: ULONG, @@ -162384,38 +96167,15 @@ pub type PNCRYPT_EXPORTED_ISOLATED_KEY_HEADER = *mut _NCRYPT_EXPORTED_ISOLATED_K pub struct _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE { pub Header: NCRYPT_EXPORTED_ISOLATED_KEY_HEADER, } -#[test] -fn bindgen_test_layout__NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE>(), - 32usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE), - "::", - stringify!(Header) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE"] + [::std::mem::size_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE>() - 32usize]; + ["Alignment of _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE"] + [::std::mem::align_of::<_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE>() - 4usize]; + ["Offset of field: _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE::Header"] + [::std::mem::offset_of!(_NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE, Header) - 0usize]; +}; pub type NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE = _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE; pub type PNCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE = *mut _NCRYPT_EXPORTED_ISOLATED_KEY_ENVELOPE; #[repr(C)] @@ -162428,88 +96188,36 @@ pub struct __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT { pub cbSignature: UINT32, pub cbTpmPublic: UINT32, } -#[test] -fn bindgen_test_layout___NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT>(), - 24usize, - concat!( - "Size of: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(HeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCertifyInfo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(cbCertifyInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSignature) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(cbSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbTpmPublic) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT), - "::", - stringify!(cbTpmPublic) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT"] + [::std::mem::size_of::<__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT>() - 24usize]; + ["Alignment of __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT"] + [::std::mem::align_of::<__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT>() - 4usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::Magic"] + [::std::mem::offset_of!(__NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, Magic) - 0usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::Version"][::std::mem::offset_of!( + __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, + Version + ) - 4usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::HeaderSize"][::std::mem::offset_of!( + __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, + HeaderSize + ) - 8usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::cbCertifyInfo"][::std::mem::offset_of!( + __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, + cbCertifyInfo + ) + - 12usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::cbSignature"][::std::mem::offset_of!( + __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, + cbSignature + ) - 16usize]; + ["Offset of field: __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT::cbTpmPublic"][::std::mem::offset_of!( + __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT, + cbTpmPublic + ) - 20usize]; +}; pub type NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT = __NCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT; pub type PNCRYPT_PCP_TPM_WEB_AUTHN_ATTESTATION_STATEMENT = @@ -162524,92 +96232,29 @@ pub struct _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT { pub cbQuote: ULONG, pub cbPcrs: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT>(), - 24usize, - concat!( - "Size of: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(Magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcrAlg) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(pcrAlg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSignature) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(cbSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbQuote) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(cbQuote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPcrs) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT), - "::", - stringify!(cbPcrs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT"] + [::std::mem::size_of::<_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT>() - 24usize]; + ["Alignment of _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT"] + [::std::mem::align_of::<_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT>() - 4usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::Magic"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, Magic) - 0usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::Version"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, Version) - 4usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::pcrAlg"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, pcrAlg) - 8usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::cbSignature"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, cbSignature) - 12usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::cbQuote"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, cbQuote) - 16usize]; + ["Offset of field: _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT::cbPcrs"] + [::std::mem::offset_of!(_NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT, cbPcrs) - 20usize]; +}; pub type NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT = _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT; pub type PNCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT = *mut _NCRYPT_TPM_PLATFORM_ATTESTATION_STATEMENT; -extern "C" { +unsafe extern "C" { pub fn NCryptOpenStorageProvider( phProvider: *mut NCRYPT_PROV_HANDLE, pszProviderName: LPCWSTR, @@ -162624,63 +96269,21 @@ pub struct _NCryptAlgorithmName { pub dwAlgOperations: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__NCryptAlgorithmName() { - const UNINIT: ::std::mem::MaybeUninit<_NCryptAlgorithmName> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCryptAlgorithmName>(), - 24usize, - concat!("Size of: ", stringify!(_NCryptAlgorithmName)) - ); - assert_eq!( - ::std::mem::align_of::<_NCryptAlgorithmName>(), - 8usize, - concat!("Alignment of ", stringify!(_NCryptAlgorithmName)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCryptAlgorithmName), - "::", - stringify!(pszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwClass) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCryptAlgorithmName), - "::", - stringify!(dwClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAlgOperations) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NCryptAlgorithmName), - "::", - stringify!(dwAlgOperations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NCryptAlgorithmName), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCryptAlgorithmName"][::std::mem::size_of::<_NCryptAlgorithmName>() - 24usize]; + ["Alignment of _NCryptAlgorithmName"][::std::mem::align_of::<_NCryptAlgorithmName>() - 8usize]; + ["Offset of field: _NCryptAlgorithmName::pszName"] + [::std::mem::offset_of!(_NCryptAlgorithmName, pszName) - 0usize]; + ["Offset of field: _NCryptAlgorithmName::dwClass"] + [::std::mem::offset_of!(_NCryptAlgorithmName, dwClass) - 8usize]; + ["Offset of field: _NCryptAlgorithmName::dwAlgOperations"] + [::std::mem::offset_of!(_NCryptAlgorithmName, dwAlgOperations) - 12usize]; + ["Offset of field: _NCryptAlgorithmName::dwFlags"] + [::std::mem::offset_of!(_NCryptAlgorithmName, dwFlags) - 16usize]; +}; pub type NCryptAlgorithmName = _NCryptAlgorithmName; -extern "C" { +unsafe extern "C" { pub fn NCryptEnumAlgorithms( hProvider: NCRYPT_PROV_HANDLE, dwAlgOperations: DWORD, @@ -162689,7 +96292,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptIsAlgSupported( hProvider: NCRYPT_PROV_HANDLE, pszAlgId: LPCWSTR, @@ -162704,62 +96307,20 @@ pub struct NCryptKeyName { pub dwLegacyKeySpec: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_NCryptKeyName() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(NCryptKeyName)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NCryptKeyName)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NCryptKeyName), - "::", - stringify!(pszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszAlgid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NCryptKeyName), - "::", - stringify!(pszAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLegacyKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NCryptKeyName), - "::", - stringify!(dwLegacyKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(NCryptKeyName), - "::", - stringify!(dwFlags) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NCryptKeyName"][::std::mem::size_of::() - 24usize]; + ["Alignment of NCryptKeyName"][::std::mem::align_of::() - 8usize]; + ["Offset of field: NCryptKeyName::pszName"] + [::std::mem::offset_of!(NCryptKeyName, pszName) - 0usize]; + ["Offset of field: NCryptKeyName::pszAlgid"] + [::std::mem::offset_of!(NCryptKeyName, pszAlgid) - 8usize]; + ["Offset of field: NCryptKeyName::dwLegacyKeySpec"] + [::std::mem::offset_of!(NCryptKeyName, dwLegacyKeySpec) - 16usize]; + ["Offset of field: NCryptKeyName::dwFlags"] + [::std::mem::offset_of!(NCryptKeyName, dwFlags) - 20usize]; +}; +unsafe extern "C" { pub fn NCryptEnumKeys( hProvider: NCRYPT_PROV_HANDLE, pszScope: LPCWSTR, @@ -162774,52 +96335,26 @@ pub struct NCryptProviderName { pub pszName: LPWSTR, pub pszComment: LPWSTR, } -#[test] -fn bindgen_test_layout_NCryptProviderName() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(NCryptProviderName)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NCryptProviderName)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NCryptProviderName), - "::", - stringify!(pszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszComment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NCryptProviderName), - "::", - stringify!(pszComment) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NCryptProviderName"][::std::mem::size_of::() - 16usize]; + ["Alignment of NCryptProviderName"][::std::mem::align_of::() - 8usize]; + ["Offset of field: NCryptProviderName::pszName"] + [::std::mem::offset_of!(NCryptProviderName, pszName) - 0usize]; + ["Offset of field: NCryptProviderName::pszComment"] + [::std::mem::offset_of!(NCryptProviderName, pszComment) - 8usize]; +}; +unsafe extern "C" { pub fn NCryptEnumStorageProviders( pdwProviderCount: *mut DWORD, ppProviderList: *mut *mut NCryptProviderName, dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptFreeBuffer(pvInput: PVOID) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptOpenKey( hProvider: NCRYPT_PROV_HANDLE, phKey: *mut NCRYPT_KEY_HANDLE, @@ -162828,7 +96363,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptCreatePersistedKey( hProvider: NCRYPT_PROV_HANDLE, phKey: *mut NCRYPT_KEY_HANDLE, @@ -162847,71 +96382,21 @@ pub struct __NCRYPT_UI_POLICY { pub pszFriendlyName: LPCWSTR, pub pszDescription: LPCWSTR, } -#[test] -fn bindgen_test_layout___NCRYPT_UI_POLICY() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_UI_POLICY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_UI_POLICY>(), - 32usize, - concat!("Size of: ", stringify!(__NCRYPT_UI_POLICY)) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_UI_POLICY>(), - 8usize, - concat!("Alignment of ", stringify!(__NCRYPT_UI_POLICY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_UI_POLICY), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_UI_POLICY), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCreationTitle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_UI_POLICY), - "::", - stringify!(pszCreationTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszFriendlyName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_UI_POLICY), - "::", - stringify!(pszFriendlyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszDescription) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_UI_POLICY), - "::", - stringify!(pszDescription) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_UI_POLICY"][::std::mem::size_of::<__NCRYPT_UI_POLICY>() - 32usize]; + ["Alignment of __NCRYPT_UI_POLICY"][::std::mem::align_of::<__NCRYPT_UI_POLICY>() - 8usize]; + ["Offset of field: __NCRYPT_UI_POLICY::dwVersion"] + [::std::mem::offset_of!(__NCRYPT_UI_POLICY, dwVersion) - 0usize]; + ["Offset of field: __NCRYPT_UI_POLICY::dwFlags"] + [::std::mem::offset_of!(__NCRYPT_UI_POLICY, dwFlags) - 4usize]; + ["Offset of field: __NCRYPT_UI_POLICY::pszCreationTitle"] + [::std::mem::offset_of!(__NCRYPT_UI_POLICY, pszCreationTitle) - 8usize]; + ["Offset of field: __NCRYPT_UI_POLICY::pszFriendlyName"] + [::std::mem::offset_of!(__NCRYPT_UI_POLICY, pszFriendlyName) - 16usize]; + ["Offset of field: __NCRYPT_UI_POLICY::pszDescription"] + [::std::mem::offset_of!(__NCRYPT_UI_POLICY, pszDescription) - 24usize]; +}; pub type NCRYPT_UI_POLICY = __NCRYPT_UI_POLICY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -162921,62 +96406,21 @@ pub struct __NCRYPT_KEY_ACCESS_POLICY_BLOB { pub cbUserSid: DWORD, pub cbApplicationSid: DWORD, } -#[test] -fn bindgen_test_layout___NCRYPT_KEY_ACCESS_POLICY_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_KEY_ACCESS_POLICY_BLOB> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_KEY_ACCESS_POLICY_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_KEY_ACCESS_POLICY_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPolicyFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB), - "::", - stringify!(dwPolicyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbUserSid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB), - "::", - stringify!(cbUserSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbApplicationSid) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_KEY_ACCESS_POLICY_BLOB), - "::", - stringify!(cbApplicationSid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_KEY_ACCESS_POLICY_BLOB"] + [::std::mem::size_of::<__NCRYPT_KEY_ACCESS_POLICY_BLOB>() - 16usize]; + ["Alignment of __NCRYPT_KEY_ACCESS_POLICY_BLOB"] + [::std::mem::align_of::<__NCRYPT_KEY_ACCESS_POLICY_BLOB>() - 4usize]; + ["Offset of field: __NCRYPT_KEY_ACCESS_POLICY_BLOB::dwVersion"] + [::std::mem::offset_of!(__NCRYPT_KEY_ACCESS_POLICY_BLOB, dwVersion) - 0usize]; + ["Offset of field: __NCRYPT_KEY_ACCESS_POLICY_BLOB::dwPolicyFlags"] + [::std::mem::offset_of!(__NCRYPT_KEY_ACCESS_POLICY_BLOB, dwPolicyFlags) - 4usize]; + ["Offset of field: __NCRYPT_KEY_ACCESS_POLICY_BLOB::cbUserSid"] + [::std::mem::offset_of!(__NCRYPT_KEY_ACCESS_POLICY_BLOB, cbUserSid) - 8usize]; + ["Offset of field: __NCRYPT_KEY_ACCESS_POLICY_BLOB::cbApplicationSid"] + [::std::mem::offset_of!(__NCRYPT_KEY_ACCESS_POLICY_BLOB, cbApplicationSid) - 12usize]; +}; pub type NCRYPT_KEY_ACCESS_POLICY_BLOB = __NCRYPT_KEY_ACCESS_POLICY_BLOB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -162986,62 +96430,21 @@ pub struct __NCRYPT_SUPPORTED_LENGTHS { pub dwIncrement: DWORD, pub dwDefaultLength: DWORD, } -#[test] -fn bindgen_test_layout___NCRYPT_SUPPORTED_LENGTHS() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_SUPPORTED_LENGTHS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_SUPPORTED_LENGTHS>(), - 16usize, - concat!("Size of: ", stringify!(__NCRYPT_SUPPORTED_LENGTHS)) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_SUPPORTED_LENGTHS>(), - 4usize, - concat!("Alignment of ", stringify!(__NCRYPT_SUPPORTED_LENGTHS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_SUPPORTED_LENGTHS), - "::", - stringify!(dwMinLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_SUPPORTED_LENGTHS), - "::", - stringify!(dwMaxLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIncrement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_SUPPORTED_LENGTHS), - "::", - stringify!(dwIncrement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDefaultLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_SUPPORTED_LENGTHS), - "::", - stringify!(dwDefaultLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_SUPPORTED_LENGTHS"] + [::std::mem::size_of::<__NCRYPT_SUPPORTED_LENGTHS>() - 16usize]; + ["Alignment of __NCRYPT_SUPPORTED_LENGTHS"] + [::std::mem::align_of::<__NCRYPT_SUPPORTED_LENGTHS>() - 4usize]; + ["Offset of field: __NCRYPT_SUPPORTED_LENGTHS::dwMinLength"] + [::std::mem::offset_of!(__NCRYPT_SUPPORTED_LENGTHS, dwMinLength) - 0usize]; + ["Offset of field: __NCRYPT_SUPPORTED_LENGTHS::dwMaxLength"] + [::std::mem::offset_of!(__NCRYPT_SUPPORTED_LENGTHS, dwMaxLength) - 4usize]; + ["Offset of field: __NCRYPT_SUPPORTED_LENGTHS::dwIncrement"] + [::std::mem::offset_of!(__NCRYPT_SUPPORTED_LENGTHS, dwIncrement) - 8usize]; + ["Offset of field: __NCRYPT_SUPPORTED_LENGTHS::dwDefaultLength"] + [::std::mem::offset_of!(__NCRYPT_SUPPORTED_LENGTHS, dwDefaultLength) - 12usize]; +}; pub type NCRYPT_SUPPORTED_LENGTHS = __NCRYPT_SUPPORTED_LENGTHS; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -163052,78 +96455,23 @@ pub struct __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO { pub pabPolicyRef: [BYTE; 32usize], pub pabHMAC: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout___NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO>(), - 104usize, - concat!( - "Size of: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iExpiration) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO), - "::", - stringify!(iExpiration) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pabNonce) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO), - "::", - stringify!(pabNonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pabPolicyRef) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO), - "::", - stringify!(pabPolicyRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pabHMAC) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO), - "::", - stringify!(pabHMAC) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO"] + [::std::mem::size_of::<__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO>() - 104usize]; + ["Alignment of __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO"] + [::std::mem::align_of::<__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO>() - 4usize]; + ["Offset of field: __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO::dwVersion"] + [::std::mem::offset_of!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO, dwVersion) - 0usize]; + ["Offset of field: __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO::iExpiration"] + [::std::mem::offset_of!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO, iExpiration) - 4usize]; + ["Offset of field: __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO::pabNonce"] + [::std::mem::offset_of!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO, pabNonce) - 8usize]; + ["Offset of field: __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO::pabPolicyRef"] + [::std::mem::offset_of!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO, pabPolicyRef) - 40usize]; + ["Offset of field: __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO::pabHMAC"] + [::std::mem::offset_of!(__NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO, pabHMAC) - 72usize]; +}; pub type NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO = __NCRYPT_PCP_HMAC_AUTH_SIGNATURE_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -163133,65 +96481,21 @@ pub struct __NCRYPT_PCP_TPM_FW_VERSION_INFO { pub minor1: UINT16, pub minor2: UINT16, } -#[test] -fn bindgen_test_layout___NCRYPT_PCP_TPM_FW_VERSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_PCP_TPM_FW_VERSION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_PCP_TPM_FW_VERSION_INFO>(), - 8usize, - concat!("Size of: ", stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_PCP_TPM_FW_VERSION_INFO>(), - 2usize, - concat!( - "Alignment of ", - stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).major1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO), - "::", - stringify!(major1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).major2) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO), - "::", - stringify!(major2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).minor1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO), - "::", - stringify!(minor1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).minor2) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_TPM_FW_VERSION_INFO), - "::", - stringify!(minor2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_PCP_TPM_FW_VERSION_INFO"] + [::std::mem::size_of::<__NCRYPT_PCP_TPM_FW_VERSION_INFO>() - 8usize]; + ["Alignment of __NCRYPT_PCP_TPM_FW_VERSION_INFO"] + [::std::mem::align_of::<__NCRYPT_PCP_TPM_FW_VERSION_INFO>() - 2usize]; + ["Offset of field: __NCRYPT_PCP_TPM_FW_VERSION_INFO::major1"] + [::std::mem::offset_of!(__NCRYPT_PCP_TPM_FW_VERSION_INFO, major1) - 0usize]; + ["Offset of field: __NCRYPT_PCP_TPM_FW_VERSION_INFO::major2"] + [::std::mem::offset_of!(__NCRYPT_PCP_TPM_FW_VERSION_INFO, major2) - 2usize]; + ["Offset of field: __NCRYPT_PCP_TPM_FW_VERSION_INFO::minor1"] + [::std::mem::offset_of!(__NCRYPT_PCP_TPM_FW_VERSION_INFO, minor1) - 4usize]; + ["Offset of field: __NCRYPT_PCP_TPM_FW_VERSION_INFO::minor2"] + [::std::mem::offset_of!(__NCRYPT_PCP_TPM_FW_VERSION_INFO, minor2) - 6usize]; +}; pub type NCRYPT_PCP_TPM_FW_VERSION_INFO = __NCRYPT_PCP_TPM_FW_VERSION_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -163199,44 +96503,19 @@ pub struct __NCRYPT_PCP_RAW_POLICYDIGEST { pub dwVersion: DWORD, pub cbDigest: DWORD, } -#[test] -fn bindgen_test_layout___NCRYPT_PCP_RAW_POLICYDIGEST() { - const UNINIT: ::std::mem::MaybeUninit<__NCRYPT_PCP_RAW_POLICYDIGEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__NCRYPT_PCP_RAW_POLICYDIGEST>(), - 8usize, - concat!("Size of: ", stringify!(__NCRYPT_PCP_RAW_POLICYDIGEST)) - ); - assert_eq!( - ::std::mem::align_of::<__NCRYPT_PCP_RAW_POLICYDIGEST>(), - 4usize, - concat!("Alignment of ", stringify!(__NCRYPT_PCP_RAW_POLICYDIGEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_RAW_POLICYDIGEST), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbDigest) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(__NCRYPT_PCP_RAW_POLICYDIGEST), - "::", - stringify!(cbDigest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __NCRYPT_PCP_RAW_POLICYDIGEST"] + [::std::mem::size_of::<__NCRYPT_PCP_RAW_POLICYDIGEST>() - 8usize]; + ["Alignment of __NCRYPT_PCP_RAW_POLICYDIGEST"] + [::std::mem::align_of::<__NCRYPT_PCP_RAW_POLICYDIGEST>() - 4usize]; + ["Offset of field: __NCRYPT_PCP_RAW_POLICYDIGEST::dwVersion"] + [::std::mem::offset_of!(__NCRYPT_PCP_RAW_POLICYDIGEST, dwVersion) - 0usize]; + ["Offset of field: __NCRYPT_PCP_RAW_POLICYDIGEST::cbDigest"] + [::std::mem::offset_of!(__NCRYPT_PCP_RAW_POLICYDIGEST, cbDigest) - 4usize]; +}; pub type NCRYPT_PCP_RAW_POLICYDIGEST_INFO = __NCRYPT_PCP_RAW_POLICYDIGEST; -extern "C" { +unsafe extern "C" { pub fn NCryptGetProperty( hObject: NCRYPT_HANDLE, pszProperty: LPCWSTR, @@ -163246,7 +96525,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptSetProperty( hObject: NCRYPT_HANDLE, pszProperty: LPCWSTR, @@ -163255,10 +96534,10 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptFinalizeKey(hKey: NCRYPT_KEY_HANDLE, dwFlags: DWORD) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptEncrypt( hKey: NCRYPT_KEY_HANDLE, pbInput: PBYTE, @@ -163270,7 +96549,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptDecrypt( hKey: NCRYPT_KEY_HANDLE, pbInput: PBYTE, @@ -163290,62 +96569,20 @@ pub struct _NCRYPT_KEY_BLOB_HEADER { pub cbAlgName: ULONG, pub cbKeyData: ULONG, } -#[test] -fn bindgen_test_layout__NCRYPT_KEY_BLOB_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_NCRYPT_KEY_BLOB_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NCRYPT_KEY_BLOB_HEADER>(), - 16usize, - concat!("Size of: ", stringify!(_NCRYPT_KEY_BLOB_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_NCRYPT_KEY_BLOB_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_NCRYPT_KEY_BLOB_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_BLOB_HEADER), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMagic) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_BLOB_HEADER), - "::", - stringify!(dwMagic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAlgName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_BLOB_HEADER), - "::", - stringify!(cbAlgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbKeyData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NCRYPT_KEY_BLOB_HEADER), - "::", - stringify!(cbKeyData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NCRYPT_KEY_BLOB_HEADER"][::std::mem::size_of::<_NCRYPT_KEY_BLOB_HEADER>() - 16usize]; + ["Alignment of _NCRYPT_KEY_BLOB_HEADER"] + [::std::mem::align_of::<_NCRYPT_KEY_BLOB_HEADER>() - 4usize]; + ["Offset of field: _NCRYPT_KEY_BLOB_HEADER::cbSize"] + [::std::mem::offset_of!(_NCRYPT_KEY_BLOB_HEADER, cbSize) - 0usize]; + ["Offset of field: _NCRYPT_KEY_BLOB_HEADER::dwMagic"] + [::std::mem::offset_of!(_NCRYPT_KEY_BLOB_HEADER, dwMagic) - 4usize]; + ["Offset of field: _NCRYPT_KEY_BLOB_HEADER::cbAlgName"] + [::std::mem::offset_of!(_NCRYPT_KEY_BLOB_HEADER, cbAlgName) - 8usize]; + ["Offset of field: _NCRYPT_KEY_BLOB_HEADER::cbKeyData"] + [::std::mem::offset_of!(_NCRYPT_KEY_BLOB_HEADER, cbKeyData) - 12usize]; +}; pub type NCRYPT_KEY_BLOB_HEADER = _NCRYPT_KEY_BLOB_HEADER; pub type PNCRYPT_KEY_BLOB_HEADER = *mut _NCRYPT_KEY_BLOB_HEADER; #[repr(C)] @@ -163357,77 +96594,25 @@ pub struct NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER { pub cbPrivate: DWORD, pub cbName: DWORD, } -#[test] -fn bindgen_test_layout_NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).magic) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER), - "::", - stringify!(magic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbHeader) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER), - "::", - stringify!(cbHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPublic) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER), - "::", - stringify!(cbPublic) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPrivate) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER), - "::", - stringify!(cbPrivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER), - "::", - stringify!(cbName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER"] + [::std::mem::size_of::() - 20usize]; + ["Alignment of NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER::magic"] + [::std::mem::offset_of!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER, magic) - 0usize]; + ["Offset of field: NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER::cbHeader"] + [::std::mem::offset_of!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER, cbHeader) - 4usize]; + ["Offset of field: NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER::cbPublic"] + [::std::mem::offset_of!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER, cbPublic) - 8usize]; + ["Offset of field: NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER::cbPrivate"] + [::std::mem::offset_of!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER, cbPrivate) - 12usize]; + ["Offset of field: NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER::cbName"] + [::std::mem::offset_of!(NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER, cbName) - 16usize]; +}; pub type PNCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER = *mut NCRYPT_TPM_LOADABLE_KEY_BLOB_HEADER; -extern "C" { +unsafe extern "C" { pub fn NCryptImportKey( hProvider: NCRYPT_PROV_HANDLE, hImportKey: NCRYPT_KEY_HANDLE, @@ -163439,7 +96624,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptExportKey( hKey: NCRYPT_KEY_HANDLE, hExportKey: NCRYPT_KEY_HANDLE, @@ -163451,7 +96636,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptSignHash( hKey: NCRYPT_KEY_HANDLE, pPaddingInfo: *mut ::std::os::raw::c_void, @@ -163463,7 +96648,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptVerifySignature( hKey: NCRYPT_KEY_HANDLE, pPaddingInfo: *mut ::std::os::raw::c_void, @@ -163474,16 +96659,16 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptDeleteKey(hKey: NCRYPT_KEY_HANDLE, dwFlags: DWORD) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptFreeObject(hObject: NCRYPT_HANDLE) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptIsKeyHandle(hKey: NCRYPT_KEY_HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn NCryptTranslateHandle( phProvider: *mut NCRYPT_PROV_HANDLE, phKey: *mut NCRYPT_KEY_HANDLE, @@ -163493,14 +96678,14 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptNotifyChangeKey( hProvider: NCRYPT_PROV_HANDLE, phEvent: *mut HANDLE, dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptSecretAgreement( hPrivKey: NCRYPT_KEY_HANDLE, hPubKey: NCRYPT_KEY_HANDLE, @@ -163508,7 +96693,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptDeriveKey( hSharedSecret: NCRYPT_SECRET_HANDLE, pwszKDF: LPCWSTR, @@ -163519,7 +96704,7 @@ extern "C" { dwFlags: ULONG, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptKeyDerivation( hKey: NCRYPT_KEY_HANDLE, pParameterList: *mut NCryptBufferDesc, @@ -163529,7 +96714,7 @@ extern "C" { dwFlags: ULONG, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptCreateClaim( hSubjectKey: NCRYPT_KEY_HANDLE, hAuthorityKey: NCRYPT_KEY_HANDLE, @@ -163541,7 +96726,7 @@ extern "C" { dwFlags: DWORD, ) -> SECURITY_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NCryptVerifyClaim( hSubjectKey: NCRYPT_KEY_HANDLE, hAuthorityKey: NCRYPT_KEY_HANDLE, @@ -163562,51 +96747,17 @@ pub struct _CRYPT_BIT_BLOB { pub pbData: *mut BYTE, pub cUnusedBits: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_BIT_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_BIT_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_BIT_BLOB>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_BIT_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_BIT_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_BIT_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_BIT_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_BIT_BLOB), - "::", - stringify!(pbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cUnusedBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_BIT_BLOB), - "::", - stringify!(cUnusedBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_BIT_BLOB"][::std::mem::size_of::<_CRYPT_BIT_BLOB>() - 24usize]; + ["Alignment of _CRYPT_BIT_BLOB"][::std::mem::align_of::<_CRYPT_BIT_BLOB>() - 8usize]; + ["Offset of field: _CRYPT_BIT_BLOB::cbData"] + [::std::mem::offset_of!(_CRYPT_BIT_BLOB, cbData) - 0usize]; + ["Offset of field: _CRYPT_BIT_BLOB::pbData"] + [::std::mem::offset_of!(_CRYPT_BIT_BLOB, pbData) - 8usize]; + ["Offset of field: _CRYPT_BIT_BLOB::cUnusedBits"] + [::std::mem::offset_of!(_CRYPT_BIT_BLOB, cUnusedBits) - 16usize]; +}; pub type CRYPT_BIT_BLOB = _CRYPT_BIT_BLOB; pub type PCRYPT_BIT_BLOB = *mut _CRYPT_BIT_BLOB; #[repr(C)] @@ -163615,42 +96766,17 @@ pub struct _CRYPT_ALGORITHM_IDENTIFIER { pub pszObjId: LPSTR, pub Parameters: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_ALGORITHM_IDENTIFIER() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ALGORITHM_IDENTIFIER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ALGORITHM_IDENTIFIER>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_ALGORITHM_IDENTIFIER)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ALGORITHM_IDENTIFIER>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ALGORITHM_IDENTIFIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ALGORITHM_IDENTIFIER), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Parameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ALGORITHM_IDENTIFIER), - "::", - stringify!(Parameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ALGORITHM_IDENTIFIER"] + [::std::mem::size_of::<_CRYPT_ALGORITHM_IDENTIFIER>() - 24usize]; + ["Alignment of _CRYPT_ALGORITHM_IDENTIFIER"] + [::std::mem::align_of::<_CRYPT_ALGORITHM_IDENTIFIER>() - 8usize]; + ["Offset of field: _CRYPT_ALGORITHM_IDENTIFIER::pszObjId"] + [::std::mem::offset_of!(_CRYPT_ALGORITHM_IDENTIFIER, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_ALGORITHM_IDENTIFIER::Parameters"] + [::std::mem::offset_of!(_CRYPT_ALGORITHM_IDENTIFIER, Parameters) - 8usize]; +}; pub type CRYPT_ALGORITHM_IDENTIFIER = _CRYPT_ALGORITHM_IDENTIFIER; pub type PCRYPT_ALGORITHM_IDENTIFIER = *mut _CRYPT_ALGORITHM_IDENTIFIER; #[repr(C)] @@ -163659,41 +96785,15 @@ pub struct _CRYPT_OBJID_TABLE { pub dwAlgId: DWORD, pub pszObjId: LPCSTR, } -#[test] -fn bindgen_test_layout__CRYPT_OBJID_TABLE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_OBJID_TABLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_OBJID_TABLE>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_OBJID_TABLE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_OBJID_TABLE>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_OBJID_TABLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAlgId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJID_TABLE), - "::", - stringify!(dwAlgId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJID_TABLE), - "::", - stringify!(pszObjId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_OBJID_TABLE"][::std::mem::size_of::<_CRYPT_OBJID_TABLE>() - 16usize]; + ["Alignment of _CRYPT_OBJID_TABLE"][::std::mem::align_of::<_CRYPT_OBJID_TABLE>() - 8usize]; + ["Offset of field: _CRYPT_OBJID_TABLE::dwAlgId"] + [::std::mem::offset_of!(_CRYPT_OBJID_TABLE, dwAlgId) - 0usize]; + ["Offset of field: _CRYPT_OBJID_TABLE::pszObjId"] + [::std::mem::offset_of!(_CRYPT_OBJID_TABLE, pszObjId) - 8usize]; +}; pub type CRYPT_OBJID_TABLE = _CRYPT_OBJID_TABLE; pub type PCRYPT_OBJID_TABLE = *mut _CRYPT_OBJID_TABLE; #[repr(C)] @@ -163702,41 +96802,15 @@ pub struct _CRYPT_HASH_INFO { pub HashAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub Hash: CRYPT_HASH_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_HASH_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_HASH_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_HASH_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPT_HASH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_HASH_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_HASH_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hash) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_INFO), - "::", - stringify!(Hash) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_HASH_INFO"][::std::mem::size_of::<_CRYPT_HASH_INFO>() - 40usize]; + ["Alignment of _CRYPT_HASH_INFO"][::std::mem::align_of::<_CRYPT_HASH_INFO>() - 8usize]; + ["Offset of field: _CRYPT_HASH_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_HASH_INFO, HashAlgorithm) - 0usize]; + ["Offset of field: _CRYPT_HASH_INFO::Hash"] + [::std::mem::offset_of!(_CRYPT_HASH_INFO, Hash) - 24usize]; +}; pub type CRYPT_HASH_INFO = _CRYPT_HASH_INFO; pub type PCRYPT_HASH_INFO = *mut _CRYPT_HASH_INFO; #[repr(C)] @@ -163746,51 +96820,17 @@ pub struct _CERT_EXTENSION { pub fCritical: BOOL, pub Value: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CERT_EXTENSION() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_EXTENSION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_EXTENSION>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_EXTENSION)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_EXTENSION>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_EXTENSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_EXTENSION), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCritical) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_EXTENSION), - "::", - stringify!(fCritical) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_EXTENSION), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_EXTENSION"][::std::mem::size_of::<_CERT_EXTENSION>() - 32usize]; + ["Alignment of _CERT_EXTENSION"][::std::mem::align_of::<_CERT_EXTENSION>() - 8usize]; + ["Offset of field: _CERT_EXTENSION::pszObjId"] + [::std::mem::offset_of!(_CERT_EXTENSION, pszObjId) - 0usize]; + ["Offset of field: _CERT_EXTENSION::fCritical"] + [::std::mem::offset_of!(_CERT_EXTENSION, fCritical) - 8usize]; + ["Offset of field: _CERT_EXTENSION::Value"] + [::std::mem::offset_of!(_CERT_EXTENSION, Value) - 16usize]; +}; pub type CERT_EXTENSION = _CERT_EXTENSION; pub type PCERT_EXTENSION = *mut _CERT_EXTENSION; pub type PCCERT_EXTENSION = *const CERT_EXTENSION; @@ -163800,42 +96840,17 @@ pub struct _CRYPT_ATTRIBUTE_TYPE_VALUE { pub pszObjId: LPSTR, pub Value: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_ATTRIBUTE_TYPE_VALUE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ATTRIBUTE_TYPE_VALUE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ATTRIBUTE_TYPE_VALUE>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_ATTRIBUTE_TYPE_VALUE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ATTRIBUTE_TYPE_VALUE>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ATTRIBUTE_TYPE_VALUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTE_TYPE_VALUE), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTE_TYPE_VALUE), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ATTRIBUTE_TYPE_VALUE"] + [::std::mem::size_of::<_CRYPT_ATTRIBUTE_TYPE_VALUE>() - 24usize]; + ["Alignment of _CRYPT_ATTRIBUTE_TYPE_VALUE"] + [::std::mem::align_of::<_CRYPT_ATTRIBUTE_TYPE_VALUE>() - 8usize]; + ["Offset of field: _CRYPT_ATTRIBUTE_TYPE_VALUE::pszObjId"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTE_TYPE_VALUE, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_ATTRIBUTE_TYPE_VALUE::Value"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTE_TYPE_VALUE, Value) - 8usize]; +}; pub type CRYPT_ATTRIBUTE_TYPE_VALUE = _CRYPT_ATTRIBUTE_TYPE_VALUE; pub type PCRYPT_ATTRIBUTE_TYPE_VALUE = *mut _CRYPT_ATTRIBUTE_TYPE_VALUE; #[repr(C)] @@ -163845,51 +96860,17 @@ pub struct _CRYPT_ATTRIBUTE { pub cValue: DWORD, pub rgValue: PCRYPT_ATTR_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_ATTRIBUTE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ATTRIBUTE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ATTRIBUTE>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_ATTRIBUTE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ATTRIBUTE>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ATTRIBUTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTE), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTE), - "::", - stringify!(cValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgValue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTE), - "::", - stringify!(rgValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ATTRIBUTE"][::std::mem::size_of::<_CRYPT_ATTRIBUTE>() - 24usize]; + ["Alignment of _CRYPT_ATTRIBUTE"][::std::mem::align_of::<_CRYPT_ATTRIBUTE>() - 8usize]; + ["Offset of field: _CRYPT_ATTRIBUTE::pszObjId"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTE, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_ATTRIBUTE::cValue"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTE, cValue) - 8usize]; + ["Offset of field: _CRYPT_ATTRIBUTE::rgValue"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTE, rgValue) - 16usize]; +}; pub type CRYPT_ATTRIBUTE = _CRYPT_ATTRIBUTE; pub type PCRYPT_ATTRIBUTE = *mut _CRYPT_ATTRIBUTE; #[repr(C)] @@ -163898,41 +96879,15 @@ pub struct _CRYPT_ATTRIBUTES { pub cAttr: DWORD, pub rgAttr: PCRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CRYPT_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ATTRIBUTES>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAttr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTES), - "::", - stringify!(cAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAttr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ATTRIBUTES), - "::", - stringify!(rgAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ATTRIBUTES"][::std::mem::size_of::<_CRYPT_ATTRIBUTES>() - 16usize]; + ["Alignment of _CRYPT_ATTRIBUTES"][::std::mem::align_of::<_CRYPT_ATTRIBUTES>() - 8usize]; + ["Offset of field: _CRYPT_ATTRIBUTES::cAttr"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTES, cAttr) - 0usize]; + ["Offset of field: _CRYPT_ATTRIBUTES::rgAttr"] + [::std::mem::offset_of!(_CRYPT_ATTRIBUTES, rgAttr) - 8usize]; +}; pub type CRYPT_ATTRIBUTES = _CRYPT_ATTRIBUTES; pub type PCRYPT_ATTRIBUTES = *mut _CRYPT_ATTRIBUTES; #[repr(C)] @@ -163942,51 +96897,17 @@ pub struct _CERT_RDN_ATTR { pub dwValueType: DWORD, pub Value: CERT_RDN_VALUE_BLOB, } -#[test] -fn bindgen_test_layout__CERT_RDN_ATTR() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_RDN_ATTR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_RDN_ATTR>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_RDN_ATTR)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_RDN_ATTR>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_RDN_ATTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_RDN_ATTR), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwValueType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_RDN_ATTR), - "::", - stringify!(dwValueType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_RDN_ATTR), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_RDN_ATTR"][::std::mem::size_of::<_CERT_RDN_ATTR>() - 32usize]; + ["Alignment of _CERT_RDN_ATTR"][::std::mem::align_of::<_CERT_RDN_ATTR>() - 8usize]; + ["Offset of field: _CERT_RDN_ATTR::pszObjId"] + [::std::mem::offset_of!(_CERT_RDN_ATTR, pszObjId) - 0usize]; + ["Offset of field: _CERT_RDN_ATTR::dwValueType"] + [::std::mem::offset_of!(_CERT_RDN_ATTR, dwValueType) - 8usize]; + ["Offset of field: _CERT_RDN_ATTR::Value"] + [::std::mem::offset_of!(_CERT_RDN_ATTR, Value) - 16usize]; +}; pub type CERT_RDN_ATTR = _CERT_RDN_ATTR; pub type PCERT_RDN_ATTR = *mut _CERT_RDN_ATTR; #[repr(C)] @@ -163995,41 +96916,14 @@ pub struct _CERT_RDN { pub cRDNAttr: DWORD, pub rgRDNAttr: PCERT_RDN_ATTR, } -#[test] -fn bindgen_test_layout__CERT_RDN() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_RDN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_RDN>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_RDN)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_RDN>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_RDN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRDNAttr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_RDN), - "::", - stringify!(cRDNAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgRDNAttr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_RDN), - "::", - stringify!(rgRDNAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_RDN"][::std::mem::size_of::<_CERT_RDN>() - 16usize]; + ["Alignment of _CERT_RDN"][::std::mem::align_of::<_CERT_RDN>() - 8usize]; + ["Offset of field: _CERT_RDN::cRDNAttr"][::std::mem::offset_of!(_CERT_RDN, cRDNAttr) - 0usize]; + ["Offset of field: _CERT_RDN::rgRDNAttr"] + [::std::mem::offset_of!(_CERT_RDN, rgRDNAttr) - 8usize]; +}; pub type CERT_RDN = _CERT_RDN; pub type PCERT_RDN = *mut _CERT_RDN; #[repr(C)] @@ -164038,41 +96932,15 @@ pub struct _CERT_NAME_INFO { pub cRDN: DWORD, pub rgRDN: PCERT_RDN, } -#[test] -fn bindgen_test_layout__CERT_NAME_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_NAME_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_NAME_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_NAME_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_NAME_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_NAME_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRDN) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_INFO), - "::", - stringify!(cRDN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgRDN) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_INFO), - "::", - stringify!(rgRDN) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_NAME_INFO"][::std::mem::size_of::<_CERT_NAME_INFO>() - 16usize]; + ["Alignment of _CERT_NAME_INFO"][::std::mem::align_of::<_CERT_NAME_INFO>() - 8usize]; + ["Offset of field: _CERT_NAME_INFO::cRDN"] + [::std::mem::offset_of!(_CERT_NAME_INFO, cRDN) - 0usize]; + ["Offset of field: _CERT_NAME_INFO::rgRDN"] + [::std::mem::offset_of!(_CERT_NAME_INFO, rgRDN) - 8usize]; +}; pub type CERT_NAME_INFO = _CERT_NAME_INFO; pub type PCERT_NAME_INFO = *mut _CERT_NAME_INFO; #[repr(C)] @@ -164081,41 +96949,15 @@ pub struct _CERT_NAME_VALUE { pub dwValueType: DWORD, pub Value: CERT_RDN_VALUE_BLOB, } -#[test] -fn bindgen_test_layout__CERT_NAME_VALUE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_NAME_VALUE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_NAME_VALUE>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_NAME_VALUE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_NAME_VALUE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_NAME_VALUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwValueType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_VALUE), - "::", - stringify!(dwValueType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_VALUE), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_NAME_VALUE"][::std::mem::size_of::<_CERT_NAME_VALUE>() - 24usize]; + ["Alignment of _CERT_NAME_VALUE"][::std::mem::align_of::<_CERT_NAME_VALUE>() - 8usize]; + ["Offset of field: _CERT_NAME_VALUE::dwValueType"] + [::std::mem::offset_of!(_CERT_NAME_VALUE, dwValueType) - 0usize]; + ["Offset of field: _CERT_NAME_VALUE::Value"] + [::std::mem::offset_of!(_CERT_NAME_VALUE, Value) - 8usize]; +}; pub type CERT_NAME_VALUE = _CERT_NAME_VALUE; pub type PCERT_NAME_VALUE = *mut _CERT_NAME_VALUE; #[repr(C)] @@ -164124,42 +96966,16 @@ pub struct _CERT_PUBLIC_KEY_INFO { pub Algorithm: CRYPT_ALGORITHM_IDENTIFIER, pub PublicKey: CRYPT_BIT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_PUBLIC_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_PUBLIC_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_PUBLIC_KEY_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_PUBLIC_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_PUBLIC_KEY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_PUBLIC_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PUBLIC_KEY_INFO), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PublicKey) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PUBLIC_KEY_INFO), - "::", - stringify!(PublicKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_PUBLIC_KEY_INFO"][::std::mem::size_of::<_CERT_PUBLIC_KEY_INFO>() - 48usize]; + ["Alignment of _CERT_PUBLIC_KEY_INFO"] + [::std::mem::align_of::<_CERT_PUBLIC_KEY_INFO>() - 8usize]; + ["Offset of field: _CERT_PUBLIC_KEY_INFO::Algorithm"] + [::std::mem::offset_of!(_CERT_PUBLIC_KEY_INFO, Algorithm) - 0usize]; + ["Offset of field: _CERT_PUBLIC_KEY_INFO::PublicKey"] + [::std::mem::offset_of!(_CERT_PUBLIC_KEY_INFO, PublicKey) - 24usize]; +}; pub type CERT_PUBLIC_KEY_INFO = _CERT_PUBLIC_KEY_INFO; pub type PCERT_PUBLIC_KEY_INFO = *mut _CERT_PUBLIC_KEY_INFO; #[repr(C)] @@ -164170,62 +96986,21 @@ pub struct _CRYPT_ECC_PRIVATE_KEY_INFO { pub szCurveOid: LPSTR, pub PublicKey: CRYPT_BIT_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_ECC_PRIVATE_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ECC_PRIVATE_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ECC_PRIVATE_KEY_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ECC_PRIVATE_KEY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivateKey) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO), - "::", - stringify!(PrivateKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCurveOid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO), - "::", - stringify!(szCurveOid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PublicKey) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_PRIVATE_KEY_INFO), - "::", - stringify!(PublicKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ECC_PRIVATE_KEY_INFO"] + [::std::mem::size_of::<_CRYPT_ECC_PRIVATE_KEY_INFO>() - 56usize]; + ["Alignment of _CRYPT_ECC_PRIVATE_KEY_INFO"] + [::std::mem::align_of::<_CRYPT_ECC_PRIVATE_KEY_INFO>() - 8usize]; + ["Offset of field: _CRYPT_ECC_PRIVATE_KEY_INFO::dwVersion"] + [::std::mem::offset_of!(_CRYPT_ECC_PRIVATE_KEY_INFO, dwVersion) - 0usize]; + ["Offset of field: _CRYPT_ECC_PRIVATE_KEY_INFO::PrivateKey"] + [::std::mem::offset_of!(_CRYPT_ECC_PRIVATE_KEY_INFO, PrivateKey) - 8usize]; + ["Offset of field: _CRYPT_ECC_PRIVATE_KEY_INFO::szCurveOid"] + [::std::mem::offset_of!(_CRYPT_ECC_PRIVATE_KEY_INFO, szCurveOid) - 24usize]; + ["Offset of field: _CRYPT_ECC_PRIVATE_KEY_INFO::PublicKey"] + [::std::mem::offset_of!(_CRYPT_ECC_PRIVATE_KEY_INFO, PublicKey) - 32usize]; +}; pub type CRYPT_ECC_PRIVATE_KEY_INFO = _CRYPT_ECC_PRIVATE_KEY_INFO; pub type PCRYPT_ECC_PRIVATE_KEY_INFO = *mut _CRYPT_ECC_PRIVATE_KEY_INFO; #[repr(C)] @@ -164236,62 +97011,20 @@ pub struct _CRYPT_PRIVATE_KEY_INFO { pub PrivateKey: CRYPT_DER_BLOB, pub pAttributes: PCRYPT_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__CRYPT_PRIVATE_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PRIVATE_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PRIVATE_KEY_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_CRYPT_PRIVATE_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PRIVATE_KEY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PRIVATE_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PRIVATE_KEY_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PRIVATE_KEY_INFO), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivateKey) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PRIVATE_KEY_INFO), - "::", - stringify!(PrivateKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAttributes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PRIVATE_KEY_INFO), - "::", - stringify!(pAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PRIVATE_KEY_INFO"][::std::mem::size_of::<_CRYPT_PRIVATE_KEY_INFO>() - 56usize]; + ["Alignment of _CRYPT_PRIVATE_KEY_INFO"] + [::std::mem::align_of::<_CRYPT_PRIVATE_KEY_INFO>() - 8usize]; + ["Offset of field: _CRYPT_PRIVATE_KEY_INFO::Version"] + [::std::mem::offset_of!(_CRYPT_PRIVATE_KEY_INFO, Version) - 0usize]; + ["Offset of field: _CRYPT_PRIVATE_KEY_INFO::Algorithm"] + [::std::mem::offset_of!(_CRYPT_PRIVATE_KEY_INFO, Algorithm) - 8usize]; + ["Offset of field: _CRYPT_PRIVATE_KEY_INFO::PrivateKey"] + [::std::mem::offset_of!(_CRYPT_PRIVATE_KEY_INFO, PrivateKey) - 32usize]; + ["Offset of field: _CRYPT_PRIVATE_KEY_INFO::pAttributes"] + [::std::mem::offset_of!(_CRYPT_PRIVATE_KEY_INFO, pAttributes) - 48usize]; +}; pub type CRYPT_PRIVATE_KEY_INFO = _CRYPT_PRIVATE_KEY_INFO; pub type PCRYPT_PRIVATE_KEY_INFO = *mut _CRYPT_PRIVATE_KEY_INFO; #[repr(C)] @@ -164300,45 +97033,17 @@ pub struct _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO { pub EncryptionAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub EncryptedPrivateKey: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_ENCRYPTED_PRIVATE_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptionAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO), - "::", - stringify!(EncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedPrivateKey) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO), - "::", - stringify!(EncryptedPrivateKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO"] + [::std::mem::size_of::<_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO>() - 40usize]; + ["Alignment of _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO"] + [::std::mem::align_of::<_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO>() - 8usize]; + ["Offset of field: _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO::EncryptionAlgorithm"] + [::std::mem::offset_of!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO, EncryptionAlgorithm) - 0usize]; + ["Offset of field: _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO::EncryptedPrivateKey"] + [::std::mem::offset_of!(_CRYPT_ENCRYPTED_PRIVATE_KEY_INFO, EncryptedPrivateKey) - 24usize]; +}; pub type CRYPT_ENCRYPTED_PRIVATE_KEY_INFO = _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO; pub type PCRYPT_ENCRYPTED_PRIVATE_KEY_INFO = *mut _CRYPT_ENCRYPTED_PRIVATE_KEY_INFO; pub type PCRYPT_DECRYPT_PRIVATE_KEY_FUNC = ::std::option::Option< @@ -164375,72 +97080,23 @@ pub struct _CRYPT_PKCS8_IMPORT_PARAMS { pub pDecryptPrivateKeyFunc: PCRYPT_DECRYPT_PRIVATE_KEY_FUNC, pub pVoidDecryptFunc: LPVOID, } -#[test] -fn bindgen_test_layout__CRYPT_PKCS8_IMPORT_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PKCS8_IMPORT_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PKCS8_IMPORT_PARAMS>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_PKCS8_IMPORT_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PKCS8_IMPORT_PARAMS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PKCS8_IMPORT_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivateKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_IMPORT_PARAMS), - "::", - stringify!(PrivateKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResolvehCryptProvFunc) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_IMPORT_PARAMS), - "::", - stringify!(pResolvehCryptProvFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pVoidResolveFunc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_IMPORT_PARAMS), - "::", - stringify!(pVoidResolveFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDecryptPrivateKeyFunc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_IMPORT_PARAMS), - "::", - stringify!(pDecryptPrivateKeyFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pVoidDecryptFunc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_IMPORT_PARAMS), - "::", - stringify!(pVoidDecryptFunc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PKCS8_IMPORT_PARAMS"] + [::std::mem::size_of::<_CRYPT_PKCS8_IMPORT_PARAMS>() - 48usize]; + ["Alignment of _CRYPT_PKCS8_IMPORT_PARAMS"] + [::std::mem::align_of::<_CRYPT_PKCS8_IMPORT_PARAMS>() - 8usize]; + ["Offset of field: _CRYPT_PKCS8_IMPORT_PARAMS::PrivateKey"] + [::std::mem::offset_of!(_CRYPT_PKCS8_IMPORT_PARAMS, PrivateKey) - 0usize]; + ["Offset of field: _CRYPT_PKCS8_IMPORT_PARAMS::pResolvehCryptProvFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_IMPORT_PARAMS, pResolvehCryptProvFunc) - 16usize]; + ["Offset of field: _CRYPT_PKCS8_IMPORT_PARAMS::pVoidResolveFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_IMPORT_PARAMS, pVoidResolveFunc) - 24usize]; + ["Offset of field: _CRYPT_PKCS8_IMPORT_PARAMS::pDecryptPrivateKeyFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_IMPORT_PARAMS, pDecryptPrivateKeyFunc) - 32usize]; + ["Offset of field: _CRYPT_PKCS8_IMPORT_PARAMS::pVoidDecryptFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_IMPORT_PARAMS, pVoidDecryptFunc) - 40usize]; +}; pub type CRYPT_PKCS8_IMPORT_PARAMS = _CRYPT_PKCS8_IMPORT_PARAMS; pub type PCRYPT_PKCS8_IMPORT_PARAMS = *mut _CRYPT_PKCS8_IMPORT_PARAMS; pub type CRYPT_PRIVATE_KEY_BLOB_AND_PARAMS = _CRYPT_PKCS8_IMPORT_PARAMS; @@ -164454,72 +97110,23 @@ pub struct _CRYPT_PKCS8_EXPORT_PARAMS { pub pEncryptPrivateKeyFunc: PCRYPT_ENCRYPT_PRIVATE_KEY_FUNC, pub pVoidEncryptFunc: LPVOID, } -#[test] -fn bindgen_test_layout__CRYPT_PKCS8_EXPORT_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PKCS8_EXPORT_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PKCS8_EXPORT_PARAMS>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPT_PKCS8_EXPORT_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PKCS8_EXPORT_PARAMS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PKCS8_EXPORT_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_EXPORT_PARAMS), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_EXPORT_PARAMS), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPrivateKeyObjId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_EXPORT_PARAMS), - "::", - stringify!(pszPrivateKeyObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEncryptPrivateKeyFunc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_EXPORT_PARAMS), - "::", - stringify!(pEncryptPrivateKeyFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pVoidEncryptFunc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS8_EXPORT_PARAMS), - "::", - stringify!(pVoidEncryptFunc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PKCS8_EXPORT_PARAMS"] + [::std::mem::size_of::<_CRYPT_PKCS8_EXPORT_PARAMS>() - 40usize]; + ["Alignment of _CRYPT_PKCS8_EXPORT_PARAMS"] + [::std::mem::align_of::<_CRYPT_PKCS8_EXPORT_PARAMS>() - 8usize]; + ["Offset of field: _CRYPT_PKCS8_EXPORT_PARAMS::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_PKCS8_EXPORT_PARAMS, hCryptProv) - 0usize]; + ["Offset of field: _CRYPT_PKCS8_EXPORT_PARAMS::dwKeySpec"] + [::std::mem::offset_of!(_CRYPT_PKCS8_EXPORT_PARAMS, dwKeySpec) - 8usize]; + ["Offset of field: _CRYPT_PKCS8_EXPORT_PARAMS::pszPrivateKeyObjId"] + [::std::mem::offset_of!(_CRYPT_PKCS8_EXPORT_PARAMS, pszPrivateKeyObjId) - 16usize]; + ["Offset of field: _CRYPT_PKCS8_EXPORT_PARAMS::pEncryptPrivateKeyFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_EXPORT_PARAMS, pEncryptPrivateKeyFunc) - 24usize]; + ["Offset of field: _CRYPT_PKCS8_EXPORT_PARAMS::pVoidEncryptFunc"] + [::std::mem::offset_of!(_CRYPT_PKCS8_EXPORT_PARAMS, pVoidEncryptFunc) - 32usize]; +}; pub type CRYPT_PKCS8_EXPORT_PARAMS = _CRYPT_PKCS8_EXPORT_PARAMS; pub type PCRYPT_PKCS8_EXPORT_PARAMS = *mut _CRYPT_PKCS8_EXPORT_PARAMS; #[repr(C)] @@ -164538,141 +97145,33 @@ pub struct _CERT_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CERT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_INFO>(), - 208usize, - concat!("Size of: ", stringify!(_CERT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureAlgorithm) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(SignatureAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Issuer) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(Issuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotBefore) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(NotBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotAfter) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(NotAfter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Subject) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(Subject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectPublicKeyInfo) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(SubjectPublicKeyInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IssuerUniqueId) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(IssuerUniqueId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectUniqueId) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(SubjectUniqueId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_CERT_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_INFO"][::std::mem::size_of::<_CERT_INFO>() - 208usize]; + ["Alignment of _CERT_INFO"][::std::mem::align_of::<_CERT_INFO>() - 8usize]; + ["Offset of field: _CERT_INFO::dwVersion"] + [::std::mem::offset_of!(_CERT_INFO, dwVersion) - 0usize]; + ["Offset of field: _CERT_INFO::SerialNumber"] + [::std::mem::offset_of!(_CERT_INFO, SerialNumber) - 8usize]; + ["Offset of field: _CERT_INFO::SignatureAlgorithm"] + [::std::mem::offset_of!(_CERT_INFO, SignatureAlgorithm) - 24usize]; + ["Offset of field: _CERT_INFO::Issuer"][::std::mem::offset_of!(_CERT_INFO, Issuer) - 48usize]; + ["Offset of field: _CERT_INFO::NotBefore"] + [::std::mem::offset_of!(_CERT_INFO, NotBefore) - 64usize]; + ["Offset of field: _CERT_INFO::NotAfter"] + [::std::mem::offset_of!(_CERT_INFO, NotAfter) - 72usize]; + ["Offset of field: _CERT_INFO::Subject"][::std::mem::offset_of!(_CERT_INFO, Subject) - 80usize]; + ["Offset of field: _CERT_INFO::SubjectPublicKeyInfo"] + [::std::mem::offset_of!(_CERT_INFO, SubjectPublicKeyInfo) - 96usize]; + ["Offset of field: _CERT_INFO::IssuerUniqueId"] + [::std::mem::offset_of!(_CERT_INFO, IssuerUniqueId) - 144usize]; + ["Offset of field: _CERT_INFO::SubjectUniqueId"] + [::std::mem::offset_of!(_CERT_INFO, SubjectUniqueId) - 168usize]; + ["Offset of field: _CERT_INFO::cExtension"] + [::std::mem::offset_of!(_CERT_INFO, cExtension) - 192usize]; + ["Offset of field: _CERT_INFO::rgExtension"] + [::std::mem::offset_of!(_CERT_INFO, rgExtension) - 200usize]; +}; pub type CERT_INFO = _CERT_INFO; pub type PCERT_INFO = *mut _CERT_INFO; #[repr(C)] @@ -164683,61 +97182,19 @@ pub struct _CRL_ENTRY { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CRL_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_ENTRY>(), - 40usize, - concat!("Size of: ", stringify!(_CRL_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ENTRY), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevocationDate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ENTRY), - "::", - stringify!(RevocationDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ENTRY), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ENTRY), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_ENTRY"][::std::mem::size_of::<_CRL_ENTRY>() - 40usize]; + ["Alignment of _CRL_ENTRY"][::std::mem::align_of::<_CRL_ENTRY>() - 8usize]; + ["Offset of field: _CRL_ENTRY::SerialNumber"] + [::std::mem::offset_of!(_CRL_ENTRY, SerialNumber) - 0usize]; + ["Offset of field: _CRL_ENTRY::RevocationDate"] + [::std::mem::offset_of!(_CRL_ENTRY, RevocationDate) - 16usize]; + ["Offset of field: _CRL_ENTRY::cExtension"] + [::std::mem::offset_of!(_CRL_ENTRY, cExtension) - 24usize]; + ["Offset of field: _CRL_ENTRY::rgExtension"] + [::std::mem::offset_of!(_CRL_ENTRY, rgExtension) - 32usize]; +}; pub type CRL_ENTRY = _CRL_ENTRY; pub type PCRL_ENTRY = *mut _CRL_ENTRY; #[repr(C)] @@ -164753,111 +97210,28 @@ pub struct _CRL_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CRL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_INFO>(), - 96usize, - concat!("Size of: ", stringify!(_CRL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(SignatureAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Issuer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(Issuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisUpdate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(ThisUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUpdate) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(NextUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCRLEntry) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(cCRLEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCRLEntry) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(rgCRLEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CRL_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_INFO"][::std::mem::size_of::<_CRL_INFO>() - 96usize]; + ["Alignment of _CRL_INFO"][::std::mem::align_of::<_CRL_INFO>() - 8usize]; + ["Offset of field: _CRL_INFO::dwVersion"] + [::std::mem::offset_of!(_CRL_INFO, dwVersion) - 0usize]; + ["Offset of field: _CRL_INFO::SignatureAlgorithm"] + [::std::mem::offset_of!(_CRL_INFO, SignatureAlgorithm) - 8usize]; + ["Offset of field: _CRL_INFO::Issuer"][::std::mem::offset_of!(_CRL_INFO, Issuer) - 32usize]; + ["Offset of field: _CRL_INFO::ThisUpdate"] + [::std::mem::offset_of!(_CRL_INFO, ThisUpdate) - 48usize]; + ["Offset of field: _CRL_INFO::NextUpdate"] + [::std::mem::offset_of!(_CRL_INFO, NextUpdate) - 56usize]; + ["Offset of field: _CRL_INFO::cCRLEntry"] + [::std::mem::offset_of!(_CRL_INFO, cCRLEntry) - 64usize]; + ["Offset of field: _CRL_INFO::rgCRLEntry"] + [::std::mem::offset_of!(_CRL_INFO, rgCRLEntry) - 72usize]; + ["Offset of field: _CRL_INFO::cExtension"] + [::std::mem::offset_of!(_CRL_INFO, cExtension) - 80usize]; + ["Offset of field: _CRL_INFO::rgExtension"] + [::std::mem::offset_of!(_CRL_INFO, rgExtension) - 88usize]; +}; pub type CRL_INFO = _CRL_INFO; pub type PCRL_INFO = *mut _CRL_INFO; #[repr(C)] @@ -164867,51 +97241,17 @@ pub struct _CERT_OR_CRL_BLOB { pub cbEncoded: DWORD, pub pbEncoded: *mut BYTE, } -#[test] -fn bindgen_test_layout__CERT_OR_CRL_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_OR_CRL_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_OR_CRL_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_OR_CRL_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_OR_CRL_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_OR_CRL_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OR_CRL_BLOB), - "::", - stringify!(dwChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbEncoded) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OR_CRL_BLOB), - "::", - stringify!(cbEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbEncoded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OR_CRL_BLOB), - "::", - stringify!(pbEncoded) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_OR_CRL_BLOB"][::std::mem::size_of::<_CERT_OR_CRL_BLOB>() - 16usize]; + ["Alignment of _CERT_OR_CRL_BLOB"][::std::mem::align_of::<_CERT_OR_CRL_BLOB>() - 8usize]; + ["Offset of field: _CERT_OR_CRL_BLOB::dwChoice"] + [::std::mem::offset_of!(_CERT_OR_CRL_BLOB, dwChoice) - 0usize]; + ["Offset of field: _CERT_OR_CRL_BLOB::cbEncoded"] + [::std::mem::offset_of!(_CERT_OR_CRL_BLOB, cbEncoded) - 4usize]; + ["Offset of field: _CERT_OR_CRL_BLOB::pbEncoded"] + [::std::mem::offset_of!(_CERT_OR_CRL_BLOB, pbEncoded) - 8usize]; +}; pub type CERT_OR_CRL_BLOB = _CERT_OR_CRL_BLOB; pub type PCERT_OR_CRL_BLOB = *mut _CERT_OR_CRL_BLOB; #[repr(C)] @@ -164920,41 +97260,15 @@ pub struct _CERT_OR_CRL_BUNDLE { pub cItem: DWORD, pub rgItem: PCERT_OR_CRL_BLOB, } -#[test] -fn bindgen_test_layout__CERT_OR_CRL_BUNDLE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_OR_CRL_BUNDLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_OR_CRL_BUNDLE>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_OR_CRL_BUNDLE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_OR_CRL_BUNDLE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_OR_CRL_BUNDLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cItem) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OR_CRL_BUNDLE), - "::", - stringify!(cItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgItem) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OR_CRL_BUNDLE), - "::", - stringify!(rgItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_OR_CRL_BUNDLE"][::std::mem::size_of::<_CERT_OR_CRL_BUNDLE>() - 16usize]; + ["Alignment of _CERT_OR_CRL_BUNDLE"][::std::mem::align_of::<_CERT_OR_CRL_BUNDLE>() - 8usize]; + ["Offset of field: _CERT_OR_CRL_BUNDLE::cItem"] + [::std::mem::offset_of!(_CERT_OR_CRL_BUNDLE, cItem) - 0usize]; + ["Offset of field: _CERT_OR_CRL_BUNDLE::rgItem"] + [::std::mem::offset_of!(_CERT_OR_CRL_BUNDLE, rgItem) - 8usize]; +}; pub type CERT_OR_CRL_BUNDLE = _CERT_OR_CRL_BUNDLE; pub type PCERT_OR_CRL_BUNDLE = *mut _CERT_OR_CRL_BUNDLE; #[repr(C)] @@ -164966,71 +97280,21 @@ pub struct _CERT_REQUEST_INFO { pub cAttribute: DWORD, pub rgAttribute: PCRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CERT_REQUEST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REQUEST_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REQUEST_INFO>(), - 88usize, - concat!("Size of: ", stringify!(_CERT_REQUEST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REQUEST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_REQUEST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REQUEST_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Subject) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REQUEST_INFO), - "::", - stringify!(Subject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectPublicKeyInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REQUEST_INFO), - "::", - stringify!(SubjectPublicKeyInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAttribute) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REQUEST_INFO), - "::", - stringify!(cAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAttribute) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REQUEST_INFO), - "::", - stringify!(rgAttribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REQUEST_INFO"][::std::mem::size_of::<_CERT_REQUEST_INFO>() - 88usize]; + ["Alignment of _CERT_REQUEST_INFO"][::std::mem::align_of::<_CERT_REQUEST_INFO>() - 8usize]; + ["Offset of field: _CERT_REQUEST_INFO::dwVersion"] + [::std::mem::offset_of!(_CERT_REQUEST_INFO, dwVersion) - 0usize]; + ["Offset of field: _CERT_REQUEST_INFO::Subject"] + [::std::mem::offset_of!(_CERT_REQUEST_INFO, Subject) - 8usize]; + ["Offset of field: _CERT_REQUEST_INFO::SubjectPublicKeyInfo"] + [::std::mem::offset_of!(_CERT_REQUEST_INFO, SubjectPublicKeyInfo) - 24usize]; + ["Offset of field: _CERT_REQUEST_INFO::cAttribute"] + [::std::mem::offset_of!(_CERT_REQUEST_INFO, cAttribute) - 72usize]; + ["Offset of field: _CERT_REQUEST_INFO::rgAttribute"] + [::std::mem::offset_of!(_CERT_REQUEST_INFO, rgAttribute) - 80usize]; +}; pub type CERT_REQUEST_INFO = _CERT_REQUEST_INFO; pub type PCERT_REQUEST_INFO = *mut _CERT_REQUEST_INFO; #[repr(C)] @@ -165040,52 +97304,19 @@ pub struct _CERT_KEYGEN_REQUEST_INFO { pub SubjectPublicKeyInfo: CERT_PUBLIC_KEY_INFO, pub pwszChallengeString: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_KEYGEN_REQUEST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_KEYGEN_REQUEST_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_KEYGEN_REQUEST_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_CERT_KEYGEN_REQUEST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_KEYGEN_REQUEST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_KEYGEN_REQUEST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEYGEN_REQUEST_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectPublicKeyInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEYGEN_REQUEST_INFO), - "::", - stringify!(SubjectPublicKeyInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszChallengeString) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEYGEN_REQUEST_INFO), - "::", - stringify!(pwszChallengeString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_KEYGEN_REQUEST_INFO"] + [::std::mem::size_of::<_CERT_KEYGEN_REQUEST_INFO>() - 64usize]; + ["Alignment of _CERT_KEYGEN_REQUEST_INFO"] + [::std::mem::align_of::<_CERT_KEYGEN_REQUEST_INFO>() - 8usize]; + ["Offset of field: _CERT_KEYGEN_REQUEST_INFO::dwVersion"] + [::std::mem::offset_of!(_CERT_KEYGEN_REQUEST_INFO, dwVersion) - 0usize]; + ["Offset of field: _CERT_KEYGEN_REQUEST_INFO::SubjectPublicKeyInfo"] + [::std::mem::offset_of!(_CERT_KEYGEN_REQUEST_INFO, SubjectPublicKeyInfo) - 8usize]; + ["Offset of field: _CERT_KEYGEN_REQUEST_INFO::pwszChallengeString"] + [::std::mem::offset_of!(_CERT_KEYGEN_REQUEST_INFO, pwszChallengeString) - 56usize]; +}; pub type CERT_KEYGEN_REQUEST_INFO = _CERT_KEYGEN_REQUEST_INFO; pub type PCERT_KEYGEN_REQUEST_INFO = *mut _CERT_KEYGEN_REQUEST_INFO; #[repr(C)] @@ -165095,52 +97326,19 @@ pub struct _CERT_SIGNED_CONTENT_INFO { pub SignatureAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub Signature: CRYPT_BIT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_SIGNED_CONTENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SIGNED_CONTENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SIGNED_CONTENT_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_CERT_SIGNED_CONTENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SIGNED_CONTENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_SIGNED_CONTENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ToBeSigned) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIGNED_CONTENT_INFO), - "::", - stringify!(ToBeSigned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIGNED_CONTENT_INFO), - "::", - stringify!(SignatureAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIGNED_CONTENT_INFO), - "::", - stringify!(Signature) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SIGNED_CONTENT_INFO"] + [::std::mem::size_of::<_CERT_SIGNED_CONTENT_INFO>() - 64usize]; + ["Alignment of _CERT_SIGNED_CONTENT_INFO"] + [::std::mem::align_of::<_CERT_SIGNED_CONTENT_INFO>() - 8usize]; + ["Offset of field: _CERT_SIGNED_CONTENT_INFO::ToBeSigned"] + [::std::mem::offset_of!(_CERT_SIGNED_CONTENT_INFO, ToBeSigned) - 0usize]; + ["Offset of field: _CERT_SIGNED_CONTENT_INFO::SignatureAlgorithm"] + [::std::mem::offset_of!(_CERT_SIGNED_CONTENT_INFO, SignatureAlgorithm) - 16usize]; + ["Offset of field: _CERT_SIGNED_CONTENT_INFO::Signature"] + [::std::mem::offset_of!(_CERT_SIGNED_CONTENT_INFO, Signature) - 40usize]; +}; pub type CERT_SIGNED_CONTENT_INFO = _CERT_SIGNED_CONTENT_INFO; pub type PCERT_SIGNED_CONTENT_INFO = *mut _CERT_SIGNED_CONTENT_INFO; #[repr(C)] @@ -165149,41 +97347,15 @@ pub struct _CTL_USAGE { pub cUsageIdentifier: DWORD, pub rgpszUsageIdentifier: *mut LPSTR, } -#[test] -fn bindgen_test_layout__CTL_USAGE() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_USAGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_USAGE>(), - 16usize, - concat!("Size of: ", stringify!(_CTL_USAGE)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_USAGE>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_USAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cUsageIdentifier) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_USAGE), - "::", - stringify!(cUsageIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszUsageIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_USAGE), - "::", - stringify!(rgpszUsageIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_USAGE"][::std::mem::size_of::<_CTL_USAGE>() - 16usize]; + ["Alignment of _CTL_USAGE"][::std::mem::align_of::<_CTL_USAGE>() - 8usize]; + ["Offset of field: _CTL_USAGE::cUsageIdentifier"] + [::std::mem::offset_of!(_CTL_USAGE, cUsageIdentifier) - 0usize]; + ["Offset of field: _CTL_USAGE::rgpszUsageIdentifier"] + [::std::mem::offset_of!(_CTL_USAGE, rgpszUsageIdentifier) - 8usize]; +}; pub type CTL_USAGE = _CTL_USAGE; pub type PCTL_USAGE = *mut _CTL_USAGE; pub type CERT_ENHKEY_USAGE = _CTL_USAGE; @@ -165197,51 +97369,17 @@ pub struct _CTL_ENTRY { pub cAttribute: DWORD, pub rgAttribute: PCRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CTL_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_ENTRY>(), - 32usize, - concat!("Size of: ", stringify!(_CTL_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectIdentifier) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_ENTRY), - "::", - stringify!(SubjectIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAttribute) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CTL_ENTRY), - "::", - stringify!(cAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAttribute) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_ENTRY), - "::", - stringify!(rgAttribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_ENTRY"][::std::mem::size_of::<_CTL_ENTRY>() - 32usize]; + ["Alignment of _CTL_ENTRY"][::std::mem::align_of::<_CTL_ENTRY>() - 8usize]; + ["Offset of field: _CTL_ENTRY::SubjectIdentifier"] + [::std::mem::offset_of!(_CTL_ENTRY, SubjectIdentifier) - 0usize]; + ["Offset of field: _CTL_ENTRY::cAttribute"] + [::std::mem::offset_of!(_CTL_ENTRY, cAttribute) - 16usize]; + ["Offset of field: _CTL_ENTRY::rgAttribute"] + [::std::mem::offset_of!(_CTL_ENTRY, rgAttribute) - 24usize]; +}; pub type CTL_ENTRY = _CTL_ENTRY; pub type PCTL_ENTRY = *mut _CTL_ENTRY; #[repr(C)] @@ -165259,131 +97397,33 @@ pub struct _CTL_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CTL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_INFO>(), - 128usize, - concat!("Size of: ", stringify!(_CTL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectUsage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(SubjectUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ListIdentifier) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(ListIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SequenceNumber) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(SequenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisUpdate) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(ThisUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUpdate) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(NextUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectAlgorithm) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(SubjectAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCTLEntry) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(cCTLEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCTLEntry) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(rgCTLEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CTL_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_INFO"][::std::mem::size_of::<_CTL_INFO>() - 128usize]; + ["Alignment of _CTL_INFO"][::std::mem::align_of::<_CTL_INFO>() - 8usize]; + ["Offset of field: _CTL_INFO::dwVersion"] + [::std::mem::offset_of!(_CTL_INFO, dwVersion) - 0usize]; + ["Offset of field: _CTL_INFO::SubjectUsage"] + [::std::mem::offset_of!(_CTL_INFO, SubjectUsage) - 8usize]; + ["Offset of field: _CTL_INFO::ListIdentifier"] + [::std::mem::offset_of!(_CTL_INFO, ListIdentifier) - 24usize]; + ["Offset of field: _CTL_INFO::SequenceNumber"] + [::std::mem::offset_of!(_CTL_INFO, SequenceNumber) - 40usize]; + ["Offset of field: _CTL_INFO::ThisUpdate"] + [::std::mem::offset_of!(_CTL_INFO, ThisUpdate) - 56usize]; + ["Offset of field: _CTL_INFO::NextUpdate"] + [::std::mem::offset_of!(_CTL_INFO, NextUpdate) - 64usize]; + ["Offset of field: _CTL_INFO::SubjectAlgorithm"] + [::std::mem::offset_of!(_CTL_INFO, SubjectAlgorithm) - 72usize]; + ["Offset of field: _CTL_INFO::cCTLEntry"] + [::std::mem::offset_of!(_CTL_INFO, cCTLEntry) - 96usize]; + ["Offset of field: _CTL_INFO::rgCTLEntry"] + [::std::mem::offset_of!(_CTL_INFO, rgCTLEntry) - 104usize]; + ["Offset of field: _CTL_INFO::cExtension"] + [::std::mem::offset_of!(_CTL_INFO, cExtension) - 112usize]; + ["Offset of field: _CTL_INFO::rgExtension"] + [::std::mem::offset_of!(_CTL_INFO, rgExtension) - 120usize]; +}; pub type CTL_INFO = _CTL_INFO; pub type PCTL_INFO = *mut _CTL_INFO; #[repr(C)] @@ -165395,72 +97435,23 @@ pub struct _CRYPT_TIME_STAMP_REQUEST_INFO { pub cAttribute: DWORD, pub rgAttribute: PCRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CRYPT_TIME_STAMP_REQUEST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIME_STAMP_REQUEST_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIME_STAMP_REQUEST_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIME_STAMP_REQUEST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTimeStampAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO), - "::", - stringify!(pszTimeStampAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszContentType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO), - "::", - stringify!(pszContentType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Content) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO), - "::", - stringify!(Content) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAttribute) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO), - "::", - stringify!(cAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAttribute) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIME_STAMP_REQUEST_INFO), - "::", - stringify!(rgAttribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIME_STAMP_REQUEST_INFO"] + [::std::mem::size_of::<_CRYPT_TIME_STAMP_REQUEST_INFO>() - 48usize]; + ["Alignment of _CRYPT_TIME_STAMP_REQUEST_INFO"] + [::std::mem::align_of::<_CRYPT_TIME_STAMP_REQUEST_INFO>() - 8usize]; + ["Offset of field: _CRYPT_TIME_STAMP_REQUEST_INFO::pszTimeStampAlgorithm"] + [::std::mem::offset_of!(_CRYPT_TIME_STAMP_REQUEST_INFO, pszTimeStampAlgorithm) - 0usize]; + ["Offset of field: _CRYPT_TIME_STAMP_REQUEST_INFO::pszContentType"] + [::std::mem::offset_of!(_CRYPT_TIME_STAMP_REQUEST_INFO, pszContentType) - 8usize]; + ["Offset of field: _CRYPT_TIME_STAMP_REQUEST_INFO::Content"] + [::std::mem::offset_of!(_CRYPT_TIME_STAMP_REQUEST_INFO, Content) - 16usize]; + ["Offset of field: _CRYPT_TIME_STAMP_REQUEST_INFO::cAttribute"] + [::std::mem::offset_of!(_CRYPT_TIME_STAMP_REQUEST_INFO, cAttribute) - 32usize]; + ["Offset of field: _CRYPT_TIME_STAMP_REQUEST_INFO::rgAttribute"] + [::std::mem::offset_of!(_CRYPT_TIME_STAMP_REQUEST_INFO, rgAttribute) - 40usize]; +}; pub type CRYPT_TIME_STAMP_REQUEST_INFO = _CRYPT_TIME_STAMP_REQUEST_INFO; pub type PCRYPT_TIME_STAMP_REQUEST_INFO = *mut _CRYPT_TIME_STAMP_REQUEST_INFO; #[repr(C)] @@ -165469,45 +97460,17 @@ pub struct _CRYPT_ENROLLMENT_NAME_VALUE_PAIR { pub pwszName: LPWSTR, pub pwszValue: LPWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_ENROLLMENT_NAME_VALUE_PAIR() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ENROLLMENT_NAME_VALUE_PAIR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ENROLLMENT_NAME_VALUE_PAIR>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ENROLLMENT_NAME_VALUE_PAIR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR), - "::", - stringify!(pwszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR), - "::", - stringify!(pwszValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ENROLLMENT_NAME_VALUE_PAIR"] + [::std::mem::size_of::<_CRYPT_ENROLLMENT_NAME_VALUE_PAIR>() - 16usize]; + ["Alignment of _CRYPT_ENROLLMENT_NAME_VALUE_PAIR"] + [::std::mem::align_of::<_CRYPT_ENROLLMENT_NAME_VALUE_PAIR>() - 8usize]; + ["Offset of field: _CRYPT_ENROLLMENT_NAME_VALUE_PAIR::pwszName"] + [::std::mem::offset_of!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR, pwszName) - 0usize]; + ["Offset of field: _CRYPT_ENROLLMENT_NAME_VALUE_PAIR::pwszValue"] + [::std::mem::offset_of!(_CRYPT_ENROLLMENT_NAME_VALUE_PAIR, pwszValue) - 8usize]; +}; pub type CRYPT_ENROLLMENT_NAME_VALUE_PAIR = _CRYPT_ENROLLMENT_NAME_VALUE_PAIR; pub type PCRYPT_ENROLLMENT_NAME_VALUE_PAIR = *mut _CRYPT_ENROLLMENT_NAME_VALUE_PAIR; #[repr(C)] @@ -165517,54 +97480,20 @@ pub struct _CRYPT_CSP_PROVIDER { pub pwszProviderName: LPWSTR, pub Signature: CRYPT_BIT_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_CSP_PROVIDER() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CSP_PROVIDER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CSP_PROVIDER>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPT_CSP_PROVIDER)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CSP_PROVIDER>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_CSP_PROVIDER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CSP_PROVIDER), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszProviderName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CSP_PROVIDER), - "::", - stringify!(pwszProviderName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CSP_PROVIDER), - "::", - stringify!(Signature) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CSP_PROVIDER"][::std::mem::size_of::<_CRYPT_CSP_PROVIDER>() - 40usize]; + ["Alignment of _CRYPT_CSP_PROVIDER"][::std::mem::align_of::<_CRYPT_CSP_PROVIDER>() - 8usize]; + ["Offset of field: _CRYPT_CSP_PROVIDER::dwKeySpec"] + [::std::mem::offset_of!(_CRYPT_CSP_PROVIDER, dwKeySpec) - 0usize]; + ["Offset of field: _CRYPT_CSP_PROVIDER::pwszProviderName"] + [::std::mem::offset_of!(_CRYPT_CSP_PROVIDER, pwszProviderName) - 8usize]; + ["Offset of field: _CRYPT_CSP_PROVIDER::Signature"] + [::std::mem::offset_of!(_CRYPT_CSP_PROVIDER, Signature) - 16usize]; +}; pub type CRYPT_CSP_PROVIDER = _CRYPT_CSP_PROVIDER; pub type PCRYPT_CSP_PROVIDER = *mut _CRYPT_CSP_PROVIDER; -extern "C" { +unsafe extern "C" { pub fn CryptFormatObject( dwCertEncodingType: DWORD, dwFormatType: DWORD, @@ -165586,54 +97515,20 @@ pub struct _CRYPT_ENCODE_PARA { pub pfnAlloc: PFN_CRYPT_ALLOC, pub pfnFree: PFN_CRYPT_FREE, } -#[test] -fn bindgen_test_layout__CRYPT_ENCODE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ENCODE_PARA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ENCODE_PARA>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_ENCODE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ENCODE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ENCODE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCODE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAlloc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCODE_PARA), - "::", - stringify!(pfnAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCODE_PARA), - "::", - stringify!(pfnFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ENCODE_PARA"][::std::mem::size_of::<_CRYPT_ENCODE_PARA>() - 24usize]; + ["Alignment of _CRYPT_ENCODE_PARA"][::std::mem::align_of::<_CRYPT_ENCODE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_ENCODE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_ENCODE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_ENCODE_PARA::pfnAlloc"] + [::std::mem::offset_of!(_CRYPT_ENCODE_PARA, pfnAlloc) - 8usize]; + ["Offset of field: _CRYPT_ENCODE_PARA::pfnFree"] + [::std::mem::offset_of!(_CRYPT_ENCODE_PARA, pfnFree) - 16usize]; +}; pub type CRYPT_ENCODE_PARA = _CRYPT_ENCODE_PARA; pub type PCRYPT_ENCODE_PARA = *mut _CRYPT_ENCODE_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptEncodeObjectEx( dwCertEncodingType: DWORD, lpszStructType: LPCSTR, @@ -165644,7 +97539,7 @@ extern "C" { pcbEncoded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEncodeObject( dwCertEncodingType: DWORD, lpszStructType: LPCSTR, @@ -165660,54 +97555,20 @@ pub struct _CRYPT_DECODE_PARA { pub pfnAlloc: PFN_CRYPT_ALLOC, pub pfnFree: PFN_CRYPT_FREE, } -#[test] -fn bindgen_test_layout__CRYPT_DECODE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_DECODE_PARA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_DECODE_PARA>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_DECODE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_DECODE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_DECODE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECODE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAlloc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECODE_PARA), - "::", - stringify!(pfnAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECODE_PARA), - "::", - stringify!(pfnFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_DECODE_PARA"][::std::mem::size_of::<_CRYPT_DECODE_PARA>() - 24usize]; + ["Alignment of _CRYPT_DECODE_PARA"][::std::mem::align_of::<_CRYPT_DECODE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_DECODE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_DECODE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_DECODE_PARA::pfnAlloc"] + [::std::mem::offset_of!(_CRYPT_DECODE_PARA, pfnAlloc) - 8usize]; + ["Offset of field: _CRYPT_DECODE_PARA::pfnFree"] + [::std::mem::offset_of!(_CRYPT_DECODE_PARA, pfnFree) - 16usize]; +}; pub type CRYPT_DECODE_PARA = _CRYPT_DECODE_PARA; pub type PCRYPT_DECODE_PARA = *mut _CRYPT_DECODE_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptDecodeObjectEx( dwCertEncodingType: DWORD, lpszStructType: LPCSTR, @@ -165719,7 +97580,7 @@ extern "C" { pcbStructInfo: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDecodeObject( dwCertEncodingType: DWORD, lpszStructType: LPCSTR, @@ -165736,41 +97597,15 @@ pub struct _CERT_EXTENSIONS { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CERT_EXTENSIONS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_EXTENSIONS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_EXTENSIONS>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_EXTENSIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_EXTENSIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_EXTENSIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_EXTENSIONS), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_EXTENSIONS), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_EXTENSIONS"][::std::mem::size_of::<_CERT_EXTENSIONS>() - 16usize]; + ["Alignment of _CERT_EXTENSIONS"][::std::mem::align_of::<_CERT_EXTENSIONS>() - 8usize]; + ["Offset of field: _CERT_EXTENSIONS::cExtension"] + [::std::mem::offset_of!(_CERT_EXTENSIONS, cExtension) - 0usize]; + ["Offset of field: _CERT_EXTENSIONS::rgExtension"] + [::std::mem::offset_of!(_CERT_EXTENSIONS, rgExtension) - 8usize]; +}; pub type CERT_EXTENSIONS = _CERT_EXTENSIONS; pub type PCERT_EXTENSIONS = *mut _CERT_EXTENSIONS; #[repr(C)] @@ -165780,52 +97615,19 @@ pub struct _CERT_AUTHORITY_KEY_ID_INFO { pub CertIssuer: CERT_NAME_BLOB, pub CertSerialNumber: CRYPT_INTEGER_BLOB, } -#[test] -fn bindgen_test_layout__CERT_AUTHORITY_KEY_ID_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_AUTHORITY_KEY_ID_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_AUTHORITY_KEY_ID_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_AUTHORITY_KEY_ID_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_AUTHORITY_KEY_ID_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_AUTHORITY_KEY_ID_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID_INFO), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertIssuer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID_INFO), - "::", - stringify!(CertIssuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertSerialNumber) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID_INFO), - "::", - stringify!(CertSerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_AUTHORITY_KEY_ID_INFO"] + [::std::mem::size_of::<_CERT_AUTHORITY_KEY_ID_INFO>() - 48usize]; + ["Alignment of _CERT_AUTHORITY_KEY_ID_INFO"] + [::std::mem::align_of::<_CERT_AUTHORITY_KEY_ID_INFO>() - 8usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID_INFO::KeyId"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID_INFO, KeyId) - 0usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID_INFO::CertIssuer"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID_INFO, CertIssuer) - 16usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID_INFO::CertSerialNumber"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID_INFO, CertSerialNumber) - 32usize]; +}; pub type CERT_AUTHORITY_KEY_ID_INFO = _CERT_AUTHORITY_KEY_ID_INFO; pub type PCERT_AUTHORITY_KEY_ID_INFO = *mut _CERT_AUTHORITY_KEY_ID_INFO; #[repr(C)] @@ -165834,42 +97636,17 @@ pub struct _CERT_PRIVATE_KEY_VALIDITY { pub NotBefore: FILETIME, pub NotAfter: FILETIME, } -#[test] -fn bindgen_test_layout__CERT_PRIVATE_KEY_VALIDITY() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_PRIVATE_KEY_VALIDITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_PRIVATE_KEY_VALIDITY>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_PRIVATE_KEY_VALIDITY)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_PRIVATE_KEY_VALIDITY>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_PRIVATE_KEY_VALIDITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotBefore) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PRIVATE_KEY_VALIDITY), - "::", - stringify!(NotBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotAfter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PRIVATE_KEY_VALIDITY), - "::", - stringify!(NotAfter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_PRIVATE_KEY_VALIDITY"] + [::std::mem::size_of::<_CERT_PRIVATE_KEY_VALIDITY>() - 16usize]; + ["Alignment of _CERT_PRIVATE_KEY_VALIDITY"] + [::std::mem::align_of::<_CERT_PRIVATE_KEY_VALIDITY>() - 4usize]; + ["Offset of field: _CERT_PRIVATE_KEY_VALIDITY::NotBefore"] + [::std::mem::offset_of!(_CERT_PRIVATE_KEY_VALIDITY, NotBefore) - 0usize]; + ["Offset of field: _CERT_PRIVATE_KEY_VALIDITY::NotAfter"] + [::std::mem::offset_of!(_CERT_PRIVATE_KEY_VALIDITY, NotAfter) - 8usize]; +}; pub type CERT_PRIVATE_KEY_VALIDITY = _CERT_PRIVATE_KEY_VALIDITY; pub type PCERT_PRIVATE_KEY_VALIDITY = *mut _CERT_PRIVATE_KEY_VALIDITY; #[repr(C)] @@ -165879,52 +97656,19 @@ pub struct _CERT_KEY_ATTRIBUTES_INFO { pub IntendedKeyUsage: CRYPT_BIT_BLOB, pub pPrivateKeyUsagePeriod: PCERT_PRIVATE_KEY_VALIDITY, } -#[test] -fn bindgen_test_layout__CERT_KEY_ATTRIBUTES_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_KEY_ATTRIBUTES_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_KEY_ATTRIBUTES_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_KEY_ATTRIBUTES_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_KEY_ATTRIBUTES_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_KEY_ATTRIBUTES_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_ATTRIBUTES_INFO), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IntendedKeyUsage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_ATTRIBUTES_INFO), - "::", - stringify!(IntendedKeyUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrivateKeyUsagePeriod) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_ATTRIBUTES_INFO), - "::", - stringify!(pPrivateKeyUsagePeriod) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_KEY_ATTRIBUTES_INFO"] + [::std::mem::size_of::<_CERT_KEY_ATTRIBUTES_INFO>() - 48usize]; + ["Alignment of _CERT_KEY_ATTRIBUTES_INFO"] + [::std::mem::align_of::<_CERT_KEY_ATTRIBUTES_INFO>() - 8usize]; + ["Offset of field: _CERT_KEY_ATTRIBUTES_INFO::KeyId"] + [::std::mem::offset_of!(_CERT_KEY_ATTRIBUTES_INFO, KeyId) - 0usize]; + ["Offset of field: _CERT_KEY_ATTRIBUTES_INFO::IntendedKeyUsage"] + [::std::mem::offset_of!(_CERT_KEY_ATTRIBUTES_INFO, IntendedKeyUsage) - 16usize]; + ["Offset of field: _CERT_KEY_ATTRIBUTES_INFO::pPrivateKeyUsagePeriod"] + [::std::mem::offset_of!(_CERT_KEY_ATTRIBUTES_INFO, pPrivateKeyUsagePeriod) - 40usize]; +}; pub type CERT_KEY_ATTRIBUTES_INFO = _CERT_KEY_ATTRIBUTES_INFO; pub type PCERT_KEY_ATTRIBUTES_INFO = *mut _CERT_KEY_ATTRIBUTES_INFO; #[repr(C)] @@ -165933,41 +97677,15 @@ pub struct _CERT_POLICY_ID { pub cCertPolicyElementId: DWORD, pub rgpszCertPolicyElementId: *mut LPSTR, } -#[test] -fn bindgen_test_layout__CERT_POLICY_ID() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_ID>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICY_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_ID>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertPolicyElementId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_ID), - "::", - stringify!(cCertPolicyElementId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszCertPolicyElementId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_ID), - "::", - stringify!(rgpszCertPolicyElementId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_ID"][::std::mem::size_of::<_CERT_POLICY_ID>() - 16usize]; + ["Alignment of _CERT_POLICY_ID"][::std::mem::align_of::<_CERT_POLICY_ID>() - 8usize]; + ["Offset of field: _CERT_POLICY_ID::cCertPolicyElementId"] + [::std::mem::offset_of!(_CERT_POLICY_ID, cCertPolicyElementId) - 0usize]; + ["Offset of field: _CERT_POLICY_ID::rgpszCertPolicyElementId"] + [::std::mem::offset_of!(_CERT_POLICY_ID, rgpszCertPolicyElementId) - 8usize]; +}; pub type CERT_POLICY_ID = _CERT_POLICY_ID; pub type PCERT_POLICY_ID = *mut _CERT_POLICY_ID; #[repr(C)] @@ -165977,55 +97695,19 @@ pub struct _CERT_KEY_USAGE_RESTRICTION_INFO { pub rgCertPolicyId: PCERT_POLICY_ID, pub RestrictedKeyUsage: CRYPT_BIT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_KEY_USAGE_RESTRICTION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_KEY_USAGE_RESTRICTION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_KEY_USAGE_RESTRICTION_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_KEY_USAGE_RESTRICTION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_KEY_USAGE_RESTRICTION_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_KEY_USAGE_RESTRICTION_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertPolicyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_USAGE_RESTRICTION_INFO), - "::", - stringify!(cCertPolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCertPolicyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_USAGE_RESTRICTION_INFO), - "::", - stringify!(rgCertPolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedKeyUsage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_USAGE_RESTRICTION_INFO), - "::", - stringify!(RestrictedKeyUsage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_KEY_USAGE_RESTRICTION_INFO"] + [::std::mem::size_of::<_CERT_KEY_USAGE_RESTRICTION_INFO>() - 40usize]; + ["Alignment of _CERT_KEY_USAGE_RESTRICTION_INFO"] + [::std::mem::align_of::<_CERT_KEY_USAGE_RESTRICTION_INFO>() - 8usize]; + ["Offset of field: _CERT_KEY_USAGE_RESTRICTION_INFO::cCertPolicyId"] + [::std::mem::offset_of!(_CERT_KEY_USAGE_RESTRICTION_INFO, cCertPolicyId) - 0usize]; + ["Offset of field: _CERT_KEY_USAGE_RESTRICTION_INFO::rgCertPolicyId"] + [::std::mem::offset_of!(_CERT_KEY_USAGE_RESTRICTION_INFO, rgCertPolicyId) - 8usize]; + ["Offset of field: _CERT_KEY_USAGE_RESTRICTION_INFO::RestrictedKeyUsage"] + [::std::mem::offset_of!(_CERT_KEY_USAGE_RESTRICTION_INFO, RestrictedKeyUsage) - 16usize]; +}; pub type CERT_KEY_USAGE_RESTRICTION_INFO = _CERT_KEY_USAGE_RESTRICTION_INFO; pub type PCERT_KEY_USAGE_RESTRICTION_INFO = *mut _CERT_KEY_USAGE_RESTRICTION_INFO; #[repr(C)] @@ -166034,41 +97716,15 @@ pub struct _CERT_OTHER_NAME { pub pszObjId: LPSTR, pub Value: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CERT_OTHER_NAME() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_OTHER_NAME> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_OTHER_NAME>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_OTHER_NAME)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_OTHER_NAME>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_OTHER_NAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OTHER_NAME), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OTHER_NAME), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_OTHER_NAME"][::std::mem::size_of::<_CERT_OTHER_NAME>() - 24usize]; + ["Alignment of _CERT_OTHER_NAME"][::std::mem::align_of::<_CERT_OTHER_NAME>() - 8usize]; + ["Offset of field: _CERT_OTHER_NAME::pszObjId"] + [::std::mem::offset_of!(_CERT_OTHER_NAME, pszObjId) - 0usize]; + ["Offset of field: _CERT_OTHER_NAME::Value"] + [::std::mem::offset_of!(_CERT_OTHER_NAME, Value) - 8usize]; +}; pub type CERT_OTHER_NAME = _CERT_OTHER_NAME; pub type PCERT_OTHER_NAME = *mut _CERT_OTHER_NAME; #[repr(C)] @@ -166088,120 +97744,34 @@ pub union _CERT_ALT_NAME_ENTRY__bindgen_ty_1 { pub IPAddress: CRYPT_DATA_BLOB, pub pszRegisteredID: LPSTR, } -#[test] -fn bindgen_test_layout__CERT_ALT_NAME_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ALT_NAME_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ALT_NAME_ENTRY__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ALT_NAME_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOtherName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(pOtherName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszRfc822Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(pwszRfc822Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszDNSName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(pwszDNSName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DirectoryName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(DirectoryName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszURL) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(pwszURL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IPAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(IPAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszRegisteredID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1), - "::", - stringify!(pszRegisteredID) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_ALT_NAME_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ALT_NAME_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ALT_NAME_ENTRY>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_ALT_NAME_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ALT_NAME_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ALT_NAME_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAltNameChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_ENTRY), - "::", - stringify!(dwAltNameChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ALT_NAME_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_ALT_NAME_ENTRY__bindgen_ty_1>() - 16usize]; + ["Alignment of _CERT_ALT_NAME_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_ALT_NAME_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::pOtherName"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, pOtherName) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::pwszRfc822Name"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, pwszRfc822Name) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::pwszDNSName"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, pwszDNSName) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::DirectoryName"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, DirectoryName) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::pwszURL"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, pwszURL) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::IPAddress"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, IPAddress) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY__bindgen_ty_1::pszRegisteredID"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY__bindgen_ty_1, pszRegisteredID) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ALT_NAME_ENTRY"][::std::mem::size_of::<_CERT_ALT_NAME_ENTRY>() - 24usize]; + ["Alignment of _CERT_ALT_NAME_ENTRY"][::std::mem::align_of::<_CERT_ALT_NAME_ENTRY>() - 8usize]; + ["Offset of field: _CERT_ALT_NAME_ENTRY::dwAltNameChoice"] + [::std::mem::offset_of!(_CERT_ALT_NAME_ENTRY, dwAltNameChoice) - 0usize]; +}; pub type CERT_ALT_NAME_ENTRY = _CERT_ALT_NAME_ENTRY; pub type PCERT_ALT_NAME_ENTRY = *mut _CERT_ALT_NAME_ENTRY; #[repr(C)] @@ -166210,41 +97780,15 @@ pub struct _CERT_ALT_NAME_INFO { pub cAltEntry: DWORD, pub rgAltEntry: PCERT_ALT_NAME_ENTRY, } -#[test] -fn bindgen_test_layout__CERT_ALT_NAME_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ALT_NAME_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ALT_NAME_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_ALT_NAME_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ALT_NAME_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ALT_NAME_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAltEntry) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_INFO), - "::", - stringify!(cAltEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAltEntry) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ALT_NAME_INFO), - "::", - stringify!(rgAltEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ALT_NAME_INFO"][::std::mem::size_of::<_CERT_ALT_NAME_INFO>() - 16usize]; + ["Alignment of _CERT_ALT_NAME_INFO"][::std::mem::align_of::<_CERT_ALT_NAME_INFO>() - 8usize]; + ["Offset of field: _CERT_ALT_NAME_INFO::cAltEntry"] + [::std::mem::offset_of!(_CERT_ALT_NAME_INFO, cAltEntry) - 0usize]; + ["Offset of field: _CERT_ALT_NAME_INFO::rgAltEntry"] + [::std::mem::offset_of!(_CERT_ALT_NAME_INFO, rgAltEntry) - 8usize]; +}; pub type CERT_ALT_NAME_INFO = _CERT_ALT_NAME_INFO; pub type PCERT_ALT_NAME_INFO = *mut _CERT_ALT_NAME_INFO; #[repr(C)] @@ -166256,72 +97800,23 @@ pub struct _CERT_BASIC_CONSTRAINTS_INFO { pub cSubtreesConstraint: DWORD, pub rgSubtreesConstraint: *mut CERT_NAME_BLOB, } -#[test] -fn bindgen_test_layout__CERT_BASIC_CONSTRAINTS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_BASIC_CONSTRAINTS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_BASIC_CONSTRAINTS_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_BASIC_CONSTRAINTS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_BASIC_CONSTRAINTS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_BASIC_CONSTRAINTS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS_INFO), - "::", - stringify!(SubjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPathLenConstraint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS_INFO), - "::", - stringify!(fPathLenConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPathLenConstraint) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS_INFO), - "::", - stringify!(dwPathLenConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cSubtreesConstraint) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS_INFO), - "::", - stringify!(cSubtreesConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgSubtreesConstraint) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS_INFO), - "::", - stringify!(rgSubtreesConstraint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_BASIC_CONSTRAINTS_INFO"] + [::std::mem::size_of::<_CERT_BASIC_CONSTRAINTS_INFO>() - 48usize]; + ["Alignment of _CERT_BASIC_CONSTRAINTS_INFO"] + [::std::mem::align_of::<_CERT_BASIC_CONSTRAINTS_INFO>() - 8usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS_INFO::SubjectType"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS_INFO, SubjectType) - 0usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS_INFO::fPathLenConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS_INFO, fPathLenConstraint) - 24usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS_INFO::dwPathLenConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS_INFO, dwPathLenConstraint) - 28usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS_INFO::cSubtreesConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS_INFO, cSubtreesConstraint) - 32usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS_INFO::rgSubtreesConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS_INFO, rgSubtreesConstraint) - 40usize]; +}; pub type CERT_BASIC_CONSTRAINTS_INFO = _CERT_BASIC_CONSTRAINTS_INFO; pub type PCERT_BASIC_CONSTRAINTS_INFO = *mut _CERT_BASIC_CONSTRAINTS_INFO; #[repr(C)] @@ -166331,52 +97826,19 @@ pub struct _CERT_BASIC_CONSTRAINTS2_INFO { pub fPathLenConstraint: BOOL, pub dwPathLenConstraint: DWORD, } -#[test] -fn bindgen_test_layout__CERT_BASIC_CONSTRAINTS2_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_BASIC_CONSTRAINTS2_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_BASIC_CONSTRAINTS2_INFO>(), - 12usize, - concat!("Size of: ", stringify!(_CERT_BASIC_CONSTRAINTS2_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_BASIC_CONSTRAINTS2_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_BASIC_CONSTRAINTS2_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCA) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS2_INFO), - "::", - stringify!(fCA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPathLenConstraint) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS2_INFO), - "::", - stringify!(fPathLenConstraint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPathLenConstraint) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BASIC_CONSTRAINTS2_INFO), - "::", - stringify!(dwPathLenConstraint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_BASIC_CONSTRAINTS2_INFO"] + [::std::mem::size_of::<_CERT_BASIC_CONSTRAINTS2_INFO>() - 12usize]; + ["Alignment of _CERT_BASIC_CONSTRAINTS2_INFO"] + [::std::mem::align_of::<_CERT_BASIC_CONSTRAINTS2_INFO>() - 4usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS2_INFO::fCA"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS2_INFO, fCA) - 0usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS2_INFO::fPathLenConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS2_INFO, fPathLenConstraint) - 4usize]; + ["Offset of field: _CERT_BASIC_CONSTRAINTS2_INFO::dwPathLenConstraint"] + [::std::mem::offset_of!(_CERT_BASIC_CONSTRAINTS2_INFO, dwPathLenConstraint) - 8usize]; +}; pub type CERT_BASIC_CONSTRAINTS2_INFO = _CERT_BASIC_CONSTRAINTS2_INFO; pub type PCERT_BASIC_CONSTRAINTS2_INFO = *mut _CERT_BASIC_CONSTRAINTS2_INFO; #[repr(C)] @@ -166385,42 +97847,17 @@ pub struct _CERT_POLICY_QUALIFIER_INFO { pub pszPolicyQualifierId: LPSTR, pub Qualifier: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CERT_POLICY_QUALIFIER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_QUALIFIER_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_QUALIFIER_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_POLICY_QUALIFIER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_QUALIFIER_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_QUALIFIER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPolicyQualifierId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_INFO), - "::", - stringify!(pszPolicyQualifierId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Qualifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_INFO), - "::", - stringify!(Qualifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_QUALIFIER_INFO"] + [::std::mem::size_of::<_CERT_POLICY_QUALIFIER_INFO>() - 24usize]; + ["Alignment of _CERT_POLICY_QUALIFIER_INFO"] + [::std::mem::align_of::<_CERT_POLICY_QUALIFIER_INFO>() - 8usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_INFO::pszPolicyQualifierId"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_INFO, pszPolicyQualifierId) - 0usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_INFO::Qualifier"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_INFO, Qualifier) - 8usize]; +}; pub type CERT_POLICY_QUALIFIER_INFO = _CERT_POLICY_QUALIFIER_INFO; pub type PCERT_POLICY_QUALIFIER_INFO = *mut _CERT_POLICY_QUALIFIER_INFO; #[repr(C)] @@ -166430,51 +97867,17 @@ pub struct _CERT_POLICY_INFO { pub cPolicyQualifier: DWORD, pub rgPolicyQualifier: *mut CERT_POLICY_QUALIFIER_INFO, } -#[test] -fn bindgen_test_layout__CERT_POLICY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_POLICY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPolicyIdentifier) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_INFO), - "::", - stringify!(pszPolicyIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cPolicyQualifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_INFO), - "::", - stringify!(cPolicyQualifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgPolicyQualifier) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_INFO), - "::", - stringify!(rgPolicyQualifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_INFO"][::std::mem::size_of::<_CERT_POLICY_INFO>() - 24usize]; + ["Alignment of _CERT_POLICY_INFO"][::std::mem::align_of::<_CERT_POLICY_INFO>() - 8usize]; + ["Offset of field: _CERT_POLICY_INFO::pszPolicyIdentifier"] + [::std::mem::offset_of!(_CERT_POLICY_INFO, pszPolicyIdentifier) - 0usize]; + ["Offset of field: _CERT_POLICY_INFO::cPolicyQualifier"] + [::std::mem::offset_of!(_CERT_POLICY_INFO, cPolicyQualifier) - 8usize]; + ["Offset of field: _CERT_POLICY_INFO::rgPolicyQualifier"] + [::std::mem::offset_of!(_CERT_POLICY_INFO, rgPolicyQualifier) - 16usize]; +}; pub type CERT_POLICY_INFO = _CERT_POLICY_INFO; pub type PCERT_POLICY_INFO = *mut _CERT_POLICY_INFO; #[repr(C)] @@ -166483,41 +97886,15 @@ pub struct _CERT_POLICIES_INFO { pub cPolicyInfo: DWORD, pub rgPolicyInfo: *mut CERT_POLICY_INFO, } -#[test] -fn bindgen_test_layout__CERT_POLICIES_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICIES_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICIES_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICIES_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICIES_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICIES_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cPolicyInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICIES_INFO), - "::", - stringify!(cPolicyInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgPolicyInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICIES_INFO), - "::", - stringify!(rgPolicyInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICIES_INFO"][::std::mem::size_of::<_CERT_POLICIES_INFO>() - 16usize]; + ["Alignment of _CERT_POLICIES_INFO"][::std::mem::align_of::<_CERT_POLICIES_INFO>() - 8usize]; + ["Offset of field: _CERT_POLICIES_INFO::cPolicyInfo"] + [::std::mem::offset_of!(_CERT_POLICIES_INFO, cPolicyInfo) - 0usize]; + ["Offset of field: _CERT_POLICIES_INFO::rgPolicyInfo"] + [::std::mem::offset_of!(_CERT_POLICIES_INFO, rgPolicyInfo) - 8usize]; +}; pub type CERT_POLICIES_INFO = _CERT_POLICIES_INFO; pub type PCERT_POLICIES_INFO = *mut _CERT_POLICIES_INFO; #[repr(C)] @@ -166527,58 +97904,21 @@ pub struct _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE { pub cNoticeNumbers: DWORD, pub rgNoticeNumbers: *mut ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout__CERT_POLICY_QUALIFIER_NOTICE_REFERENCE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE>(), - 24usize, - concat!( - "Size of: ", - stringify!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOrganization) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE), - "::", - stringify!(pszOrganization) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cNoticeNumbers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE), - "::", - stringify!(cNoticeNumbers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgNoticeNumbers) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE), - "::", - stringify!(rgNoticeNumbers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE"] + [::std::mem::size_of::<_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE>() - 24usize]; + ["Alignment of _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE"] + [::std::mem::align_of::<_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE>() - 8usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE::pszOrganization"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE, pszOrganization) - 0usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE::cNoticeNumbers"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_NOTICE_REFERENCE, cNoticeNumbers) - 8usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE::rgNoticeNumbers"][::std::mem::offset_of!( + _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE, + rgNoticeNumbers + ) - 16usize]; +}; pub type CERT_POLICY_QUALIFIER_NOTICE_REFERENCE = _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE; pub type PCERT_POLICY_QUALIFIER_NOTICE_REFERENCE = *mut _CERT_POLICY_QUALIFIER_NOTICE_REFERENCE; #[repr(C)] @@ -166587,45 +97927,17 @@ pub struct _CERT_POLICY_QUALIFIER_USER_NOTICE { pub pNoticeReference: *mut CERT_POLICY_QUALIFIER_NOTICE_REFERENCE, pub pszDisplayText: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_POLICY_QUALIFIER_USER_NOTICE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_QUALIFIER_USER_NOTICE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_QUALIFIER_USER_NOTICE>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICY_QUALIFIER_USER_NOTICE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_QUALIFIER_USER_NOTICE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_POLICY_QUALIFIER_USER_NOTICE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pNoticeReference) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_USER_NOTICE), - "::", - stringify!(pNoticeReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszDisplayText) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_QUALIFIER_USER_NOTICE), - "::", - stringify!(pszDisplayText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_QUALIFIER_USER_NOTICE"] + [::std::mem::size_of::<_CERT_POLICY_QUALIFIER_USER_NOTICE>() - 16usize]; + ["Alignment of _CERT_POLICY_QUALIFIER_USER_NOTICE"] + [::std::mem::align_of::<_CERT_POLICY_QUALIFIER_USER_NOTICE>() - 8usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_USER_NOTICE::pNoticeReference"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_USER_NOTICE, pNoticeReference) - 0usize]; + ["Offset of field: _CERT_POLICY_QUALIFIER_USER_NOTICE::pszDisplayText"] + [::std::mem::offset_of!(_CERT_POLICY_QUALIFIER_USER_NOTICE, pszDisplayText) - 8usize]; +}; pub type CERT_POLICY_QUALIFIER_USER_NOTICE = _CERT_POLICY_QUALIFIER_USER_NOTICE; pub type PCERT_POLICY_QUALIFIER_USER_NOTICE = *mut _CERT_POLICY_QUALIFIER_USER_NOTICE; #[repr(C)] @@ -166635,51 +97947,15 @@ pub struct _CPS_URLS { pub pAlgorithm: *mut CRYPT_ALGORITHM_IDENTIFIER, pub pDigest: *mut CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CPS_URLS() { - const UNINIT: ::std::mem::MaybeUninit<_CPS_URLS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CPS_URLS>(), - 24usize, - concat!("Size of: ", stringify!(_CPS_URLS)) - ); - assert_eq!( - ::std::mem::align_of::<_CPS_URLS>(), - 8usize, - concat!("Alignment of ", stringify!(_CPS_URLS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszURL) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CPS_URLS), - "::", - stringify!(pszURL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CPS_URLS), - "::", - stringify!(pAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDigest) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CPS_URLS), - "::", - stringify!(pDigest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CPS_URLS"][::std::mem::size_of::<_CPS_URLS>() - 24usize]; + ["Alignment of _CPS_URLS"][::std::mem::align_of::<_CPS_URLS>() - 8usize]; + ["Offset of field: _CPS_URLS::pszURL"][::std::mem::offset_of!(_CPS_URLS, pszURL) - 0usize]; + ["Offset of field: _CPS_URLS::pAlgorithm"] + [::std::mem::offset_of!(_CPS_URLS, pAlgorithm) - 8usize]; + ["Offset of field: _CPS_URLS::pDigest"][::std::mem::offset_of!(_CPS_URLS, pDigest) - 16usize]; +}; pub type CPS_URLS = _CPS_URLS; pub type PCPS_URLS = *mut _CPS_URLS; #[repr(C)] @@ -166691,72 +97967,23 @@ pub struct _CERT_POLICY95_QUALIFIER1 { pub cCPSURLs: DWORD, pub rgCPSURLs: *mut CPS_URLS, } -#[test] -fn bindgen_test_layout__CERT_POLICY95_QUALIFIER1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY95_QUALIFIER1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY95_QUALIFIER1>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_POLICY95_QUALIFIER1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY95_QUALIFIER1>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY95_QUALIFIER1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPracticesReference) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY95_QUALIFIER1), - "::", - stringify!(pszPracticesReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszNoticeIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY95_QUALIFIER1), - "::", - stringify!(pszNoticeIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszNSINoticeIdentifier) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY95_QUALIFIER1), - "::", - stringify!(pszNSINoticeIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCPSURLs) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY95_QUALIFIER1), - "::", - stringify!(cCPSURLs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCPSURLs) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY95_QUALIFIER1), - "::", - stringify!(rgCPSURLs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY95_QUALIFIER1"] + [::std::mem::size_of::<_CERT_POLICY95_QUALIFIER1>() - 40usize]; + ["Alignment of _CERT_POLICY95_QUALIFIER1"] + [::std::mem::align_of::<_CERT_POLICY95_QUALIFIER1>() - 8usize]; + ["Offset of field: _CERT_POLICY95_QUALIFIER1::pszPracticesReference"] + [::std::mem::offset_of!(_CERT_POLICY95_QUALIFIER1, pszPracticesReference) - 0usize]; + ["Offset of field: _CERT_POLICY95_QUALIFIER1::pszNoticeIdentifier"] + [::std::mem::offset_of!(_CERT_POLICY95_QUALIFIER1, pszNoticeIdentifier) - 8usize]; + ["Offset of field: _CERT_POLICY95_QUALIFIER1::pszNSINoticeIdentifier"] + [::std::mem::offset_of!(_CERT_POLICY95_QUALIFIER1, pszNSINoticeIdentifier) - 16usize]; + ["Offset of field: _CERT_POLICY95_QUALIFIER1::cCPSURLs"] + [::std::mem::offset_of!(_CERT_POLICY95_QUALIFIER1, cCPSURLs) - 24usize]; + ["Offset of field: _CERT_POLICY95_QUALIFIER1::rgCPSURLs"] + [::std::mem::offset_of!(_CERT_POLICY95_QUALIFIER1, rgCPSURLs) - 32usize]; +}; pub type CERT_POLICY95_QUALIFIER1 = _CERT_POLICY95_QUALIFIER1; pub type PCERT_POLICY95_QUALIFIER1 = *mut _CERT_POLICY95_QUALIFIER1; #[repr(C)] @@ -166765,41 +97992,15 @@ pub struct _CERT_POLICY_MAPPING { pub pszIssuerDomainPolicy: LPSTR, pub pszSubjectDomainPolicy: LPSTR, } -#[test] -fn bindgen_test_layout__CERT_POLICY_MAPPING() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_MAPPING> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_MAPPING>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICY_MAPPING)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_MAPPING>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_MAPPING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIssuerDomainPolicy) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_MAPPING), - "::", - stringify!(pszIssuerDomainPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszSubjectDomainPolicy) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_MAPPING), - "::", - stringify!(pszSubjectDomainPolicy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_MAPPING"][::std::mem::size_of::<_CERT_POLICY_MAPPING>() - 16usize]; + ["Alignment of _CERT_POLICY_MAPPING"][::std::mem::align_of::<_CERT_POLICY_MAPPING>() - 8usize]; + ["Offset of field: _CERT_POLICY_MAPPING::pszIssuerDomainPolicy"] + [::std::mem::offset_of!(_CERT_POLICY_MAPPING, pszIssuerDomainPolicy) - 0usize]; + ["Offset of field: _CERT_POLICY_MAPPING::pszSubjectDomainPolicy"] + [::std::mem::offset_of!(_CERT_POLICY_MAPPING, pszSubjectDomainPolicy) - 8usize]; +}; pub type CERT_POLICY_MAPPING = _CERT_POLICY_MAPPING; pub type PCERT_POLICY_MAPPING = *mut _CERT_POLICY_MAPPING; #[repr(C)] @@ -166808,42 +98009,17 @@ pub struct _CERT_POLICY_MAPPINGS_INFO { pub cPolicyMapping: DWORD, pub rgPolicyMapping: PCERT_POLICY_MAPPING, } -#[test] -fn bindgen_test_layout__CERT_POLICY_MAPPINGS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_MAPPINGS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_MAPPINGS_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICY_MAPPINGS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_MAPPINGS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_MAPPINGS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cPolicyMapping) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_MAPPINGS_INFO), - "::", - stringify!(cPolicyMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgPolicyMapping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_MAPPINGS_INFO), - "::", - stringify!(rgPolicyMapping) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_MAPPINGS_INFO"] + [::std::mem::size_of::<_CERT_POLICY_MAPPINGS_INFO>() - 16usize]; + ["Alignment of _CERT_POLICY_MAPPINGS_INFO"] + [::std::mem::align_of::<_CERT_POLICY_MAPPINGS_INFO>() - 8usize]; + ["Offset of field: _CERT_POLICY_MAPPINGS_INFO::cPolicyMapping"] + [::std::mem::offset_of!(_CERT_POLICY_MAPPINGS_INFO, cPolicyMapping) - 0usize]; + ["Offset of field: _CERT_POLICY_MAPPINGS_INFO::rgPolicyMapping"] + [::std::mem::offset_of!(_CERT_POLICY_MAPPINGS_INFO, rgPolicyMapping) - 8usize]; +}; pub type CERT_POLICY_MAPPINGS_INFO = _CERT_POLICY_MAPPINGS_INFO; pub type PCERT_POLICY_MAPPINGS_INFO = *mut _CERT_POLICY_MAPPINGS_INFO; #[repr(C)] @@ -166854,66 +98030,27 @@ pub struct _CERT_POLICY_CONSTRAINTS_INFO { pub fInhibitPolicyMapping: BOOL, pub dwInhibitPolicyMappingSkipCerts: DWORD, } -#[test] -fn bindgen_test_layout__CERT_POLICY_CONSTRAINTS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_POLICY_CONSTRAINTS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_POLICY_CONSTRAINTS_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_POLICY_CONSTRAINTS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_POLICY_CONSTRAINTS_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_POLICY_CONSTRAINTS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRequireExplicitPolicy) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_CONSTRAINTS_INFO), - "::", - stringify!(fRequireExplicitPolicy) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).dwRequireExplicitPolicySkipCerts) as usize - ptr as usize - }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_CONSTRAINTS_INFO), - "::", - stringify!(dwRequireExplicitPolicySkipCerts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fInhibitPolicyMapping) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_CONSTRAINTS_INFO), - "::", - stringify!(fInhibitPolicyMapping) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).dwInhibitPolicyMappingSkipCerts) as usize - ptr as usize - }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_POLICY_CONSTRAINTS_INFO), - "::", - stringify!(dwInhibitPolicyMappingSkipCerts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_POLICY_CONSTRAINTS_INFO"] + [::std::mem::size_of::<_CERT_POLICY_CONSTRAINTS_INFO>() - 16usize]; + ["Alignment of _CERT_POLICY_CONSTRAINTS_INFO"] + [::std::mem::align_of::<_CERT_POLICY_CONSTRAINTS_INFO>() - 4usize]; + ["Offset of field: _CERT_POLICY_CONSTRAINTS_INFO::fRequireExplicitPolicy"] + [::std::mem::offset_of!(_CERT_POLICY_CONSTRAINTS_INFO, fRequireExplicitPolicy) - 0usize]; + ["Offset of field: _CERT_POLICY_CONSTRAINTS_INFO::dwRequireExplicitPolicySkipCerts"][::std::mem::offset_of!( + _CERT_POLICY_CONSTRAINTS_INFO, + dwRequireExplicitPolicySkipCerts + ) + - 4usize]; + ["Offset of field: _CERT_POLICY_CONSTRAINTS_INFO::fInhibitPolicyMapping"] + [::std::mem::offset_of!(_CERT_POLICY_CONSTRAINTS_INFO, fInhibitPolicyMapping) - 8usize]; + ["Offset of field: _CERT_POLICY_CONSTRAINTS_INFO::dwInhibitPolicyMappingSkipCerts"][::std::mem::offset_of!( + _CERT_POLICY_CONSTRAINTS_INFO, + dwInhibitPolicyMappingSkipCerts + ) + - 12usize]; +}; pub type CERT_POLICY_CONSTRAINTS_INFO = _CERT_POLICY_CONSTRAINTS_INFO; pub type PCERT_POLICY_CONSTRAINTS_INFO = *mut _CERT_POLICY_CONSTRAINTS_INFO; #[repr(C)] @@ -166923,55 +98060,19 @@ pub struct _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY { pub cValue: DWORD, pub rgValue: PCRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY), - "::", - stringify!(cValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgValue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY), - "::", - stringify!(rgValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY"] + [::std::mem::size_of::<_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY>() - 24usize]; + ["Alignment of _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY"] + [::std::mem::align_of::<_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY>() - 8usize]; + ["Offset of field: _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY::pszObjId"] + [::std::mem::offset_of!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY::cValue"] + [::std::mem::offset_of!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY, cValue) - 8usize]; + ["Offset of field: _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY::rgValue"] + [::std::mem::offset_of!(_CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY, rgValue) - 16usize]; +}; pub type CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY = _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY; pub type PCRYPT_CONTENT_INFO_SEQUENCE_OF_ANY = *mut _CRYPT_CONTENT_INFO_SEQUENCE_OF_ANY; #[repr(C)] @@ -166980,41 +98081,15 @@ pub struct _CRYPT_CONTENT_INFO { pub pszObjId: LPSTR, pub Content: CRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_CONTENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CONTENT_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CONTENT_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_CONTENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CONTENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_CONTENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTENT_INFO), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Content) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CONTENT_INFO), - "::", - stringify!(Content) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CONTENT_INFO"][::std::mem::size_of::<_CRYPT_CONTENT_INFO>() - 24usize]; + ["Alignment of _CRYPT_CONTENT_INFO"][::std::mem::align_of::<_CRYPT_CONTENT_INFO>() - 8usize]; + ["Offset of field: _CRYPT_CONTENT_INFO::pszObjId"] + [::std::mem::offset_of!(_CRYPT_CONTENT_INFO, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_CONTENT_INFO::Content"] + [::std::mem::offset_of!(_CRYPT_CONTENT_INFO, Content) - 8usize]; +}; pub type CRYPT_CONTENT_INFO = _CRYPT_CONTENT_INFO; pub type PCRYPT_CONTENT_INFO = *mut _CRYPT_CONTENT_INFO; #[repr(C)] @@ -167023,42 +98098,16 @@ pub struct _CRYPT_SEQUENCE_OF_ANY { pub cValue: DWORD, pub rgValue: PCRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_SEQUENCE_OF_ANY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_SEQUENCE_OF_ANY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_SEQUENCE_OF_ANY>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_SEQUENCE_OF_ANY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_SEQUENCE_OF_ANY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_SEQUENCE_OF_ANY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SEQUENCE_OF_ANY), - "::", - stringify!(cValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SEQUENCE_OF_ANY), - "::", - stringify!(rgValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_SEQUENCE_OF_ANY"][::std::mem::size_of::<_CRYPT_SEQUENCE_OF_ANY>() - 16usize]; + ["Alignment of _CRYPT_SEQUENCE_OF_ANY"] + [::std::mem::align_of::<_CRYPT_SEQUENCE_OF_ANY>() - 8usize]; + ["Offset of field: _CRYPT_SEQUENCE_OF_ANY::cValue"] + [::std::mem::offset_of!(_CRYPT_SEQUENCE_OF_ANY, cValue) - 0usize]; + ["Offset of field: _CRYPT_SEQUENCE_OF_ANY::rgValue"] + [::std::mem::offset_of!(_CRYPT_SEQUENCE_OF_ANY, rgValue) - 8usize]; +}; pub type CRYPT_SEQUENCE_OF_ANY = _CRYPT_SEQUENCE_OF_ANY; pub type PCRYPT_SEQUENCE_OF_ANY = *mut _CRYPT_SEQUENCE_OF_ANY; #[repr(C)] @@ -167068,52 +98117,19 @@ pub struct _CERT_AUTHORITY_KEY_ID2_INFO { pub AuthorityCertIssuer: CERT_ALT_NAME_INFO, pub AuthorityCertSerialNumber: CRYPT_INTEGER_BLOB, } -#[test] -fn bindgen_test_layout__CERT_AUTHORITY_KEY_ID2_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_AUTHORITY_KEY_ID2_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_AUTHORITY_KEY_ID2_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_AUTHORITY_KEY_ID2_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_AUTHORITY_KEY_ID2_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_AUTHORITY_KEY_ID2_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID2_INFO), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthorityCertIssuer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID2_INFO), - "::", - stringify!(AuthorityCertIssuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthorityCertSerialNumber) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_KEY_ID2_INFO), - "::", - stringify!(AuthorityCertSerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_AUTHORITY_KEY_ID2_INFO"] + [::std::mem::size_of::<_CERT_AUTHORITY_KEY_ID2_INFO>() - 48usize]; + ["Alignment of _CERT_AUTHORITY_KEY_ID2_INFO"] + [::std::mem::align_of::<_CERT_AUTHORITY_KEY_ID2_INFO>() - 8usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID2_INFO::KeyId"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID2_INFO, KeyId) - 0usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID2_INFO::AuthorityCertIssuer"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID2_INFO, AuthorityCertIssuer) - 16usize]; + ["Offset of field: _CERT_AUTHORITY_KEY_ID2_INFO::AuthorityCertSerialNumber"] + [::std::mem::offset_of!(_CERT_AUTHORITY_KEY_ID2_INFO, AuthorityCertSerialNumber) - 32usize]; +}; pub type CERT_AUTHORITY_KEY_ID2_INFO = _CERT_AUTHORITY_KEY_ID2_INFO; pub type PCERT_AUTHORITY_KEY_ID2_INFO = *mut _CERT_AUTHORITY_KEY_ID2_INFO; #[repr(C)] @@ -167122,42 +98138,17 @@ pub struct _CERT_ACCESS_DESCRIPTION { pub pszAccessMethod: LPSTR, pub AccessLocation: CERT_ALT_NAME_ENTRY, } -#[test] -fn bindgen_test_layout__CERT_ACCESS_DESCRIPTION() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ACCESS_DESCRIPTION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ACCESS_DESCRIPTION>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_ACCESS_DESCRIPTION)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ACCESS_DESCRIPTION>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ACCESS_DESCRIPTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszAccessMethod) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ACCESS_DESCRIPTION), - "::", - stringify!(pszAccessMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessLocation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ACCESS_DESCRIPTION), - "::", - stringify!(AccessLocation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ACCESS_DESCRIPTION"] + [::std::mem::size_of::<_CERT_ACCESS_DESCRIPTION>() - 32usize]; + ["Alignment of _CERT_ACCESS_DESCRIPTION"] + [::std::mem::align_of::<_CERT_ACCESS_DESCRIPTION>() - 8usize]; + ["Offset of field: _CERT_ACCESS_DESCRIPTION::pszAccessMethod"] + [::std::mem::offset_of!(_CERT_ACCESS_DESCRIPTION, pszAccessMethod) - 0usize]; + ["Offset of field: _CERT_ACCESS_DESCRIPTION::AccessLocation"] + [::std::mem::offset_of!(_CERT_ACCESS_DESCRIPTION, AccessLocation) - 8usize]; +}; pub type CERT_ACCESS_DESCRIPTION = _CERT_ACCESS_DESCRIPTION; pub type PCERT_ACCESS_DESCRIPTION = *mut _CERT_ACCESS_DESCRIPTION; #[repr(C)] @@ -167166,42 +98157,17 @@ pub struct _CERT_AUTHORITY_INFO_ACCESS { pub cAccDescr: DWORD, pub rgAccDescr: PCERT_ACCESS_DESCRIPTION, } -#[test] -fn bindgen_test_layout__CERT_AUTHORITY_INFO_ACCESS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_AUTHORITY_INFO_ACCESS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_AUTHORITY_INFO_ACCESS>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_AUTHORITY_INFO_ACCESS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_AUTHORITY_INFO_ACCESS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_AUTHORITY_INFO_ACCESS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccDescr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_INFO_ACCESS), - "::", - stringify!(cAccDescr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAccDescr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_AUTHORITY_INFO_ACCESS), - "::", - stringify!(rgAccDescr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_AUTHORITY_INFO_ACCESS"] + [::std::mem::size_of::<_CERT_AUTHORITY_INFO_ACCESS>() - 16usize]; + ["Alignment of _CERT_AUTHORITY_INFO_ACCESS"] + [::std::mem::align_of::<_CERT_AUTHORITY_INFO_ACCESS>() - 8usize]; + ["Offset of field: _CERT_AUTHORITY_INFO_ACCESS::cAccDescr"] + [::std::mem::offset_of!(_CERT_AUTHORITY_INFO_ACCESS, cAccDescr) - 0usize]; + ["Offset of field: _CERT_AUTHORITY_INFO_ACCESS::rgAccDescr"] + [::std::mem::offset_of!(_CERT_AUTHORITY_INFO_ACCESS, rgAccDescr) - 8usize]; +}; pub type CERT_AUTHORITY_INFO_ACCESS = _CERT_AUTHORITY_INFO_ACCESS; pub type PCERT_AUTHORITY_INFO_ACCESS = *mut _CERT_AUTHORITY_INFO_ACCESS; pub type CERT_SUBJECT_INFO_ACCESS = _CERT_AUTHORITY_INFO_ACCESS; @@ -167217,60 +98183,22 @@ pub struct _CRL_DIST_POINT_NAME { pub union _CRL_DIST_POINT_NAME__bindgen_ty_1 { pub FullName: CERT_ALT_NAME_INFO, } -#[test] -fn bindgen_test_layout__CRL_DIST_POINT_NAME__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_DIST_POINT_NAME__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_DIST_POINT_NAME__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_CRL_DIST_POINT_NAME__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_DIST_POINT_NAME__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRL_DIST_POINT_NAME__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FullName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINT_NAME__bindgen_ty_1), - "::", - stringify!(FullName) - ) - ); -} -#[test] -fn bindgen_test_layout__CRL_DIST_POINT_NAME() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_DIST_POINT_NAME> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_DIST_POINT_NAME>(), - 24usize, - concat!("Size of: ", stringify!(_CRL_DIST_POINT_NAME)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_DIST_POINT_NAME>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_DIST_POINT_NAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDistPointNameChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINT_NAME), - "::", - stringify!(dwDistPointNameChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_DIST_POINT_NAME__bindgen_ty_1"] + [::std::mem::size_of::<_CRL_DIST_POINT_NAME__bindgen_ty_1>() - 16usize]; + ["Alignment of _CRL_DIST_POINT_NAME__bindgen_ty_1"] + [::std::mem::align_of::<_CRL_DIST_POINT_NAME__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CRL_DIST_POINT_NAME__bindgen_ty_1::FullName"] + [::std::mem::offset_of!(_CRL_DIST_POINT_NAME__bindgen_ty_1, FullName) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_DIST_POINT_NAME"][::std::mem::size_of::<_CRL_DIST_POINT_NAME>() - 24usize]; + ["Alignment of _CRL_DIST_POINT_NAME"][::std::mem::align_of::<_CRL_DIST_POINT_NAME>() - 8usize]; + ["Offset of field: _CRL_DIST_POINT_NAME::dwDistPointNameChoice"] + [::std::mem::offset_of!(_CRL_DIST_POINT_NAME, dwDistPointNameChoice) - 0usize]; +}; pub type CRL_DIST_POINT_NAME = _CRL_DIST_POINT_NAME; pub type PCRL_DIST_POINT_NAME = *mut _CRL_DIST_POINT_NAME; #[repr(C)] @@ -167280,51 +98208,17 @@ pub struct _CRL_DIST_POINT { pub ReasonFlags: CRYPT_BIT_BLOB, pub CRLIssuer: CERT_ALT_NAME_INFO, } -#[test] -fn bindgen_test_layout__CRL_DIST_POINT() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_DIST_POINT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_DIST_POINT>(), - 64usize, - concat!("Size of: ", stringify!(_CRL_DIST_POINT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_DIST_POINT>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_DIST_POINT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DistPointName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINT), - "::", - stringify!(DistPointName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINT), - "::", - stringify!(ReasonFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CRLIssuer) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINT), - "::", - stringify!(CRLIssuer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_DIST_POINT"][::std::mem::size_of::<_CRL_DIST_POINT>() - 64usize]; + ["Alignment of _CRL_DIST_POINT"][::std::mem::align_of::<_CRL_DIST_POINT>() - 8usize]; + ["Offset of field: _CRL_DIST_POINT::DistPointName"] + [::std::mem::offset_of!(_CRL_DIST_POINT, DistPointName) - 0usize]; + ["Offset of field: _CRL_DIST_POINT::ReasonFlags"] + [::std::mem::offset_of!(_CRL_DIST_POINT, ReasonFlags) - 24usize]; + ["Offset of field: _CRL_DIST_POINT::CRLIssuer"] + [::std::mem::offset_of!(_CRL_DIST_POINT, CRLIssuer) - 48usize]; +}; pub type CRL_DIST_POINT = _CRL_DIST_POINT; pub type PCRL_DIST_POINT = *mut _CRL_DIST_POINT; #[repr(C)] @@ -167333,42 +98227,16 @@ pub struct _CRL_DIST_POINTS_INFO { pub cDistPoint: DWORD, pub rgDistPoint: PCRL_DIST_POINT, } -#[test] -fn bindgen_test_layout__CRL_DIST_POINTS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_DIST_POINTS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_DIST_POINTS_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CRL_DIST_POINTS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_DIST_POINTS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_DIST_POINTS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDistPoint) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINTS_INFO), - "::", - stringify!(cDistPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgDistPoint) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRL_DIST_POINTS_INFO), - "::", - stringify!(rgDistPoint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_DIST_POINTS_INFO"][::std::mem::size_of::<_CRL_DIST_POINTS_INFO>() - 16usize]; + ["Alignment of _CRL_DIST_POINTS_INFO"] + [::std::mem::align_of::<_CRL_DIST_POINTS_INFO>() - 8usize]; + ["Offset of field: _CRL_DIST_POINTS_INFO::cDistPoint"] + [::std::mem::offset_of!(_CRL_DIST_POINTS_INFO, cDistPoint) - 0usize]; + ["Offset of field: _CRL_DIST_POINTS_INFO::rgDistPoint"] + [::std::mem::offset_of!(_CRL_DIST_POINTS_INFO, rgDistPoint) - 8usize]; +}; pub type CRL_DIST_POINTS_INFO = _CRL_DIST_POINTS_INFO; pub type PCRL_DIST_POINTS_INFO = *mut _CRL_DIST_POINTS_INFO; #[repr(C)] @@ -167378,52 +98246,19 @@ pub struct _CROSS_CERT_DIST_POINTS_INFO { pub cDistPoint: DWORD, pub rgDistPoint: PCERT_ALT_NAME_INFO, } -#[test] -fn bindgen_test_layout__CROSS_CERT_DIST_POINTS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CROSS_CERT_DIST_POINTS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CROSS_CERT_DIST_POINTS_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CROSS_CERT_DIST_POINTS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CROSS_CERT_DIST_POINTS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CROSS_CERT_DIST_POINTS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSyncDeltaTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CROSS_CERT_DIST_POINTS_INFO), - "::", - stringify!(dwSyncDeltaTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDistPoint) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CROSS_CERT_DIST_POINTS_INFO), - "::", - stringify!(cDistPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgDistPoint) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CROSS_CERT_DIST_POINTS_INFO), - "::", - stringify!(rgDistPoint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CROSS_CERT_DIST_POINTS_INFO"] + [::std::mem::size_of::<_CROSS_CERT_DIST_POINTS_INFO>() - 16usize]; + ["Alignment of _CROSS_CERT_DIST_POINTS_INFO"] + [::std::mem::align_of::<_CROSS_CERT_DIST_POINTS_INFO>() - 8usize]; + ["Offset of field: _CROSS_CERT_DIST_POINTS_INFO::dwSyncDeltaTime"] + [::std::mem::offset_of!(_CROSS_CERT_DIST_POINTS_INFO, dwSyncDeltaTime) - 0usize]; + ["Offset of field: _CROSS_CERT_DIST_POINTS_INFO::cDistPoint"] + [::std::mem::offset_of!(_CROSS_CERT_DIST_POINTS_INFO, cDistPoint) - 4usize]; + ["Offset of field: _CROSS_CERT_DIST_POINTS_INFO::rgDistPoint"] + [::std::mem::offset_of!(_CROSS_CERT_DIST_POINTS_INFO, rgDistPoint) - 8usize]; +}; pub type CROSS_CERT_DIST_POINTS_INFO = _CROSS_CERT_DIST_POINTS_INFO; pub type PCROSS_CERT_DIST_POINTS_INFO = *mut _CROSS_CERT_DIST_POINTS_INFO; #[repr(C)] @@ -167432,41 +98267,13 @@ pub struct _CERT_PAIR { pub Forward: CERT_BLOB, pub Reverse: CERT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_PAIR() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_PAIR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_PAIR>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_PAIR)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_PAIR>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_PAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Forward) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PAIR), - "::", - stringify!(Forward) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reverse) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PAIR), - "::", - stringify!(Reverse) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_PAIR"][::std::mem::size_of::<_CERT_PAIR>() - 32usize]; + ["Alignment of _CERT_PAIR"][::std::mem::align_of::<_CERT_PAIR>() - 8usize]; + ["Offset of field: _CERT_PAIR::Forward"][::std::mem::offset_of!(_CERT_PAIR, Forward) - 0usize]; + ["Offset of field: _CERT_PAIR::Reverse"][::std::mem::offset_of!(_CERT_PAIR, Reverse) - 16usize]; +}; pub type CERT_PAIR = _CERT_PAIR; pub type PCERT_PAIR = *mut _CERT_PAIR; #[repr(C)] @@ -167478,72 +98285,22 @@ pub struct _CRL_ISSUING_DIST_POINT { pub OnlySomeReasonFlags: CRYPT_BIT_BLOB, pub fIndirectCRL: BOOL, } -#[test] -fn bindgen_test_layout__CRL_ISSUING_DIST_POINT() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_ISSUING_DIST_POINT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_ISSUING_DIST_POINT>(), - 64usize, - concat!("Size of: ", stringify!(_CRL_ISSUING_DIST_POINT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_ISSUING_DIST_POINT>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_ISSUING_DIST_POINT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DistPointName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ISSUING_DIST_POINT), - "::", - stringify!(DistPointName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fOnlyContainsUserCerts) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ISSUING_DIST_POINT), - "::", - stringify!(fOnlyContainsUserCerts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fOnlyContainsCACerts) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ISSUING_DIST_POINT), - "::", - stringify!(fOnlyContainsCACerts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnlySomeReasonFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ISSUING_DIST_POINT), - "::", - stringify!(OnlySomeReasonFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIndirectCRL) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRL_ISSUING_DIST_POINT), - "::", - stringify!(fIndirectCRL) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_ISSUING_DIST_POINT"][::std::mem::size_of::<_CRL_ISSUING_DIST_POINT>() - 64usize]; + ["Alignment of _CRL_ISSUING_DIST_POINT"] + [::std::mem::align_of::<_CRL_ISSUING_DIST_POINT>() - 8usize]; + ["Offset of field: _CRL_ISSUING_DIST_POINT::DistPointName"] + [::std::mem::offset_of!(_CRL_ISSUING_DIST_POINT, DistPointName) - 0usize]; + ["Offset of field: _CRL_ISSUING_DIST_POINT::fOnlyContainsUserCerts"] + [::std::mem::offset_of!(_CRL_ISSUING_DIST_POINT, fOnlyContainsUserCerts) - 24usize]; + ["Offset of field: _CRL_ISSUING_DIST_POINT::fOnlyContainsCACerts"] + [::std::mem::offset_of!(_CRL_ISSUING_DIST_POINT, fOnlyContainsCACerts) - 28usize]; + ["Offset of field: _CRL_ISSUING_DIST_POINT::OnlySomeReasonFlags"] + [::std::mem::offset_of!(_CRL_ISSUING_DIST_POINT, OnlySomeReasonFlags) - 32usize]; + ["Offset of field: _CRL_ISSUING_DIST_POINT::fIndirectCRL"] + [::std::mem::offset_of!(_CRL_ISSUING_DIST_POINT, fIndirectCRL) - 56usize]; +}; pub type CRL_ISSUING_DIST_POINT = _CRL_ISSUING_DIST_POINT; pub type PCRL_ISSUING_DIST_POINT = *mut _CRL_ISSUING_DIST_POINT; #[repr(C)] @@ -167554,62 +98311,20 @@ pub struct _CERT_GENERAL_SUBTREE { pub fMaximum: BOOL, pub dwMaximum: DWORD, } -#[test] -fn bindgen_test_layout__CERT_GENERAL_SUBTREE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_GENERAL_SUBTREE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_GENERAL_SUBTREE>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_GENERAL_SUBTREE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_GENERAL_SUBTREE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_GENERAL_SUBTREE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Base) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_GENERAL_SUBTREE), - "::", - stringify!(Base) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinimum) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_GENERAL_SUBTREE), - "::", - stringify!(dwMinimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMaximum) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CERT_GENERAL_SUBTREE), - "::", - stringify!(fMaximum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaximum) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_GENERAL_SUBTREE), - "::", - stringify!(dwMaximum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_GENERAL_SUBTREE"][::std::mem::size_of::<_CERT_GENERAL_SUBTREE>() - 40usize]; + ["Alignment of _CERT_GENERAL_SUBTREE"] + [::std::mem::align_of::<_CERT_GENERAL_SUBTREE>() - 8usize]; + ["Offset of field: _CERT_GENERAL_SUBTREE::Base"] + [::std::mem::offset_of!(_CERT_GENERAL_SUBTREE, Base) - 0usize]; + ["Offset of field: _CERT_GENERAL_SUBTREE::dwMinimum"] + [::std::mem::offset_of!(_CERT_GENERAL_SUBTREE, dwMinimum) - 24usize]; + ["Offset of field: _CERT_GENERAL_SUBTREE::fMaximum"] + [::std::mem::offset_of!(_CERT_GENERAL_SUBTREE, fMaximum) - 28usize]; + ["Offset of field: _CERT_GENERAL_SUBTREE::dwMaximum"] + [::std::mem::offset_of!(_CERT_GENERAL_SUBTREE, dwMaximum) - 32usize]; +}; pub type CERT_GENERAL_SUBTREE = _CERT_GENERAL_SUBTREE; pub type PCERT_GENERAL_SUBTREE = *mut _CERT_GENERAL_SUBTREE; #[repr(C)] @@ -167620,62 +98335,21 @@ pub struct _CERT_NAME_CONSTRAINTS_INFO { pub cExcludedSubtree: DWORD, pub rgExcludedSubtree: PCERT_GENERAL_SUBTREE, } -#[test] -fn bindgen_test_layout__CERT_NAME_CONSTRAINTS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_NAME_CONSTRAINTS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_NAME_CONSTRAINTS_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_NAME_CONSTRAINTS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_NAME_CONSTRAINTS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_NAME_CONSTRAINTS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cPermittedSubtree) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_CONSTRAINTS_INFO), - "::", - stringify!(cPermittedSubtree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgPermittedSubtree) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_CONSTRAINTS_INFO), - "::", - stringify!(rgPermittedSubtree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExcludedSubtree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_CONSTRAINTS_INFO), - "::", - stringify!(cExcludedSubtree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExcludedSubtree) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_NAME_CONSTRAINTS_INFO), - "::", - stringify!(rgExcludedSubtree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_NAME_CONSTRAINTS_INFO"] + [::std::mem::size_of::<_CERT_NAME_CONSTRAINTS_INFO>() - 32usize]; + ["Alignment of _CERT_NAME_CONSTRAINTS_INFO"] + [::std::mem::align_of::<_CERT_NAME_CONSTRAINTS_INFO>() - 8usize]; + ["Offset of field: _CERT_NAME_CONSTRAINTS_INFO::cPermittedSubtree"] + [::std::mem::offset_of!(_CERT_NAME_CONSTRAINTS_INFO, cPermittedSubtree) - 0usize]; + ["Offset of field: _CERT_NAME_CONSTRAINTS_INFO::rgPermittedSubtree"] + [::std::mem::offset_of!(_CERT_NAME_CONSTRAINTS_INFO, rgPermittedSubtree) - 8usize]; + ["Offset of field: _CERT_NAME_CONSTRAINTS_INFO::cExcludedSubtree"] + [::std::mem::offset_of!(_CERT_NAME_CONSTRAINTS_INFO, cExcludedSubtree) - 16usize]; + ["Offset of field: _CERT_NAME_CONSTRAINTS_INFO::rgExcludedSubtree"] + [::std::mem::offset_of!(_CERT_NAME_CONSTRAINTS_INFO, rgExcludedSubtree) - 24usize]; +}; pub type CERT_NAME_CONSTRAINTS_INFO = _CERT_NAME_CONSTRAINTS_INFO; pub type PCERT_NAME_CONSTRAINTS_INFO = *mut _CERT_NAME_CONSTRAINTS_INFO; #[repr(C)] @@ -167685,51 +98359,17 @@ pub struct _CERT_DSS_PARAMETERS { pub q: CRYPT_UINT_BLOB, pub g: CRYPT_UINT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_DSS_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_DSS_PARAMETERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_DSS_PARAMETERS>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_DSS_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_DSS_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_DSS_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_DSS_PARAMETERS), - "::", - stringify!(p) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).q) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_DSS_PARAMETERS), - "::", - stringify!(q) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).g) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_DSS_PARAMETERS), - "::", - stringify!(g) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_DSS_PARAMETERS"][::std::mem::size_of::<_CERT_DSS_PARAMETERS>() - 48usize]; + ["Alignment of _CERT_DSS_PARAMETERS"][::std::mem::align_of::<_CERT_DSS_PARAMETERS>() - 8usize]; + ["Offset of field: _CERT_DSS_PARAMETERS::p"] + [::std::mem::offset_of!(_CERT_DSS_PARAMETERS, p) - 0usize]; + ["Offset of field: _CERT_DSS_PARAMETERS::q"] + [::std::mem::offset_of!(_CERT_DSS_PARAMETERS, q) - 16usize]; + ["Offset of field: _CERT_DSS_PARAMETERS::g"] + [::std::mem::offset_of!(_CERT_DSS_PARAMETERS, g) - 32usize]; +}; pub type CERT_DSS_PARAMETERS = _CERT_DSS_PARAMETERS; pub type PCERT_DSS_PARAMETERS = *mut _CERT_DSS_PARAMETERS; #[repr(C)] @@ -167738,41 +98378,15 @@ pub struct _CERT_DH_PARAMETERS { pub p: CRYPT_UINT_BLOB, pub g: CRYPT_UINT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_DH_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_DH_PARAMETERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_DH_PARAMETERS>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_DH_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_DH_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_DH_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_DH_PARAMETERS), - "::", - stringify!(p) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).g) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_DH_PARAMETERS), - "::", - stringify!(g) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_DH_PARAMETERS"][::std::mem::size_of::<_CERT_DH_PARAMETERS>() - 32usize]; + ["Alignment of _CERT_DH_PARAMETERS"][::std::mem::align_of::<_CERT_DH_PARAMETERS>() - 8usize]; + ["Offset of field: _CERT_DH_PARAMETERS::p"] + [::std::mem::offset_of!(_CERT_DH_PARAMETERS, p) - 0usize]; + ["Offset of field: _CERT_DH_PARAMETERS::g"] + [::std::mem::offset_of!(_CERT_DH_PARAMETERS, g) - 16usize]; +}; pub type CERT_DH_PARAMETERS = _CERT_DH_PARAMETERS; pub type PCERT_DH_PARAMETERS = *mut _CERT_DH_PARAMETERS; #[repr(C)] @@ -167781,41 +98395,15 @@ pub struct _CERT_ECC_SIGNATURE { pub r: CRYPT_UINT_BLOB, pub s: CRYPT_UINT_BLOB, } -#[test] -fn bindgen_test_layout__CERT_ECC_SIGNATURE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ECC_SIGNATURE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ECC_SIGNATURE>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_ECC_SIGNATURE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ECC_SIGNATURE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ECC_SIGNATURE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).r) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ECC_SIGNATURE), - "::", - stringify!(r) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ECC_SIGNATURE), - "::", - stringify!(s) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ECC_SIGNATURE"][::std::mem::size_of::<_CERT_ECC_SIGNATURE>() - 32usize]; + ["Alignment of _CERT_ECC_SIGNATURE"][::std::mem::align_of::<_CERT_ECC_SIGNATURE>() - 8usize]; + ["Offset of field: _CERT_ECC_SIGNATURE::r"] + [::std::mem::offset_of!(_CERT_ECC_SIGNATURE, r) - 0usize]; + ["Offset of field: _CERT_ECC_SIGNATURE::s"] + [::std::mem::offset_of!(_CERT_ECC_SIGNATURE, s) - 16usize]; +}; pub type CERT_ECC_SIGNATURE = _CERT_ECC_SIGNATURE; pub type PCERT_ECC_SIGNATURE = *mut _CERT_ECC_SIGNATURE; #[repr(C)] @@ -167824,42 +98412,17 @@ pub struct _CERT_X942_DH_VALIDATION_PARAMS { pub seed: CRYPT_BIT_BLOB, pub pgenCounter: DWORD, } -#[test] -fn bindgen_test_layout__CERT_X942_DH_VALIDATION_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_X942_DH_VALIDATION_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_X942_DH_VALIDATION_PARAMS>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_X942_DH_VALIDATION_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_X942_DH_VALIDATION_PARAMS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_X942_DH_VALIDATION_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).seed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_VALIDATION_PARAMS), - "::", - stringify!(seed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pgenCounter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_VALIDATION_PARAMS), - "::", - stringify!(pgenCounter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_X942_DH_VALIDATION_PARAMS"] + [::std::mem::size_of::<_CERT_X942_DH_VALIDATION_PARAMS>() - 32usize]; + ["Alignment of _CERT_X942_DH_VALIDATION_PARAMS"] + [::std::mem::align_of::<_CERT_X942_DH_VALIDATION_PARAMS>() - 8usize]; + ["Offset of field: _CERT_X942_DH_VALIDATION_PARAMS::seed"] + [::std::mem::offset_of!(_CERT_X942_DH_VALIDATION_PARAMS, seed) - 0usize]; + ["Offset of field: _CERT_X942_DH_VALIDATION_PARAMS::pgenCounter"] + [::std::mem::offset_of!(_CERT_X942_DH_VALIDATION_PARAMS, pgenCounter) - 24usize]; +}; pub type CERT_X942_DH_VALIDATION_PARAMS = _CERT_X942_DH_VALIDATION_PARAMS; pub type PCERT_X942_DH_VALIDATION_PARAMS = *mut _CERT_X942_DH_VALIDATION_PARAMS; #[repr(C)] @@ -167871,72 +98434,23 @@ pub struct _CERT_X942_DH_PARAMETERS { pub j: CRYPT_UINT_BLOB, pub pValidationParams: PCERT_X942_DH_VALIDATION_PARAMS, } -#[test] -fn bindgen_test_layout__CERT_X942_DH_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_X942_DH_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_X942_DH_PARAMETERS>(), - 72usize, - concat!("Size of: ", stringify!(_CERT_X942_DH_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_X942_DH_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_X942_DH_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).p) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_PARAMETERS), - "::", - stringify!(p) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).g) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_PARAMETERS), - "::", - stringify!(g) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).q) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_PARAMETERS), - "::", - stringify!(q) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).j) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_PARAMETERS), - "::", - stringify!(j) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pValidationParams) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CERT_X942_DH_PARAMETERS), - "::", - stringify!(pValidationParams) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_X942_DH_PARAMETERS"] + [::std::mem::size_of::<_CERT_X942_DH_PARAMETERS>() - 72usize]; + ["Alignment of _CERT_X942_DH_PARAMETERS"] + [::std::mem::align_of::<_CERT_X942_DH_PARAMETERS>() - 8usize]; + ["Offset of field: _CERT_X942_DH_PARAMETERS::p"] + [::std::mem::offset_of!(_CERT_X942_DH_PARAMETERS, p) - 0usize]; + ["Offset of field: _CERT_X942_DH_PARAMETERS::g"] + [::std::mem::offset_of!(_CERT_X942_DH_PARAMETERS, g) - 16usize]; + ["Offset of field: _CERT_X942_DH_PARAMETERS::q"] + [::std::mem::offset_of!(_CERT_X942_DH_PARAMETERS, q) - 32usize]; + ["Offset of field: _CERT_X942_DH_PARAMETERS::j"] + [::std::mem::offset_of!(_CERT_X942_DH_PARAMETERS, j) - 48usize]; + ["Offset of field: _CERT_X942_DH_PARAMETERS::pValidationParams"] + [::std::mem::offset_of!(_CERT_X942_DH_PARAMETERS, pValidationParams) - 64usize]; +}; pub type CERT_X942_DH_PARAMETERS = _CERT_X942_DH_PARAMETERS; pub type PCERT_X942_DH_PARAMETERS = *mut _CERT_X942_DH_PARAMETERS; #[repr(C)] @@ -167947,62 +98461,20 @@ pub struct _CRYPT_X942_OTHER_INFO { pub rgbKeyLength: [BYTE; 4usize], pub PubInfo: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_X942_OTHER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_X942_OTHER_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_X942_OTHER_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_CRYPT_X942_OTHER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_X942_OTHER_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_X942_OTHER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszContentEncryptionObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_X942_OTHER_INFO), - "::", - stringify!(pszContentEncryptionObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbCounter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_X942_OTHER_INFO), - "::", - stringify!(rgbCounter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbKeyLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_X942_OTHER_INFO), - "::", - stringify!(rgbKeyLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PubInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_X942_OTHER_INFO), - "::", - stringify!(PubInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_X942_OTHER_INFO"][::std::mem::size_of::<_CRYPT_X942_OTHER_INFO>() - 32usize]; + ["Alignment of _CRYPT_X942_OTHER_INFO"] + [::std::mem::align_of::<_CRYPT_X942_OTHER_INFO>() - 8usize]; + ["Offset of field: _CRYPT_X942_OTHER_INFO::pszContentEncryptionObjId"] + [::std::mem::offset_of!(_CRYPT_X942_OTHER_INFO, pszContentEncryptionObjId) - 0usize]; + ["Offset of field: _CRYPT_X942_OTHER_INFO::rgbCounter"] + [::std::mem::offset_of!(_CRYPT_X942_OTHER_INFO, rgbCounter) - 8usize]; + ["Offset of field: _CRYPT_X942_OTHER_INFO::rgbKeyLength"] + [::std::mem::offset_of!(_CRYPT_X942_OTHER_INFO, rgbKeyLength) - 12usize]; + ["Offset of field: _CRYPT_X942_OTHER_INFO::PubInfo"] + [::std::mem::offset_of!(_CRYPT_X942_OTHER_INFO, PubInfo) - 16usize]; +}; pub type CRYPT_X942_OTHER_INFO = _CRYPT_X942_OTHER_INFO; pub type PCRYPT_X942_OTHER_INFO = *mut _CRYPT_X942_OTHER_INFO; #[repr(C)] @@ -168012,52 +98484,19 @@ pub struct _CRYPT_ECC_CMS_SHARED_INFO { pub EntityUInfo: CRYPT_DATA_BLOB, pub rgbSuppPubInfo: [BYTE; 4usize], } -#[test] -fn bindgen_test_layout__CRYPT_ECC_CMS_SHARED_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ECC_CMS_SHARED_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ECC_CMS_SHARED_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_ECC_CMS_SHARED_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ECC_CMS_SHARED_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ECC_CMS_SHARED_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_CMS_SHARED_INFO), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntityUInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_CMS_SHARED_INFO), - "::", - stringify!(EntityUInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbSuppPubInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ECC_CMS_SHARED_INFO), - "::", - stringify!(rgbSuppPubInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ECC_CMS_SHARED_INFO"] + [::std::mem::size_of::<_CRYPT_ECC_CMS_SHARED_INFO>() - 48usize]; + ["Alignment of _CRYPT_ECC_CMS_SHARED_INFO"] + [::std::mem::align_of::<_CRYPT_ECC_CMS_SHARED_INFO>() - 8usize]; + ["Offset of field: _CRYPT_ECC_CMS_SHARED_INFO::Algorithm"] + [::std::mem::offset_of!(_CRYPT_ECC_CMS_SHARED_INFO, Algorithm) - 0usize]; + ["Offset of field: _CRYPT_ECC_CMS_SHARED_INFO::EntityUInfo"] + [::std::mem::offset_of!(_CRYPT_ECC_CMS_SHARED_INFO, EntityUInfo) - 24usize]; + ["Offset of field: _CRYPT_ECC_CMS_SHARED_INFO::rgbSuppPubInfo"] + [::std::mem::offset_of!(_CRYPT_ECC_CMS_SHARED_INFO, rgbSuppPubInfo) - 40usize]; +}; pub type CRYPT_ECC_CMS_SHARED_INFO = _CRYPT_ECC_CMS_SHARED_INFO; pub type PCRYPT_ECC_CMS_SHARED_INFO = *mut _CRYPT_ECC_CMS_SHARED_INFO; #[repr(C)] @@ -168067,52 +98506,19 @@ pub struct _CRYPT_RC2_CBC_PARAMETERS { pub fIV: BOOL, pub rgbIV: [BYTE; 8usize], } -#[test] -fn bindgen_test_layout__CRYPT_RC2_CBC_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_RC2_CBC_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_RC2_CBC_PARAMETERS>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_RC2_CBC_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_RC2_CBC_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_RC2_CBC_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC2_CBC_PARAMETERS), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIV) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC2_CBC_PARAMETERS), - "::", - stringify!(fIV) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbIV) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RC2_CBC_PARAMETERS), - "::", - stringify!(rgbIV) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_RC2_CBC_PARAMETERS"] + [::std::mem::size_of::<_CRYPT_RC2_CBC_PARAMETERS>() - 16usize]; + ["Alignment of _CRYPT_RC2_CBC_PARAMETERS"] + [::std::mem::align_of::<_CRYPT_RC2_CBC_PARAMETERS>() - 4usize]; + ["Offset of field: _CRYPT_RC2_CBC_PARAMETERS::dwVersion"] + [::std::mem::offset_of!(_CRYPT_RC2_CBC_PARAMETERS, dwVersion) - 0usize]; + ["Offset of field: _CRYPT_RC2_CBC_PARAMETERS::fIV"] + [::std::mem::offset_of!(_CRYPT_RC2_CBC_PARAMETERS, fIV) - 4usize]; + ["Offset of field: _CRYPT_RC2_CBC_PARAMETERS::rgbIV"] + [::std::mem::offset_of!(_CRYPT_RC2_CBC_PARAMETERS, rgbIV) - 8usize]; +}; pub type CRYPT_RC2_CBC_PARAMETERS = _CRYPT_RC2_CBC_PARAMETERS; pub type PCRYPT_RC2_CBC_PARAMETERS = *mut _CRYPT_RC2_CBC_PARAMETERS; #[repr(C)] @@ -168121,42 +98527,16 @@ pub struct _CRYPT_SMIME_CAPABILITY { pub pszObjId: LPSTR, pub Parameters: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_SMIME_CAPABILITY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_SMIME_CAPABILITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_SMIME_CAPABILITY>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_SMIME_CAPABILITY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_SMIME_CAPABILITY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_SMIME_CAPABILITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMIME_CAPABILITY), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Parameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMIME_CAPABILITY), - "::", - stringify!(Parameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_SMIME_CAPABILITY"][::std::mem::size_of::<_CRYPT_SMIME_CAPABILITY>() - 24usize]; + ["Alignment of _CRYPT_SMIME_CAPABILITY"] + [::std::mem::align_of::<_CRYPT_SMIME_CAPABILITY>() - 8usize]; + ["Offset of field: _CRYPT_SMIME_CAPABILITY::pszObjId"] + [::std::mem::offset_of!(_CRYPT_SMIME_CAPABILITY, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_SMIME_CAPABILITY::Parameters"] + [::std::mem::offset_of!(_CRYPT_SMIME_CAPABILITY, Parameters) - 8usize]; +}; pub type CRYPT_SMIME_CAPABILITY = _CRYPT_SMIME_CAPABILITY; pub type PCRYPT_SMIME_CAPABILITY = *mut _CRYPT_SMIME_CAPABILITY; #[repr(C)] @@ -168165,42 +98545,17 @@ pub struct _CRYPT_SMIME_CAPABILITIES { pub cCapability: DWORD, pub rgCapability: PCRYPT_SMIME_CAPABILITY, } -#[test] -fn bindgen_test_layout__CRYPT_SMIME_CAPABILITIES() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_SMIME_CAPABILITIES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_SMIME_CAPABILITIES>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_SMIME_CAPABILITIES)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_SMIME_CAPABILITIES>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_SMIME_CAPABILITIES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCapability) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMIME_CAPABILITIES), - "::", - stringify!(cCapability) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCapability) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMIME_CAPABILITIES), - "::", - stringify!(rgCapability) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_SMIME_CAPABILITIES"] + [::std::mem::size_of::<_CRYPT_SMIME_CAPABILITIES>() - 16usize]; + ["Alignment of _CRYPT_SMIME_CAPABILITIES"] + [::std::mem::align_of::<_CRYPT_SMIME_CAPABILITIES>() - 8usize]; + ["Offset of field: _CRYPT_SMIME_CAPABILITIES::cCapability"] + [::std::mem::offset_of!(_CRYPT_SMIME_CAPABILITIES, cCapability) - 0usize]; + ["Offset of field: _CRYPT_SMIME_CAPABILITIES::rgCapability"] + [::std::mem::offset_of!(_CRYPT_SMIME_CAPABILITIES, rgCapability) - 8usize]; +}; pub type CRYPT_SMIME_CAPABILITIES = _CRYPT_SMIME_CAPABILITIES; pub type PCRYPT_SMIME_CAPABILITIES = *mut _CRYPT_SMIME_CAPABILITIES; #[repr(C)] @@ -168209,41 +98564,15 @@ pub struct _CERT_QC_STATEMENT { pub pszStatementId: LPSTR, pub StatementInfo: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CERT_QC_STATEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_QC_STATEMENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_QC_STATEMENT>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_QC_STATEMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_QC_STATEMENT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_QC_STATEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszStatementId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_QC_STATEMENT), - "::", - stringify!(pszStatementId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatementInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_QC_STATEMENT), - "::", - stringify!(StatementInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_QC_STATEMENT"][::std::mem::size_of::<_CERT_QC_STATEMENT>() - 24usize]; + ["Alignment of _CERT_QC_STATEMENT"][::std::mem::align_of::<_CERT_QC_STATEMENT>() - 8usize]; + ["Offset of field: _CERT_QC_STATEMENT::pszStatementId"] + [::std::mem::offset_of!(_CERT_QC_STATEMENT, pszStatementId) - 0usize]; + ["Offset of field: _CERT_QC_STATEMENT::StatementInfo"] + [::std::mem::offset_of!(_CERT_QC_STATEMENT, StatementInfo) - 8usize]; +}; pub type CERT_QC_STATEMENT = _CERT_QC_STATEMENT; pub type PCERT_QC_STATEMENT = *mut _CERT_QC_STATEMENT; #[repr(C)] @@ -168252,42 +98581,17 @@ pub struct _CERT_QC_STATEMENTS_EXT_INFO { pub cStatement: DWORD, pub rgStatement: PCERT_QC_STATEMENT, } -#[test] -fn bindgen_test_layout__CERT_QC_STATEMENTS_EXT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_QC_STATEMENTS_EXT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_QC_STATEMENTS_EXT_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_QC_STATEMENTS_EXT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_QC_STATEMENTS_EXT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_QC_STATEMENTS_EXT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStatement) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_QC_STATEMENTS_EXT_INFO), - "::", - stringify!(cStatement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgStatement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_QC_STATEMENTS_EXT_INFO), - "::", - stringify!(rgStatement) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_QC_STATEMENTS_EXT_INFO"] + [::std::mem::size_of::<_CERT_QC_STATEMENTS_EXT_INFO>() - 16usize]; + ["Alignment of _CERT_QC_STATEMENTS_EXT_INFO"] + [::std::mem::align_of::<_CERT_QC_STATEMENTS_EXT_INFO>() - 8usize]; + ["Offset of field: _CERT_QC_STATEMENTS_EXT_INFO::cStatement"] + [::std::mem::offset_of!(_CERT_QC_STATEMENTS_EXT_INFO, cStatement) - 0usize]; + ["Offset of field: _CERT_QC_STATEMENTS_EXT_INFO::rgStatement"] + [::std::mem::offset_of!(_CERT_QC_STATEMENTS_EXT_INFO, rgStatement) - 8usize]; +}; pub type CERT_QC_STATEMENTS_EXT_INFO = _CERT_QC_STATEMENTS_EXT_INFO; pub type PCERT_QC_STATEMENTS_EXT_INFO = *mut _CERT_QC_STATEMENTS_EXT_INFO; #[repr(C)] @@ -168296,42 +98600,17 @@ pub struct _CRYPT_MASK_GEN_ALGORITHM { pub pszObjId: LPSTR, pub HashAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, } -#[test] -fn bindgen_test_layout__CRYPT_MASK_GEN_ALGORITHM() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_MASK_GEN_ALGORITHM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_MASK_GEN_ALGORITHM>(), - 32usize, - concat!("Size of: ", stringify!(_CRYPT_MASK_GEN_ALGORITHM)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_MASK_GEN_ALGORITHM>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_MASK_GEN_ALGORITHM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_MASK_GEN_ALGORITHM), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_MASK_GEN_ALGORITHM), - "::", - stringify!(HashAlgorithm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_MASK_GEN_ALGORITHM"] + [::std::mem::size_of::<_CRYPT_MASK_GEN_ALGORITHM>() - 32usize]; + ["Alignment of _CRYPT_MASK_GEN_ALGORITHM"] + [::std::mem::align_of::<_CRYPT_MASK_GEN_ALGORITHM>() - 8usize]; + ["Offset of field: _CRYPT_MASK_GEN_ALGORITHM::pszObjId"] + [::std::mem::offset_of!(_CRYPT_MASK_GEN_ALGORITHM, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_MASK_GEN_ALGORITHM::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_MASK_GEN_ALGORITHM, HashAlgorithm) - 8usize]; +}; pub type CRYPT_MASK_GEN_ALGORITHM = _CRYPT_MASK_GEN_ALGORITHM; pub type PCRYPT_MASK_GEN_ALGORITHM = *mut _CRYPT_MASK_GEN_ALGORITHM; #[repr(C)] @@ -168342,62 +98621,21 @@ pub struct _CRYPT_RSA_SSA_PSS_PARAMETERS { pub dwSaltLength: DWORD, pub dwTrailerField: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_RSA_SSA_PSS_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_RSA_SSA_PSS_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_RSA_SSA_PSS_PARAMETERS>(), - 64usize, - concat!("Size of: ", stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_RSA_SSA_PSS_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaskGenAlgorithm) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS), - "::", - stringify!(MaskGenAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSaltLength) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS), - "::", - stringify!(dwSaltLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTrailerField) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSA_SSA_PSS_PARAMETERS), - "::", - stringify!(dwTrailerField) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_RSA_SSA_PSS_PARAMETERS"] + [::std::mem::size_of::<_CRYPT_RSA_SSA_PSS_PARAMETERS>() - 64usize]; + ["Alignment of _CRYPT_RSA_SSA_PSS_PARAMETERS"] + [::std::mem::align_of::<_CRYPT_RSA_SSA_PSS_PARAMETERS>() - 8usize]; + ["Offset of field: _CRYPT_RSA_SSA_PSS_PARAMETERS::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_RSA_SSA_PSS_PARAMETERS, HashAlgorithm) - 0usize]; + ["Offset of field: _CRYPT_RSA_SSA_PSS_PARAMETERS::MaskGenAlgorithm"] + [::std::mem::offset_of!(_CRYPT_RSA_SSA_PSS_PARAMETERS, MaskGenAlgorithm) - 24usize]; + ["Offset of field: _CRYPT_RSA_SSA_PSS_PARAMETERS::dwSaltLength"] + [::std::mem::offset_of!(_CRYPT_RSA_SSA_PSS_PARAMETERS, dwSaltLength) - 56usize]; + ["Offset of field: _CRYPT_RSA_SSA_PSS_PARAMETERS::dwTrailerField"] + [::std::mem::offset_of!(_CRYPT_RSA_SSA_PSS_PARAMETERS, dwTrailerField) - 60usize]; +}; pub type CRYPT_RSA_SSA_PSS_PARAMETERS = _CRYPT_RSA_SSA_PSS_PARAMETERS; pub type PCRYPT_RSA_SSA_PSS_PARAMETERS = *mut _CRYPT_RSA_SSA_PSS_PARAMETERS; #[repr(C)] @@ -168406,42 +98644,17 @@ pub struct _CRYPT_PSOURCE_ALGORITHM { pub pszObjId: LPSTR, pub EncodingParameters: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_PSOURCE_ALGORITHM() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PSOURCE_ALGORITHM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PSOURCE_ALGORITHM>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_PSOURCE_ALGORITHM)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PSOURCE_ALGORITHM>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PSOURCE_ALGORITHM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PSOURCE_ALGORITHM), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncodingParameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PSOURCE_ALGORITHM), - "::", - stringify!(EncodingParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PSOURCE_ALGORITHM"] + [::std::mem::size_of::<_CRYPT_PSOURCE_ALGORITHM>() - 24usize]; + ["Alignment of _CRYPT_PSOURCE_ALGORITHM"] + [::std::mem::align_of::<_CRYPT_PSOURCE_ALGORITHM>() - 8usize]; + ["Offset of field: _CRYPT_PSOURCE_ALGORITHM::pszObjId"] + [::std::mem::offset_of!(_CRYPT_PSOURCE_ALGORITHM, pszObjId) - 0usize]; + ["Offset of field: _CRYPT_PSOURCE_ALGORITHM::EncodingParameters"] + [::std::mem::offset_of!(_CRYPT_PSOURCE_ALGORITHM, EncodingParameters) - 8usize]; +}; pub type CRYPT_PSOURCE_ALGORITHM = _CRYPT_PSOURCE_ALGORITHM; pub type PCRYPT_PSOURCE_ALGORITHM = *mut _CRYPT_PSOURCE_ALGORITHM; #[repr(C)] @@ -168451,52 +98664,19 @@ pub struct _CRYPT_RSAES_OAEP_PARAMETERS { pub MaskGenAlgorithm: CRYPT_MASK_GEN_ALGORITHM, pub PSourceAlgorithm: CRYPT_PSOURCE_ALGORITHM, } -#[test] -fn bindgen_test_layout__CRYPT_RSAES_OAEP_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_RSAES_OAEP_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_RSAES_OAEP_PARAMETERS>(), - 80usize, - concat!("Size of: ", stringify!(_CRYPT_RSAES_OAEP_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_RSAES_OAEP_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_RSAES_OAEP_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSAES_OAEP_PARAMETERS), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaskGenAlgorithm) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSAES_OAEP_PARAMETERS), - "::", - stringify!(MaskGenAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PSourceAlgorithm) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RSAES_OAEP_PARAMETERS), - "::", - stringify!(PSourceAlgorithm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_RSAES_OAEP_PARAMETERS"] + [::std::mem::size_of::<_CRYPT_RSAES_OAEP_PARAMETERS>() - 80usize]; + ["Alignment of _CRYPT_RSAES_OAEP_PARAMETERS"] + [::std::mem::align_of::<_CRYPT_RSAES_OAEP_PARAMETERS>() - 8usize]; + ["Offset of field: _CRYPT_RSAES_OAEP_PARAMETERS::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_RSAES_OAEP_PARAMETERS, HashAlgorithm) - 0usize]; + ["Offset of field: _CRYPT_RSAES_OAEP_PARAMETERS::MaskGenAlgorithm"] + [::std::mem::offset_of!(_CRYPT_RSAES_OAEP_PARAMETERS, MaskGenAlgorithm) - 24usize]; + ["Offset of field: _CRYPT_RSAES_OAEP_PARAMETERS::PSourceAlgorithm"] + [::std::mem::offset_of!(_CRYPT_RSAES_OAEP_PARAMETERS, PSourceAlgorithm) - 56usize]; +}; pub type CRYPT_RSAES_OAEP_PARAMETERS = _CRYPT_RSAES_OAEP_PARAMETERS; pub type PCRYPT_RSAES_OAEP_PARAMETERS = *mut _CRYPT_RSAES_OAEP_PARAMETERS; #[repr(C)] @@ -168505,42 +98685,16 @@ pub struct _CMC_TAGGED_ATTRIBUTE { pub dwBodyPartID: DWORD, pub Attribute: CRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CMC_TAGGED_ATTRIBUTE() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_ATTRIBUTE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_ATTRIBUTE>(), - 32usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_ATTRIBUTE)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_ATTRIBUTE>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_TAGGED_ATTRIBUTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBodyPartID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_ATTRIBUTE), - "::", - stringify!(dwBodyPartID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attribute) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_ATTRIBUTE), - "::", - stringify!(Attribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_ATTRIBUTE"][::std::mem::size_of::<_CMC_TAGGED_ATTRIBUTE>() - 32usize]; + ["Alignment of _CMC_TAGGED_ATTRIBUTE"] + [::std::mem::align_of::<_CMC_TAGGED_ATTRIBUTE>() - 8usize]; + ["Offset of field: _CMC_TAGGED_ATTRIBUTE::dwBodyPartID"] + [::std::mem::offset_of!(_CMC_TAGGED_ATTRIBUTE, dwBodyPartID) - 0usize]; + ["Offset of field: _CMC_TAGGED_ATTRIBUTE::Attribute"] + [::std::mem::offset_of!(_CMC_TAGGED_ATTRIBUTE, Attribute) - 8usize]; +}; pub type CMC_TAGGED_ATTRIBUTE = _CMC_TAGGED_ATTRIBUTE; pub type PCMC_TAGGED_ATTRIBUTE = *mut _CMC_TAGGED_ATTRIBUTE; #[repr(C)] @@ -168549,42 +98703,17 @@ pub struct _CMC_TAGGED_CERT_REQUEST { pub dwBodyPartID: DWORD, pub SignedCertRequest: CRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CMC_TAGGED_CERT_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_CERT_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_CERT_REQUEST>(), - 24usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_CERT_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_CERT_REQUEST>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_TAGGED_CERT_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBodyPartID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_CERT_REQUEST), - "::", - stringify!(dwBodyPartID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignedCertRequest) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_CERT_REQUEST), - "::", - stringify!(SignedCertRequest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_CERT_REQUEST"] + [::std::mem::size_of::<_CMC_TAGGED_CERT_REQUEST>() - 24usize]; + ["Alignment of _CMC_TAGGED_CERT_REQUEST"] + [::std::mem::align_of::<_CMC_TAGGED_CERT_REQUEST>() - 8usize]; + ["Offset of field: _CMC_TAGGED_CERT_REQUEST::dwBodyPartID"] + [::std::mem::offset_of!(_CMC_TAGGED_CERT_REQUEST, dwBodyPartID) - 0usize]; + ["Offset of field: _CMC_TAGGED_CERT_REQUEST::SignedCertRequest"] + [::std::mem::offset_of!(_CMC_TAGGED_CERT_REQUEST, SignedCertRequest) - 8usize]; +}; pub type CMC_TAGGED_CERT_REQUEST = _CMC_TAGGED_CERT_REQUEST; pub type PCMC_TAGGED_CERT_REQUEST = *mut _CMC_TAGGED_CERT_REQUEST; #[repr(C)] @@ -168598,60 +98727,22 @@ pub struct _CMC_TAGGED_REQUEST { pub union _CMC_TAGGED_REQUEST__bindgen_ty_1 { pub pTaggedCertRequest: PCMC_TAGGED_CERT_REQUEST, } -#[test] -fn bindgen_test_layout__CMC_TAGGED_REQUEST__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_REQUEST__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_REQUEST__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_REQUEST__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_REQUEST__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMC_TAGGED_REQUEST__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTaggedCertRequest) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_REQUEST__bindgen_ty_1), - "::", - stringify!(pTaggedCertRequest) - ) - ); -} -#[test] -fn bindgen_test_layout__CMC_TAGGED_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_REQUEST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_REQUEST>(), - 16usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_REQUEST>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_TAGGED_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTaggedRequestChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_REQUEST), - "::", - stringify!(dwTaggedRequestChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_REQUEST__bindgen_ty_1"] + [::std::mem::size_of::<_CMC_TAGGED_REQUEST__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMC_TAGGED_REQUEST__bindgen_ty_1"] + [::std::mem::align_of::<_CMC_TAGGED_REQUEST__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMC_TAGGED_REQUEST__bindgen_ty_1::pTaggedCertRequest"] + [::std::mem::offset_of!(_CMC_TAGGED_REQUEST__bindgen_ty_1, pTaggedCertRequest) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_REQUEST"][::std::mem::size_of::<_CMC_TAGGED_REQUEST>() - 16usize]; + ["Alignment of _CMC_TAGGED_REQUEST"][::std::mem::align_of::<_CMC_TAGGED_REQUEST>() - 8usize]; + ["Offset of field: _CMC_TAGGED_REQUEST::dwTaggedRequestChoice"] + [::std::mem::offset_of!(_CMC_TAGGED_REQUEST, dwTaggedRequestChoice) - 0usize]; +}; pub type CMC_TAGGED_REQUEST = _CMC_TAGGED_REQUEST; pub type PCMC_TAGGED_REQUEST = *mut _CMC_TAGGED_REQUEST; #[repr(C)] @@ -168660,42 +98751,17 @@ pub struct _CMC_TAGGED_CONTENT_INFO { pub dwBodyPartID: DWORD, pub EncodedContentInfo: CRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CMC_TAGGED_CONTENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_CONTENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_CONTENT_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_CONTENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_CONTENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_TAGGED_CONTENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBodyPartID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_CONTENT_INFO), - "::", - stringify!(dwBodyPartID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncodedContentInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_CONTENT_INFO), - "::", - stringify!(EncodedContentInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_CONTENT_INFO"] + [::std::mem::size_of::<_CMC_TAGGED_CONTENT_INFO>() - 24usize]; + ["Alignment of _CMC_TAGGED_CONTENT_INFO"] + [::std::mem::align_of::<_CMC_TAGGED_CONTENT_INFO>() - 8usize]; + ["Offset of field: _CMC_TAGGED_CONTENT_INFO::dwBodyPartID"] + [::std::mem::offset_of!(_CMC_TAGGED_CONTENT_INFO, dwBodyPartID) - 0usize]; + ["Offset of field: _CMC_TAGGED_CONTENT_INFO::EncodedContentInfo"] + [::std::mem::offset_of!(_CMC_TAGGED_CONTENT_INFO, EncodedContentInfo) - 8usize]; +}; pub type CMC_TAGGED_CONTENT_INFO = _CMC_TAGGED_CONTENT_INFO; pub type PCMC_TAGGED_CONTENT_INFO = *mut _CMC_TAGGED_CONTENT_INFO; #[repr(C)] @@ -168705,52 +98771,18 @@ pub struct _CMC_TAGGED_OTHER_MSG { pub pszObjId: LPSTR, pub Value: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__CMC_TAGGED_OTHER_MSG() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_TAGGED_OTHER_MSG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_TAGGED_OTHER_MSG>(), - 32usize, - concat!("Size of: ", stringify!(_CMC_TAGGED_OTHER_MSG)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_TAGGED_OTHER_MSG>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_TAGGED_OTHER_MSG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBodyPartID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_OTHER_MSG), - "::", - stringify!(dwBodyPartID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_OTHER_MSG), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_TAGGED_OTHER_MSG), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_TAGGED_OTHER_MSG"][::std::mem::size_of::<_CMC_TAGGED_OTHER_MSG>() - 32usize]; + ["Alignment of _CMC_TAGGED_OTHER_MSG"] + [::std::mem::align_of::<_CMC_TAGGED_OTHER_MSG>() - 8usize]; + ["Offset of field: _CMC_TAGGED_OTHER_MSG::dwBodyPartID"] + [::std::mem::offset_of!(_CMC_TAGGED_OTHER_MSG, dwBodyPartID) - 0usize]; + ["Offset of field: _CMC_TAGGED_OTHER_MSG::pszObjId"] + [::std::mem::offset_of!(_CMC_TAGGED_OTHER_MSG, pszObjId) - 8usize]; + ["Offset of field: _CMC_TAGGED_OTHER_MSG::Value"] + [::std::mem::offset_of!(_CMC_TAGGED_OTHER_MSG, Value) - 16usize]; +}; pub type CMC_TAGGED_OTHER_MSG = _CMC_TAGGED_OTHER_MSG; pub type PCMC_TAGGED_OTHER_MSG = *mut _CMC_TAGGED_OTHER_MSG; #[repr(C)] @@ -168765,101 +98797,27 @@ pub struct _CMC_DATA_INFO { pub cTaggedOtherMsg: DWORD, pub rgTaggedOtherMsg: PCMC_TAGGED_OTHER_MSG, } -#[test] -fn bindgen_test_layout__CMC_DATA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_DATA_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_DATA_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_CMC_DATA_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_DATA_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_DATA_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedAttribute) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(cTaggedAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedAttribute) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(rgTaggedAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedRequest) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(cTaggedRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedRequest) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(rgTaggedRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedContentInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(cTaggedContentInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedContentInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(rgTaggedContentInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedOtherMsg) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(cTaggedOtherMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedOtherMsg) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMC_DATA_INFO), - "::", - stringify!(rgTaggedOtherMsg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_DATA_INFO"][::std::mem::size_of::<_CMC_DATA_INFO>() - 64usize]; + ["Alignment of _CMC_DATA_INFO"][::std::mem::align_of::<_CMC_DATA_INFO>() - 8usize]; + ["Offset of field: _CMC_DATA_INFO::cTaggedAttribute"] + [::std::mem::offset_of!(_CMC_DATA_INFO, cTaggedAttribute) - 0usize]; + ["Offset of field: _CMC_DATA_INFO::rgTaggedAttribute"] + [::std::mem::offset_of!(_CMC_DATA_INFO, rgTaggedAttribute) - 8usize]; + ["Offset of field: _CMC_DATA_INFO::cTaggedRequest"] + [::std::mem::offset_of!(_CMC_DATA_INFO, cTaggedRequest) - 16usize]; + ["Offset of field: _CMC_DATA_INFO::rgTaggedRequest"] + [::std::mem::offset_of!(_CMC_DATA_INFO, rgTaggedRequest) - 24usize]; + ["Offset of field: _CMC_DATA_INFO::cTaggedContentInfo"] + [::std::mem::offset_of!(_CMC_DATA_INFO, cTaggedContentInfo) - 32usize]; + ["Offset of field: _CMC_DATA_INFO::rgTaggedContentInfo"] + [::std::mem::offset_of!(_CMC_DATA_INFO, rgTaggedContentInfo) - 40usize]; + ["Offset of field: _CMC_DATA_INFO::cTaggedOtherMsg"] + [::std::mem::offset_of!(_CMC_DATA_INFO, cTaggedOtherMsg) - 48usize]; + ["Offset of field: _CMC_DATA_INFO::rgTaggedOtherMsg"] + [::std::mem::offset_of!(_CMC_DATA_INFO, rgTaggedOtherMsg) - 56usize]; +}; pub type CMC_DATA_INFO = _CMC_DATA_INFO; pub type PCMC_DATA_INFO = *mut _CMC_DATA_INFO; #[repr(C)] @@ -168872,81 +98830,23 @@ pub struct _CMC_RESPONSE_INFO { pub cTaggedOtherMsg: DWORD, pub rgTaggedOtherMsg: PCMC_TAGGED_OTHER_MSG, } -#[test] -fn bindgen_test_layout__CMC_RESPONSE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_RESPONSE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_RESPONSE_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CMC_RESPONSE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_RESPONSE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_RESPONSE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedAttribute) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(cTaggedAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedAttribute) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(rgTaggedAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedContentInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(cTaggedContentInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedContentInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(rgTaggedContentInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTaggedOtherMsg) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(cTaggedOtherMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgTaggedOtherMsg) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMC_RESPONSE_INFO), - "::", - stringify!(rgTaggedOtherMsg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_RESPONSE_INFO"][::std::mem::size_of::<_CMC_RESPONSE_INFO>() - 48usize]; + ["Alignment of _CMC_RESPONSE_INFO"][::std::mem::align_of::<_CMC_RESPONSE_INFO>() - 8usize]; + ["Offset of field: _CMC_RESPONSE_INFO::cTaggedAttribute"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, cTaggedAttribute) - 0usize]; + ["Offset of field: _CMC_RESPONSE_INFO::rgTaggedAttribute"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, rgTaggedAttribute) - 8usize]; + ["Offset of field: _CMC_RESPONSE_INFO::cTaggedContentInfo"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, cTaggedContentInfo) - 16usize]; + ["Offset of field: _CMC_RESPONSE_INFO::rgTaggedContentInfo"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, rgTaggedContentInfo) - 24usize]; + ["Offset of field: _CMC_RESPONSE_INFO::cTaggedOtherMsg"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, cTaggedOtherMsg) - 32usize]; + ["Offset of field: _CMC_RESPONSE_INFO::rgTaggedOtherMsg"] + [::std::mem::offset_of!(_CMC_RESPONSE_INFO, rgTaggedOtherMsg) - 40usize]; +}; pub type CMC_RESPONSE_INFO = _CMC_RESPONSE_INFO; pub type PCMC_RESPONSE_INFO = *mut _CMC_RESPONSE_INFO; #[repr(C)] @@ -168955,41 +98855,15 @@ pub struct _CMC_PEND_INFO { pub PendToken: CRYPT_DATA_BLOB, pub PendTime: FILETIME, } -#[test] -fn bindgen_test_layout__CMC_PEND_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_PEND_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_PEND_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CMC_PEND_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_PEND_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_PEND_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PendToken) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_PEND_INFO), - "::", - stringify!(PendToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PendTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_PEND_INFO), - "::", - stringify!(PendTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_PEND_INFO"][::std::mem::size_of::<_CMC_PEND_INFO>() - 24usize]; + ["Alignment of _CMC_PEND_INFO"][::std::mem::align_of::<_CMC_PEND_INFO>() - 8usize]; + ["Offset of field: _CMC_PEND_INFO::PendToken"] + [::std::mem::offset_of!(_CMC_PEND_INFO, PendToken) - 0usize]; + ["Offset of field: _CMC_PEND_INFO::PendTime"] + [::std::mem::offset_of!(_CMC_PEND_INFO, PendTime) - 16usize]; +}; pub type CMC_PEND_INFO = _CMC_PEND_INFO; pub type PCMC_PEND_INFO = *mut _CMC_PEND_INFO; #[repr(C)] @@ -169008,107 +98882,32 @@ pub union _CMC_STATUS_INFO__bindgen_ty_1 { pub dwFailInfo: DWORD, pub pPendInfo: PCMC_PEND_INFO, } -#[test] -fn bindgen_test_layout__CMC_STATUS_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_STATUS_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_STATUS_INFO__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_CMC_STATUS_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_STATUS_INFO__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_STATUS_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFailInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO__bindgen_ty_1), - "::", - stringify!(dwFailInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPendInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO__bindgen_ty_1), - "::", - stringify!(pPendInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__CMC_STATUS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_STATUS_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_STATUS_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CMC_STATUS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_STATUS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_STATUS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBodyList) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO), - "::", - stringify!(cBodyList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgdwBodyList) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO), - "::", - stringify!(rgdwBodyList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszStatusString) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO), - "::", - stringify!(pwszStatusString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOtherInfoChoice) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMC_STATUS_INFO), - "::", - stringify!(dwOtherInfoChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_STATUS_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMC_STATUS_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMC_STATUS_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMC_STATUS_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMC_STATUS_INFO__bindgen_ty_1::dwFailInfo"] + [::std::mem::offset_of!(_CMC_STATUS_INFO__bindgen_ty_1, dwFailInfo) - 0usize]; + ["Offset of field: _CMC_STATUS_INFO__bindgen_ty_1::pPendInfo"] + [::std::mem::offset_of!(_CMC_STATUS_INFO__bindgen_ty_1, pPendInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_STATUS_INFO"][::std::mem::size_of::<_CMC_STATUS_INFO>() - 40usize]; + ["Alignment of _CMC_STATUS_INFO"][::std::mem::align_of::<_CMC_STATUS_INFO>() - 8usize]; + ["Offset of field: _CMC_STATUS_INFO::dwStatus"] + [::std::mem::offset_of!(_CMC_STATUS_INFO, dwStatus) - 0usize]; + ["Offset of field: _CMC_STATUS_INFO::cBodyList"] + [::std::mem::offset_of!(_CMC_STATUS_INFO, cBodyList) - 4usize]; + ["Offset of field: _CMC_STATUS_INFO::rgdwBodyList"] + [::std::mem::offset_of!(_CMC_STATUS_INFO, rgdwBodyList) - 8usize]; + ["Offset of field: _CMC_STATUS_INFO::pwszStatusString"] + [::std::mem::offset_of!(_CMC_STATUS_INFO, pwszStatusString) - 16usize]; + ["Offset of field: _CMC_STATUS_INFO::dwOtherInfoChoice"] + [::std::mem::offset_of!(_CMC_STATUS_INFO, dwOtherInfoChoice) - 24usize]; +}; pub type CMC_STATUS_INFO = _CMC_STATUS_INFO; pub type PCMC_STATUS_INFO = *mut _CMC_STATUS_INFO; #[repr(C)] @@ -169120,72 +98919,23 @@ pub struct _CMC_ADD_EXTENSIONS_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CMC_ADD_EXTENSIONS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_ADD_EXTENSIONS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_ADD_EXTENSIONS_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_CMC_ADD_EXTENSIONS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_ADD_EXTENSIONS_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_ADD_EXTENSIONS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCmcDataReference) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_EXTENSIONS_INFO), - "::", - stringify!(dwCmcDataReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertReference) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_EXTENSIONS_INFO), - "::", - stringify!(cCertReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgdwCertReference) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_EXTENSIONS_INFO), - "::", - stringify!(rgdwCertReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_EXTENSIONS_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_EXTENSIONS_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_ADD_EXTENSIONS_INFO"] + [::std::mem::size_of::<_CMC_ADD_EXTENSIONS_INFO>() - 32usize]; + ["Alignment of _CMC_ADD_EXTENSIONS_INFO"] + [::std::mem::align_of::<_CMC_ADD_EXTENSIONS_INFO>() - 8usize]; + ["Offset of field: _CMC_ADD_EXTENSIONS_INFO::dwCmcDataReference"] + [::std::mem::offset_of!(_CMC_ADD_EXTENSIONS_INFO, dwCmcDataReference) - 0usize]; + ["Offset of field: _CMC_ADD_EXTENSIONS_INFO::cCertReference"] + [::std::mem::offset_of!(_CMC_ADD_EXTENSIONS_INFO, cCertReference) - 4usize]; + ["Offset of field: _CMC_ADD_EXTENSIONS_INFO::rgdwCertReference"] + [::std::mem::offset_of!(_CMC_ADD_EXTENSIONS_INFO, rgdwCertReference) - 8usize]; + ["Offset of field: _CMC_ADD_EXTENSIONS_INFO::cExtension"] + [::std::mem::offset_of!(_CMC_ADD_EXTENSIONS_INFO, cExtension) - 16usize]; + ["Offset of field: _CMC_ADD_EXTENSIONS_INFO::rgExtension"] + [::std::mem::offset_of!(_CMC_ADD_EXTENSIONS_INFO, rgExtension) - 24usize]; +}; pub type CMC_ADD_EXTENSIONS_INFO = _CMC_ADD_EXTENSIONS_INFO; pub type PCMC_ADD_EXTENSIONS_INFO = *mut _CMC_ADD_EXTENSIONS_INFO; #[repr(C)] @@ -169197,72 +98947,23 @@ pub struct _CMC_ADD_ATTRIBUTES_INFO { pub cAttribute: DWORD, pub rgAttribute: PCRYPT_ATTRIBUTE, } -#[test] -fn bindgen_test_layout__CMC_ADD_ATTRIBUTES_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMC_ADD_ATTRIBUTES_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMC_ADD_ATTRIBUTES_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_CMC_ADD_ATTRIBUTES_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMC_ADD_ATTRIBUTES_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMC_ADD_ATTRIBUTES_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCmcDataReference) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_ATTRIBUTES_INFO), - "::", - stringify!(dwCmcDataReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertReference) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_ATTRIBUTES_INFO), - "::", - stringify!(cCertReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgdwCertReference) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_ATTRIBUTES_INFO), - "::", - stringify!(rgdwCertReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAttribute) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_ATTRIBUTES_INFO), - "::", - stringify!(cAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAttribute) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMC_ADD_ATTRIBUTES_INFO), - "::", - stringify!(rgAttribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMC_ADD_ATTRIBUTES_INFO"] + [::std::mem::size_of::<_CMC_ADD_ATTRIBUTES_INFO>() - 32usize]; + ["Alignment of _CMC_ADD_ATTRIBUTES_INFO"] + [::std::mem::align_of::<_CMC_ADD_ATTRIBUTES_INFO>() - 8usize]; + ["Offset of field: _CMC_ADD_ATTRIBUTES_INFO::dwCmcDataReference"] + [::std::mem::offset_of!(_CMC_ADD_ATTRIBUTES_INFO, dwCmcDataReference) - 0usize]; + ["Offset of field: _CMC_ADD_ATTRIBUTES_INFO::cCertReference"] + [::std::mem::offset_of!(_CMC_ADD_ATTRIBUTES_INFO, cCertReference) - 4usize]; + ["Offset of field: _CMC_ADD_ATTRIBUTES_INFO::rgdwCertReference"] + [::std::mem::offset_of!(_CMC_ADD_ATTRIBUTES_INFO, rgdwCertReference) - 8usize]; + ["Offset of field: _CMC_ADD_ATTRIBUTES_INFO::cAttribute"] + [::std::mem::offset_of!(_CMC_ADD_ATTRIBUTES_INFO, cAttribute) - 16usize]; + ["Offset of field: _CMC_ADD_ATTRIBUTES_INFO::rgAttribute"] + [::std::mem::offset_of!(_CMC_ADD_ATTRIBUTES_INFO, rgAttribute) - 24usize]; +}; pub type CMC_ADD_ATTRIBUTES_INFO = _CMC_ADD_ATTRIBUTES_INFO; pub type PCMC_ADD_ATTRIBUTES_INFO = *mut _CMC_ADD_ATTRIBUTES_INFO; #[repr(C)] @@ -169273,61 +98974,19 @@ pub struct _CERT_TEMPLATE_EXT { pub fMinorVersion: BOOL, pub dwMinorVersion: DWORD, } -#[test] -fn bindgen_test_layout__CERT_TEMPLATE_EXT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_TEMPLATE_EXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_TEMPLATE_EXT>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_TEMPLATE_EXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_TEMPLATE_EXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_TEMPLATE_EXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TEMPLATE_EXT), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMajorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TEMPLATE_EXT), - "::", - stringify!(dwMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMinorVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TEMPLATE_EXT), - "::", - stringify!(fMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMinorVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TEMPLATE_EXT), - "::", - stringify!(dwMinorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_TEMPLATE_EXT"][::std::mem::size_of::<_CERT_TEMPLATE_EXT>() - 24usize]; + ["Alignment of _CERT_TEMPLATE_EXT"][::std::mem::align_of::<_CERT_TEMPLATE_EXT>() - 8usize]; + ["Offset of field: _CERT_TEMPLATE_EXT::pszObjId"] + [::std::mem::offset_of!(_CERT_TEMPLATE_EXT, pszObjId) - 0usize]; + ["Offset of field: _CERT_TEMPLATE_EXT::dwMajorVersion"] + [::std::mem::offset_of!(_CERT_TEMPLATE_EXT, dwMajorVersion) - 8usize]; + ["Offset of field: _CERT_TEMPLATE_EXT::fMinorVersion"] + [::std::mem::offset_of!(_CERT_TEMPLATE_EXT, fMinorVersion) - 12usize]; + ["Offset of field: _CERT_TEMPLATE_EXT::dwMinorVersion"] + [::std::mem::offset_of!(_CERT_TEMPLATE_EXT, dwMinorVersion) - 16usize]; +}; pub type CERT_TEMPLATE_EXT = _CERT_TEMPLATE_EXT; pub type PCERT_TEMPLATE_EXT = *mut _CERT_TEMPLATE_EXT; #[repr(C)] @@ -169337,51 +98996,17 @@ pub struct _CERT_HASHED_URL { pub Hash: CRYPT_HASH_BLOB, pub pwszUrl: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_HASHED_URL() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_HASHED_URL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_HASHED_URL>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_HASHED_URL)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_HASHED_URL>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_HASHED_URL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_HASHED_URL), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hash) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_HASHED_URL), - "::", - stringify!(Hash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszUrl) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_HASHED_URL), - "::", - stringify!(pwszUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_HASHED_URL"][::std::mem::size_of::<_CERT_HASHED_URL>() - 48usize]; + ["Alignment of _CERT_HASHED_URL"][::std::mem::align_of::<_CERT_HASHED_URL>() - 8usize]; + ["Offset of field: _CERT_HASHED_URL::HashAlgorithm"] + [::std::mem::offset_of!(_CERT_HASHED_URL, HashAlgorithm) - 0usize]; + ["Offset of field: _CERT_HASHED_URL::Hash"] + [::std::mem::offset_of!(_CERT_HASHED_URL, Hash) - 24usize]; + ["Offset of field: _CERT_HASHED_URL::pwszUrl"] + [::std::mem::offset_of!(_CERT_HASHED_URL, pwszUrl) - 40usize]; +}; pub type CERT_HASHED_URL = _CERT_HASHED_URL; pub type PCERT_HASHED_URL = *mut _CERT_HASHED_URL; #[repr(C)] @@ -169391,52 +99016,18 @@ pub struct _CERT_LOGOTYPE_DETAILS { pub cHashedUrl: DWORD, pub rgHashedUrl: PCERT_HASHED_URL, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_DETAILS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_DETAILS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_DETAILS>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_DETAILS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_DETAILS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_DETAILS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszMimeType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DETAILS), - "::", - stringify!(pwszMimeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cHashedUrl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DETAILS), - "::", - stringify!(cHashedUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgHashedUrl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DETAILS), - "::", - stringify!(rgHashedUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_DETAILS"][::std::mem::size_of::<_CERT_LOGOTYPE_DETAILS>() - 24usize]; + ["Alignment of _CERT_LOGOTYPE_DETAILS"] + [::std::mem::align_of::<_CERT_LOGOTYPE_DETAILS>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_DETAILS::pwszMimeType"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DETAILS, pwszMimeType) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_DETAILS::cHashedUrl"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DETAILS, cHashedUrl) - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_DETAILS::rgHashedUrl"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DETAILS, rgHashedUrl) - 16usize]; +}; pub type CERT_LOGOTYPE_DETAILS = _CERT_LOGOTYPE_DETAILS; pub type PCERT_LOGOTYPE_DETAILS = *mut _CERT_LOGOTYPE_DETAILS; #[repr(C)] @@ -169445,42 +99036,17 @@ pub struct _CERT_LOGOTYPE_REFERENCE { pub cHashedUrl: DWORD, pub rgHashedUrl: PCERT_HASHED_URL, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_REFERENCE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_REFERENCE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_REFERENCE>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_REFERENCE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_REFERENCE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_REFERENCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cHashedUrl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_REFERENCE), - "::", - stringify!(cHashedUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgHashedUrl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_REFERENCE), - "::", - stringify!(rgHashedUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_REFERENCE"] + [::std::mem::size_of::<_CERT_LOGOTYPE_REFERENCE>() - 16usize]; + ["Alignment of _CERT_LOGOTYPE_REFERENCE"] + [::std::mem::align_of::<_CERT_LOGOTYPE_REFERENCE>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_REFERENCE::cHashedUrl"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_REFERENCE, cHashedUrl) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_REFERENCE::rgHashedUrl"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_REFERENCE, rgHashedUrl) - 8usize]; +}; pub type CERT_LOGOTYPE_REFERENCE = _CERT_LOGOTYPE_REFERENCE; pub type PCERT_LOGOTYPE_REFERENCE = *mut _CERT_LOGOTYPE_REFERENCE; #[repr(C)] @@ -169500,126 +99066,38 @@ pub union _CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1 { pub dwNumBits: DWORD, pub dwTableSize: DWORD, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumBits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1), - "::", - stringify!(dwNumBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTableSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1), - "::", - stringify!(dwTableSize) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_IMAGE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_IMAGE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_IMAGE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_IMAGE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLogotypeImageInfoChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(dwLogotypeImageInfoChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(dwFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwXSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(dwXSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwYSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(dwYSize) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).dwLogotypeImageResolutionChoice) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(dwLogotypeImageResolutionChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszLanguage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE_INFO), - "::", - stringify!(pwszLanguage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1::dwNumBits"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1, dwNumBits) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1::dwTableSize"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO__bindgen_ty_1, dwTableSize) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_IMAGE_INFO"] + [::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE_INFO>() - 32usize]; + ["Alignment of _CERT_LOGOTYPE_IMAGE_INFO"] + [::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE_INFO>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::dwLogotypeImageInfoChoice"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO, dwLogotypeImageInfoChoice) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::dwFileSize"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO, dwFileSize) - 4usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::dwXSize"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO, dwXSize) - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::dwYSize"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO, dwYSize) - 12usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::dwLogotypeImageResolutionChoice"][::std::mem::offset_of!( + _CERT_LOGOTYPE_IMAGE_INFO, + dwLogotypeImageResolutionChoice + ) - 16usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE_INFO::pwszLanguage"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE_INFO, pwszLanguage) - 24usize]; +}; pub type CERT_LOGOTYPE_IMAGE_INFO = _CERT_LOGOTYPE_IMAGE_INFO; pub type PCERT_LOGOTYPE_IMAGE_INFO = *mut _CERT_LOGOTYPE_IMAGE_INFO; #[repr(C)] @@ -169628,41 +99106,15 @@ pub struct _CERT_LOGOTYPE_IMAGE { pub LogotypeDetails: CERT_LOGOTYPE_DETAILS, pub pLogotypeImageInfo: PCERT_LOGOTYPE_IMAGE_INFO, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_IMAGE() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_IMAGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_IMAGE)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_IMAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogotypeDetails) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE), - "::", - stringify!(LogotypeDetails) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLogotypeImageInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_IMAGE), - "::", - stringify!(pLogotypeImageInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_IMAGE"][::std::mem::size_of::<_CERT_LOGOTYPE_IMAGE>() - 32usize]; + ["Alignment of _CERT_LOGOTYPE_IMAGE"][::std::mem::align_of::<_CERT_LOGOTYPE_IMAGE>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE::LogotypeDetails"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE, LogotypeDetails) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_IMAGE::pLogotypeImageInfo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_IMAGE, pLogotypeImageInfo) - 24usize]; +}; pub type CERT_LOGOTYPE_IMAGE = _CERT_LOGOTYPE_IMAGE; pub type PCERT_LOGOTYPE_IMAGE = *mut _CERT_LOGOTYPE_IMAGE; #[repr(C)] @@ -169674,72 +99126,23 @@ pub struct _CERT_LOGOTYPE_AUDIO_INFO { pub dwSampleRate: DWORD, pub pwszLanguage: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_AUDIO_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_AUDIO_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_AUDIO_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_AUDIO_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_AUDIO_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_AUDIO_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFileSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO_INFO), - "::", - stringify!(dwFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlayTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO_INFO), - "::", - stringify!(dwPlayTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwChannels) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO_INFO), - "::", - stringify!(dwChannels) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSampleRate) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO_INFO), - "::", - stringify!(dwSampleRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszLanguage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO_INFO), - "::", - stringify!(pwszLanguage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_AUDIO_INFO"] + [::std::mem::size_of::<_CERT_LOGOTYPE_AUDIO_INFO>() - 24usize]; + ["Alignment of _CERT_LOGOTYPE_AUDIO_INFO"] + [::std::mem::align_of::<_CERT_LOGOTYPE_AUDIO_INFO>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO_INFO::dwFileSize"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO_INFO, dwFileSize) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO_INFO::dwPlayTime"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO_INFO, dwPlayTime) - 4usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO_INFO::dwChannels"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO_INFO, dwChannels) - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO_INFO::dwSampleRate"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO_INFO, dwSampleRate) - 12usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO_INFO::pwszLanguage"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO_INFO, pwszLanguage) - 16usize]; +}; pub type CERT_LOGOTYPE_AUDIO_INFO = _CERT_LOGOTYPE_AUDIO_INFO; pub type PCERT_LOGOTYPE_AUDIO_INFO = *mut _CERT_LOGOTYPE_AUDIO_INFO; #[repr(C)] @@ -169748,41 +99151,15 @@ pub struct _CERT_LOGOTYPE_AUDIO { pub LogotypeDetails: CERT_LOGOTYPE_DETAILS, pub pLogotypeAudioInfo: PCERT_LOGOTYPE_AUDIO_INFO, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_AUDIO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_AUDIO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_AUDIO>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_AUDIO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_AUDIO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_AUDIO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogotypeDetails) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO), - "::", - stringify!(LogotypeDetails) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLogotypeAudioInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_AUDIO), - "::", - stringify!(pLogotypeAudioInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_AUDIO"][::std::mem::size_of::<_CERT_LOGOTYPE_AUDIO>() - 32usize]; + ["Alignment of _CERT_LOGOTYPE_AUDIO"][::std::mem::align_of::<_CERT_LOGOTYPE_AUDIO>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO::LogotypeDetails"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO, LogotypeDetails) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_AUDIO::pLogotypeAudioInfo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_AUDIO, pLogotypeAudioInfo) - 24usize]; +}; pub type CERT_LOGOTYPE_AUDIO = _CERT_LOGOTYPE_AUDIO; pub type PCERT_LOGOTYPE_AUDIO = *mut _CERT_LOGOTYPE_AUDIO; #[repr(C)] @@ -169793,61 +99170,19 @@ pub struct _CERT_LOGOTYPE_DATA { pub cLogotypeAudio: DWORD, pub rgLogotypeAudio: PCERT_LOGOTYPE_AUDIO, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_DATA>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLogotypeImage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DATA), - "::", - stringify!(cLogotypeImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgLogotypeImage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DATA), - "::", - stringify!(rgLogotypeImage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLogotypeAudio) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DATA), - "::", - stringify!(cLogotypeAudio) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgLogotypeAudio) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_DATA), - "::", - stringify!(rgLogotypeAudio) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_DATA"][::std::mem::size_of::<_CERT_LOGOTYPE_DATA>() - 32usize]; + ["Alignment of _CERT_LOGOTYPE_DATA"][::std::mem::align_of::<_CERT_LOGOTYPE_DATA>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_DATA::cLogotypeImage"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DATA, cLogotypeImage) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_DATA::rgLogotypeImage"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DATA, rgLogotypeImage) - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_DATA::cLogotypeAudio"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DATA, cLogotypeAudio) - 16usize]; + ["Offset of field: _CERT_LOGOTYPE_DATA::rgLogotypeAudio"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_DATA, rgLogotypeAudio) - 24usize]; +}; pub type CERT_LOGOTYPE_DATA = _CERT_LOGOTYPE_DATA; pub type PCERT_LOGOTYPE_DATA = *mut _CERT_LOGOTYPE_DATA; #[repr(C)] @@ -169862,70 +99197,24 @@ pub union _CERT_LOGOTYPE_INFO__bindgen_ty_1 { pub pLogotypeDirectInfo: PCERT_LOGOTYPE_DATA, pub pLogotypeIndirectInfo: PCERT_LOGOTYPE_REFERENCE, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_INFO__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_LOGOTYPE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLogotypeDirectInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_INFO__bindgen_ty_1), - "::", - stringify!(pLogotypeDirectInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLogotypeIndirectInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_INFO__bindgen_ty_1), - "::", - stringify!(pLogotypeIndirectInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLogotypeInfoChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_INFO), - "::", - stringify!(dwLogotypeInfoChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_LOGOTYPE_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CERT_LOGOTYPE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_LOGOTYPE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_INFO__bindgen_ty_1::pLogotypeDirectInfo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_INFO__bindgen_ty_1, pLogotypeDirectInfo) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_INFO__bindgen_ty_1::pLogotypeIndirectInfo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_INFO__bindgen_ty_1, pLogotypeIndirectInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_INFO"][::std::mem::size_of::<_CERT_LOGOTYPE_INFO>() - 16usize]; + ["Alignment of _CERT_LOGOTYPE_INFO"][::std::mem::align_of::<_CERT_LOGOTYPE_INFO>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_INFO::dwLogotypeInfoChoice"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_INFO, dwLogotypeInfoChoice) - 0usize]; +}; pub type CERT_LOGOTYPE_INFO = _CERT_LOGOTYPE_INFO; pub type PCERT_LOGOTYPE_INFO = *mut _CERT_LOGOTYPE_INFO; #[repr(C)] @@ -169934,42 +99223,17 @@ pub struct _CERT_OTHER_LOGOTYPE_INFO { pub pszObjId: LPSTR, pub LogotypeInfo: CERT_LOGOTYPE_INFO, } -#[test] -fn bindgen_test_layout__CERT_OTHER_LOGOTYPE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_OTHER_LOGOTYPE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_OTHER_LOGOTYPE_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_OTHER_LOGOTYPE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_OTHER_LOGOTYPE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_OTHER_LOGOTYPE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OTHER_LOGOTYPE_INFO), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogotypeInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_OTHER_LOGOTYPE_INFO), - "::", - stringify!(LogotypeInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_OTHER_LOGOTYPE_INFO"] + [::std::mem::size_of::<_CERT_OTHER_LOGOTYPE_INFO>() - 24usize]; + ["Alignment of _CERT_OTHER_LOGOTYPE_INFO"] + [::std::mem::align_of::<_CERT_OTHER_LOGOTYPE_INFO>() - 8usize]; + ["Offset of field: _CERT_OTHER_LOGOTYPE_INFO::pszObjId"] + [::std::mem::offset_of!(_CERT_OTHER_LOGOTYPE_INFO, pszObjId) - 0usize]; + ["Offset of field: _CERT_OTHER_LOGOTYPE_INFO::LogotypeInfo"] + [::std::mem::offset_of!(_CERT_OTHER_LOGOTYPE_INFO, LogotypeInfo) - 8usize]; +}; pub type CERT_OTHER_LOGOTYPE_INFO = _CERT_OTHER_LOGOTYPE_INFO; pub type PCERT_OTHER_LOGOTYPE_INFO = *mut _CERT_OTHER_LOGOTYPE_INFO; #[repr(C)] @@ -169982,82 +99246,24 @@ pub struct _CERT_LOGOTYPE_EXT_INFO { pub cOtherLogo: DWORD, pub rgOtherLogo: PCERT_OTHER_LOGOTYPE_INFO, } -#[test] -fn bindgen_test_layout__CERT_LOGOTYPE_EXT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LOGOTYPE_EXT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LOGOTYPE_EXT_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_LOGOTYPE_EXT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LOGOTYPE_EXT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LOGOTYPE_EXT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCommunityLogo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(cCommunityLogo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCommunityLogo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(rgCommunityLogo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIssuerLogo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(pIssuerLogo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSubjectLogo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(pSubjectLogo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cOtherLogo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(cOtherLogo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgOtherLogo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LOGOTYPE_EXT_INFO), - "::", - stringify!(rgOtherLogo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LOGOTYPE_EXT_INFO"][::std::mem::size_of::<_CERT_LOGOTYPE_EXT_INFO>() - 48usize]; + ["Alignment of _CERT_LOGOTYPE_EXT_INFO"] + [::std::mem::align_of::<_CERT_LOGOTYPE_EXT_INFO>() - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::cCommunityLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, cCommunityLogo) - 0usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::rgCommunityLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, rgCommunityLogo) - 8usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::pIssuerLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, pIssuerLogo) - 16usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::pSubjectLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, pSubjectLogo) - 24usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::cOtherLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, cOtherLogo) - 32usize]; + ["Offset of field: _CERT_LOGOTYPE_EXT_INFO::rgOtherLogo"] + [::std::mem::offset_of!(_CERT_LOGOTYPE_EXT_INFO, rgOtherLogo) - 40usize]; +}; pub type CERT_LOGOTYPE_EXT_INFO = _CERT_LOGOTYPE_EXT_INFO; pub type PCERT_LOGOTYPE_EXT_INFO = *mut _CERT_LOGOTYPE_EXT_INFO; #[repr(C)] @@ -170073,80 +99279,26 @@ pub union _CERT_BIOMETRIC_DATA__bindgen_ty_1 { pub dwPredefined: DWORD, pub pszObjId: LPSTR, } -#[test] -fn bindgen_test_layout__CERT_BIOMETRIC_DATA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_BIOMETRIC_DATA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_BIOMETRIC_DATA__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_CERT_BIOMETRIC_DATA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_BIOMETRIC_DATA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_BIOMETRIC_DATA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPredefined) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_DATA__bindgen_ty_1), - "::", - stringify!(dwPredefined) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_DATA__bindgen_ty_1), - "::", - stringify!(pszObjId) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_BIOMETRIC_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_BIOMETRIC_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_BIOMETRIC_DATA>(), - 64usize, - concat!("Size of: ", stringify!(_CERT_BIOMETRIC_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_BIOMETRIC_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_BIOMETRIC_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTypeOfBiometricDataChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_DATA), - "::", - stringify!(dwTypeOfBiometricDataChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashedUrl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_DATA), - "::", - stringify!(HashedUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_BIOMETRIC_DATA__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_BIOMETRIC_DATA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CERT_BIOMETRIC_DATA__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_BIOMETRIC_DATA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_BIOMETRIC_DATA__bindgen_ty_1::dwPredefined"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_DATA__bindgen_ty_1, dwPredefined) - 0usize]; + ["Offset of field: _CERT_BIOMETRIC_DATA__bindgen_ty_1::pszObjId"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_DATA__bindgen_ty_1, pszObjId) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_BIOMETRIC_DATA"][::std::mem::size_of::<_CERT_BIOMETRIC_DATA>() - 64usize]; + ["Alignment of _CERT_BIOMETRIC_DATA"][::std::mem::align_of::<_CERT_BIOMETRIC_DATA>() - 8usize]; + ["Offset of field: _CERT_BIOMETRIC_DATA::dwTypeOfBiometricDataChoice"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_DATA, dwTypeOfBiometricDataChoice) - 0usize]; + ["Offset of field: _CERT_BIOMETRIC_DATA::HashedUrl"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_DATA, HashedUrl) - 16usize]; +}; pub type CERT_BIOMETRIC_DATA = _CERT_BIOMETRIC_DATA; pub type PCERT_BIOMETRIC_DATA = *mut _CERT_BIOMETRIC_DATA; #[repr(C)] @@ -170155,42 +99307,17 @@ pub struct _CERT_BIOMETRIC_EXT_INFO { pub cBiometricData: DWORD, pub rgBiometricData: PCERT_BIOMETRIC_DATA, } -#[test] -fn bindgen_test_layout__CERT_BIOMETRIC_EXT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_BIOMETRIC_EXT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_BIOMETRIC_EXT_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_BIOMETRIC_EXT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_BIOMETRIC_EXT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_BIOMETRIC_EXT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBiometricData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_EXT_INFO), - "::", - stringify!(cBiometricData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgBiometricData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_BIOMETRIC_EXT_INFO), - "::", - stringify!(rgBiometricData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_BIOMETRIC_EXT_INFO"] + [::std::mem::size_of::<_CERT_BIOMETRIC_EXT_INFO>() - 16usize]; + ["Alignment of _CERT_BIOMETRIC_EXT_INFO"] + [::std::mem::align_of::<_CERT_BIOMETRIC_EXT_INFO>() - 8usize]; + ["Offset of field: _CERT_BIOMETRIC_EXT_INFO::cBiometricData"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_EXT_INFO, cBiometricData) - 0usize]; + ["Offset of field: _CERT_BIOMETRIC_EXT_INFO::rgBiometricData"] + [::std::mem::offset_of!(_CERT_BIOMETRIC_EXT_INFO, rgBiometricData) - 8usize]; +}; pub type CERT_BIOMETRIC_EXT_INFO = _CERT_BIOMETRIC_EXT_INFO; pub type PCERT_BIOMETRIC_EXT_INFO = *mut _CERT_BIOMETRIC_EXT_INFO; #[repr(C)] @@ -170201,61 +99328,19 @@ pub struct _OCSP_SIGNATURE_INFO { pub cCertEncoded: DWORD, pub rgCertEncoded: PCERT_BLOB, } -#[test] -fn bindgen_test_layout__OCSP_SIGNATURE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_SIGNATURE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_SIGNATURE_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_OCSP_SIGNATURE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_SIGNATURE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_SIGNATURE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNATURE_INFO), - "::", - stringify!(SignatureAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNATURE_INFO), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertEncoded) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNATURE_INFO), - "::", - stringify!(cCertEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCertEncoded) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNATURE_INFO), - "::", - stringify!(rgCertEncoded) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_SIGNATURE_INFO"][::std::mem::size_of::<_OCSP_SIGNATURE_INFO>() - 64usize]; + ["Alignment of _OCSP_SIGNATURE_INFO"][::std::mem::align_of::<_OCSP_SIGNATURE_INFO>() - 8usize]; + ["Offset of field: _OCSP_SIGNATURE_INFO::SignatureAlgorithm"] + [::std::mem::offset_of!(_OCSP_SIGNATURE_INFO, SignatureAlgorithm) - 0usize]; + ["Offset of field: _OCSP_SIGNATURE_INFO::Signature"] + [::std::mem::offset_of!(_OCSP_SIGNATURE_INFO, Signature) - 24usize]; + ["Offset of field: _OCSP_SIGNATURE_INFO::cCertEncoded"] + [::std::mem::offset_of!(_OCSP_SIGNATURE_INFO, cCertEncoded) - 48usize]; + ["Offset of field: _OCSP_SIGNATURE_INFO::rgCertEncoded"] + [::std::mem::offset_of!(_OCSP_SIGNATURE_INFO, rgCertEncoded) - 56usize]; +}; pub type OCSP_SIGNATURE_INFO = _OCSP_SIGNATURE_INFO; pub type POCSP_SIGNATURE_INFO = *mut _OCSP_SIGNATURE_INFO; #[repr(C)] @@ -170264,42 +99349,17 @@ pub struct _OCSP_SIGNED_REQUEST_INFO { pub ToBeSigned: CRYPT_DER_BLOB, pub pOptionalSignatureInfo: POCSP_SIGNATURE_INFO, } -#[test] -fn bindgen_test_layout__OCSP_SIGNED_REQUEST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_SIGNED_REQUEST_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_SIGNED_REQUEST_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_OCSP_SIGNED_REQUEST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_SIGNED_REQUEST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_SIGNED_REQUEST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ToBeSigned) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNED_REQUEST_INFO), - "::", - stringify!(ToBeSigned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOptionalSignatureInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_SIGNED_REQUEST_INFO), - "::", - stringify!(pOptionalSignatureInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_SIGNED_REQUEST_INFO"] + [::std::mem::size_of::<_OCSP_SIGNED_REQUEST_INFO>() - 24usize]; + ["Alignment of _OCSP_SIGNED_REQUEST_INFO"] + [::std::mem::align_of::<_OCSP_SIGNED_REQUEST_INFO>() - 8usize]; + ["Offset of field: _OCSP_SIGNED_REQUEST_INFO::ToBeSigned"] + [::std::mem::offset_of!(_OCSP_SIGNED_REQUEST_INFO, ToBeSigned) - 0usize]; + ["Offset of field: _OCSP_SIGNED_REQUEST_INFO::pOptionalSignatureInfo"] + [::std::mem::offset_of!(_OCSP_SIGNED_REQUEST_INFO, pOptionalSignatureInfo) - 16usize]; +}; pub type OCSP_SIGNED_REQUEST_INFO = _OCSP_SIGNED_REQUEST_INFO; pub type POCSP_SIGNED_REQUEST_INFO = *mut _OCSP_SIGNED_REQUEST_INFO; #[repr(C)] @@ -170310,61 +99370,19 @@ pub struct _OCSP_CERT_ID { pub IssuerKeyHash: CRYPT_HASH_BLOB, pub SerialNumber: CRYPT_INTEGER_BLOB, } -#[test] -fn bindgen_test_layout__OCSP_CERT_ID() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_CERT_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_CERT_ID>(), - 72usize, - concat!("Size of: ", stringify!(_OCSP_CERT_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_CERT_ID>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_CERT_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_CERT_ID), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IssuerNameHash) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_CERT_ID), - "::", - stringify!(IssuerNameHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IssuerKeyHash) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_CERT_ID), - "::", - stringify!(IssuerKeyHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_CERT_ID), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_CERT_ID"][::std::mem::size_of::<_OCSP_CERT_ID>() - 72usize]; + ["Alignment of _OCSP_CERT_ID"][::std::mem::align_of::<_OCSP_CERT_ID>() - 8usize]; + ["Offset of field: _OCSP_CERT_ID::HashAlgorithm"] + [::std::mem::offset_of!(_OCSP_CERT_ID, HashAlgorithm) - 0usize]; + ["Offset of field: _OCSP_CERT_ID::IssuerNameHash"] + [::std::mem::offset_of!(_OCSP_CERT_ID, IssuerNameHash) - 24usize]; + ["Offset of field: _OCSP_CERT_ID::IssuerKeyHash"] + [::std::mem::offset_of!(_OCSP_CERT_ID, IssuerKeyHash) - 40usize]; + ["Offset of field: _OCSP_CERT_ID::SerialNumber"] + [::std::mem::offset_of!(_OCSP_CERT_ID, SerialNumber) - 56usize]; +}; pub type OCSP_CERT_ID = _OCSP_CERT_ID; pub type POCSP_CERT_ID = *mut _OCSP_CERT_ID; #[repr(C)] @@ -170374,51 +99392,17 @@ pub struct _OCSP_REQUEST_ENTRY { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__OCSP_REQUEST_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_REQUEST_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_REQUEST_ENTRY>(), - 88usize, - concat!("Size of: ", stringify!(_OCSP_REQUEST_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_REQUEST_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_REQUEST_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_ENTRY), - "::", - stringify!(CertId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_ENTRY), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_ENTRY), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_REQUEST_ENTRY"][::std::mem::size_of::<_OCSP_REQUEST_ENTRY>() - 88usize]; + ["Alignment of _OCSP_REQUEST_ENTRY"][::std::mem::align_of::<_OCSP_REQUEST_ENTRY>() - 8usize]; + ["Offset of field: _OCSP_REQUEST_ENTRY::CertId"] + [::std::mem::offset_of!(_OCSP_REQUEST_ENTRY, CertId) - 0usize]; + ["Offset of field: _OCSP_REQUEST_ENTRY::cExtension"] + [::std::mem::offset_of!(_OCSP_REQUEST_ENTRY, cExtension) - 72usize]; + ["Offset of field: _OCSP_REQUEST_ENTRY::rgExtension"] + [::std::mem::offset_of!(_OCSP_REQUEST_ENTRY, rgExtension) - 80usize]; +}; pub type OCSP_REQUEST_ENTRY = _OCSP_REQUEST_ENTRY; pub type POCSP_REQUEST_ENTRY = *mut _OCSP_REQUEST_ENTRY; #[repr(C)] @@ -170431,81 +99415,23 @@ pub struct _OCSP_REQUEST_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__OCSP_REQUEST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_REQUEST_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_REQUEST_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_OCSP_REQUEST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_REQUEST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_REQUEST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRequestorName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(pRequestorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRequestEntry) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(cRequestEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgRequestEntry) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(rgRequestEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_REQUEST_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_REQUEST_INFO"][::std::mem::size_of::<_OCSP_REQUEST_INFO>() - 48usize]; + ["Alignment of _OCSP_REQUEST_INFO"][::std::mem::align_of::<_OCSP_REQUEST_INFO>() - 8usize]; + ["Offset of field: _OCSP_REQUEST_INFO::dwVersion"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, dwVersion) - 0usize]; + ["Offset of field: _OCSP_REQUEST_INFO::pRequestorName"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, pRequestorName) - 8usize]; + ["Offset of field: _OCSP_REQUEST_INFO::cRequestEntry"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, cRequestEntry) - 16usize]; + ["Offset of field: _OCSP_REQUEST_INFO::rgRequestEntry"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, rgRequestEntry) - 24usize]; + ["Offset of field: _OCSP_REQUEST_INFO::cExtension"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, cExtension) - 32usize]; + ["Offset of field: _OCSP_REQUEST_INFO::rgExtension"] + [::std::mem::offset_of!(_OCSP_REQUEST_INFO, rgExtension) - 40usize]; +}; pub type OCSP_REQUEST_INFO = _OCSP_REQUEST_INFO; pub type POCSP_REQUEST_INFO = *mut _OCSP_REQUEST_INFO; #[repr(C)] @@ -170515,51 +99441,17 @@ pub struct _OCSP_RESPONSE_INFO { pub pszObjId: LPSTR, pub Value: CRYPT_OBJID_BLOB, } -#[test] -fn bindgen_test_layout__OCSP_RESPONSE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_RESPONSE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_RESPONSE_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_OCSP_RESPONSE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_RESPONSE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_RESPONSE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_RESPONSE_INFO), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_RESPONSE_INFO), - "::", - stringify!(pszObjId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_RESPONSE_INFO), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_RESPONSE_INFO"][::std::mem::size_of::<_OCSP_RESPONSE_INFO>() - 32usize]; + ["Alignment of _OCSP_RESPONSE_INFO"][::std::mem::align_of::<_OCSP_RESPONSE_INFO>() - 8usize]; + ["Offset of field: _OCSP_RESPONSE_INFO::dwStatus"] + [::std::mem::offset_of!(_OCSP_RESPONSE_INFO, dwStatus) - 0usize]; + ["Offset of field: _OCSP_RESPONSE_INFO::pszObjId"] + [::std::mem::offset_of!(_OCSP_RESPONSE_INFO, pszObjId) - 8usize]; + ["Offset of field: _OCSP_RESPONSE_INFO::Value"] + [::std::mem::offset_of!(_OCSP_RESPONSE_INFO, Value) - 16usize]; +}; pub type OCSP_RESPONSE_INFO = _OCSP_RESPONSE_INFO; pub type POCSP_RESPONSE_INFO = *mut _OCSP_RESPONSE_INFO; #[repr(C)] @@ -170568,45 +99460,17 @@ pub struct _OCSP_BASIC_SIGNED_RESPONSE_INFO { pub ToBeSigned: CRYPT_DER_BLOB, pub SignatureInfo: OCSP_SIGNATURE_INFO, } -#[test] -fn bindgen_test_layout__OCSP_BASIC_SIGNED_RESPONSE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_SIGNED_RESPONSE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_SIGNED_RESPONSE_INFO>(), - 80usize, - concat!("Size of: ", stringify!(_OCSP_BASIC_SIGNED_RESPONSE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_SIGNED_RESPONSE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_OCSP_BASIC_SIGNED_RESPONSE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ToBeSigned) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_SIGNED_RESPONSE_INFO), - "::", - stringify!(ToBeSigned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignatureInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_SIGNED_RESPONSE_INFO), - "::", - stringify!(SignatureInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_SIGNED_RESPONSE_INFO"] + [::std::mem::size_of::<_OCSP_BASIC_SIGNED_RESPONSE_INFO>() - 80usize]; + ["Alignment of _OCSP_BASIC_SIGNED_RESPONSE_INFO"] + [::std::mem::align_of::<_OCSP_BASIC_SIGNED_RESPONSE_INFO>() - 8usize]; + ["Offset of field: _OCSP_BASIC_SIGNED_RESPONSE_INFO::ToBeSigned"] + [::std::mem::offset_of!(_OCSP_BASIC_SIGNED_RESPONSE_INFO, ToBeSigned) - 0usize]; + ["Offset of field: _OCSP_BASIC_SIGNED_RESPONSE_INFO::SignatureInfo"] + [::std::mem::offset_of!(_OCSP_BASIC_SIGNED_RESPONSE_INFO, SignatureInfo) - 16usize]; +}; pub type OCSP_BASIC_SIGNED_RESPONSE_INFO = _OCSP_BASIC_SIGNED_RESPONSE_INFO; pub type POCSP_BASIC_SIGNED_RESPONSE_INFO = *mut _OCSP_BASIC_SIGNED_RESPONSE_INFO; #[repr(C)] @@ -170615,42 +99479,17 @@ pub struct _OCSP_BASIC_REVOKED_INFO { pub RevocationDate: FILETIME, pub dwCrlReasonCode: DWORD, } -#[test] -fn bindgen_test_layout__OCSP_BASIC_REVOKED_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_REVOKED_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_REVOKED_INFO>(), - 12usize, - concat!("Size of: ", stringify!(_OCSP_BASIC_REVOKED_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_REVOKED_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_OCSP_BASIC_REVOKED_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevocationDate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_REVOKED_INFO), - "::", - stringify!(RevocationDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCrlReasonCode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_REVOKED_INFO), - "::", - stringify!(dwCrlReasonCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_REVOKED_INFO"] + [::std::mem::size_of::<_OCSP_BASIC_REVOKED_INFO>() - 12usize]; + ["Alignment of _OCSP_BASIC_REVOKED_INFO"] + [::std::mem::align_of::<_OCSP_BASIC_REVOKED_INFO>() - 4usize]; + ["Offset of field: _OCSP_BASIC_REVOKED_INFO::RevocationDate"] + [::std::mem::offset_of!(_OCSP_BASIC_REVOKED_INFO, RevocationDate) - 0usize]; + ["Offset of field: _OCSP_BASIC_REVOKED_INFO::dwCrlReasonCode"] + [::std::mem::offset_of!(_OCSP_BASIC_REVOKED_INFO, dwCrlReasonCode) - 8usize]; +}; pub type OCSP_BASIC_REVOKED_INFO = _OCSP_BASIC_REVOKED_INFO; pub type POCSP_BASIC_REVOKED_INFO = *mut _OCSP_BASIC_REVOKED_INFO; #[repr(C)] @@ -170669,114 +99508,34 @@ pub struct _OCSP_BASIC_RESPONSE_ENTRY { pub union _OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1 { pub pRevokedInfo: POCSP_BASIC_REVOKED_INFO, } -#[test] -fn bindgen_test_layout__OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRevokedInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1), - "::", - stringify!(pRevokedInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__OCSP_BASIC_RESPONSE_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_RESPONSE_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_RESPONSE_ENTRY>(), - 120usize, - concat!("Size of: ", stringify!(_OCSP_BASIC_RESPONSE_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_RESPONSE_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_BASIC_RESPONSE_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(CertId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCertStatus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(dwCertStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisUpdate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(ThisUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUpdate) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(NextUpdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_ENTRY), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1>() - 8usize]; + ["Alignment of _OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1::pRevokedInfo"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY__bindgen_ty_1, pRevokedInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_RESPONSE_ENTRY"] + [::std::mem::size_of::<_OCSP_BASIC_RESPONSE_ENTRY>() - 120usize]; + ["Alignment of _OCSP_BASIC_RESPONSE_ENTRY"] + [::std::mem::align_of::<_OCSP_BASIC_RESPONSE_ENTRY>() - 8usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::CertId"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, CertId) - 0usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::dwCertStatus"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, dwCertStatus) - 72usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::ThisUpdate"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, ThisUpdate) - 88usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::NextUpdate"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, NextUpdate) - 96usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::cExtension"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, cExtension) - 104usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_ENTRY::rgExtension"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_ENTRY, rgExtension) - 112usize]; +}; pub type OCSP_BASIC_RESPONSE_ENTRY = _OCSP_BASIC_RESPONSE_ENTRY; pub type POCSP_BASIC_RESPONSE_ENTRY = *mut _OCSP_BASIC_RESPONSE_ENTRY; #[repr(C)] @@ -170797,134 +99556,42 @@ pub union _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1 { pub ByNameResponderId: CERT_NAME_BLOB, pub ByKeyResponderId: CRYPT_HASH_BLOB, } -#[test] -fn bindgen_test_layout__OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByNameResponderId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1), - "::", - stringify!(ByNameResponderId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByKeyResponderId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1), - "::", - stringify!(ByKeyResponderId) - ) - ); -} -#[test] -fn bindgen_test_layout__OCSP_BASIC_RESPONSE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_OCSP_BASIC_RESPONSE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OCSP_BASIC_RESPONSE_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_OCSP_BASIC_RESPONSE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_OCSP_BASIC_RESPONSE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_OCSP_BASIC_RESPONSE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResponderIdChoice) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(dwResponderIdChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProducedAt) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(ProducedAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cResponseEntry) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(cResponseEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgResponseEntry) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(rgResponseEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_OCSP_BASIC_RESPONSE_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1>() - 16usize]; + ["Alignment of _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1::ByNameResponderId"][::std::mem::offset_of!( + _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1, + ByNameResponderId + ) - 0usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1::ByKeyResponderId"][::std::mem::offset_of!( + _OCSP_BASIC_RESPONSE_INFO__bindgen_ty_1, + ByKeyResponderId + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OCSP_BASIC_RESPONSE_INFO"] + [::std::mem::size_of::<_OCSP_BASIC_RESPONSE_INFO>() - 64usize]; + ["Alignment of _OCSP_BASIC_RESPONSE_INFO"] + [::std::mem::align_of::<_OCSP_BASIC_RESPONSE_INFO>() - 8usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::dwVersion"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, dwVersion) - 0usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::dwResponderIdChoice"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, dwResponderIdChoice) - 4usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::ProducedAt"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, ProducedAt) - 24usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::cResponseEntry"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, cResponseEntry) - 32usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::rgResponseEntry"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, rgResponseEntry) - 40usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::cExtension"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, cExtension) - 48usize]; + ["Offset of field: _OCSP_BASIC_RESPONSE_INFO::rgExtension"] + [::std::mem::offset_of!(_OCSP_BASIC_RESPONSE_INFO, rgExtension) - 56usize]; +}; pub type OCSP_BASIC_RESPONSE_INFO = _OCSP_BASIC_RESPONSE_INFO; pub type POCSP_BASIC_RESPONSE_INFO = *mut _OCSP_BASIC_RESPONSE_INFO; #[repr(C)] @@ -170934,52 +99601,19 @@ pub struct _CERT_SUPPORTED_ALGORITHM_INFO { pub IntendedKeyUsage: CRYPT_BIT_BLOB, pub IntendedCertPolicies: CERT_POLICIES_INFO, } -#[test] -fn bindgen_test_layout__CERT_SUPPORTED_ALGORITHM_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SUPPORTED_ALGORITHM_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SUPPORTED_ALGORITHM_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_CERT_SUPPORTED_ALGORITHM_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SUPPORTED_ALGORITHM_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_SUPPORTED_ALGORITHM_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SUPPORTED_ALGORITHM_INFO), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IntendedKeyUsage) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SUPPORTED_ALGORITHM_INFO), - "::", - stringify!(IntendedKeyUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IntendedCertPolicies) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SUPPORTED_ALGORITHM_INFO), - "::", - stringify!(IntendedCertPolicies) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SUPPORTED_ALGORITHM_INFO"] + [::std::mem::size_of::<_CERT_SUPPORTED_ALGORITHM_INFO>() - 64usize]; + ["Alignment of _CERT_SUPPORTED_ALGORITHM_INFO"] + [::std::mem::align_of::<_CERT_SUPPORTED_ALGORITHM_INFO>() - 8usize]; + ["Offset of field: _CERT_SUPPORTED_ALGORITHM_INFO::Algorithm"] + [::std::mem::offset_of!(_CERT_SUPPORTED_ALGORITHM_INFO, Algorithm) - 0usize]; + ["Offset of field: _CERT_SUPPORTED_ALGORITHM_INFO::IntendedKeyUsage"] + [::std::mem::offset_of!(_CERT_SUPPORTED_ALGORITHM_INFO, IntendedKeyUsage) - 24usize]; + ["Offset of field: _CERT_SUPPORTED_ALGORITHM_INFO::IntendedCertPolicies"] + [::std::mem::offset_of!(_CERT_SUPPORTED_ALGORITHM_INFO, IntendedCertPolicies) - 48usize]; +}; pub type CERT_SUPPORTED_ALGORITHM_INFO = _CERT_SUPPORTED_ALGORITHM_INFO; pub type PCERT_SUPPORTED_ALGORITHM_INFO = *mut _CERT_SUPPORTED_ALGORITHM_INFO; #[repr(C)] @@ -170989,52 +99623,19 @@ pub struct _CERT_TPM_SPECIFICATION_INFO { pub dwLevel: DWORD, pub dwRevision: DWORD, } -#[test] -fn bindgen_test_layout__CERT_TPM_SPECIFICATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_TPM_SPECIFICATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_TPM_SPECIFICATION_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_TPM_SPECIFICATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_TPM_SPECIFICATION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_TPM_SPECIFICATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszFamily) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TPM_SPECIFICATION_INFO), - "::", - stringify!(pwszFamily) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLevel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TPM_SPECIFICATION_INFO), - "::", - stringify!(dwLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRevision) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TPM_SPECIFICATION_INFO), - "::", - stringify!(dwRevision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_TPM_SPECIFICATION_INFO"] + [::std::mem::size_of::<_CERT_TPM_SPECIFICATION_INFO>() - 16usize]; + ["Alignment of _CERT_TPM_SPECIFICATION_INFO"] + [::std::mem::align_of::<_CERT_TPM_SPECIFICATION_INFO>() - 8usize]; + ["Offset of field: _CERT_TPM_SPECIFICATION_INFO::pwszFamily"] + [::std::mem::offset_of!(_CERT_TPM_SPECIFICATION_INFO, pwszFamily) - 0usize]; + ["Offset of field: _CERT_TPM_SPECIFICATION_INFO::dwLevel"] + [::std::mem::offset_of!(_CERT_TPM_SPECIFICATION_INFO, dwLevel) - 8usize]; + ["Offset of field: _CERT_TPM_SPECIFICATION_INFO::dwRevision"] + [::std::mem::offset_of!(_CERT_TPM_SPECIFICATION_INFO, dwRevision) - 12usize]; +}; pub type CERT_TPM_SPECIFICATION_INFO = _CERT_TPM_SPECIFICATION_INFO; pub type PCERT_TPM_SPECIFICATION_INFO = *mut _CERT_TPM_SPECIFICATION_INFO; pub type HCRYPTOIDFUNCSET = *mut ::std::os::raw::c_void; @@ -171045,45 +99646,19 @@ pub struct _CRYPT_OID_FUNC_ENTRY { pub pszOID: LPCSTR, pub pvFuncAddr: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CRYPT_OID_FUNC_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_OID_FUNC_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_OID_FUNC_ENTRY>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_OID_FUNC_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_OID_FUNC_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_OID_FUNC_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_FUNC_ENTRY), - "::", - stringify!(pszOID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvFuncAddr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_FUNC_ENTRY), - "::", - stringify!(pvFuncAddr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_OID_FUNC_ENTRY"][::std::mem::size_of::<_CRYPT_OID_FUNC_ENTRY>() - 16usize]; + ["Alignment of _CRYPT_OID_FUNC_ENTRY"] + [::std::mem::align_of::<_CRYPT_OID_FUNC_ENTRY>() - 8usize]; + ["Offset of field: _CRYPT_OID_FUNC_ENTRY::pszOID"] + [::std::mem::offset_of!(_CRYPT_OID_FUNC_ENTRY, pszOID) - 0usize]; + ["Offset of field: _CRYPT_OID_FUNC_ENTRY::pvFuncAddr"] + [::std::mem::offset_of!(_CRYPT_OID_FUNC_ENTRY, pvFuncAddr) - 8usize]; +}; pub type CRYPT_OID_FUNC_ENTRY = _CRYPT_OID_FUNC_ENTRY; pub type PCRYPT_OID_FUNC_ENTRY = *mut _CRYPT_OID_FUNC_ENTRY; -extern "C" { +unsafe extern "C" { pub fn CryptInstallOIDFunctionAddress( hModule: HMODULE, dwEncodingType: DWORD, @@ -171093,10 +99668,10 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptInitOIDFunctionSet(pszFuncName: LPCSTR, dwFlags: DWORD) -> HCRYPTOIDFUNCSET; } -extern "C" { +unsafe extern "C" { pub fn CryptGetOIDFunctionAddress( hFuncSet: HCRYPTOIDFUNCSET, dwEncodingType: DWORD, @@ -171106,7 +99681,7 @@ extern "C" { phFuncAddr: *mut HCRYPTOIDFUNCADDR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetDefaultOIDDllList( hFuncSet: HCRYPTOIDFUNCSET, dwEncodingType: DWORD, @@ -171114,7 +99689,7 @@ extern "C" { pcchDllList: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetDefaultOIDFunctionAddress( hFuncSet: HCRYPTOIDFUNCSET, dwEncodingType: DWORD, @@ -171124,10 +99699,10 @@ extern "C" { phFuncAddr: *mut HCRYPTOIDFUNCADDR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptFreeOIDFunctionAddress(hFuncAddr: HCRYPTOIDFUNCADDR, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptRegisterOIDFunction( dwEncodingType: DWORD, pszFuncName: LPCSTR, @@ -171136,14 +99711,14 @@ extern "C" { pszOverrideFuncName: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnregisterOIDFunction( dwEncodingType: DWORD, pszFuncName: LPCSTR, pszOID: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptRegisterDefaultOIDFunction( dwEncodingType: DWORD, pszFuncName: LPCSTR, @@ -171151,14 +99726,14 @@ extern "C" { pwszDll: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnregisterDefaultOIDFunction( dwEncodingType: DWORD, pszFuncName: LPCSTR, pwszDll: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetOIDFunctionValue( dwEncodingType: DWORD, pszFuncName: LPCSTR, @@ -171169,7 +99744,7 @@ extern "C" { cbValueData: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetOIDFunctionValue( dwEncodingType: DWORD, pszFuncName: LPCSTR, @@ -171193,7 +99768,7 @@ pub type PFN_CRYPT_ENUM_OID_FUNC = ::std::option::Option< pvArg: *mut ::std::os::raw::c_void, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptEnumOIDFunction( dwEncodingType: DWORD, pszFuncName: LPCSTR, @@ -171220,138 +99795,55 @@ pub union _CRYPT_OID_INFO__bindgen_ty_1 { pub Algid: ALG_ID, pub dwLength: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_OID_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_OID_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_OID_INFO__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_CRYPT_OID_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_OID_INFO__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_OID_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO__bindgen_ty_1), - "::", - stringify!(dwValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO__bindgen_ty_1), - "::", - stringify!(Algid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO__bindgen_ty_1), - "::", - stringify!(dwLength) - ) - ); -} -#[test] -fn bindgen_test_layout__CRYPT_OID_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_OID_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_OID_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_OID_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_OID_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_OID_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO), - "::", - stringify!(pszOID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO), - "::", - stringify!(pwszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwGroupId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO), - "::", - stringify!(dwGroupId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OID_INFO), - "::", - stringify!(ExtraInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_OID_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CRYPT_OID_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _CRYPT_OID_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CRYPT_OID_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _CRYPT_OID_INFO__bindgen_ty_1::dwValue"] + [::std::mem::offset_of!(_CRYPT_OID_INFO__bindgen_ty_1, dwValue) - 0usize]; + ["Offset of field: _CRYPT_OID_INFO__bindgen_ty_1::Algid"] + [::std::mem::offset_of!(_CRYPT_OID_INFO__bindgen_ty_1, Algid) - 0usize]; + ["Offset of field: _CRYPT_OID_INFO__bindgen_ty_1::dwLength"] + [::std::mem::offset_of!(_CRYPT_OID_INFO__bindgen_ty_1, dwLength) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_OID_INFO"][::std::mem::size_of::<_CRYPT_OID_INFO>() - 48usize]; + ["Alignment of _CRYPT_OID_INFO"][::std::mem::align_of::<_CRYPT_OID_INFO>() - 8usize]; + ["Offset of field: _CRYPT_OID_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPT_OID_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPT_OID_INFO::pszOID"] + [::std::mem::offset_of!(_CRYPT_OID_INFO, pszOID) - 8usize]; + ["Offset of field: _CRYPT_OID_INFO::pwszName"] + [::std::mem::offset_of!(_CRYPT_OID_INFO, pwszName) - 16usize]; + ["Offset of field: _CRYPT_OID_INFO::dwGroupId"] + [::std::mem::offset_of!(_CRYPT_OID_INFO, dwGroupId) - 24usize]; + ["Offset of field: _CRYPT_OID_INFO::ExtraInfo"] + [::std::mem::offset_of!(_CRYPT_OID_INFO, ExtraInfo) - 32usize]; +}; pub type CRYPT_OID_INFO = _CRYPT_OID_INFO; pub type PCRYPT_OID_INFO = *mut _CRYPT_OID_INFO; pub type CCRYPT_OID_INFO = CRYPT_OID_INFO; pub type PCCRYPT_OID_INFO = *const CRYPT_OID_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptFindOIDInfo( dwKeyType: DWORD, pvKey: *mut ::std::os::raw::c_void, dwGroupId: DWORD, ) -> PCCRYPT_OID_INFO; } -extern "C" { +unsafe extern "C" { pub fn CryptRegisterOIDInfo(pInfo: PCCRYPT_OID_INFO, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnregisterOIDInfo(pInfo: PCCRYPT_OID_INFO) -> BOOL; } pub type PFN_CRYPT_ENUM_OID_INFO = ::std::option::Option< unsafe extern "C" fn(pInfo: PCCRYPT_OID_INFO, pvArg: *mut ::std::os::raw::c_void) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptEnumOIDInfo( dwGroupId: DWORD, dwFlags: DWORD, @@ -171359,7 +99851,7 @@ extern "C" { pfnEnumOIDInfo: PFN_CRYPT_ENUM_OID_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptFindLocalizedName(pwszCryptName: LPCWSTR) -> LPCWSTR; } #[repr(C)] @@ -171369,55 +99861,21 @@ pub struct _CERT_STRONG_SIGN_SERIALIZED_INFO { pub pwszCNGSignHashAlgids: LPWSTR, pub pwszCNGPubKeyMinBitLengths: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_STRONG_SIGN_SERIALIZED_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_STRONG_SIGN_SERIALIZED_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_STRONG_SIGN_SERIALIZED_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_STRONG_SIGN_SERIALIZED_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_STRONG_SIGN_SERIALIZED_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_STRONG_SIGN_SERIALIZED_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_SERIALIZED_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszCNGSignHashAlgids) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_SERIALIZED_INFO), - "::", - stringify!(pwszCNGSignHashAlgids) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszCNGPubKeyMinBitLengths) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_SERIALIZED_INFO), - "::", - stringify!(pwszCNGPubKeyMinBitLengths) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_STRONG_SIGN_SERIALIZED_INFO"] + [::std::mem::size_of::<_CERT_STRONG_SIGN_SERIALIZED_INFO>() - 24usize]; + ["Alignment of _CERT_STRONG_SIGN_SERIALIZED_INFO"] + [::std::mem::align_of::<_CERT_STRONG_SIGN_SERIALIZED_INFO>() - 8usize]; + ["Offset of field: _CERT_STRONG_SIGN_SERIALIZED_INFO::dwFlags"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_SERIALIZED_INFO, dwFlags) - 0usize]; + ["Offset of field: _CERT_STRONG_SIGN_SERIALIZED_INFO::pwszCNGSignHashAlgids"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_SERIALIZED_INFO, pwszCNGSignHashAlgids) - 8usize]; + ["Offset of field: _CERT_STRONG_SIGN_SERIALIZED_INFO::pwszCNGPubKeyMinBitLengths"][::std::mem::offset_of!( + _CERT_STRONG_SIGN_SERIALIZED_INFO, + pwszCNGPubKeyMinBitLengths + ) - 16usize]; +}; pub type CERT_STRONG_SIGN_SERIALIZED_INFO = _CERT_STRONG_SIGN_SERIALIZED_INFO; pub type PCERT_STRONG_SIGN_SERIALIZED_INFO = *mut _CERT_STRONG_SIGN_SERIALIZED_INFO; #[repr(C)] @@ -171434,94 +99892,29 @@ pub union _CERT_STRONG_SIGN_PARA__bindgen_ty_1 { pub pSerializedInfo: PCERT_STRONG_SIGN_SERIALIZED_INFO, pub pszOID: LPSTR, } -#[test] -fn bindgen_test_layout__CERT_STRONG_SIGN_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_STRONG_SIGN_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_STRONG_SIGN_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_STRONG_SIGN_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1), - "::", - stringify!(pvInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSerializedInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1), - "::", - stringify!(pSerializedInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1), - "::", - stringify!(pszOID) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_STRONG_SIGN_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_STRONG_SIGN_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_STRONG_SIGN_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_STRONG_SIGN_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_STRONG_SIGN_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_STRONG_SIGN_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInfoChoice) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STRONG_SIGN_PARA), - "::", - stringify!(dwInfoChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_STRONG_SIGN_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_STRONG_SIGN_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CERT_STRONG_SIGN_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_STRONG_SIGN_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_STRONG_SIGN_PARA__bindgen_ty_1::pvInfo"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1, pvInfo) - 0usize]; + ["Offset of field: _CERT_STRONG_SIGN_PARA__bindgen_ty_1::pSerializedInfo"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1, pSerializedInfo) - 0usize]; + ["Offset of field: _CERT_STRONG_SIGN_PARA__bindgen_ty_1::pszOID"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_PARA__bindgen_ty_1, pszOID) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_STRONG_SIGN_PARA"][::std::mem::size_of::<_CERT_STRONG_SIGN_PARA>() - 16usize]; + ["Alignment of _CERT_STRONG_SIGN_PARA"] + [::std::mem::align_of::<_CERT_STRONG_SIGN_PARA>() - 8usize]; + ["Offset of field: _CERT_STRONG_SIGN_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_STRONG_SIGN_PARA::dwInfoChoice"] + [::std::mem::offset_of!(_CERT_STRONG_SIGN_PARA, dwInfoChoice) - 4usize]; +}; pub type CERT_STRONG_SIGN_PARA = _CERT_STRONG_SIGN_PARA; pub type PCERT_STRONG_SIGN_PARA = *mut _CERT_STRONG_SIGN_PARA; pub type PCCERT_STRONG_SIGN_PARA = *const CERT_STRONG_SIGN_PARA; @@ -171532,42 +99925,17 @@ pub struct _CERT_ISSUER_SERIAL_NUMBER { pub Issuer: CERT_NAME_BLOB, pub SerialNumber: CRYPT_INTEGER_BLOB, } -#[test] -fn bindgen_test_layout__CERT_ISSUER_SERIAL_NUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ISSUER_SERIAL_NUMBER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ISSUER_SERIAL_NUMBER>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_ISSUER_SERIAL_NUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ISSUER_SERIAL_NUMBER>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ISSUER_SERIAL_NUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Issuer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ISSUER_SERIAL_NUMBER), - "::", - stringify!(Issuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ISSUER_SERIAL_NUMBER), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ISSUER_SERIAL_NUMBER"] + [::std::mem::size_of::<_CERT_ISSUER_SERIAL_NUMBER>() - 32usize]; + ["Alignment of _CERT_ISSUER_SERIAL_NUMBER"] + [::std::mem::align_of::<_CERT_ISSUER_SERIAL_NUMBER>() - 8usize]; + ["Offset of field: _CERT_ISSUER_SERIAL_NUMBER::Issuer"] + [::std::mem::offset_of!(_CERT_ISSUER_SERIAL_NUMBER, Issuer) - 0usize]; + ["Offset of field: _CERT_ISSUER_SERIAL_NUMBER::SerialNumber"] + [::std::mem::offset_of!(_CERT_ISSUER_SERIAL_NUMBER, SerialNumber) - 16usize]; +}; pub type CERT_ISSUER_SERIAL_NUMBER = _CERT_ISSUER_SERIAL_NUMBER; pub type PCERT_ISSUER_SERIAL_NUMBER = *mut _CERT_ISSUER_SERIAL_NUMBER; #[repr(C)] @@ -171583,77 +99951,25 @@ pub union _CERT_ID__bindgen_ty_1 { pub KeyId: CRYPT_HASH_BLOB, pub HashId: CRYPT_HASH_BLOB, } -#[test] -fn bindgen_test_layout__CERT_ID__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ID__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ID__bindgen_ty_1>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_ID__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ID__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ID__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IssuerSerialNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ID__bindgen_ty_1), - "::", - stringify!(IssuerSerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ID__bindgen_ty_1), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ID__bindgen_ty_1), - "::", - stringify!(HashId) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_ID() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_ID>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_ID>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIdChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_ID), - "::", - stringify!(dwIdChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ID__bindgen_ty_1"][::std::mem::size_of::<_CERT_ID__bindgen_ty_1>() - 32usize]; + ["Alignment of _CERT_ID__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_ID__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_ID__bindgen_ty_1::IssuerSerialNumber"] + [::std::mem::offset_of!(_CERT_ID__bindgen_ty_1, IssuerSerialNumber) - 0usize]; + ["Offset of field: _CERT_ID__bindgen_ty_1::KeyId"] + [::std::mem::offset_of!(_CERT_ID__bindgen_ty_1, KeyId) - 0usize]; + ["Offset of field: _CERT_ID__bindgen_ty_1::HashId"] + [::std::mem::offset_of!(_CERT_ID__bindgen_ty_1, HashId) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_ID"][::std::mem::size_of::<_CERT_ID>() - 40usize]; + ["Alignment of _CERT_ID"][::std::mem::align_of::<_CERT_ID>() - 8usize]; + ["Offset of field: _CERT_ID::dwIdChoice"] + [::std::mem::offset_of!(_CERT_ID, dwIdChoice) - 0usize]; +}; pub type CERT_ID = _CERT_ID; pub type PCERT_ID = *mut _CERT_ID; #[repr(C)] @@ -171676,154 +99992,42 @@ pub union _CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_SIGNER_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SIGNER_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SIGNER_ENCODE_INFO>(), - 96usize, - concat!("Size of: ", stringify!(_CMSG_SIGNER_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SIGNER_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_SIGNER_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(pCertInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvHashAuxInfo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(pvHashAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAuthAttr) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(cAuthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAuthAttr) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(rgAuthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cUnauthAttr) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(cUnauthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgUnauthAttr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_ENCODE_INFO), - "::", - stringify!(rgUnauthAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1::hCryptProv"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1, hCryptProv) - 0usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1::hNCryptKey"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO__bindgen_ty_1, hNCryptKey) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SIGNER_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_SIGNER_ENCODE_INFO>() - 96usize]; + ["Alignment of _CMSG_SIGNER_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_SIGNER_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::pCertInfo"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, pCertInfo) - 8usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::dwKeySpec"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, dwKeySpec) - 24usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, HashAlgorithm) - 32usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::pvHashAuxInfo"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, pvHashAuxInfo) - 56usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::cAuthAttr"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, cAuthAttr) - 64usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::rgAuthAttr"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, rgAuthAttr) - 72usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::cUnauthAttr"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, cUnauthAttr) - 80usize]; + ["Offset of field: _CMSG_SIGNER_ENCODE_INFO::rgUnauthAttr"] + [::std::mem::offset_of!(_CMSG_SIGNER_ENCODE_INFO, rgUnauthAttr) - 88usize]; +}; pub type CMSG_SIGNER_ENCODE_INFO = _CMSG_SIGNER_ENCODE_INFO; pub type PCMSG_SIGNER_ENCODE_INFO = *mut _CMSG_SIGNER_ENCODE_INFO; #[repr(C)] @@ -171837,92 +100041,27 @@ pub struct _CMSG_SIGNED_ENCODE_INFO { pub cCrlEncoded: DWORD, pub rgCrlEncoded: PCRL_BLOB, } -#[test] -fn bindgen_test_layout__CMSG_SIGNED_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SIGNED_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SIGNED_ENCODE_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CMSG_SIGNED_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SIGNED_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_SIGNED_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cSigners) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(cSigners) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgSigners) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(rgSigners) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertEncoded) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(cCertEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCertEncoded) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(rgCertEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCrlEncoded) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(cCrlEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCrlEncoded) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_ENCODE_INFO), - "::", - stringify!(rgCrlEncoded) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SIGNED_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_SIGNED_ENCODE_INFO>() - 48usize]; + ["Alignment of _CMSG_SIGNED_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_SIGNED_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::cSigners"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, cSigners) - 4usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::rgSigners"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, rgSigners) - 8usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::cCertEncoded"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, cCertEncoded) - 16usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::rgCertEncoded"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, rgCertEncoded) - 24usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::cCrlEncoded"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, cCrlEncoded) - 32usize]; + ["Offset of field: _CMSG_SIGNED_ENCODE_INFO::rgCrlEncoded"] + [::std::mem::offset_of!(_CMSG_SIGNED_ENCODE_INFO, rgCrlEncoded) - 40usize]; +}; pub type CMSG_SIGNED_ENCODE_INFO = _CMSG_SIGNED_ENCODE_INFO; pub type PCMSG_SIGNED_ENCODE_INFO = *mut _CMSG_SIGNED_ENCODE_INFO; pub type CMSG_RECIPIENT_ENCODE_INFO = _CMSG_RECIPIENT_ENCODE_INFO; @@ -171937,82 +100076,25 @@ pub struct _CMSG_ENVELOPED_ENCODE_INFO { pub cRecipients: DWORD, pub rgpRecipients: *mut PCERT_INFO, } -#[test] -fn bindgen_test_layout__CMSG_ENVELOPED_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_ENVELOPED_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_ENVELOPED_ENCODE_INFO>(), - 64usize, - concat!("Size of: ", stringify!(_CMSG_ENVELOPED_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_ENVELOPED_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_ENVELOPED_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentEncryptionAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(ContentEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvEncryptionAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(pvEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRecipients) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(cRecipients) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpRecipients) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENVELOPED_ENCODE_INFO), - "::", - stringify!(rgpRecipients) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_ENVELOPED_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_ENVELOPED_ENCODE_INFO>() - 64usize]; + ["Alignment of _CMSG_ENVELOPED_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_ENVELOPED_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, hCryptProv) - 8usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::ContentEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, ContentEncryptionAlgorithm) - 16usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::pvEncryptionAuxInfo"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, pvEncryptionAuxInfo) - 40usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::cRecipients"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, cRecipients) - 48usize]; + ["Offset of field: _CMSG_ENVELOPED_ENCODE_INFO::rgpRecipients"] + [::std::mem::offset_of!(_CMSG_ENVELOPED_ENCODE_INFO, rgpRecipients) - 56usize]; +}; pub type CMSG_ENVELOPED_ENCODE_INFO = _CMSG_ENVELOPED_ENCODE_INFO; pub type PCMSG_ENVELOPED_ENCODE_INFO = *mut _CMSG_ENVELOPED_ENCODE_INFO; #[repr(C)] @@ -172025,88 +100107,31 @@ pub struct _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO { pub RecipientPublicKey: CRYPT_BIT_BLOB, pub RecipientId: CERT_ID, } -#[test] -fn bindgen_test_layout__CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO>(), - 112usize, - concat!( - "Size of: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyEncryptionAuxInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(pvKeyEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientPublicKey) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(RecipientPublicKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO), - "::", - stringify!(RecipientId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO>() - 112usize]; + ["Alignment of _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::KeyEncryptionAlgorithm"][::std::mem::offset_of!( + _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, + KeyEncryptionAlgorithm + ) - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::pvKeyEncryptionAuxInfo"][::std::mem::offset_of!( + _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, + pvKeyEncryptionAuxInfo + ) - 32usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, hCryptProv) - 40usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::RecipientPublicKey"][::std::mem::offset_of!( + _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, + RecipientPublicKey + ) - 48usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO::RecipientId"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO, RecipientId) - 72usize]; +}; pub type CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO = _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO; pub type PCMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO = *mut _CMSG_KEY_TRANS_RECIPIENT_ENCODE_INFO; #[repr(C)] @@ -172118,78 +100143,25 @@ pub struct _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO { pub Date: FILETIME, pub pOtherAttr: PCRYPT_ATTRIBUTE_TYPE_VALUE, } -#[test] -fn bindgen_test_layout__CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO>(), - 88usize, - concat!( - "Size of: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientPublicKey) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO), - "::", - stringify!(RecipientPublicKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO), - "::", - stringify!(RecipientId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Date) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO), - "::", - stringify!(Date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOtherAttr) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO), - "::", - stringify!(pOtherAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO>() - 88usize]; + ["Alignment of _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO::RecipientPublicKey"][::std::mem::offset_of!( + _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO, + RecipientPublicKey + ) - 8usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO::RecipientId"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO, RecipientId) - 32usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO::Date"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO, Date) - 72usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO::pOtherAttr"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO, pOtherAttr) - 80usize]; +}; pub type CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO = _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO; pub type PCMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO = *mut _CMSG_RECIPIENT_ENCRYPTED_KEY_ENCODE_INFO; #[repr(C)] @@ -172214,180 +100186,63 @@ pub union _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1 { pub pEphemeralAlgorithm: PCRYPT_ALGORITHM_IDENTIFIER, pub pSenderId: PCERT_ID, } -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEphemeralAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pEphemeralAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSenderId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pSenderId) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO>(), - 128usize, - concat!( - "Size of: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyEncryptionAuxInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(pvKeyEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyWrapAlgorithm) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(KeyWrapAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyWrapAuxInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(pvKeyWrapAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeyChoice) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(dwKeyChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserKeyingMaterial) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(UserKeyingMaterial) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRecipientEncryptedKeys) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(cRecipientEncryptedKeys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpRecipientEncryptedKeys) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO), - "::", - stringify!(rgpRecipientEncryptedKeys) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pEphemeralAlgorithm"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1, + pEphemeralAlgorithm + ) + - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pSenderId"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO__bindgen_ty_1, + pSenderId + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO>() - 128usize]; + ["Alignment of _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::KeyEncryptionAlgorithm"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, + KeyEncryptionAlgorithm + ) - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::pvKeyEncryptionAuxInfo"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, + pvKeyEncryptionAuxInfo + ) - 32usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::KeyWrapAlgorithm"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, KeyWrapAlgorithm) - 40usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::pvKeyWrapAuxInfo"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, pvKeyWrapAuxInfo) - 64usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, hCryptProv) - 72usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::dwKeySpec"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, dwKeySpec) - 80usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::dwKeyChoice"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, dwKeyChoice) - 84usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::UserKeyingMaterial"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, + UserKeyingMaterial + ) - 96usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::cRecipientEncryptedKeys"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, + cRecipientEncryptedKeys + ) + - 112usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO::rgpRecipientEncryptedKeys"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, + rgpRecipientEncryptedKeys + ) + - 120usize]; +}; pub type CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO = _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO; pub type PCMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO = *mut _CMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO; #[repr(C)] @@ -172409,150 +100264,50 @@ pub union _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1 { pub hKeyEncryptionKey: HCRYPTKEY, pub pvKeyEncryptionKey: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hKeyEncryptionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(hKeyEncryptionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyEncryptionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pvKeyEncryptionKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO>(), - 96usize, - concat!( - "Size of: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyEncryptionAuxInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(pvKeyEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeyChoice) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(dwKeyChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Date) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(Date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOtherAttr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO), - "::", - stringify!(pOtherAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1::hKeyEncryptionKey"][::std::mem::offset_of!( + _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1, + hKeyEncryptionKey + ) + - 0usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pvKeyEncryptionKey"][::std::mem::offset_of!( + _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO__bindgen_ty_1, + pvKeyEncryptionKey + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO>() - 96usize]; + ["Alignment of _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::KeyEncryptionAlgorithm"][::std::mem::offset_of!( + _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, + KeyEncryptionAlgorithm + ) - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::pvKeyEncryptionAuxInfo"][::std::mem::offset_of!( + _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, + pvKeyEncryptionAuxInfo + ) - 32usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, hCryptProv) - 40usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::dwKeyChoice"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, dwKeyChoice) - 48usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::KeyId"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, KeyId) - 64usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::Date"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, Date) - 80usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO::pOtherAttr"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, pOtherAttr) - 88usize]; +}; pub type CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO = _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO; pub type PCMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO = *mut _CMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO; #[repr(C)] @@ -172568,125 +100323,43 @@ pub union _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1 { pub pKeyAgree: PCMSG_KEY_AGREE_RECIPIENT_ENCODE_INFO, pub pMailList: PCMSG_MAIL_LIST_RECIPIENT_ENCODE_INFO, } -#[test] -fn bindgen_test_layout__CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyTrans) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pKeyTrans) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyAgree) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pKeyAgree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMailList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1), - "::", - stringify!(pMailList) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_RECIPIENT_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RECIPIENT_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RECIPIENT_ENCODE_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CMSG_RECIPIENT_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RECIPIENT_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_RECIPIENT_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCODE_INFO), - "::", - stringify!(dwRecipientChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pKeyTrans"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1, pKeyTrans) - 0usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pKeyAgree"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1, pKeyAgree) - 0usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1::pMailList"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCODE_INFO__bindgen_ty_1, pMailList) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RECIPIENT_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_RECIPIENT_ENCODE_INFO>() - 16usize]; + ["Alignment of _CMSG_RECIPIENT_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_RECIPIENT_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCODE_INFO::dwRecipientChoice"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCODE_INFO, dwRecipientChoice) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _CMSG_RC2_AUX_INFO { pub cbSize: DWORD, pub dwBitLen: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_RC2_AUX_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RC2_AUX_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RC2_AUX_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_CMSG_RC2_AUX_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RC2_AUX_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CMSG_RC2_AUX_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RC2_AUX_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBitLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RC2_AUX_INFO), - "::", - stringify!(dwBitLen) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RC2_AUX_INFO"][::std::mem::size_of::<_CMSG_RC2_AUX_INFO>() - 8usize]; + ["Alignment of _CMSG_RC2_AUX_INFO"][::std::mem::align_of::<_CMSG_RC2_AUX_INFO>() - 4usize]; + ["Offset of field: _CMSG_RC2_AUX_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_RC2_AUX_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_RC2_AUX_INFO::dwBitLen"] + [::std::mem::offset_of!(_CMSG_RC2_AUX_INFO, dwBitLen) - 4usize]; +}; pub type CMSG_RC2_AUX_INFO = _CMSG_RC2_AUX_INFO; pub type PCMSG_RC2_AUX_INFO = *mut _CMSG_RC2_AUX_INFO; #[repr(C)] @@ -172695,42 +100368,17 @@ pub struct _CMSG_SP3_COMPATIBLE_AUX_INFO { pub cbSize: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_SP3_COMPATIBLE_AUX_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SP3_COMPATIBLE_AUX_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SP3_COMPATIBLE_AUX_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_CMSG_SP3_COMPATIBLE_AUX_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SP3_COMPATIBLE_AUX_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CMSG_SP3_COMPATIBLE_AUX_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SP3_COMPATIBLE_AUX_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SP3_COMPATIBLE_AUX_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SP3_COMPATIBLE_AUX_INFO"] + [::std::mem::size_of::<_CMSG_SP3_COMPATIBLE_AUX_INFO>() - 8usize]; + ["Alignment of _CMSG_SP3_COMPATIBLE_AUX_INFO"] + [::std::mem::align_of::<_CMSG_SP3_COMPATIBLE_AUX_INFO>() - 4usize]; + ["Offset of field: _CMSG_SP3_COMPATIBLE_AUX_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_SP3_COMPATIBLE_AUX_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_SP3_COMPATIBLE_AUX_INFO::dwFlags"] + [::std::mem::offset_of!(_CMSG_SP3_COMPATIBLE_AUX_INFO, dwFlags) - 4usize]; +}; pub type CMSG_SP3_COMPATIBLE_AUX_INFO = _CMSG_SP3_COMPATIBLE_AUX_INFO; pub type PCMSG_SP3_COMPATIBLE_AUX_INFO = *mut _CMSG_SP3_COMPATIBLE_AUX_INFO; #[repr(C)] @@ -172739,41 +100387,15 @@ pub struct _CMSG_RC4_AUX_INFO { pub cbSize: DWORD, pub dwBitLen: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_RC4_AUX_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RC4_AUX_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RC4_AUX_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_CMSG_RC4_AUX_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RC4_AUX_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CMSG_RC4_AUX_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RC4_AUX_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBitLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RC4_AUX_INFO), - "::", - stringify!(dwBitLen) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RC4_AUX_INFO"][::std::mem::size_of::<_CMSG_RC4_AUX_INFO>() - 8usize]; + ["Alignment of _CMSG_RC4_AUX_INFO"][::std::mem::align_of::<_CMSG_RC4_AUX_INFO>() - 4usize]; + ["Offset of field: _CMSG_RC4_AUX_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_RC4_AUX_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_RC4_AUX_INFO::dwBitLen"] + [::std::mem::offset_of!(_CMSG_RC4_AUX_INFO, dwBitLen) - 4usize]; +}; pub type CMSG_RC4_AUX_INFO = _CMSG_RC4_AUX_INFO; pub type PCMSG_RC4_AUX_INFO = *mut _CMSG_RC4_AUX_INFO; #[repr(C)] @@ -172783,58 +100405,19 @@ pub struct _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO { pub SignedInfo: CMSG_SIGNED_ENCODE_INFO, pub EnvelopedInfo: CMSG_ENVELOPED_ENCODE_INFO, } -#[test] -fn bindgen_test_layout__CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO>(), - 120usize, - concat!( - "Size of: ", - stringify!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignedInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO), - "::", - stringify!(SignedInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnvelopedInfo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO), - "::", - stringify!(EnvelopedInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO>() - 120usize]; + ["Alignment of _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO::SignedInfo"] + [::std::mem::offset_of!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO, SignedInfo) - 8usize]; + ["Offset of field: _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO::EnvelopedInfo"] + [::std::mem::offset_of!(_CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO, EnvelopedInfo) - 56usize]; +}; pub type CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO = _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO; pub type PCMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO = *mut _CMSG_SIGNED_AND_ENVELOPED_ENCODE_INFO; #[repr(C)] @@ -172845,62 +100428,21 @@ pub struct _CMSG_HASHED_ENCODE_INFO { pub HashAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub pvHashAuxInfo: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_HASHED_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_HASHED_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_HASHED_ENCODE_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CMSG_HASHED_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_HASHED_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_HASHED_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_HASHED_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_HASHED_ENCODE_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_HASHED_ENCODE_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvHashAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_HASHED_ENCODE_INFO), - "::", - stringify!(pvHashAuxInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_HASHED_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_HASHED_ENCODE_INFO>() - 48usize]; + ["Alignment of _CMSG_HASHED_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_HASHED_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_HASHED_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_HASHED_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_HASHED_ENCODE_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_HASHED_ENCODE_INFO, hCryptProv) - 8usize]; + ["Offset of field: _CMSG_HASHED_ENCODE_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CMSG_HASHED_ENCODE_INFO, HashAlgorithm) - 16usize]; + ["Offset of field: _CMSG_HASHED_ENCODE_INFO::pvHashAuxInfo"] + [::std::mem::offset_of!(_CMSG_HASHED_ENCODE_INFO, pvHashAuxInfo) - 40usize]; +}; pub type CMSG_HASHED_ENCODE_INFO = _CMSG_HASHED_ENCODE_INFO; pub type PCMSG_HASHED_ENCODE_INFO = *mut _CMSG_HASHED_ENCODE_INFO; #[repr(C)] @@ -172910,52 +100452,19 @@ pub struct _CMSG_ENCRYPTED_ENCODE_INFO { pub ContentEncryptionAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub pvEncryptionAuxInfo: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_ENCRYPTED_ENCODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_ENCRYPTED_ENCODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_ENCRYPTED_ENCODE_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CMSG_ENCRYPTED_ENCODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_ENCRYPTED_ENCODE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_ENCRYPTED_ENCODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENCRYPTED_ENCODE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENCRYPTED_ENCODE_INFO), - "::", - stringify!(ContentEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvEncryptionAuxInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_ENCRYPTED_ENCODE_INFO), - "::", - stringify!(pvEncryptionAuxInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_ENCRYPTED_ENCODE_INFO"] + [::std::mem::size_of::<_CMSG_ENCRYPTED_ENCODE_INFO>() - 40usize]; + ["Alignment of _CMSG_ENCRYPTED_ENCODE_INFO"] + [::std::mem::align_of::<_CMSG_ENCRYPTED_ENCODE_INFO>() - 8usize]; + ["Offset of field: _CMSG_ENCRYPTED_ENCODE_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_ENCRYPTED_ENCODE_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_ENCRYPTED_ENCODE_INFO::ContentEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_ENCRYPTED_ENCODE_INFO, ContentEncryptionAlgorithm) - 8usize]; + ["Offset of field: _CMSG_ENCRYPTED_ENCODE_INFO::pvEncryptionAuxInfo"] + [::std::mem::offset_of!(_CMSG_ENCRYPTED_ENCODE_INFO, pvEncryptionAuxInfo) - 32usize]; +}; pub type CMSG_ENCRYPTED_ENCODE_INFO = _CMSG_ENCRYPTED_ENCODE_INFO; pub type PCMSG_ENCRYPTED_ENCODE_INFO = *mut _CMSG_ENCRYPTED_ENCODE_INFO; pub type PFN_CMSG_STREAM_OUTPUT = ::std::option::Option< @@ -172973,54 +100482,20 @@ pub struct _CMSG_STREAM_INFO { pub pfnStreamOutput: PFN_CMSG_STREAM_OUTPUT, pub pvArg: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_STREAM_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_STREAM_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_STREAM_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CMSG_STREAM_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_STREAM_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_STREAM_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbContent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_STREAM_INFO), - "::", - stringify!(cbContent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnStreamOutput) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_STREAM_INFO), - "::", - stringify!(pfnStreamOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvArg) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_STREAM_INFO), - "::", - stringify!(pvArg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_STREAM_INFO"][::std::mem::size_of::<_CMSG_STREAM_INFO>() - 24usize]; + ["Alignment of _CMSG_STREAM_INFO"][::std::mem::align_of::<_CMSG_STREAM_INFO>() - 8usize]; + ["Offset of field: _CMSG_STREAM_INFO::cbContent"] + [::std::mem::offset_of!(_CMSG_STREAM_INFO, cbContent) - 0usize]; + ["Offset of field: _CMSG_STREAM_INFO::pfnStreamOutput"] + [::std::mem::offset_of!(_CMSG_STREAM_INFO, pfnStreamOutput) - 8usize]; + ["Offset of field: _CMSG_STREAM_INFO::pvArg"] + [::std::mem::offset_of!(_CMSG_STREAM_INFO, pvArg) - 16usize]; +}; pub type CMSG_STREAM_INFO = _CMSG_STREAM_INFO; pub type PCMSG_STREAM_INFO = *mut _CMSG_STREAM_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptMsgOpenToEncode( dwMsgEncodingType: DWORD, dwFlags: DWORD, @@ -173030,7 +100505,7 @@ extern "C" { pStreamInfo: PCMSG_STREAM_INFO, ) -> HCRYPTMSG; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgCalculateEncodedLength( dwMsgEncodingType: DWORD, dwFlags: DWORD, @@ -173040,7 +100515,7 @@ extern "C" { cbData: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgOpenToDecode( dwMsgEncodingType: DWORD, dwFlags: DWORD, @@ -173050,13 +100525,13 @@ extern "C" { pStreamInfo: PCMSG_STREAM_INFO, ) -> HCRYPTMSG; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgDuplicate(hCryptMsg: HCRYPTMSG) -> HCRYPTMSG; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgClose(hCryptMsg: HCRYPTMSG) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgUpdate( hCryptMsg: HCRYPTMSG, pbData: *const BYTE, @@ -173064,7 +100539,7 @@ extern "C" { fFinal: BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgGetParam( hCryptMsg: HCRYPTMSG, dwParamType: DWORD, @@ -173085,101 +100560,27 @@ pub struct _CMSG_SIGNER_INFO { pub AuthAttrs: CRYPT_ATTRIBUTES, pub UnauthAttrs: CRYPT_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__CMSG_SIGNER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_SIGNER_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_SIGNER_INFO>(), - 136usize, - concat!("Size of: ", stringify!(_CMSG_SIGNER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_SIGNER_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_SIGNER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Issuer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(Issuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashEncryptionAlgorithm) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(HashEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedHash) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(EncryptedHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthAttrs) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(AuthAttrs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnauthAttrs) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_SIGNER_INFO), - "::", - stringify!(UnauthAttrs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_SIGNER_INFO"][::std::mem::size_of::<_CMSG_SIGNER_INFO>() - 136usize]; + ["Alignment of _CMSG_SIGNER_INFO"][::std::mem::align_of::<_CMSG_SIGNER_INFO>() - 8usize]; + ["Offset of field: _CMSG_SIGNER_INFO::dwVersion"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMSG_SIGNER_INFO::Issuer"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, Issuer) - 8usize]; + ["Offset of field: _CMSG_SIGNER_INFO::SerialNumber"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, SerialNumber) - 24usize]; + ["Offset of field: _CMSG_SIGNER_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, HashAlgorithm) - 40usize]; + ["Offset of field: _CMSG_SIGNER_INFO::HashEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, HashEncryptionAlgorithm) - 64usize]; + ["Offset of field: _CMSG_SIGNER_INFO::EncryptedHash"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, EncryptedHash) - 88usize]; + ["Offset of field: _CMSG_SIGNER_INFO::AuthAttrs"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, AuthAttrs) - 104usize]; + ["Offset of field: _CMSG_SIGNER_INFO::UnauthAttrs"] + [::std::mem::offset_of!(_CMSG_SIGNER_INFO, UnauthAttrs) - 120usize]; +}; pub type CMSG_SIGNER_INFO = _CMSG_SIGNER_INFO; pub type PCMSG_SIGNER_INFO = *mut _CMSG_SIGNER_INFO; #[repr(C)] @@ -173193,92 +100594,26 @@ pub struct _CMSG_CMS_SIGNER_INFO { pub AuthAttrs: CRYPT_ATTRIBUTES, pub UnauthAttrs: CRYPT_ATTRIBUTES, } -#[test] -fn bindgen_test_layout__CMSG_CMS_SIGNER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CMS_SIGNER_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CMS_SIGNER_INFO>(), - 144usize, - concat!("Size of: ", stringify!(_CMSG_CMS_SIGNER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CMS_SIGNER_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_CMS_SIGNER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SignerId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(SignerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashEncryptionAlgorithm) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(HashEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedHash) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(EncryptedHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthAttrs) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(AuthAttrs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnauthAttrs) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_SIGNER_INFO), - "::", - stringify!(UnauthAttrs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CMS_SIGNER_INFO"][::std::mem::size_of::<_CMSG_CMS_SIGNER_INFO>() - 144usize]; + ["Alignment of _CMSG_CMS_SIGNER_INFO"] + [::std::mem::align_of::<_CMSG_CMS_SIGNER_INFO>() - 8usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::dwVersion"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::SignerId"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, SignerId) - 8usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, HashAlgorithm) - 48usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::HashEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, HashEncryptionAlgorithm) - 72usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::EncryptedHash"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, EncryptedHash) - 96usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::AuthAttrs"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, AuthAttrs) - 112usize]; + ["Offset of field: _CMSG_CMS_SIGNER_INFO::UnauthAttrs"] + [::std::mem::offset_of!(_CMSG_CMS_SIGNER_INFO, UnauthAttrs) - 128usize]; +}; pub type CMSG_CMS_SIGNER_INFO = _CMSG_CMS_SIGNER_INFO; pub type PCMSG_CMS_SIGNER_INFO = *mut _CMSG_CMS_SIGNER_INFO; pub type CMSG_ATTR = CRYPT_ATTRIBUTES; @@ -173291,62 +100626,21 @@ pub struct _CMSG_KEY_TRANS_RECIPIENT_INFO { pub KeyEncryptionAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub EncryptedKey: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CMSG_KEY_TRANS_RECIPIENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_TRANS_RECIPIENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_TRANS_RECIPIENT_INFO>(), - 88usize, - concat!("Size of: ", stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_TRANS_RECIPIENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO), - "::", - stringify!(RecipientId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_RECIPIENT_INFO), - "::", - stringify!(EncryptedKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_TRANS_RECIPIENT_INFO"] + [::std::mem::size_of::<_CMSG_KEY_TRANS_RECIPIENT_INFO>() - 88usize]; + ["Alignment of _CMSG_KEY_TRANS_RECIPIENT_INFO"] + [::std::mem::align_of::<_CMSG_KEY_TRANS_RECIPIENT_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_INFO::dwVersion"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_INFO::RecipientId"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_INFO, RecipientId) - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_INFO, KeyEncryptionAlgorithm) - 48usize]; + ["Offset of field: _CMSG_KEY_TRANS_RECIPIENT_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_RECIPIENT_INFO, EncryptedKey) - 72usize]; +}; pub type CMSG_KEY_TRANS_RECIPIENT_INFO = _CMSG_KEY_TRANS_RECIPIENT_INFO; pub type PCMSG_KEY_TRANS_RECIPIENT_INFO = *mut _CMSG_KEY_TRANS_RECIPIENT_INFO; #[repr(C)] @@ -173357,65 +100651,21 @@ pub struct _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO { pub Date: FILETIME, pub pOtherAttr: PCRYPT_ATTRIBUTE_TYPE_VALUE, } -#[test] -fn bindgen_test_layout__CMSG_RECIPIENT_ENCRYPTED_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO>(), - 72usize, - concat!("Size of: ", stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecipientId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO), - "::", - stringify!(RecipientId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO), - "::", - stringify!(EncryptedKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Date) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO), - "::", - stringify!(Date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOtherAttr) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO), - "::", - stringify!(pOtherAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO"] + [::std::mem::size_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO>() - 72usize]; + ["Alignment of _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO"] + [::std::mem::align_of::<_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO>() - 8usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO::RecipientId"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO, RecipientId) - 0usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO, EncryptedKey) - 40usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO::Date"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO, Date) - 56usize]; + ["Offset of field: _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO::pOtherAttr"] + [::std::mem::offset_of!(_CMSG_RECIPIENT_ENCRYPTED_KEY_INFO, pOtherAttr) - 64usize]; +}; pub type CMSG_RECIPIENT_ENCRYPTED_KEY_INFO = _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO; pub type PCMSG_RECIPIENT_ENCRYPTED_KEY_INFO = *mut _CMSG_RECIPIENT_ENCRYPTED_KEY_INFO; #[repr(C)] @@ -173435,124 +100685,43 @@ pub union _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1 { pub OriginatorCertId: CERT_ID, pub OriginatorPublicKeyInfo: CERT_PUBLIC_KEY_INFO, } -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1>(), - 48usize, - concat!( - "Size of: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatorCertId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1), - "::", - stringify!(OriginatorCertId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatorPublicKeyInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1), - "::", - stringify!(OriginatorPublicKeyInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_RECIPIENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_RECIPIENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO>(), - 112usize, - concat!("Size of: ", stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOriginatorChoice) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(dwOriginatorChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserKeyingMaterial) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(UserKeyingMaterial) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRecipientEncryptedKeys) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(cRecipientEncryptedKeys) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpRecipientEncryptedKeys) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_RECIPIENT_INFO), - "::", - stringify!(rgpRecipientEncryptedKeys) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1>() - 48usize]; + ["Alignment of _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1::OriginatorCertId"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1, + OriginatorCertId + ) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1::OriginatorPublicKeyInfo"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_INFO__bindgen_ty_1, + OriginatorPublicKeyInfo + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_RECIPIENT_INFO"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO>() - 112usize]; + ["Alignment of _CMSG_KEY_AGREE_RECIPIENT_INFO"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_RECIPIENT_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::dwVersion"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::dwOriginatorChoice"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_INFO, dwOriginatorChoice) - 4usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::UserKeyingMaterial"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_INFO, UserKeyingMaterial) - 56usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_INFO, KeyEncryptionAlgorithm) - 72usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::cRecipientEncryptedKeys"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_RECIPIENT_INFO, cRecipientEncryptedKeys) - 96usize]; + ["Offset of field: _CMSG_KEY_AGREE_RECIPIENT_INFO::rgpRecipientEncryptedKeys"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_RECIPIENT_INFO, + rgpRecipientEncryptedKeys + ) - 104usize]; +}; pub type CMSG_KEY_AGREE_RECIPIENT_INFO = _CMSG_KEY_AGREE_RECIPIENT_INFO; pub type PCMSG_KEY_AGREE_RECIPIENT_INFO = *mut _CMSG_KEY_AGREE_RECIPIENT_INFO; #[repr(C)] @@ -173565,82 +100734,25 @@ pub struct _CMSG_MAIL_LIST_RECIPIENT_INFO { pub Date: FILETIME, pub pOtherAttr: PCRYPT_ATTRIBUTE_TYPE_VALUE, } -#[test] -fn bindgen_test_layout__CMSG_MAIL_LIST_RECIPIENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_MAIL_LIST_RECIPIENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_INFO>(), - 80usize, - concat!("Size of: ", stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(KeyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(EncryptedKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Date) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(Date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOtherAttr) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_RECIPIENT_INFO), - "::", - stringify!(pOtherAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_MAIL_LIST_RECIPIENT_INFO"] + [::std::mem::size_of::<_CMSG_MAIL_LIST_RECIPIENT_INFO>() - 80usize]; + ["Alignment of _CMSG_MAIL_LIST_RECIPIENT_INFO"] + [::std::mem::align_of::<_CMSG_MAIL_LIST_RECIPIENT_INFO>() - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::dwVersion"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, dwVersion) - 0usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::KeyId"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, KeyId) - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, KeyEncryptionAlgorithm) - 24usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, EncryptedKey) - 48usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::Date"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, Date) - 64usize]; + ["Offset of field: _CMSG_MAIL_LIST_RECIPIENT_INFO::pOtherAttr"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_RECIPIENT_INFO, pOtherAttr) - 72usize]; +}; pub type CMSG_MAIL_LIST_RECIPIENT_INFO = _CMSG_MAIL_LIST_RECIPIENT_INFO; pub type PCMSG_MAIL_LIST_RECIPIENT_INFO = *mut _CMSG_MAIL_LIST_RECIPIENT_INFO; #[repr(C)] @@ -173656,87 +100768,31 @@ pub union _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1 { pub pKeyAgree: PCMSG_KEY_AGREE_RECIPIENT_INFO, pub pMailList: PCMSG_MAIL_LIST_RECIPIENT_INFO, } -#[test] -fn bindgen_test_layout__CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyTrans) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1), - "::", - stringify!(pKeyTrans) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyAgree) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1), - "::", - stringify!(pKeyAgree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMailList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1), - "::", - stringify!(pMailList) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CMS_RECIPIENT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CMS_RECIPIENT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CMS_RECIPIENT_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CMSG_CMS_RECIPIENT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CMS_RECIPIENT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_CMS_RECIPIENT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientChoice) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CMS_RECIPIENT_INFO), - "::", - stringify!(dwRecipientChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1::pKeyTrans"] + [::std::mem::offset_of!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1, pKeyTrans) - 0usize]; + ["Offset of field: _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1::pKeyAgree"] + [::std::mem::offset_of!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1, pKeyAgree) - 0usize]; + ["Offset of field: _CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1::pMailList"] + [::std::mem::offset_of!(_CMSG_CMS_RECIPIENT_INFO__bindgen_ty_1, pMailList) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CMS_RECIPIENT_INFO"] + [::std::mem::size_of::<_CMSG_CMS_RECIPIENT_INFO>() - 16usize]; + ["Alignment of _CMSG_CMS_RECIPIENT_INFO"] + [::std::mem::align_of::<_CMSG_CMS_RECIPIENT_INFO>() - 8usize]; + ["Offset of field: _CMSG_CMS_RECIPIENT_INFO::dwRecipientChoice"] + [::std::mem::offset_of!(_CMSG_CMS_RECIPIENT_INFO, dwRecipientChoice) - 0usize]; +}; pub type CMSG_CMS_RECIPIENT_INFO = _CMSG_CMS_RECIPIENT_INFO; pub type PCMSG_CMS_RECIPIENT_INFO = *mut _CMSG_CMS_RECIPIENT_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptMsgControl( hCryptMsg: HCRYPTMSG, dwFlags: DWORD, @@ -173753,75 +100809,23 @@ pub struct _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA { pub dwSignerType: DWORD, pub pvSigner: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA>(), - 32usize, - concat!("Size of: ", stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignerIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA), - "::", - stringify!(dwSignerIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignerType) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA), - "::", - stringify!(dwSignerType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvSigner) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA), - "::", - stringify!(pvSigner) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA>() - 32usize]; + ["Alignment of _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA::hCryptProv"] + [::std::mem::offset_of!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA, hCryptProv) - 8usize]; + ["Offset of field: _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA::dwSignerIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA, dwSignerIndex) - 16usize]; + ["Offset of field: _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA::dwSignerType"] + [::std::mem::offset_of!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA, dwSignerType) - 20usize]; + ["Offset of field: _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA::pvSigner"] + [::std::mem::offset_of!(_CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA, pvSigner) - 24usize]; +}; pub type CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA = _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA; pub type PCMSG_CTRL_VERIFY_SIGNATURE_EX_PARA = *mut _CMSG_CTRL_VERIFY_SIGNATURE_EX_PARA; #[repr(C)] @@ -173838,94 +100842,29 @@ pub union _CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CTRL_DECRYPT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_DECRYPT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_DECRYPT_PARA>(), - 24usize, - concat!("Size of: ", stringify!(_CMSG_CTRL_DECRYPT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_DECRYPT_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_CTRL_DECRYPT_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DECRYPT_PARA), - "::", - stringify!(dwRecipientIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1::hCryptProv"] + [::std::mem::offset_of!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1, hCryptProv) - 0usize]; + ["Offset of field: _CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1::hNCryptKey"] + [::std::mem::offset_of!(_CMSG_CTRL_DECRYPT_PARA__bindgen_ty_1, hNCryptKey) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_DECRYPT_PARA"][::std::mem::size_of::<_CMSG_CTRL_DECRYPT_PARA>() - 24usize]; + ["Alignment of _CMSG_CTRL_DECRYPT_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_DECRYPT_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_DECRYPT_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_DECRYPT_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_DECRYPT_PARA::dwKeySpec"] + [::std::mem::offset_of!(_CMSG_CTRL_DECRYPT_PARA, dwKeySpec) - 16usize]; + ["Offset of field: _CMSG_CTRL_DECRYPT_PARA::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_DECRYPT_PARA, dwRecipientIndex) - 20usize]; +}; pub type CMSG_CTRL_DECRYPT_PARA = _CMSG_CTRL_DECRYPT_PARA; pub type PCMSG_CTRL_DECRYPT_PARA = *mut _CMSG_CTRL_DECRYPT_PARA; #[repr(C)] @@ -173943,107 +100882,36 @@ pub union _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CTRL_KEY_TRANS_DECRYPT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA>(), - 40usize, - concat!("Size of: ", stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyTrans) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA), - "::", - stringify!(pKeyTrans) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA), - "::", - stringify!(dwRecipientIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1::hCryptProv"][::std::mem::offset_of!( + _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1, + hCryptProv + ) - 0usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1::hNCryptKey"][::std::mem::offset_of!( + _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA__bindgen_ty_1, + hNCryptKey + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA>() - 40usize]; + ["Alignment of _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA::dwKeySpec"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA, dwKeySpec) - 16usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA::pKeyTrans"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA, pKeyTrans) - 24usize]; + ["Offset of field: _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_TRANS_DECRYPT_PARA, dwRecipientIndex) - 32usize]; +}; pub type CMSG_CTRL_KEY_TRANS_DECRYPT_PARA = _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA; pub type PCMSG_CTRL_KEY_TRANS_DECRYPT_PARA = *mut _CMSG_CTRL_KEY_TRANS_DECRYPT_PARA; #[repr(C)] @@ -174063,129 +100931,43 @@ pub union _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CTRL_KEY_AGREE_DECRYPT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA>(), - 64usize, - concat!("Size of: ", stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyAgree) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(pKeyAgree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(dwRecipientIndex) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).dwRecipientEncryptedKeyIndex) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(dwRecipientEncryptedKeyIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatorPublicKey) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA), - "::", - stringify!(OriginatorPublicKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1::hCryptProv"][::std::mem::offset_of!( + _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1, + hCryptProv + ) - 0usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1::hNCryptKey"][::std::mem::offset_of!( + _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA__bindgen_ty_1, + hNCryptKey + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA>() - 64usize]; + ["Alignment of _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::dwKeySpec"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, dwKeySpec) - 16usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::pKeyAgree"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, pKeyAgree) - 24usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, dwRecipientIndex) - 32usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::dwRecipientEncryptedKeyIndex"][::std::mem::offset_of!( + _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, + dwRecipientEncryptedKeyIndex + ) + - 36usize]; + ["Offset of field: _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA::OriginatorPublicKey"] + [::std::mem::offset_of!(_CMSG_CTRL_KEY_AGREE_DECRYPT_PARA, OriginatorPublicKey) - 40usize]; +}; pub type CMSG_CTRL_KEY_AGREE_DECRYPT_PARA = _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA; pub type PCMSG_CTRL_KEY_AGREE_DECRYPT_PARA = *mut _CMSG_CTRL_KEY_AGREE_DECRYPT_PARA; #[repr(C)] @@ -174204,117 +100986,40 @@ pub union _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1 { pub hKeyEncryptionKey: HCRYPTKEY, pub pvKeyEncryptionKey: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hKeyEncryptionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(hKeyEncryptionKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvKeyEncryptionKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1), - "::", - stringify!(pvKeyEncryptionKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CTRL_MAIL_LIST_DECRYPT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA>(), - 40usize, - concat!("Size of: ", stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMailList) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA), - "::", - stringify!(pMailList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA), - "::", - stringify!(dwRecipientIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeyChoice) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA), - "::", - stringify!(dwKeyChoice) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1::hKeyEncryptionKey"][::std::mem::offset_of!( + _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1, + hKeyEncryptionKey + ) + - 0usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1::pvKeyEncryptionKey"][::std::mem::offset_of!( + _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA__bindgen_ty_1, + pvKeyEncryptionKey + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA>() - 40usize]; + ["Alignment of _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA::hCryptProv"] + [::std::mem::offset_of!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA, hCryptProv) - 8usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA::pMailList"] + [::std::mem::offset_of!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA, pMailList) - 16usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA, dwRecipientIndex) - 24usize]; + ["Offset of field: _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA::dwKeyChoice"] + [::std::mem::offset_of!(_CMSG_CTRL_MAIL_LIST_DECRYPT_PARA, dwKeyChoice) - 28usize]; +}; pub type CMSG_CTRL_MAIL_LIST_DECRYPT_PARA = _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA; pub type PCMSG_CTRL_MAIL_LIST_DECRYPT_PARA = *mut _CMSG_CTRL_MAIL_LIST_DECRYPT_PARA; #[repr(C)] @@ -174324,58 +101029,19 @@ pub struct _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA { pub dwSignerIndex: DWORD, pub blob: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA>(), - 24usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignerIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(dwSignerIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).blob) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(blob) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA>() - 24usize]; + ["Alignment of _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA>() - 8usize]; + ["Offset of field: _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA::dwSignerIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA, dwSignerIndex) - 4usize]; + ["Offset of field: _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA::blob"] + [::std::mem::offset_of!(_CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA, blob) - 8usize]; +}; pub type CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA = _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA; pub type PCMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA = *mut _CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR_PARA; #[repr(C)] @@ -174385,61 +101051,24 @@ pub struct _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA { pub dwSignerIndex: DWORD, pub dwUnauthAttrIndex: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA>(), - 12usize, - concat!( - "Size of: ", - stringify!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignerIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(dwSignerIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUnauthAttrIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA), - "::", - stringify!(dwUnauthAttrIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA"] + [::std::mem::size_of::<_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA>() - 12usize]; + ["Alignment of _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA"] + [::std::mem::align_of::<_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA>() - 4usize]; + ["Offset of field: _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA::cbSize"] + [::std::mem::offset_of!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA, cbSize) - 0usize]; + ["Offset of field: _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA::dwSignerIndex"] + [::std::mem::offset_of!(_CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA, dwSignerIndex) - 4usize]; + ["Offset of field: _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA::dwUnauthAttrIndex"][::std::mem::offset_of!( + _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA, + dwUnauthAttrIndex + ) - 8usize]; +}; pub type CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA = _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA; pub type PCMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA = *mut _CMSG_CTRL_DEL_SIGNER_UNAUTH_ATTR_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptMsgVerifyCountersignatureEncoded( hCryptProv: HCRYPTPROV_LEGACY, dwEncodingType: DWORD, @@ -174450,7 +101079,7 @@ extern "C" { pciCountersigner: PCERT_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgVerifyCountersignatureEncodedEx( hCryptProv: HCRYPTPROV_LEGACY, dwEncodingType: DWORD, @@ -174464,7 +101093,7 @@ extern "C" { pvExtra: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgCountersign( hCryptMsg: HCRYPTMSG, dwIndex: DWORD, @@ -174472,7 +101101,7 @@ extern "C" { rgCountersigners: PCMSG_SIGNER_ENCODE_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgCountersignEncoded( dwEncodingType: DWORD, pbSignerInfo: PBYTE, @@ -174544,206 +101173,59 @@ pub union _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1 { pub hContentEncryptKey: HCRYPTKEY, pub hCNGContentEncryptKey: BCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hContentEncryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1), - "::", - stringify!(hContentEncryptKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCNGContentEncryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1), - "::", - stringify!(hCNGContentEncryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_CONTENT_ENCRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CONTENT_ENCRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CONTENT_ENCRYPT_INFO>(), - 128usize, - concat!("Size of: ", stringify!(_CMSG_CONTENT_ENCRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CONTENT_ENCRYPT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_CONTENT_ENCRYPT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentEncryptionAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(ContentEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvEncryptionAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(pvEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cRecipients) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(cRecipients) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCmsRecipients) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(rgCmsRecipients) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAlloc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(pfnAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEncryptFlags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(dwEncryptFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCNG) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(fCNG) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).pbCNGContentEncryptKeyObject) as usize - ptr as usize - }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(pbCNGContentEncryptKeyObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbContentEncryptKey) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(pbContentEncryptKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbContentEncryptKey) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CONTENT_ENCRYPT_INFO), - "::", - stringify!(cbContentEncryptKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1::hContentEncryptKey"][::std::mem::offset_of!( + _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1, + hContentEncryptKey + ) - 0usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1::hCNGContentEncryptKey"][::std::mem::offset_of!( + _CMSG_CONTENT_ENCRYPT_INFO__bindgen_ty_1, + hCNGContentEncryptKey + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CONTENT_ENCRYPT_INFO"] + [::std::mem::size_of::<_CMSG_CONTENT_ENCRYPT_INFO>() - 128usize]; + ["Alignment of _CMSG_CONTENT_ENCRYPT_INFO"] + [::std::mem::align_of::<_CMSG_CONTENT_ENCRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::hCryptProv"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, hCryptProv) - 8usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::ContentEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, ContentEncryptionAlgorithm) - 16usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::pvEncryptionAuxInfo"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, pvEncryptionAuxInfo) - 40usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::cRecipients"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, cRecipients) - 48usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::rgCmsRecipients"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, rgCmsRecipients) - 56usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::pfnAlloc"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, pfnAlloc) - 64usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::pfnFree"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, pfnFree) - 72usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::dwEncryptFlags"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, dwEncryptFlags) - 80usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::dwFlags"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, dwFlags) - 96usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::fCNG"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, fCNG) - 100usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::pbCNGContentEncryptKeyObject"][::std::mem::offset_of!( + _CMSG_CONTENT_ENCRYPT_INFO, + pbCNGContentEncryptKeyObject + ) - 104usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::pbContentEncryptKey"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, pbContentEncryptKey) - 112usize]; + ["Offset of field: _CMSG_CONTENT_ENCRYPT_INFO::cbContentEncryptKey"] + [::std::mem::offset_of!(_CMSG_CONTENT_ENCRYPT_INFO, cbContentEncryptKey) - 120usize]; +}; pub type CMSG_CONTENT_ENCRYPT_INFO = _CMSG_CONTENT_ENCRYPT_INFO; pub type PCMSG_CONTENT_ENCRYPT_INFO = *mut _CMSG_CONTENT_ENCRYPT_INFO; pub type PFN_CMSG_GEN_CONTENT_ENCRYPT_KEY = ::std::option::Option< @@ -174762,72 +101244,23 @@ pub struct _CMSG_KEY_TRANS_ENCRYPT_INFO { pub EncryptedKey: CRYPT_DATA_BLOB, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_KEY_TRANS_ENCRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_TRANS_ENCRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_TRANS_ENCRYPT_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_TRANS_ENCRYPT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO), - "::", - stringify!(dwRecipientIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO), - "::", - stringify!(EncryptedKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_TRANS_ENCRYPT_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_TRANS_ENCRYPT_INFO"] + [::std::mem::size_of::<_CMSG_KEY_TRANS_ENCRYPT_INFO>() - 56usize]; + ["Alignment of _CMSG_KEY_TRANS_ENCRYPT_INFO"] + [::std::mem::align_of::<_CMSG_KEY_TRANS_ENCRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_ENCRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_ENCRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_KEY_TRANS_ENCRYPT_INFO::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_ENCRYPT_INFO, dwRecipientIndex) - 4usize]; + ["Offset of field: _CMSG_KEY_TRANS_ENCRYPT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_ENCRYPT_INFO, KeyEncryptionAlgorithm) - 8usize]; + ["Offset of field: _CMSG_KEY_TRANS_ENCRYPT_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_ENCRYPT_INFO, EncryptedKey) - 32usize]; + ["Offset of field: _CMSG_KEY_TRANS_ENCRYPT_INFO::dwFlags"] + [::std::mem::offset_of!(_CMSG_KEY_TRANS_ENCRYPT_INFO, dwFlags) - 48usize]; +}; pub type CMSG_KEY_TRANS_ENCRYPT_INFO = _CMSG_KEY_TRANS_ENCRYPT_INFO; pub type PCMSG_KEY_TRANS_ENCRYPT_INFO = *mut _CMSG_KEY_TRANS_ENCRYPT_INFO; pub type PFN_CMSG_EXPORT_KEY_TRANS = ::std::option::Option< @@ -174845,45 +101278,17 @@ pub struct _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO { pub cbSize: DWORD, pub EncryptedKey: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_KEY_ENCRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO), - "::", - stringify!(EncryptedKey) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO>() - 24usize]; + ["Alignment of _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_KEY_ENCRYPT_INFO, EncryptedKey) - 8usize]; +}; pub type CMSG_KEY_AGREE_KEY_ENCRYPT_INFO = _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO; pub type PCMSG_KEY_AGREE_KEY_ENCRYPT_INFO = *mut _CMSG_KEY_AGREE_KEY_ENCRYPT_INFO; #[repr(C)] @@ -174905,144 +101310,47 @@ pub union _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1 { pub OriginatorCertId: CERT_ID, pub OriginatorPublicKeyInfo: CERT_PUBLIC_KEY_INFO, } -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1>(), - 48usize, - concat!( - "Size of: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatorCertId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1), - "::", - stringify!(OriginatorCertId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginatorPublicKeyInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1), - "::", - stringify!(OriginatorPublicKeyInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__CMSG_KEY_AGREE_ENCRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_KEY_AGREE_ENCRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO>(), - 128usize, - concat!("Size of: ", stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(dwRecipientIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserKeyingMaterial) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(UserKeyingMaterial) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOriginatorChoice) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(dwOriginatorChoice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cKeyAgreeKeyEncryptInfo) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(cKeyAgreeKeyEncryptInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpKeyAgreeKeyEncryptInfo) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(rgpKeyAgreeKeyEncryptInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_KEY_AGREE_ENCRYPT_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1>() - 48usize]; + ["Alignment of _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1::OriginatorCertId"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1, + OriginatorCertId + ) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1::OriginatorPublicKeyInfo"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_ENCRYPT_INFO__bindgen_ty_1, + OriginatorPublicKeyInfo + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_KEY_AGREE_ENCRYPT_INFO"] + [::std::mem::size_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO>() - 128usize]; + ["Alignment of _CMSG_KEY_AGREE_ENCRYPT_INFO"] + [::std::mem::align_of::<_CMSG_KEY_AGREE_ENCRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, dwRecipientIndex) - 4usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, KeyEncryptionAlgorithm) - 8usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::UserKeyingMaterial"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, UserKeyingMaterial) - 32usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::dwOriginatorChoice"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, dwOriginatorChoice) - 48usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::cKeyAgreeKeyEncryptInfo"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, cKeyAgreeKeyEncryptInfo) - 104usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::rgpKeyAgreeKeyEncryptInfo"][::std::mem::offset_of!( + _CMSG_KEY_AGREE_ENCRYPT_INFO, + rgpKeyAgreeKeyEncryptInfo + ) - 112usize]; + ["Offset of field: _CMSG_KEY_AGREE_ENCRYPT_INFO::dwFlags"] + [::std::mem::offset_of!(_CMSG_KEY_AGREE_ENCRYPT_INFO, dwFlags) - 120usize]; +}; pub type CMSG_KEY_AGREE_ENCRYPT_INFO = _CMSG_KEY_AGREE_ENCRYPT_INFO; pub type PCMSG_KEY_AGREE_ENCRYPT_INFO = *mut _CMSG_KEY_AGREE_ENCRYPT_INFO; pub type PFN_CMSG_EXPORT_KEY_AGREE = ::std::option::Option< @@ -175063,72 +101371,23 @@ pub struct _CMSG_MAIL_LIST_ENCRYPT_INFO { pub EncryptedKey: CRYPT_DATA_BLOB, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CMSG_MAIL_LIST_ENCRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_MAIL_LIST_ENCRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_MAIL_LIST_ENCRYPT_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_MAIL_LIST_ENCRYPT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRecipientIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO), - "::", - stringify!(dwRecipientIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO), - "::", - stringify!(KeyEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptedKey) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO), - "::", - stringify!(EncryptedKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_MAIL_LIST_ENCRYPT_INFO), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_MAIL_LIST_ENCRYPT_INFO"] + [::std::mem::size_of::<_CMSG_MAIL_LIST_ENCRYPT_INFO>() - 56usize]; + ["Alignment of _CMSG_MAIL_LIST_ENCRYPT_INFO"] + [::std::mem::align_of::<_CMSG_MAIL_LIST_ENCRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_ENCRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_ENCRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_MAIL_LIST_ENCRYPT_INFO::dwRecipientIndex"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_ENCRYPT_INFO, dwRecipientIndex) - 4usize]; + ["Offset of field: _CMSG_MAIL_LIST_ENCRYPT_INFO::KeyEncryptionAlgorithm"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_ENCRYPT_INFO, KeyEncryptionAlgorithm) - 8usize]; + ["Offset of field: _CMSG_MAIL_LIST_ENCRYPT_INFO::EncryptedKey"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_ENCRYPT_INFO, EncryptedKey) - 32usize]; + ["Offset of field: _CMSG_MAIL_LIST_ENCRYPT_INFO::dwFlags"] + [::std::mem::offset_of!(_CMSG_MAIL_LIST_ENCRYPT_INFO, dwFlags) - 48usize]; +}; pub type CMSG_MAIL_LIST_ENCRYPT_INFO = _CMSG_MAIL_LIST_ENCRYPT_INFO; pub type PCMSG_MAIL_LIST_ENCRYPT_INFO = *mut _CMSG_MAIL_LIST_ENCRYPT_INFO; pub type PFN_CMSG_EXPORT_MAIL_LIST = ::std::option::Option< @@ -175180,114 +101439,35 @@ pub struct _CMSG_CNG_CONTENT_DECRYPT_INFO { pub hCNGContentEncryptKey: BCRYPT_KEY_HANDLE, pub pbCNGContentEncryptKeyObject: *mut BYTE, } -#[test] -fn bindgen_test_layout__CMSG_CNG_CONTENT_DECRYPT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CMSG_CNG_CONTENT_DECRYPT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CMSG_CNG_CONTENT_DECRYPT_INFO>(), - 88usize, - concat!("Size of: ", stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CMSG_CNG_CONTENT_DECRYPT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentEncryptionAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(ContentEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAlloc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(pfnAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(hNCryptKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbContentEncryptKey) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(pbContentEncryptKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbContentEncryptKey) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(cbContentEncryptKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCNGContentEncryptKey) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(hCNGContentEncryptKey) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).pbCNGContentEncryptKeyObject) as usize - ptr as usize - }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CMSG_CNG_CONTENT_DECRYPT_INFO), - "::", - stringify!(pbCNGContentEncryptKeyObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CMSG_CNG_CONTENT_DECRYPT_INFO"] + [::std::mem::size_of::<_CMSG_CNG_CONTENT_DECRYPT_INFO>() - 88usize]; + ["Alignment of _CMSG_CNG_CONTENT_DECRYPT_INFO"] + [::std::mem::align_of::<_CMSG_CNG_CONTENT_DECRYPT_INFO>() - 8usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::cbSize"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, cbSize) - 0usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::ContentEncryptionAlgorithm"][::std::mem::offset_of!( + _CMSG_CNG_CONTENT_DECRYPT_INFO, + ContentEncryptionAlgorithm + ) - 8usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::pfnAlloc"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, pfnAlloc) - 32usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::pfnFree"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, pfnFree) - 40usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::hNCryptKey"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, hNCryptKey) - 48usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::pbContentEncryptKey"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, pbContentEncryptKey) - 56usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::cbContentEncryptKey"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, cbContentEncryptKey) - 64usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::hCNGContentEncryptKey"] + [::std::mem::offset_of!(_CMSG_CNG_CONTENT_DECRYPT_INFO, hCNGContentEncryptKey) - 72usize]; + ["Offset of field: _CMSG_CNG_CONTENT_DECRYPT_INFO::pbCNGContentEncryptKeyObject"][::std::mem::offset_of!( + _CMSG_CNG_CONTENT_DECRYPT_INFO, + pbCNGContentEncryptKeyObject + ) - 80usize]; +}; pub type CMSG_CNG_CONTENT_DECRYPT_INFO = _CMSG_CNG_CONTENT_DECRYPT_INFO; pub type PCMSG_CNG_CONTENT_DECRYPT_INFO = *mut _CMSG_CNG_CONTENT_DECRYPT_INFO; pub type PFN_CMSG_CNG_IMPORT_KEY_TRANS = ::std::option::Option< @@ -175323,71 +101503,21 @@ pub struct _CERT_CONTEXT { pub pCertInfo: PCERT_INFO, pub hCertStore: HCERTSTORE, } -#[test] -fn bindgen_test_layout__CERT_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CONTEXT>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCertEncodingType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CONTEXT), - "::", - stringify!(dwCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbCertEncoded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CONTEXT), - "::", - stringify!(pbCertEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCertEncoded) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CONTEXT), - "::", - stringify!(cbCertEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CONTEXT), - "::", - stringify!(pCertInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCertStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CONTEXT), - "::", - stringify!(hCertStore) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CONTEXT"][::std::mem::size_of::<_CERT_CONTEXT>() - 40usize]; + ["Alignment of _CERT_CONTEXT"][::std::mem::align_of::<_CERT_CONTEXT>() - 8usize]; + ["Offset of field: _CERT_CONTEXT::dwCertEncodingType"] + [::std::mem::offset_of!(_CERT_CONTEXT, dwCertEncodingType) - 0usize]; + ["Offset of field: _CERT_CONTEXT::pbCertEncoded"] + [::std::mem::offset_of!(_CERT_CONTEXT, pbCertEncoded) - 8usize]; + ["Offset of field: _CERT_CONTEXT::cbCertEncoded"] + [::std::mem::offset_of!(_CERT_CONTEXT, cbCertEncoded) - 16usize]; + ["Offset of field: _CERT_CONTEXT::pCertInfo"] + [::std::mem::offset_of!(_CERT_CONTEXT, pCertInfo) - 24usize]; + ["Offset of field: _CERT_CONTEXT::hCertStore"] + [::std::mem::offset_of!(_CERT_CONTEXT, hCertStore) - 32usize]; +}; pub type CERT_CONTEXT = _CERT_CONTEXT; pub type PCERT_CONTEXT = *mut _CERT_CONTEXT; pub type PCCERT_CONTEXT = *const CERT_CONTEXT; @@ -175400,71 +101530,21 @@ pub struct _CRL_CONTEXT { pub pCrlInfo: PCRL_INFO, pub hCertStore: HCERTSTORE, } -#[test] -fn bindgen_test_layout__CRL_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_CONTEXT>(), - 40usize, - concat!("Size of: ", stringify!(_CRL_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCertEncodingType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_CONTEXT), - "::", - stringify!(dwCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbCrlEncoded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRL_CONTEXT), - "::", - stringify!(pbCrlEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCrlEncoded) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRL_CONTEXT), - "::", - stringify!(cbCrlEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRL_CONTEXT), - "::", - stringify!(pCrlInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCertStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRL_CONTEXT), - "::", - stringify!(hCertStore) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_CONTEXT"][::std::mem::size_of::<_CRL_CONTEXT>() - 40usize]; + ["Alignment of _CRL_CONTEXT"][::std::mem::align_of::<_CRL_CONTEXT>() - 8usize]; + ["Offset of field: _CRL_CONTEXT::dwCertEncodingType"] + [::std::mem::offset_of!(_CRL_CONTEXT, dwCertEncodingType) - 0usize]; + ["Offset of field: _CRL_CONTEXT::pbCrlEncoded"] + [::std::mem::offset_of!(_CRL_CONTEXT, pbCrlEncoded) - 8usize]; + ["Offset of field: _CRL_CONTEXT::cbCrlEncoded"] + [::std::mem::offset_of!(_CRL_CONTEXT, cbCrlEncoded) - 16usize]; + ["Offset of field: _CRL_CONTEXT::pCrlInfo"] + [::std::mem::offset_of!(_CRL_CONTEXT, pCrlInfo) - 24usize]; + ["Offset of field: _CRL_CONTEXT::hCertStore"] + [::std::mem::offset_of!(_CRL_CONTEXT, hCertStore) - 32usize]; +}; pub type CRL_CONTEXT = _CRL_CONTEXT; pub type PCRL_CONTEXT = *mut _CRL_CONTEXT; pub type PCCRL_CONTEXT = *const CRL_CONTEXT; @@ -175480,101 +101560,27 @@ pub struct _CTL_CONTEXT { pub pbCtlContent: *mut BYTE, pub cbCtlContent: DWORD, } -#[test] -fn bindgen_test_layout__CTL_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_CONTEXT>(), - 64usize, - concat!("Size of: ", stringify!(_CTL_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgAndCertEncodingType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(dwMsgAndCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbCtlEncoded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(pbCtlEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCtlEncoded) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(cbCtlEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCtlInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(pCtlInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCertStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(hCertStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptMsg) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(hCryptMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbCtlContent) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(pbCtlContent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCtlContent) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CTL_CONTEXT), - "::", - stringify!(cbCtlContent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_CONTEXT"][::std::mem::size_of::<_CTL_CONTEXT>() - 64usize]; + ["Alignment of _CTL_CONTEXT"][::std::mem::align_of::<_CTL_CONTEXT>() - 8usize]; + ["Offset of field: _CTL_CONTEXT::dwMsgAndCertEncodingType"] + [::std::mem::offset_of!(_CTL_CONTEXT, dwMsgAndCertEncodingType) - 0usize]; + ["Offset of field: _CTL_CONTEXT::pbCtlEncoded"] + [::std::mem::offset_of!(_CTL_CONTEXT, pbCtlEncoded) - 8usize]; + ["Offset of field: _CTL_CONTEXT::cbCtlEncoded"] + [::std::mem::offset_of!(_CTL_CONTEXT, cbCtlEncoded) - 16usize]; + ["Offset of field: _CTL_CONTEXT::pCtlInfo"] + [::std::mem::offset_of!(_CTL_CONTEXT, pCtlInfo) - 24usize]; + ["Offset of field: _CTL_CONTEXT::hCertStore"] + [::std::mem::offset_of!(_CTL_CONTEXT, hCertStore) - 32usize]; + ["Offset of field: _CTL_CONTEXT::hCryptMsg"] + [::std::mem::offset_of!(_CTL_CONTEXT, hCryptMsg) - 40usize]; + ["Offset of field: _CTL_CONTEXT::pbCtlContent"] + [::std::mem::offset_of!(_CTL_CONTEXT, pbCtlContent) - 48usize]; + ["Offset of field: _CTL_CONTEXT::cbCtlContent"] + [::std::mem::offset_of!(_CTL_CONTEXT, cbCtlContent) - 56usize]; +}; pub type CTL_CONTEXT = _CTL_CONTEXT; pub type PCTL_CONTEXT = *mut _CTL_CONTEXT; pub type PCCTL_CONTEXT = *const CTL_CONTEXT; @@ -175596,62 +101602,20 @@ pub struct _CRYPT_KEY_PROV_PARAM { pub cbData: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_KEY_PROV_PARAM() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_KEY_PROV_PARAM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_KEY_PROV_PARAM>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_KEY_PROV_PARAM)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_KEY_PROV_PARAM>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_KEY_PROV_PARAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwParam) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_PARAM), - "::", - stringify!(dwParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_PARAM), - "::", - stringify!(pbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_PARAM), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_PARAM), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_KEY_PROV_PARAM"][::std::mem::size_of::<_CRYPT_KEY_PROV_PARAM>() - 24usize]; + ["Alignment of _CRYPT_KEY_PROV_PARAM"] + [::std::mem::align_of::<_CRYPT_KEY_PROV_PARAM>() - 8usize]; + ["Offset of field: _CRYPT_KEY_PROV_PARAM::dwParam"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_PARAM, dwParam) - 0usize]; + ["Offset of field: _CRYPT_KEY_PROV_PARAM::pbData"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_PARAM, pbData) - 8usize]; + ["Offset of field: _CRYPT_KEY_PROV_PARAM::cbData"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_PARAM, cbData) - 16usize]; + ["Offset of field: _CRYPT_KEY_PROV_PARAM::dwFlags"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_PARAM, dwFlags) - 20usize]; +}; pub type CRYPT_KEY_PROV_PARAM = _CRYPT_KEY_PROV_PARAM; pub type PCRYPT_KEY_PROV_PARAM = *mut _CRYPT_KEY_PROV_PARAM; #[repr(C)] @@ -175665,91 +101629,25 @@ pub struct _CRYPT_KEY_PROV_INFO { pub rgProvParam: PCRYPT_KEY_PROV_PARAM, pub dwKeySpec: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_KEY_PROV_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_KEY_PROV_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_KEY_PROV_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_KEY_PROV_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_KEY_PROV_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_KEY_PROV_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszContainerName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(pwszContainerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszProvName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(pwszProvName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProvType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(dwProvType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cProvParam) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(cProvParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgProvParam) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(rgProvParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_PROV_INFO), - "::", - stringify!(dwKeySpec) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_KEY_PROV_INFO"][::std::mem::size_of::<_CRYPT_KEY_PROV_INFO>() - 48usize]; + ["Alignment of _CRYPT_KEY_PROV_INFO"][::std::mem::align_of::<_CRYPT_KEY_PROV_INFO>() - 8usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::pwszContainerName"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, pwszContainerName) - 0usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::pwszProvName"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, pwszProvName) - 8usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::dwProvType"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, dwProvType) - 16usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::dwFlags"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, dwFlags) - 20usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::cProvParam"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, cProvParam) - 24usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::rgProvParam"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, rgProvParam) - 32usize]; + ["Offset of field: _CRYPT_KEY_PROV_INFO::dwKeySpec"] + [::std::mem::offset_of!(_CRYPT_KEY_PROV_INFO, dwKeySpec) - 40usize]; +}; pub type CRYPT_KEY_PROV_INFO = _CRYPT_KEY_PROV_INFO; pub type PCRYPT_KEY_PROV_INFO = *mut _CRYPT_KEY_PROV_INFO; #[repr(C)] @@ -175765,77 +101663,26 @@ pub union _CERT_KEY_CONTEXT__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CERT_KEY_CONTEXT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_KEY_CONTEXT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_KEY_CONTEXT__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_CERT_KEY_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_KEY_CONTEXT__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_KEY_CONTEXT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_CONTEXT__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_CONTEXT__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_KEY_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_KEY_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_KEY_CONTEXT>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_KEY_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_KEY_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_KEY_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_CONTEXT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_KEY_CONTEXT), - "::", - stringify!(dwKeySpec) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_KEY_CONTEXT__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_KEY_CONTEXT__bindgen_ty_1>() - 8usize]; + ["Alignment of _CERT_KEY_CONTEXT__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_KEY_CONTEXT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_KEY_CONTEXT__bindgen_ty_1::hCryptProv"] + [::std::mem::offset_of!(_CERT_KEY_CONTEXT__bindgen_ty_1, hCryptProv) - 0usize]; + ["Offset of field: _CERT_KEY_CONTEXT__bindgen_ty_1::hNCryptKey"] + [::std::mem::offset_of!(_CERT_KEY_CONTEXT__bindgen_ty_1, hNCryptKey) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_KEY_CONTEXT"][::std::mem::size_of::<_CERT_KEY_CONTEXT>() - 24usize]; + ["Alignment of _CERT_KEY_CONTEXT"][::std::mem::align_of::<_CERT_KEY_CONTEXT>() - 8usize]; + ["Offset of field: _CERT_KEY_CONTEXT::cbSize"] + [::std::mem::offset_of!(_CERT_KEY_CONTEXT, cbSize) - 0usize]; + ["Offset of field: _CERT_KEY_CONTEXT::dwKeySpec"] + [::std::mem::offset_of!(_CERT_KEY_CONTEXT, dwKeySpec) - 16usize]; +}; pub type CERT_KEY_CONTEXT = _CERT_KEY_CONTEXT; pub type PCERT_KEY_CONTEXT = *mut _CERT_KEY_CONTEXT; #[repr(C)] @@ -175844,41 +101691,15 @@ pub struct _ROOT_INFO_LUID { pub LowPart: DWORD, pub HighPart: LONG, } -#[test] -fn bindgen_test_layout__ROOT_INFO_LUID() { - const UNINIT: ::std::mem::MaybeUninit<_ROOT_INFO_LUID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ROOT_INFO_LUID>(), - 8usize, - concat!("Size of: ", stringify!(_ROOT_INFO_LUID)) - ); - assert_eq!( - ::std::mem::align_of::<_ROOT_INFO_LUID>(), - 4usize, - concat!("Alignment of ", stringify!(_ROOT_INFO_LUID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ROOT_INFO_LUID), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ROOT_INFO_LUID), - "::", - stringify!(HighPart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ROOT_INFO_LUID"][::std::mem::size_of::<_ROOT_INFO_LUID>() - 8usize]; + ["Alignment of _ROOT_INFO_LUID"][::std::mem::align_of::<_ROOT_INFO_LUID>() - 4usize]; + ["Offset of field: _ROOT_INFO_LUID::LowPart"] + [::std::mem::offset_of!(_ROOT_INFO_LUID, LowPart) - 0usize]; + ["Offset of field: _ROOT_INFO_LUID::HighPart"] + [::std::mem::offset_of!(_ROOT_INFO_LUID, HighPart) - 4usize]; +}; pub type ROOT_INFO_LUID = _ROOT_INFO_LUID; pub type PROOT_INFO_LUID = *mut _ROOT_INFO_LUID; #[repr(C)] @@ -175887,42 +101708,17 @@ pub struct _CRYPT_SMART_CARD_ROOT_INFO { pub rgbCardID: [BYTE; 16usize], pub luid: ROOT_INFO_LUID, } -#[test] -fn bindgen_test_layout__CRYPT_SMART_CARD_ROOT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_SMART_CARD_ROOT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_SMART_CARD_ROOT_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_SMART_CARD_ROOT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_SMART_CARD_ROOT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_SMART_CARD_ROOT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbCardID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMART_CARD_ROOT_INFO), - "::", - stringify!(rgbCardID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).luid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SMART_CARD_ROOT_INFO), - "::", - stringify!(luid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_SMART_CARD_ROOT_INFO"] + [::std::mem::size_of::<_CRYPT_SMART_CARD_ROOT_INFO>() - 24usize]; + ["Alignment of _CRYPT_SMART_CARD_ROOT_INFO"] + [::std::mem::align_of::<_CRYPT_SMART_CARD_ROOT_INFO>() - 4usize]; + ["Offset of field: _CRYPT_SMART_CARD_ROOT_INFO::rgbCardID"] + [::std::mem::offset_of!(_CRYPT_SMART_CARD_ROOT_INFO, rgbCardID) - 0usize]; + ["Offset of field: _CRYPT_SMART_CARD_ROOT_INFO::luid"] + [::std::mem::offset_of!(_CRYPT_SMART_CARD_ROOT_INFO, luid) - 16usize]; +}; pub type CRYPT_SMART_CARD_ROOT_INFO = _CRYPT_SMART_CARD_ROOT_INFO; pub type PCRYPT_SMART_CARD_ROOT_INFO = *mut _CRYPT_SMART_CARD_ROOT_INFO; #[repr(C)] @@ -175937,48 +101733,17 @@ pub union _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1 { pub hKeyBase: HKEY, pub pvBase: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hKeyBase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1), - "::", - stringify!(hKeyBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvBase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1), - "::", - stringify!(pvBase) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1::hKeyBase"] + [::std::mem::offset_of!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1, hKeyBase) - 0usize]; + ["Offset of field: _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1::pvBase"] + [::std::mem::offset_of!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_1, pvBase) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2 { @@ -175986,74 +101751,33 @@ pub union _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2 { pub pszSystemStore: LPCSTR, pub pwszSystemStore: LPCWSTR, } -#[test] -fn bindgen_test_layout__CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvSystemStore) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2), - "::", - stringify!(pvSystemStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszSystemStore) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2), - "::", - stringify!(pszSystemStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszSystemStore) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2), - "::", - stringify!(pwszSystemStore) - ) - ); -} -#[test] -fn bindgen_test_layout__CERT_SYSTEM_STORE_RELOCATE_PARA() { - assert_eq!( - ::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_SYSTEM_STORE_RELOCATE_PARA) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2"] + [::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2>() - 8usize]; + ["Alignment of _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2"] + [::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2>() - 8usize]; + ["Offset of field: _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2::pvSystemStore"][::std::mem::offset_of!( + _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2, + pvSystemStore + ) - 0usize]; + ["Offset of field: _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2::pszSystemStore"][::std::mem::offset_of!( + _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2, + pszSystemStore + ) - 0usize]; + ["Offset of field: _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2::pwszSystemStore"][::std::mem::offset_of!( + _CERT_SYSTEM_STORE_RELOCATE_PARA__bindgen_ty_2, + pwszSystemStore + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SYSTEM_STORE_RELOCATE_PARA"] + [::std::mem::size_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA>() - 16usize]; + ["Alignment of _CERT_SYSTEM_STORE_RELOCATE_PARA"] + [::std::mem::align_of::<_CERT_SYSTEM_STORE_RELOCATE_PARA>() - 8usize]; +}; pub type CERT_SYSTEM_STORE_RELOCATE_PARA = _CERT_SYSTEM_STORE_RELOCATE_PARA; pub type PCERT_SYSTEM_STORE_RELOCATE_PARA = *mut _CERT_SYSTEM_STORE_RELOCATE_PARA; #[repr(C)] @@ -176062,48 +101786,17 @@ pub struct _CERT_REGISTRY_STORE_CLIENT_GPT_PARA { pub hKeyBase: HKEY, pub pwszRegPath: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_REGISTRY_STORE_CLIENT_GPT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REGISTRY_STORE_CLIENT_GPT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REGISTRY_STORE_CLIENT_GPT_PARA>(), - 16usize, - concat!( - "Size of: ", - stringify!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REGISTRY_STORE_CLIENT_GPT_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hKeyBase) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA), - "::", - stringify!(hKeyBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszRegPath) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA), - "::", - stringify!(pwszRegPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REGISTRY_STORE_CLIENT_GPT_PARA"] + [::std::mem::size_of::<_CERT_REGISTRY_STORE_CLIENT_GPT_PARA>() - 16usize]; + ["Alignment of _CERT_REGISTRY_STORE_CLIENT_GPT_PARA"] + [::std::mem::align_of::<_CERT_REGISTRY_STORE_CLIENT_GPT_PARA>() - 8usize]; + ["Offset of field: _CERT_REGISTRY_STORE_CLIENT_GPT_PARA::hKeyBase"] + [::std::mem::offset_of!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA, hKeyBase) - 0usize]; + ["Offset of field: _CERT_REGISTRY_STORE_CLIENT_GPT_PARA::pwszRegPath"] + [::std::mem::offset_of!(_CERT_REGISTRY_STORE_CLIENT_GPT_PARA, pwszRegPath) - 8usize]; +}; pub type CERT_REGISTRY_STORE_CLIENT_GPT_PARA = _CERT_REGISTRY_STORE_CLIENT_GPT_PARA; pub type PCERT_REGISTRY_STORE_CLIENT_GPT_PARA = *mut _CERT_REGISTRY_STORE_CLIENT_GPT_PARA; #[repr(C)] @@ -176112,45 +101805,17 @@ pub struct _CERT_REGISTRY_STORE_ROAMING_PARA { pub hKey: HKEY, pub pwszStoreDirectory: LPWSTR, } -#[test] -fn bindgen_test_layout__CERT_REGISTRY_STORE_ROAMING_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REGISTRY_STORE_ROAMING_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REGISTRY_STORE_ROAMING_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_REGISTRY_STORE_ROAMING_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REGISTRY_STORE_ROAMING_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_REGISTRY_STORE_ROAMING_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REGISTRY_STORE_ROAMING_PARA), - "::", - stringify!(hKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszStoreDirectory) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REGISTRY_STORE_ROAMING_PARA), - "::", - stringify!(pwszStoreDirectory) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REGISTRY_STORE_ROAMING_PARA"] + [::std::mem::size_of::<_CERT_REGISTRY_STORE_ROAMING_PARA>() - 16usize]; + ["Alignment of _CERT_REGISTRY_STORE_ROAMING_PARA"] + [::std::mem::align_of::<_CERT_REGISTRY_STORE_ROAMING_PARA>() - 8usize]; + ["Offset of field: _CERT_REGISTRY_STORE_ROAMING_PARA::hKey"] + [::std::mem::offset_of!(_CERT_REGISTRY_STORE_ROAMING_PARA, hKey) - 0usize]; + ["Offset of field: _CERT_REGISTRY_STORE_ROAMING_PARA::pwszStoreDirectory"] + [::std::mem::offset_of!(_CERT_REGISTRY_STORE_ROAMING_PARA, pwszStoreDirectory) - 8usize]; +}; pub type CERT_REGISTRY_STORE_ROAMING_PARA = _CERT_REGISTRY_STORE_ROAMING_PARA; pub type PCERT_REGISTRY_STORE_ROAMING_PARA = *mut _CERT_REGISTRY_STORE_ROAMING_PARA; #[repr(C)] @@ -176159,45 +101824,20 @@ pub struct _CERT_LDAP_STORE_OPENED_PARA { pub pvLdapSessionHandle: *mut ::std::os::raw::c_void, pub pwszLdapUrl: LPCWSTR, } -#[test] -fn bindgen_test_layout__CERT_LDAP_STORE_OPENED_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_LDAP_STORE_OPENED_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_LDAP_STORE_OPENED_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_LDAP_STORE_OPENED_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_LDAP_STORE_OPENED_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_LDAP_STORE_OPENED_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvLdapSessionHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LDAP_STORE_OPENED_PARA), - "::", - stringify!(pvLdapSessionHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszLdapUrl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_LDAP_STORE_OPENED_PARA), - "::", - stringify!(pwszLdapUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_LDAP_STORE_OPENED_PARA"] + [::std::mem::size_of::<_CERT_LDAP_STORE_OPENED_PARA>() - 16usize]; + ["Alignment of _CERT_LDAP_STORE_OPENED_PARA"] + [::std::mem::align_of::<_CERT_LDAP_STORE_OPENED_PARA>() - 8usize]; + ["Offset of field: _CERT_LDAP_STORE_OPENED_PARA::pvLdapSessionHandle"] + [::std::mem::offset_of!(_CERT_LDAP_STORE_OPENED_PARA, pvLdapSessionHandle) - 0usize]; + ["Offset of field: _CERT_LDAP_STORE_OPENED_PARA::pwszLdapUrl"] + [::std::mem::offset_of!(_CERT_LDAP_STORE_OPENED_PARA, pwszLdapUrl) - 8usize]; +}; pub type CERT_LDAP_STORE_OPENED_PARA = _CERT_LDAP_STORE_OPENED_PARA; pub type PCERT_LDAP_STORE_OPENED_PARA = *mut _CERT_LDAP_STORE_OPENED_PARA; -extern "C" { +unsafe extern "C" { pub fn CertOpenStore( lpszStoreProvider: LPCSTR, dwEncodingType: DWORD, @@ -176217,82 +101857,24 @@ pub struct _CERT_STORE_PROV_INFO { pub dwStoreProvFlags: DWORD, pub hStoreProvFuncAddr2: HCRYPTOIDFUNCADDR, } -#[test] -fn bindgen_test_layout__CERT_STORE_PROV_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_STORE_PROV_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_STORE_PROV_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_STORE_PROV_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_STORE_PROV_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_STORE_PROV_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cStoreProvFunc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(cStoreProvFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpvStoreProvFunc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(rgpvStoreProvFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStoreProv) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(hStoreProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStoreProvFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(dwStoreProvFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hStoreProvFuncAddr2) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_INFO), - "::", - stringify!(hStoreProvFuncAddr2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_STORE_PROV_INFO"][::std::mem::size_of::<_CERT_STORE_PROV_INFO>() - 40usize]; + ["Alignment of _CERT_STORE_PROV_INFO"] + [::std::mem::align_of::<_CERT_STORE_PROV_INFO>() - 8usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::cStoreProvFunc"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, cStoreProvFunc) - 4usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::rgpvStoreProvFunc"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, rgpvStoreProvFunc) - 8usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::hStoreProv"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, hStoreProv) - 16usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::dwStoreProvFlags"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, dwStoreProvFlags) - 24usize]; + ["Offset of field: _CERT_STORE_PROV_INFO::hStoreProvFuncAddr2"] + [::std::mem::offset_of!(_CERT_STORE_PROV_INFO, hStoreProvFuncAddr2) - 32usize]; +}; pub type CERT_STORE_PROV_INFO = _CERT_STORE_PROV_INFO; pub type PCERT_STORE_PROV_INFO = *mut _CERT_STORE_PROV_INFO; pub type PFN_CERT_DLL_OPEN_STORE_PROV_FUNC = ::std::option::Option< @@ -176418,72 +102000,23 @@ pub struct _CERT_STORE_PROV_FIND_INFO { pub dwFindType: DWORD, pub pvFindPara: *const ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_STORE_PROV_FIND_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_STORE_PROV_FIND_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_STORE_PROV_FIND_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_STORE_PROV_FIND_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_STORE_PROV_FIND_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_STORE_PROV_FIND_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_FIND_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgAndCertEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_FIND_INFO), - "::", - stringify!(dwMsgAndCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFindFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_FIND_INFO), - "::", - stringify!(dwFindFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFindType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_FIND_INFO), - "::", - stringify!(dwFindType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvFindPara) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_STORE_PROV_FIND_INFO), - "::", - stringify!(pvFindPara) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_STORE_PROV_FIND_INFO"] + [::std::mem::size_of::<_CERT_STORE_PROV_FIND_INFO>() - 24usize]; + ["Alignment of _CERT_STORE_PROV_FIND_INFO"] + [::std::mem::align_of::<_CERT_STORE_PROV_FIND_INFO>() - 8usize]; + ["Offset of field: _CERT_STORE_PROV_FIND_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_STORE_PROV_FIND_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_STORE_PROV_FIND_INFO::dwMsgAndCertEncodingType"] + [::std::mem::offset_of!(_CERT_STORE_PROV_FIND_INFO, dwMsgAndCertEncodingType) - 4usize]; + ["Offset of field: _CERT_STORE_PROV_FIND_INFO::dwFindFlags"] + [::std::mem::offset_of!(_CERT_STORE_PROV_FIND_INFO, dwFindFlags) - 8usize]; + ["Offset of field: _CERT_STORE_PROV_FIND_INFO::dwFindType"] + [::std::mem::offset_of!(_CERT_STORE_PROV_FIND_INFO, dwFindType) - 12usize]; + ["Offset of field: _CERT_STORE_PROV_FIND_INFO::pvFindPara"] + [::std::mem::offset_of!(_CERT_STORE_PROV_FIND_INFO, pvFindPara) - 16usize]; +}; pub type CERT_STORE_PROV_FIND_INFO = _CERT_STORE_PROV_FIND_INFO; pub type PCERT_STORE_PROV_FIND_INFO = *mut _CERT_STORE_PROV_FIND_INFO; pub type CCERT_STORE_PROV_FIND_INFO = CERT_STORE_PROV_FIND_INFO; @@ -176572,10 +102105,10 @@ pub type PFN_CERT_STORE_PROV_GET_CTL_PROPERTY = ::std::option::Option< pcbData: *mut DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CertDuplicateStore(hCertStore: HCERTSTORE) -> HCERTSTORE; } -extern "C" { +unsafe extern "C" { pub fn CertSaveStore( hCertStore: HCERTSTORE, dwEncodingType: DWORD, @@ -176585,23 +102118,23 @@ extern "C" { dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertCloseStore(hCertStore: HCERTSTORE, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetSubjectCertificateFromStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, pCertId: PCERT_INFO, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCertificatesInStore( hCertStore: HCERTSTORE, pPrevCertContext: PCCERT_CONTEXT, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFindCertificateInStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, @@ -176611,7 +102144,7 @@ extern "C" { pPrevCertContext: PCCERT_CONTEXT, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertGetIssuerCertificateFromStore( hCertStore: HCERTSTORE, pSubjectContext: PCCERT_CONTEXT, @@ -176619,27 +102152,27 @@ extern "C" { pdwFlags: *mut DWORD, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertVerifySubjectCertificateContext( pSubject: PCCERT_CONTEXT, pIssuer: PCCERT_CONTEXT, pdwFlags: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertDuplicateCertificateContext(pCertContext: PCCERT_CONTEXT) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertCreateCertificateContext( dwCertEncodingType: DWORD, pbCertEncoded: *const BYTE, cbCertEncoded: DWORD, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCertificateContext(pCertContext: PCCERT_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetCertificateContextProperty( pCertContext: PCCERT_CONTEXT, dwPropId: DWORD, @@ -176647,7 +102180,7 @@ extern "C" { pvData: *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetCertificateContextProperty( pCertContext: PCCERT_CONTEXT, dwPropId: DWORD, @@ -176655,13 +102188,13 @@ extern "C" { pcbData: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCertificateContextProperties( pCertContext: PCCERT_CONTEXT, dwPropId: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertCreateCTLEntryFromCertificateContextProperties( pCertContext: PCCERT_CONTEXT, cOptAttr: DWORD, @@ -176672,14 +102205,14 @@ extern "C" { pcbCtlEntry: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetCertificateContextPropertiesFromCTLEntry( pCertContext: PCCERT_CONTEXT, pCtlEntry: PCTL_ENTRY, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetCRLFromStore( hCertStore: HCERTSTORE, pIssuerContext: PCCERT_CONTEXT, @@ -176687,13 +102220,13 @@ extern "C" { pdwFlags: *mut DWORD, ) -> PCCRL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCRLsInStore( hCertStore: HCERTSTORE, pPrevCrlContext: PCCRL_CONTEXT, ) -> PCCRL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFindCRLInStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, @@ -176709,58 +102242,33 @@ pub struct _CRL_FIND_ISSUED_FOR_PARA { pub pSubjectCert: PCCERT_CONTEXT, pub pIssuerCert: PCCERT_CONTEXT, } -#[test] -fn bindgen_test_layout__CRL_FIND_ISSUED_FOR_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_FIND_ISSUED_FOR_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_FIND_ISSUED_FOR_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CRL_FIND_ISSUED_FOR_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_FIND_ISSUED_FOR_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_FIND_ISSUED_FOR_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSubjectCert) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_FIND_ISSUED_FOR_PARA), - "::", - stringify!(pSubjectCert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIssuerCert) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRL_FIND_ISSUED_FOR_PARA), - "::", - stringify!(pIssuerCert) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_FIND_ISSUED_FOR_PARA"] + [::std::mem::size_of::<_CRL_FIND_ISSUED_FOR_PARA>() - 16usize]; + ["Alignment of _CRL_FIND_ISSUED_FOR_PARA"] + [::std::mem::align_of::<_CRL_FIND_ISSUED_FOR_PARA>() - 8usize]; + ["Offset of field: _CRL_FIND_ISSUED_FOR_PARA::pSubjectCert"] + [::std::mem::offset_of!(_CRL_FIND_ISSUED_FOR_PARA, pSubjectCert) - 0usize]; + ["Offset of field: _CRL_FIND_ISSUED_FOR_PARA::pIssuerCert"] + [::std::mem::offset_of!(_CRL_FIND_ISSUED_FOR_PARA, pIssuerCert) - 8usize]; +}; pub type CRL_FIND_ISSUED_FOR_PARA = _CRL_FIND_ISSUED_FOR_PARA; pub type PCRL_FIND_ISSUED_FOR_PARA = *mut _CRL_FIND_ISSUED_FOR_PARA; -extern "C" { +unsafe extern "C" { pub fn CertDuplicateCRLContext(pCrlContext: PCCRL_CONTEXT) -> PCCRL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertCreateCRLContext( dwCertEncodingType: DWORD, pbCrlEncoded: *const BYTE, cbCrlEncoded: DWORD, ) -> PCCRL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCRLContext(pCrlContext: PCCRL_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetCRLContextProperty( pCrlContext: PCCRL_CONTEXT, dwPropId: DWORD, @@ -176768,7 +102276,7 @@ extern "C" { pvData: *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetCRLContextProperty( pCrlContext: PCCRL_CONTEXT, dwPropId: DWORD, @@ -176776,10 +102284,10 @@ extern "C" { pcbData: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCRLContextProperties(pCrlContext: PCCRL_CONTEXT, dwPropId: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertFindCertificateInCRL( pCert: PCCERT_CONTEXT, pCrlContext: PCCRL_CONTEXT, @@ -176788,7 +102296,7 @@ extern "C" { ppCrlEntry: *mut PCRL_ENTRY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertIsValidCRLForCertificate( pCert: PCCERT_CONTEXT, pCrl: PCCRL_CONTEXT, @@ -176796,7 +102304,7 @@ extern "C" { pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddEncodedCertificateToStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, @@ -176806,7 +102314,7 @@ extern "C" { ppCertContext: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCertificateContextToStore( hCertStore: HCERTSTORE, pCertContext: PCCERT_CONTEXT, @@ -176814,7 +102322,7 @@ extern "C" { ppStoreContext: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddSerializedElementToStore( hCertStore: HCERTSTORE, pbElement: *const BYTE, @@ -176826,10 +102334,10 @@ extern "C" { ppvContext: *mut *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertDeleteCertificateFromStore(pCertContext: PCCERT_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddEncodedCRLToStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, @@ -176839,7 +102347,7 @@ extern "C" { ppCrlContext: *mut PCCRL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCRLContextToStore( hCertStore: HCERTSTORE, pCrlContext: PCCRL_CONTEXT, @@ -176847,10 +102355,10 @@ extern "C" { ppStoreContext: *mut PCCRL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertDeleteCRLFromStore(pCrlContext: PCCRL_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSerializeCertificateStoreElement( pCertContext: PCCERT_CONTEXT, dwFlags: DWORD, @@ -176858,7 +102366,7 @@ extern "C" { pcbElement: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSerializeCRLStoreElement( pCrlContext: PCCRL_CONTEXT, dwFlags: DWORD, @@ -176866,20 +102374,20 @@ extern "C" { pcbElement: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertDuplicateCTLContext(pCtlContext: PCCTL_CONTEXT) -> PCCTL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertCreateCTLContext( dwMsgAndCertEncodingType: DWORD, pbCtlEncoded: *const BYTE, cbCtlEncoded: DWORD, ) -> PCCTL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCTLContext(pCtlContext: PCCTL_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetCTLContextProperty( pCtlContext: PCCTL_CONTEXT, dwPropId: DWORD, @@ -176887,7 +102395,7 @@ extern "C" { pvData: *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetCTLContextProperty( pCtlContext: PCCTL_CONTEXT, dwPropId: DWORD, @@ -176895,16 +102403,16 @@ extern "C" { pcbData: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCTLContextProperties(pCtlContext: PCCTL_CONTEXT, dwPropId: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertEnumCTLsInStore( hCertStore: HCERTSTORE, pPrevCtlContext: PCCTL_CONTEXT, ) -> PCCTL_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertFindSubjectInCTL( dwEncodingType: DWORD, dwSubjectType: DWORD, @@ -176919,45 +102427,19 @@ pub struct _CTL_ANY_SUBJECT_INFO { pub SubjectAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub SubjectIdentifier: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CTL_ANY_SUBJECT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_ANY_SUBJECT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_ANY_SUBJECT_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CTL_ANY_SUBJECT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_ANY_SUBJECT_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_ANY_SUBJECT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_ANY_SUBJECT_INFO), - "::", - stringify!(SubjectAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectIdentifier) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_ANY_SUBJECT_INFO), - "::", - stringify!(SubjectIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_ANY_SUBJECT_INFO"][::std::mem::size_of::<_CTL_ANY_SUBJECT_INFO>() - 40usize]; + ["Alignment of _CTL_ANY_SUBJECT_INFO"] + [::std::mem::align_of::<_CTL_ANY_SUBJECT_INFO>() - 8usize]; + ["Offset of field: _CTL_ANY_SUBJECT_INFO::SubjectAlgorithm"] + [::std::mem::offset_of!(_CTL_ANY_SUBJECT_INFO, SubjectAlgorithm) - 0usize]; + ["Offset of field: _CTL_ANY_SUBJECT_INFO::SubjectIdentifier"] + [::std::mem::offset_of!(_CTL_ANY_SUBJECT_INFO, SubjectIdentifier) - 24usize]; +}; pub type CTL_ANY_SUBJECT_INFO = _CTL_ANY_SUBJECT_INFO; pub type PCTL_ANY_SUBJECT_INFO = *mut _CTL_ANY_SUBJECT_INFO; -extern "C" { +unsafe extern "C" { pub fn CertFindCTLInStore( hCertStore: HCERTSTORE, dwMsgAndCertEncodingType: DWORD, @@ -176975,61 +102457,19 @@ pub struct _CTL_FIND_USAGE_PARA { pub ListIdentifier: CRYPT_DATA_BLOB, pub pSigner: PCERT_INFO, } -#[test] -fn bindgen_test_layout__CTL_FIND_USAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_FIND_USAGE_PARA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_FIND_USAGE_PARA>(), - 48usize, - concat!("Size of: ", stringify!(_CTL_FIND_USAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_FIND_USAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_FIND_USAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_USAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubjectUsage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_USAGE_PARA), - "::", - stringify!(SubjectUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ListIdentifier) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_USAGE_PARA), - "::", - stringify!(ListIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSigner) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_USAGE_PARA), - "::", - stringify!(pSigner) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_FIND_USAGE_PARA"][::std::mem::size_of::<_CTL_FIND_USAGE_PARA>() - 48usize]; + ["Alignment of _CTL_FIND_USAGE_PARA"][::std::mem::align_of::<_CTL_FIND_USAGE_PARA>() - 8usize]; + ["Offset of field: _CTL_FIND_USAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CTL_FIND_USAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CTL_FIND_USAGE_PARA::SubjectUsage"] + [::std::mem::offset_of!(_CTL_FIND_USAGE_PARA, SubjectUsage) - 8usize]; + ["Offset of field: _CTL_FIND_USAGE_PARA::ListIdentifier"] + [::std::mem::offset_of!(_CTL_FIND_USAGE_PARA, ListIdentifier) - 24usize]; + ["Offset of field: _CTL_FIND_USAGE_PARA::pSigner"] + [::std::mem::offset_of!(_CTL_FIND_USAGE_PARA, pSigner) - 40usize]; +}; pub type CTL_FIND_USAGE_PARA = _CTL_FIND_USAGE_PARA; pub type PCTL_FIND_USAGE_PARA = *mut _CTL_FIND_USAGE_PARA; #[repr(C)] @@ -177040,65 +102480,23 @@ pub struct _CTL_FIND_SUBJECT_PARA { pub dwSubjectType: DWORD, pub pvSubject: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CTL_FIND_SUBJECT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_FIND_SUBJECT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_FIND_SUBJECT_PARA>(), - 32usize, - concat!("Size of: ", stringify!(_CTL_FIND_SUBJECT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_FIND_SUBJECT_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_FIND_SUBJECT_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_SUBJECT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUsagePara) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_SUBJECT_PARA), - "::", - stringify!(pUsagePara) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSubjectType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_SUBJECT_PARA), - "::", - stringify!(dwSubjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvSubject) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_FIND_SUBJECT_PARA), - "::", - stringify!(pvSubject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_FIND_SUBJECT_PARA"][::std::mem::size_of::<_CTL_FIND_SUBJECT_PARA>() - 32usize]; + ["Alignment of _CTL_FIND_SUBJECT_PARA"] + [::std::mem::align_of::<_CTL_FIND_SUBJECT_PARA>() - 8usize]; + ["Offset of field: _CTL_FIND_SUBJECT_PARA::cbSize"] + [::std::mem::offset_of!(_CTL_FIND_SUBJECT_PARA, cbSize) - 0usize]; + ["Offset of field: _CTL_FIND_SUBJECT_PARA::pUsagePara"] + [::std::mem::offset_of!(_CTL_FIND_SUBJECT_PARA, pUsagePara) - 8usize]; + ["Offset of field: _CTL_FIND_SUBJECT_PARA::dwSubjectType"] + [::std::mem::offset_of!(_CTL_FIND_SUBJECT_PARA, dwSubjectType) - 16usize]; + ["Offset of field: _CTL_FIND_SUBJECT_PARA::pvSubject"] + [::std::mem::offset_of!(_CTL_FIND_SUBJECT_PARA, pvSubject) - 24usize]; +}; pub type CTL_FIND_SUBJECT_PARA = _CTL_FIND_SUBJECT_PARA; pub type PCTL_FIND_SUBJECT_PARA = *mut _CTL_FIND_SUBJECT_PARA; -extern "C" { +unsafe extern "C" { pub fn CertAddEncodedCTLToStore( hCertStore: HCERTSTORE, dwMsgAndCertEncodingType: DWORD, @@ -177108,7 +102506,7 @@ extern "C" { ppCtlContext: *mut PCCTL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCTLContextToStore( hCertStore: HCERTSTORE, pCtlContext: PCCTL_CONTEXT, @@ -177116,7 +102514,7 @@ extern "C" { ppStoreContext: *mut PCCTL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSerializeCTLStoreElement( pCtlContext: PCCTL_CONTEXT, dwFlags: DWORD, @@ -177124,10 +102522,10 @@ extern "C" { pcbElement: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertDeleteCTLFromStore(pCtlContext: PCCTL_CONTEXT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCertificateLinkToStore( hCertStore: HCERTSTORE, pCertContext: PCCERT_CONTEXT, @@ -177135,7 +102533,7 @@ extern "C" { ppStoreContext: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCRLLinkToStore( hCertStore: HCERTSTORE, pCrlContext: PCCRL_CONTEXT, @@ -177143,7 +102541,7 @@ extern "C" { ppStoreContext: *mut PCCRL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddCTLLinkToStore( hCertStore: HCERTSTORE, pCtlContext: PCCTL_CONTEXT, @@ -177151,7 +102549,7 @@ extern "C" { ppStoreContext: *mut PCCTL_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddStoreToCollection( hCollectionStore: HCERTSTORE, hSiblingStore: HCERTSTORE, @@ -177159,10 +102557,10 @@ extern "C" { dwPriority: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertRemoveStoreFromCollection(hCollectionStore: HCERTSTORE, hSiblingStore: HCERTSTORE); } -extern "C" { +unsafe extern "C" { pub fn CertControlStore( hCertStore: HCERTSTORE, dwFlags: DWORD, @@ -177170,7 +102568,7 @@ extern "C" { pvCtrlPara: *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetStoreProperty( hCertStore: HCERTSTORE, dwPropId: DWORD, @@ -177178,7 +102576,7 @@ extern "C" { pvData: *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetStoreProperty( hCertStore: HCERTSTORE, dwPropId: DWORD, @@ -177203,75 +102601,26 @@ pub struct _CERT_CREATE_CONTEXT_PARA { pub pfnSort: PFN_CERT_CREATE_CONTEXT_SORT_FUNC, pub pvSort: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_CREATE_CONTEXT_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CREATE_CONTEXT_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CREATE_CONTEXT_PARA>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_CREATE_CONTEXT_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CREATE_CONTEXT_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CREATE_CONTEXT_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CREATE_CONTEXT_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CREATE_CONTEXT_PARA), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvFree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CREATE_CONTEXT_PARA), - "::", - stringify!(pvFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnSort) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CREATE_CONTEXT_PARA), - "::", - stringify!(pfnSort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvSort) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CREATE_CONTEXT_PARA), - "::", - stringify!(pvSort) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CREATE_CONTEXT_PARA"] + [::std::mem::size_of::<_CERT_CREATE_CONTEXT_PARA>() - 40usize]; + ["Alignment of _CERT_CREATE_CONTEXT_PARA"] + [::std::mem::align_of::<_CERT_CREATE_CONTEXT_PARA>() - 8usize]; + ["Offset of field: _CERT_CREATE_CONTEXT_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_CREATE_CONTEXT_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_CREATE_CONTEXT_PARA::pfnFree"] + [::std::mem::offset_of!(_CERT_CREATE_CONTEXT_PARA, pfnFree) - 8usize]; + ["Offset of field: _CERT_CREATE_CONTEXT_PARA::pvFree"] + [::std::mem::offset_of!(_CERT_CREATE_CONTEXT_PARA, pvFree) - 16usize]; + ["Offset of field: _CERT_CREATE_CONTEXT_PARA::pfnSort"] + [::std::mem::offset_of!(_CERT_CREATE_CONTEXT_PARA, pfnSort) - 24usize]; + ["Offset of field: _CERT_CREATE_CONTEXT_PARA::pvSort"] + [::std::mem::offset_of!(_CERT_CREATE_CONTEXT_PARA, pvSort) - 32usize]; +}; pub type CERT_CREATE_CONTEXT_PARA = _CERT_CREATE_CONTEXT_PARA; pub type PCERT_CREATE_CONTEXT_PARA = *mut _CERT_CREATE_CONTEXT_PARA; -extern "C" { +unsafe extern "C" { pub fn CertCreateContext( dwContextType: DWORD, dwEncodingType: DWORD, @@ -177286,32 +102635,14 @@ extern "C" { pub struct _CERT_SYSTEM_STORE_INFO { pub cbSize: DWORD, } -#[test] -fn bindgen_test_layout__CERT_SYSTEM_STORE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SYSTEM_STORE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SYSTEM_STORE_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_CERT_SYSTEM_STORE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SYSTEM_STORE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_SYSTEM_STORE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SYSTEM_STORE_INFO), - "::", - stringify!(cbSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SYSTEM_STORE_INFO"][::std::mem::size_of::<_CERT_SYSTEM_STORE_INFO>() - 4usize]; + ["Alignment of _CERT_SYSTEM_STORE_INFO"] + [::std::mem::align_of::<_CERT_SYSTEM_STORE_INFO>() - 4usize]; + ["Offset of field: _CERT_SYSTEM_STORE_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_SYSTEM_STORE_INFO, cbSize) - 0usize]; +}; pub type CERT_SYSTEM_STORE_INFO = _CERT_SYSTEM_STORE_INFO; pub type PCERT_SYSTEM_STORE_INFO = *mut _CERT_SYSTEM_STORE_INFO; #[repr(C)] @@ -177325,95 +102656,30 @@ pub struct _CERT_PHYSICAL_STORE_INFO { pub dwFlags: DWORD, pub dwPriority: DWORD, } -#[test] -fn bindgen_test_layout__CERT_PHYSICAL_STORE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_PHYSICAL_STORE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_PHYSICAL_STORE_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_PHYSICAL_STORE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_PHYSICAL_STORE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_PHYSICAL_STORE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOpenStoreProvider) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(pszOpenStoreProvider) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOpenEncodingType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(dwOpenEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOpenFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(dwOpenFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpenParameters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(OpenParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPriority) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_CERT_PHYSICAL_STORE_INFO), - "::", - stringify!(dwPriority) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_PHYSICAL_STORE_INFO"] + [::std::mem::size_of::<_CERT_PHYSICAL_STORE_INFO>() - 48usize]; + ["Alignment of _CERT_PHYSICAL_STORE_INFO"] + [::std::mem::align_of::<_CERT_PHYSICAL_STORE_INFO>() - 8usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::pszOpenStoreProvider"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, pszOpenStoreProvider) - 8usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::dwOpenEncodingType"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, dwOpenEncodingType) - 16usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::dwOpenFlags"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, dwOpenFlags) - 20usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::OpenParameters"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, OpenParameters) - 24usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::dwFlags"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, dwFlags) - 40usize]; + ["Offset of field: _CERT_PHYSICAL_STORE_INFO::dwPriority"] + [::std::mem::offset_of!(_CERT_PHYSICAL_STORE_INFO, dwPriority) - 44usize]; +}; pub type CERT_PHYSICAL_STORE_INFO = _CERT_PHYSICAL_STORE_INFO; pub type PCERT_PHYSICAL_STORE_INFO = *mut _CERT_PHYSICAL_STORE_INFO; -extern "C" { +unsafe extern "C" { pub fn CertRegisterSystemStore( pvSystemStore: *const ::std::os::raw::c_void, dwFlags: DWORD, @@ -177421,7 +102687,7 @@ extern "C" { pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertRegisterPhysicalStore( pvSystemStore: *const ::std::os::raw::c_void, dwFlags: DWORD, @@ -177430,13 +102696,13 @@ extern "C" { pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertUnregisterSystemStore( pvSystemStore: *const ::std::os::raw::c_void, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertUnregisterPhysicalStore( pvSystemStore: *const ::std::os::raw::c_void, dwFlags: DWORD, @@ -177470,14 +102736,14 @@ pub type PFN_CERT_ENUM_PHYSICAL_STORE = ::std::option::Option< pvArg: *mut ::std::os::raw::c_void, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CertEnumSystemStoreLocation( dwFlags: DWORD, pvArg: *mut ::std::os::raw::c_void, pfnEnum: PFN_CERT_ENUM_SYSTEM_STORE_LOCATION, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumSystemStore( dwFlags: DWORD, pvSystemStoreLocationPara: *mut ::std::os::raw::c_void, @@ -177485,7 +102751,7 @@ extern "C" { pfnEnum: PFN_CERT_ENUM_SYSTEM_STORE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumPhysicalStore( pvSystemStore: *const ::std::os::raw::c_void, dwFlags: DWORD, @@ -177493,7 +102759,7 @@ extern "C" { pfnEnum: PFN_CERT_ENUM_PHYSICAL_STORE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetEnhancedKeyUsage( pCertContext: PCCERT_CONTEXT, dwFlags: DWORD, @@ -177501,25 +102767,25 @@ extern "C" { pcbUsage: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertSetEnhancedKeyUsage( pCertContext: PCCERT_CONTEXT, pUsage: PCERT_ENHKEY_USAGE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddEnhancedKeyUsageIdentifier( pCertContext: PCCERT_CONTEXT, pszUsageIdentifier: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertRemoveEnhancedKeyUsageIdentifier( pCertContext: PCCERT_CONTEXT, pszUsageIdentifier: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetValidUsages( cCerts: DWORD, rghCerts: *mut PCCERT_CONTEXT, @@ -177528,7 +102794,7 @@ extern "C" { pcbOIDs: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgGetAndVerifySigner( hCryptMsg: HCRYPTMSG, cSignerStore: DWORD, @@ -177538,7 +102804,7 @@ extern "C" { pdwSignerIndex: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgSignCTL( dwMsgEncodingType: DWORD, pbCtlContent: *mut BYTE, @@ -177549,7 +102815,7 @@ extern "C" { pcbEncoded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMsgEncodeAndSignCTL( dwMsgEncodingType: DWORD, pCtlInfo: PCTL_INFO, @@ -177559,7 +102825,7 @@ extern "C" { pcbEncoded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertFindSubjectInSortedCTL( pSubjectIdentifier: PCRYPT_DATA_BLOB, pCtlContext: PCCTL_CONTEXT, @@ -177568,7 +102834,7 @@ extern "C" { pEncodedAttributes: PCRYPT_DER_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertEnumSubjectInSortedCTL( pCtlContext: PCCTL_CONTEXT, ppvNextSubject: *mut *mut ::std::os::raw::c_void, @@ -177586,82 +102852,24 @@ pub struct _CTL_VERIFY_USAGE_PARA { pub cSignerStore: DWORD, pub rghSignerStore: *mut HCERTSTORE, } -#[test] -fn bindgen_test_layout__CTL_VERIFY_USAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_VERIFY_USAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_VERIFY_USAGE_PARA>(), - 56usize, - concat!("Size of: ", stringify!(_CTL_VERIFY_USAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_VERIFY_USAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_VERIFY_USAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ListIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(ListIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCtlStore) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(cCtlStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rghCtlStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(rghCtlStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cSignerStore) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(cSignerStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rghSignerStore) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_PARA), - "::", - stringify!(rghSignerStore) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_VERIFY_USAGE_PARA"][::std::mem::size_of::<_CTL_VERIFY_USAGE_PARA>() - 56usize]; + ["Alignment of _CTL_VERIFY_USAGE_PARA"] + [::std::mem::align_of::<_CTL_VERIFY_USAGE_PARA>() - 8usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::ListIdentifier"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, ListIdentifier) - 8usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::cCtlStore"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, cCtlStore) - 24usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::rghCtlStore"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, rghCtlStore) - 32usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::cSignerStore"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, cSignerStore) - 40usize]; + ["Offset of field: _CTL_VERIFY_USAGE_PARA::rghSignerStore"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_PARA, rghSignerStore) - 48usize]; +}; pub type CTL_VERIFY_USAGE_PARA = _CTL_VERIFY_USAGE_PARA; pub type PCTL_VERIFY_USAGE_PARA = *mut _CTL_VERIFY_USAGE_PARA; #[repr(C)] @@ -177675,95 +102883,30 @@ pub struct _CTL_VERIFY_USAGE_STATUS { pub ppSigner: *mut PCCERT_CONTEXT, pub dwSignerIndex: DWORD, } -#[test] -fn bindgen_test_layout__CTL_VERIFY_USAGE_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_VERIFY_USAGE_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_VERIFY_USAGE_STATUS>(), - 48usize, - concat!("Size of: ", stringify!(_CTL_VERIFY_USAGE_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_VERIFY_USAGE_STATUS>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_VERIFY_USAGE_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwError) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(dwError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppCtl) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(ppCtl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCtlEntryIndex) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(dwCtlEntryIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppSigner) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(ppSigner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignerIndex) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CTL_VERIFY_USAGE_STATUS), - "::", - stringify!(dwSignerIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_VERIFY_USAGE_STATUS"] + [::std::mem::size_of::<_CTL_VERIFY_USAGE_STATUS>() - 48usize]; + ["Alignment of _CTL_VERIFY_USAGE_STATUS"] + [::std::mem::align_of::<_CTL_VERIFY_USAGE_STATUS>() - 8usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::cbSize"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, cbSize) - 0usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::dwError"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, dwError) - 4usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::dwFlags"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, dwFlags) - 8usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::ppCtl"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, ppCtl) - 16usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::dwCtlEntryIndex"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, dwCtlEntryIndex) - 24usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::ppSigner"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, ppSigner) - 32usize]; + ["Offset of field: _CTL_VERIFY_USAGE_STATUS::dwSignerIndex"] + [::std::mem::offset_of!(_CTL_VERIFY_USAGE_STATUS, dwSignerIndex) - 40usize]; +}; pub type CTL_VERIFY_USAGE_STATUS = _CTL_VERIFY_USAGE_STATUS; pub type PCTL_VERIFY_USAGE_STATUS = *mut _CTL_VERIFY_USAGE_STATUS; -extern "C" { +unsafe extern "C" { pub fn CertVerifyCTLUsage( dwEncodingType: DWORD, dwSubjectType: DWORD, @@ -177783,72 +102926,23 @@ pub struct _CERT_REVOCATION_CRL_INFO { pub pCrlEntry: PCRL_ENTRY, pub fDeltaCrlEntry: BOOL, } -#[test] -fn bindgen_test_layout__CERT_REVOCATION_CRL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REVOCATION_CRL_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REVOCATION_CRL_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_REVOCATION_CRL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REVOCATION_CRL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_REVOCATION_CRL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CRL_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBaseCrlContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CRL_INFO), - "::", - stringify!(pBaseCrlContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDeltaCrlContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CRL_INFO), - "::", - stringify!(pDeltaCrlContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlEntry) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CRL_INFO), - "::", - stringify!(pCrlEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fDeltaCrlEntry) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CRL_INFO), - "::", - stringify!(fDeltaCrlEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REVOCATION_CRL_INFO"] + [::std::mem::size_of::<_CERT_REVOCATION_CRL_INFO>() - 40usize]; + ["Alignment of _CERT_REVOCATION_CRL_INFO"] + [::std::mem::align_of::<_CERT_REVOCATION_CRL_INFO>() - 8usize]; + ["Offset of field: _CERT_REVOCATION_CRL_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_REVOCATION_CRL_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_REVOCATION_CRL_INFO::pBaseCrlContext"] + [::std::mem::offset_of!(_CERT_REVOCATION_CRL_INFO, pBaseCrlContext) - 8usize]; + ["Offset of field: _CERT_REVOCATION_CRL_INFO::pDeltaCrlContext"] + [::std::mem::offset_of!(_CERT_REVOCATION_CRL_INFO, pDeltaCrlContext) - 16usize]; + ["Offset of field: _CERT_REVOCATION_CRL_INFO::pCrlEntry"] + [::std::mem::offset_of!(_CERT_REVOCATION_CRL_INFO, pCrlEntry) - 24usize]; + ["Offset of field: _CERT_REVOCATION_CRL_INFO::fDeltaCrlEntry"] + [::std::mem::offset_of!(_CERT_REVOCATION_CRL_INFO, fDeltaCrlEntry) - 32usize]; +}; pub type CERT_REVOCATION_CRL_INFO = _CERT_REVOCATION_CRL_INFO; pub type PCERT_REVOCATION_CRL_INFO = *mut _CERT_REVOCATION_CRL_INFO; pub type CERT_REVOCATION_CHAIN_PARA = _CERT_REVOCATION_CHAIN_PARA; @@ -177863,82 +102957,24 @@ pub struct _CERT_REVOCATION_PARA { pub hCrlStore: HCERTSTORE, pub pftTimeToUse: LPFILETIME, } -#[test] -fn bindgen_test_layout__CERT_REVOCATION_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REVOCATION_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REVOCATION_PARA>(), - 48usize, - concat!("Size of: ", stringify!(_CERT_REVOCATION_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REVOCATION_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_REVOCATION_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIssuerCert) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(pIssuerCert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertStore) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(cCertStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgCertStore) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(rgCertStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCrlStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(hCrlStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pftTimeToUse) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_PARA), - "::", - stringify!(pftTimeToUse) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REVOCATION_PARA"][::std::mem::size_of::<_CERT_REVOCATION_PARA>() - 48usize]; + ["Alignment of _CERT_REVOCATION_PARA"] + [::std::mem::align_of::<_CERT_REVOCATION_PARA>() - 8usize]; + ["Offset of field: _CERT_REVOCATION_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_REVOCATION_PARA::pIssuerCert"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, pIssuerCert) - 8usize]; + ["Offset of field: _CERT_REVOCATION_PARA::cCertStore"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, cCertStore) - 16usize]; + ["Offset of field: _CERT_REVOCATION_PARA::rgCertStore"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, rgCertStore) - 24usize]; + ["Offset of field: _CERT_REVOCATION_PARA::hCrlStore"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, hCrlStore) - 32usize]; + ["Offset of field: _CERT_REVOCATION_PARA::pftTimeToUse"] + [::std::mem::offset_of!(_CERT_REVOCATION_PARA, pftTimeToUse) - 40usize]; +}; pub type CERT_REVOCATION_PARA = _CERT_REVOCATION_PARA; pub type PCERT_REVOCATION_PARA = *mut _CERT_REVOCATION_PARA; #[repr(C)] @@ -177951,85 +102987,27 @@ pub struct _CERT_REVOCATION_STATUS { pub fHasFreshnessTime: BOOL, pub dwFreshnessTime: DWORD, } -#[test] -fn bindgen_test_layout__CERT_REVOCATION_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REVOCATION_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REVOCATION_STATUS>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_REVOCATION_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REVOCATION_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_REVOCATION_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(dwIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwError) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(dwError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReason) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(dwReason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fHasFreshnessTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(fHasFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFreshnessTime) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_STATUS), - "::", - stringify!(dwFreshnessTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REVOCATION_STATUS"][::std::mem::size_of::<_CERT_REVOCATION_STATUS>() - 24usize]; + ["Alignment of _CERT_REVOCATION_STATUS"] + [::std::mem::align_of::<_CERT_REVOCATION_STATUS>() - 4usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::cbSize"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, cbSize) - 0usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::dwIndex"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, dwIndex) - 4usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::dwError"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, dwError) - 8usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::dwReason"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, dwReason) - 12usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::fHasFreshnessTime"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, fHasFreshnessTime) - 16usize]; + ["Offset of field: _CERT_REVOCATION_STATUS::dwFreshnessTime"] + [::std::mem::offset_of!(_CERT_REVOCATION_STATUS, dwFreshnessTime) - 20usize]; +}; pub type CERT_REVOCATION_STATUS = _CERT_REVOCATION_STATUS; pub type PCERT_REVOCATION_STATUS = *mut _CERT_REVOCATION_STATUS; -extern "C" { +unsafe extern "C" { pub fn CertVerifyRevocation( dwEncodingType: DWORD, dwRevType: DWORD, @@ -178040,24 +103018,24 @@ extern "C" { pRevStatus: PCERT_REVOCATION_STATUS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertCompareIntegerBlob(pInt1: PCRYPT_INTEGER_BLOB, pInt2: PCRYPT_INTEGER_BLOB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertCompareCertificate( dwCertEncodingType: DWORD, pCertId1: PCERT_INFO, pCertId2: PCERT_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertCompareCertificateName( dwCertEncodingType: DWORD, pCertName1: PCERT_NAME_BLOB, pCertName2: PCERT_NAME_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertIsRDNAttrsInCertificateName( dwCertEncodingType: DWORD, dwFlags: DWORD, @@ -178065,20 +103043,20 @@ extern "C" { pRDN: PCERT_RDN, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertComparePublicKeyInfo( dwCertEncodingType: DWORD, pPublicKey1: PCERT_PUBLIC_KEY_INFO, pPublicKey2: PCERT_PUBLIC_KEY_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetPublicKeyLength( dwCertEncodingType: DWORD, pPublicKey: PCERT_PUBLIC_KEY_INFO, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyCertificateSignature( hCryptProv: HCRYPTPROV_LEGACY, dwCertEncodingType: DWORD, @@ -178087,7 +103065,7 @@ extern "C" { pPublicKey: PCERT_PUBLIC_KEY_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyCertificateSignatureEx( hCryptProv: HCRYPTPROV_LEGACY, dwCertEncodingType: DWORD, @@ -178105,50 +103083,15 @@ pub struct _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO { pub CertSignHashCNGAlgPropData: CRYPT_DATA_BLOB, pub CertIssuerPubKeyBitLengthPropData: CRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO>(), - 32usize, - concat!( - "Size of: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CertSignHashCNGAlgPropData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO), - "::", - stringify!(CertSignHashCNGAlgPropData) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CertIssuerPubKeyBitLengthPropData) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO), - "::", - stringify!(CertIssuerPubKeyBitLengthPropData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO"] + [::std::mem::size_of::<_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO>() - 32usize]; + ["Alignment of _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO"] + [::std::mem::align_of::<_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO>() - 8usize]; + ["Offset of field: _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO::CertSignHashCNGAlgPropData"] [:: std :: mem :: offset_of ! (_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO , CertSignHashCNGAlgPropData) - 0usize] ; + ["Offset of field: _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO::CertIssuerPubKeyBitLengthPropData"] [:: std :: mem :: offset_of ! (_CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO , CertIssuerPubKeyBitLengthPropData) - 16usize] ; +}; pub type CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO = _CRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO; pub type PCRYPT_VERIFY_CERT_SIGN_STRONG_PROPERTIES_INFO = @@ -178160,68 +103103,31 @@ pub struct _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO { pub rgpwszCNGHashAlgid: *mut PCWSTR, pub dwWeakIndex: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO>(), - 24usize, - concat!( - "Size of: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCNGHashAlgid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO), - "::", - stringify!(cCNGHashAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpwszCNGHashAlgid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO), - "::", - stringify!(rgpwszCNGHashAlgid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWeakIndex) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO), - "::", - stringify!(dwWeakIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO"] + [::std::mem::size_of::<_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO>() - 24usize]; + ["Alignment of _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO"] + [::std::mem::align_of::<_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO>() - 8usize]; + ["Offset of field: _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO::cCNGHashAlgid"] + [::std::mem::offset_of!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO, cCNGHashAlgid) - 0usize]; + ["Offset of field: _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO::rgpwszCNGHashAlgid"][::std::mem::offset_of!( + _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO, + rgpwszCNGHashAlgid + ) - 8usize]; + ["Offset of field: _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO::dwWeakIndex"] + [::std::mem::offset_of!(_CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO, dwWeakIndex) - 16usize]; +}; pub type CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO = _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO; pub type PCRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO = *mut _CRYPT_VERIFY_CERT_SIGN_WEAK_HASH_INFO; -extern "C" { +unsafe extern "C" { pub fn CertIsStrongHashToSign( pStrongSignPara: PCCERT_STRONG_SIGN_PARA, pwszCNGHashAlgid: LPCWSTR, pSigningCert: PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashToBeSigned( hCryptProv: HCRYPTPROV_LEGACY, dwCertEncodingType: DWORD, @@ -178231,7 +103137,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashCertificate( hCryptProv: HCRYPTPROV_LEGACY, Algid: ALG_ID, @@ -178242,7 +103148,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashCertificate2( pwszCNGHashAlgid: LPCWSTR, dwFlags: DWORD, @@ -178253,7 +103159,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignCertificate( hCryptProvOrNCryptKey: HCRYPTPROV_OR_NCRYPT_KEY_HANDLE, dwKeySpec: DWORD, @@ -178266,7 +103172,7 @@ extern "C" { pcbSignature: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignAndEncodeCertificate( hCryptProvOrNCryptKey: HCRYPTPROV_OR_NCRYPT_KEY_HANDLE, dwKeySpec: DWORD, @@ -178315,16 +103221,16 @@ pub type PFN_CRYPT_VERIFY_ENCODED_SIGNATURE_FUNC = ::std::option::Option< cbSignature: DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CertVerifyTimeValidity(pTimeToVerify: LPFILETIME, pCertInfo: PCERT_INFO) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn CertVerifyCRLTimeValidity(pTimeToVerify: LPFILETIME, pCrlInfo: PCRL_INFO) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn CertVerifyValidityNesting(pSubjectInfo: PCERT_INFO, pIssuerInfo: PCERT_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertVerifyCRLRevocation( dwCertEncodingType: DWORD, pCertId: PCERT_INFO, @@ -178332,30 +103238,30 @@ extern "C" { rgpCrlInfo: *mut PCRL_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAlgIdToOID(dwAlgId: DWORD) -> LPCSTR; } -extern "C" { +unsafe extern "C" { pub fn CertOIDToAlgId(pszObjId: LPCSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertFindExtension( pszObjId: LPCSTR, cExtensions: DWORD, rgExtensions: *mut CERT_EXTENSION, ) -> PCERT_EXTENSION; } -extern "C" { +unsafe extern "C" { pub fn CertFindAttribute( pszObjId: LPCSTR, cAttr: DWORD, rgAttr: *mut CRYPT_ATTRIBUTE, ) -> PCRYPT_ATTRIBUTE; } -extern "C" { +unsafe extern "C" { pub fn CertFindRDNAttr(pszObjId: LPCSTR, pName: PCERT_NAME_INFO) -> PCERT_RDN_ATTR; } -extern "C" { +unsafe extern "C" { pub fn CertGetIntendedKeyUsage( dwCertEncodingType: DWORD, pCertInfo: PCERT_INFO, @@ -178364,7 +103270,7 @@ extern "C" { ) -> BOOL; } pub type HCRYPTDEFAULTCONTEXT = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub fn CryptInstallDefaultContext( hCryptProv: HCRYPTPROV, dwDefaultType: DWORD, @@ -178380,58 +103286,27 @@ pub struct _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA { pub cOID: DWORD, pub rgpszOID: *mut LPSTR, } -#[test] -fn bindgen_test_layout__CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA>(), - 16usize, - concat!( - "Size of: ", - stringify!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cOID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA), - "::", - stringify!(cOID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszOID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA), - "::", - stringify!(rgpszOID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA"] + [::std::mem::size_of::<_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA>() - 16usize]; + ["Alignment of _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA"] + [::std::mem::align_of::<_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA>() - 8usize]; + ["Offset of field: _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA::cOID"] + [::std::mem::offset_of!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA, cOID) - 0usize]; + ["Offset of field: _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA::rgpszOID"] + [::std::mem::offset_of!(_CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA, rgpszOID) - 8usize]; +}; pub type CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA = _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA; pub type PCRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA = *mut _CRYPT_DEFAULT_CONTEXT_MULTI_OID_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptUninstallDefaultContext( hDefaultContext: HCRYPTDEFAULTCONTEXT, dwFlags: DWORD, pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptExportPublicKeyInfo( hCryptProvOrNCryptKey: HCRYPTPROV_OR_NCRYPT_KEY_HANDLE, dwKeySpec: DWORD, @@ -178440,7 +103315,7 @@ extern "C" { pcbInfo: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptExportPublicKeyInfoEx( hCryptProvOrNCryptKey: HCRYPTPROV_OR_NCRYPT_KEY_HANDLE, dwKeySpec: DWORD, @@ -178463,7 +103338,7 @@ pub type PFN_CRYPT_EXPORT_PUBLIC_KEY_INFO_EX2_FUNC = ::std::option::Option< pcbInfo: *mut DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptExportPublicKeyInfoFromBCryptKeyHandle( hBCryptKey: BCRYPT_KEY_HANDLE, dwCertEncodingType: DWORD, @@ -178485,7 +103360,7 @@ pub type PFN_CRYPT_EXPORT_PUBLIC_KEY_INFO_FROM_BCRYPT_HANDLE_FUNC = ::std::optio pcbInfo: *mut DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptImportPublicKeyInfo( hCryptProv: HCRYPTPROV, dwCertEncodingType: DWORD, @@ -178493,7 +103368,7 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptImportPublicKeyInfoEx( hCryptProv: HCRYPTPROV, dwCertEncodingType: DWORD, @@ -178504,7 +103379,7 @@ extern "C" { phKey: *mut HCRYPTKEY, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptImportPublicKeyInfoEx2( dwCertEncodingType: DWORD, pInfo: PCERT_PUBLIC_KEY_INFO, @@ -178522,7 +103397,7 @@ pub type PFN_IMPORT_PUBLIC_KEY_INFO_EX2_FUNC = ::std::option::Option< phKey: *mut BCRYPT_KEY_HANDLE, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptAcquireCertificatePrivateKey( pCert: PCCERT_CONTEXT, dwFlags: DWORD, @@ -178532,7 +103407,7 @@ extern "C" { pfCallerFreeProvOrNCryptKey: *mut BOOL, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptFindCertificateKeyProvInfo( pCert: PCCERT_CONTEXT, dwFlags: DWORD, @@ -178547,7 +103422,7 @@ pub type PFN_IMPORT_PRIV_KEY_FUNC = ::std::option::Option< pvAuxInfo: *mut ::std::os::raw::c_void, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptImportPKCS8( sPrivateKeyAndParams: CRYPT_PKCS8_IMPORT_PARAMS, dwFlags: DWORD, @@ -178566,7 +103441,7 @@ pub type PFN_EXPORT_PRIV_KEY_FUNC = ::std::option::Option< pcbPrivateKeyInfo: *mut DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptExportPKCS8( hCryptProv: HCRYPTPROV, dwKeySpec: DWORD, @@ -178577,7 +103452,7 @@ extern "C" { pcbPrivateKeyBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptExportPKCS8Ex( psExportParams: *mut CRYPT_PKCS8_EXPORT_PARAMS, dwFlags: DWORD, @@ -178586,7 +103461,7 @@ extern "C" { pcbPrivateKeyBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashPublicKeyInfo( hCryptProv: HCRYPTPROV_LEGACY, Algid: ALG_ID, @@ -178597,7 +103472,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertRDNValueToStrA( dwValueType: DWORD, pValue: PCERT_RDN_VALUE_BLOB, @@ -178605,7 +103480,7 @@ extern "C" { csz: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertRDNValueToStrW( dwValueType: DWORD, pValue: PCERT_RDN_VALUE_BLOB, @@ -178613,7 +103488,7 @@ extern "C" { csz: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertNameToStrA( dwCertEncodingType: DWORD, pName: PCERT_NAME_BLOB, @@ -178622,7 +103497,7 @@ extern "C" { csz: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertNameToStrW( dwCertEncodingType: DWORD, pName: PCERT_NAME_BLOB, @@ -178631,7 +103506,7 @@ extern "C" { csz: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertStrToNameA( dwCertEncodingType: DWORD, pszX500: LPCSTR, @@ -178642,7 +103517,7 @@ extern "C" { ppszError: *mut LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertStrToNameW( dwCertEncodingType: DWORD, pszX500: LPCWSTR, @@ -178653,7 +103528,7 @@ extern "C" { ppszError: *mut LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertGetNameStringA( pCertContext: PCCERT_CONTEXT, dwType: DWORD, @@ -178663,7 +103538,7 @@ extern "C" { cchNameString: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CertGetNameStringW( pCertContext: PCCERT_CONTEXT, dwType: DWORD, @@ -178700,172 +103575,43 @@ pub struct _CRYPT_SIGN_MESSAGE_PARA { pub dwFlags: DWORD, pub dwInnerContentType: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_SIGN_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_SIGN_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_SIGN_MESSAGE_PARA>(), - 120usize, - concat!("Size of: ", stringify!(_CRYPT_SIGN_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_SIGN_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_SIGN_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(dwMsgEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSigningCert) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(pSigningCert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvHashAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(pvHashAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMsgCert) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(cMsgCert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpMsgCert) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(rgpMsgCert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMsgCrl) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(cMsgCrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpMsgCrl) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(rgpMsgCrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAuthAttr) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(cAuthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgAuthAttr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(rgAuthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cUnauthAttr) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(cUnauthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgUnauthAttr) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(rgUnauthAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInnerContentType) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_SIGN_MESSAGE_PARA), - "::", - stringify!(dwInnerContentType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_SIGN_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_SIGN_MESSAGE_PARA>() - 120usize]; + ["Alignment of _CRYPT_SIGN_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_SIGN_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::dwMsgEncodingType"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, dwMsgEncodingType) - 4usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::pSigningCert"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, pSigningCert) - 8usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, HashAlgorithm) - 16usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::pvHashAuxInfo"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, pvHashAuxInfo) - 40usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::cMsgCert"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, cMsgCert) - 48usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::rgpMsgCert"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, rgpMsgCert) - 56usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::cMsgCrl"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, cMsgCrl) - 64usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::rgpMsgCrl"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, rgpMsgCrl) - 72usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::cAuthAttr"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, cAuthAttr) - 80usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::rgAuthAttr"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, rgAuthAttr) - 88usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::cUnauthAttr"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, cUnauthAttr) - 96usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::rgUnauthAttr"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, rgUnauthAttr) - 104usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::dwFlags"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, dwFlags) - 112usize]; + ["Offset of field: _CRYPT_SIGN_MESSAGE_PARA::dwInnerContentType"] + [::std::mem::offset_of!(_CRYPT_SIGN_MESSAGE_PARA, dwInnerContentType) - 116usize]; +}; pub type CRYPT_SIGN_MESSAGE_PARA = _CRYPT_SIGN_MESSAGE_PARA; pub type PCRYPT_SIGN_MESSAGE_PARA = *mut _CRYPT_SIGN_MESSAGE_PARA; #[repr(C)] @@ -178877,72 +103623,23 @@ pub struct _CRYPT_VERIFY_MESSAGE_PARA { pub pfnGetSignerCertificate: PFN_CRYPT_GET_SIGNER_CERTIFICATE, pub pvGetArg: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CRYPT_VERIFY_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_VERIFY_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_VERIFY_MESSAGE_PARA>(), - 32usize, - concat!("Size of: ", stringify!(_CRYPT_VERIFY_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_VERIFY_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_VERIFY_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgAndCertEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_MESSAGE_PARA), - "::", - stringify!(dwMsgAndCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_MESSAGE_PARA), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnGetSignerCertificate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_MESSAGE_PARA), - "::", - stringify!(pfnGetSignerCertificate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvGetArg) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_VERIFY_MESSAGE_PARA), - "::", - stringify!(pvGetArg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_VERIFY_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_VERIFY_MESSAGE_PARA>() - 32usize]; + ["Alignment of _CRYPT_VERIFY_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_VERIFY_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_VERIFY_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_VERIFY_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_VERIFY_MESSAGE_PARA::dwMsgAndCertEncodingType"] + [::std::mem::offset_of!(_CRYPT_VERIFY_MESSAGE_PARA, dwMsgAndCertEncodingType) - 4usize]; + ["Offset of field: _CRYPT_VERIFY_MESSAGE_PARA::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_VERIFY_MESSAGE_PARA, hCryptProv) - 8usize]; + ["Offset of field: _CRYPT_VERIFY_MESSAGE_PARA::pfnGetSignerCertificate"] + [::std::mem::offset_of!(_CRYPT_VERIFY_MESSAGE_PARA, pfnGetSignerCertificate) - 16usize]; + ["Offset of field: _CRYPT_VERIFY_MESSAGE_PARA::pvGetArg"] + [::std::mem::offset_of!(_CRYPT_VERIFY_MESSAGE_PARA, pvGetArg) - 24usize]; +}; pub type CRYPT_VERIFY_MESSAGE_PARA = _CRYPT_VERIFY_MESSAGE_PARA; pub type PCRYPT_VERIFY_MESSAGE_PARA = *mut _CRYPT_VERIFY_MESSAGE_PARA; #[repr(C)] @@ -178956,92 +103653,27 @@ pub struct _CRYPT_ENCRYPT_MESSAGE_PARA { pub dwFlags: DWORD, pub dwInnerContentType: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_ENCRYPT_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ENCRYPT_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ENCRYPT_MESSAGE_PARA>(), - 56usize, - concat!("Size of: ", stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ENCRYPT_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(dwMsgEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentEncryptionAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(ContentEncryptionAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvEncryptionAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(pvEncryptionAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInnerContentType) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ENCRYPT_MESSAGE_PARA), - "::", - stringify!(dwInnerContentType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ENCRYPT_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_ENCRYPT_MESSAGE_PARA>() - 56usize]; + ["Alignment of _CRYPT_ENCRYPT_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_ENCRYPT_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::dwMsgEncodingType"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, dwMsgEncodingType) - 4usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, hCryptProv) - 8usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::ContentEncryptionAlgorithm"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, ContentEncryptionAlgorithm) - 16usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::pvEncryptionAuxInfo"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, pvEncryptionAuxInfo) - 40usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::dwFlags"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, dwFlags) - 48usize]; + ["Offset of field: _CRYPT_ENCRYPT_MESSAGE_PARA::dwInnerContentType"] + [::std::mem::offset_of!(_CRYPT_ENCRYPT_MESSAGE_PARA, dwInnerContentType) - 52usize]; +}; pub type CRYPT_ENCRYPT_MESSAGE_PARA = _CRYPT_ENCRYPT_MESSAGE_PARA; pub type PCRYPT_ENCRYPT_MESSAGE_PARA = *mut _CRYPT_ENCRYPT_MESSAGE_PARA; #[repr(C)] @@ -179052,62 +103684,21 @@ pub struct _CRYPT_DECRYPT_MESSAGE_PARA { pub cCertStore: DWORD, pub rghCertStore: *mut HCERTSTORE, } -#[test] -fn bindgen_test_layout__CRYPT_DECRYPT_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_DECRYPT_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_DECRYPT_MESSAGE_PARA>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_DECRYPT_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_DECRYPT_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_DECRYPT_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECRYPT_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgAndCertEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECRYPT_MESSAGE_PARA), - "::", - stringify!(dwMsgAndCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCertStore) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECRYPT_MESSAGE_PARA), - "::", - stringify!(cCertStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rghCertStore) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_DECRYPT_MESSAGE_PARA), - "::", - stringify!(rghCertStore) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_DECRYPT_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_DECRYPT_MESSAGE_PARA>() - 24usize]; + ["Alignment of _CRYPT_DECRYPT_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_DECRYPT_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_DECRYPT_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_DECRYPT_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_DECRYPT_MESSAGE_PARA::dwMsgAndCertEncodingType"] + [::std::mem::offset_of!(_CRYPT_DECRYPT_MESSAGE_PARA, dwMsgAndCertEncodingType) - 4usize]; + ["Offset of field: _CRYPT_DECRYPT_MESSAGE_PARA::cCertStore"] + [::std::mem::offset_of!(_CRYPT_DECRYPT_MESSAGE_PARA, cCertStore) - 8usize]; + ["Offset of field: _CRYPT_DECRYPT_MESSAGE_PARA::rghCertStore"] + [::std::mem::offset_of!(_CRYPT_DECRYPT_MESSAGE_PARA, rghCertStore) - 16usize]; +}; pub type CRYPT_DECRYPT_MESSAGE_PARA = _CRYPT_DECRYPT_MESSAGE_PARA; pub type PCRYPT_DECRYPT_MESSAGE_PARA = *mut _CRYPT_DECRYPT_MESSAGE_PARA; #[repr(C)] @@ -179119,72 +103710,23 @@ pub struct _CRYPT_HASH_MESSAGE_PARA { pub HashAlgorithm: CRYPT_ALGORITHM_IDENTIFIER, pub pvHashAuxInfo: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CRYPT_HASH_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_HASH_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_HASH_MESSAGE_PARA>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_HASH_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_HASH_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_HASH_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_MESSAGE_PARA), - "::", - stringify!(dwMsgEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_MESSAGE_PARA), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_MESSAGE_PARA), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvHashAuxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_HASH_MESSAGE_PARA), - "::", - stringify!(pvHashAuxInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_HASH_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_HASH_MESSAGE_PARA>() - 48usize]; + ["Alignment of _CRYPT_HASH_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_HASH_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_HASH_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_HASH_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_HASH_MESSAGE_PARA::dwMsgEncodingType"] + [::std::mem::offset_of!(_CRYPT_HASH_MESSAGE_PARA, dwMsgEncodingType) - 4usize]; + ["Offset of field: _CRYPT_HASH_MESSAGE_PARA::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_HASH_MESSAGE_PARA, hCryptProv) - 8usize]; + ["Offset of field: _CRYPT_HASH_MESSAGE_PARA::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_HASH_MESSAGE_PARA, HashAlgorithm) - 16usize]; + ["Offset of field: _CRYPT_HASH_MESSAGE_PARA::pvHashAuxInfo"] + [::std::mem::offset_of!(_CRYPT_HASH_MESSAGE_PARA, pvHashAuxInfo) - 40usize]; +}; pub type CRYPT_HASH_MESSAGE_PARA = _CRYPT_HASH_MESSAGE_PARA; pub type PCRYPT_HASH_MESSAGE_PARA = *mut _CRYPT_HASH_MESSAGE_PARA; #[repr(C)] @@ -179204,124 +103746,36 @@ pub union _CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1 { pub hCryptProv: HCRYPTPROV, pub hNCryptKey: NCRYPT_KEY_HANDLE, } -#[test] -fn bindgen_test_layout__CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1), - "::", - stringify!(hCryptProv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNCryptKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1), - "::", - stringify!(hNCryptKey) - ) - ); -} -#[test] -fn bindgen_test_layout__CRYPT_KEY_SIGN_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_KEY_SIGN_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA>(), - 80usize, - concat!("Size of: ", stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgAndCertEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(dwMsgAndCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvHashAuxInfo) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(pvHashAuxInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PubKeyAlgorithm) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_SIGN_MESSAGE_PARA), - "::", - stringify!(PubKeyAlgorithm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1"] + [::std::mem::size_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1>() - 8usize]; + ["Alignment of _CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1"] + [::std::mem::align_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1, hCryptProv) - 0usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1::hNCryptKey"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA__bindgen_ty_1, hNCryptKey) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_KEY_SIGN_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA>() - 80usize]; + ["Alignment of _CRYPT_KEY_SIGN_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_KEY_SIGN_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::dwMsgAndCertEncodingType"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, dwMsgAndCertEncodingType) - 4usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::dwKeySpec"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, dwKeySpec) - 16usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, HashAlgorithm) - 24usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::pvHashAuxInfo"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, pvHashAuxInfo) - 48usize]; + ["Offset of field: _CRYPT_KEY_SIGN_MESSAGE_PARA::PubKeyAlgorithm"] + [::std::mem::offset_of!(_CRYPT_KEY_SIGN_MESSAGE_PARA, PubKeyAlgorithm) - 56usize]; +}; pub type CRYPT_KEY_SIGN_MESSAGE_PARA = _CRYPT_KEY_SIGN_MESSAGE_PARA; pub type PCRYPT_KEY_SIGN_MESSAGE_PARA = *mut _CRYPT_KEY_SIGN_MESSAGE_PARA; #[repr(C)] @@ -179331,55 +103785,22 @@ pub struct _CRYPT_KEY_VERIFY_MESSAGE_PARA { pub dwMsgEncodingType: DWORD, pub hCryptProv: HCRYPTPROV_LEGACY, } -#[test] -fn bindgen_test_layout__CRYPT_KEY_VERIFY_MESSAGE_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_KEY_VERIFY_MESSAGE_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_KEY_VERIFY_MESSAGE_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_KEY_VERIFY_MESSAGE_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_KEY_VERIFY_MESSAGE_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_KEY_VERIFY_MESSAGE_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_VERIFY_MESSAGE_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMsgEncodingType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_VERIFY_MESSAGE_PARA), - "::", - stringify!(dwMsgEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCryptProv) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_KEY_VERIFY_MESSAGE_PARA), - "::", - stringify!(hCryptProv) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_KEY_VERIFY_MESSAGE_PARA"] + [::std::mem::size_of::<_CRYPT_KEY_VERIFY_MESSAGE_PARA>() - 16usize]; + ["Alignment of _CRYPT_KEY_VERIFY_MESSAGE_PARA"] + [::std::mem::align_of::<_CRYPT_KEY_VERIFY_MESSAGE_PARA>() - 8usize]; + ["Offset of field: _CRYPT_KEY_VERIFY_MESSAGE_PARA::cbSize"] + [::std::mem::offset_of!(_CRYPT_KEY_VERIFY_MESSAGE_PARA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_KEY_VERIFY_MESSAGE_PARA::dwMsgEncodingType"] + [::std::mem::offset_of!(_CRYPT_KEY_VERIFY_MESSAGE_PARA, dwMsgEncodingType) - 4usize]; + ["Offset of field: _CRYPT_KEY_VERIFY_MESSAGE_PARA::hCryptProv"] + [::std::mem::offset_of!(_CRYPT_KEY_VERIFY_MESSAGE_PARA, hCryptProv) - 8usize]; +}; pub type CRYPT_KEY_VERIFY_MESSAGE_PARA = _CRYPT_KEY_VERIFY_MESSAGE_PARA; pub type PCRYPT_KEY_VERIFY_MESSAGE_PARA = *mut _CRYPT_KEY_VERIFY_MESSAGE_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptSignMessage( pSignPara: PCRYPT_SIGN_MESSAGE_PARA, fDetachedSignature: BOOL, @@ -179390,7 +103811,7 @@ extern "C" { pcbSignedBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyMessageSignature( pVerifyPara: PCRYPT_VERIFY_MESSAGE_PARA, dwSignerIndex: DWORD, @@ -179401,14 +103822,14 @@ extern "C" { ppSignerCert: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetMessageSignerCount( dwMsgEncodingType: DWORD, pbSignedBlob: *const BYTE, cbSignedBlob: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn CryptGetMessageCertificates( dwMsgAndCertEncodingType: DWORD, hCryptProv: HCRYPTPROV_LEGACY, @@ -179417,7 +103838,7 @@ extern "C" { cbSignedBlob: DWORD, ) -> HCERTSTORE; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyDetachedMessageSignature( pVerifyPara: PCRYPT_VERIFY_MESSAGE_PARA, dwSignerIndex: DWORD, @@ -179429,7 +103850,7 @@ extern "C" { ppSignerCert: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptEncryptMessage( pEncryptPara: PCRYPT_ENCRYPT_MESSAGE_PARA, cRecipientCert: DWORD, @@ -179440,7 +103861,7 @@ extern "C" { pcbEncryptedBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDecryptMessage( pDecryptPara: PCRYPT_DECRYPT_MESSAGE_PARA, pbEncryptedBlob: *const BYTE, @@ -179450,7 +103871,7 @@ extern "C" { ppXchgCert: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignAndEncryptMessage( pSignPara: PCRYPT_SIGN_MESSAGE_PARA, pEncryptPara: PCRYPT_ENCRYPT_MESSAGE_PARA, @@ -179462,7 +103883,7 @@ extern "C" { pcbSignedAndEncryptedBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDecryptAndVerifyMessageSignature( pDecryptPara: PCRYPT_DECRYPT_MESSAGE_PARA, pVerifyPara: PCRYPT_VERIFY_MESSAGE_PARA, @@ -179475,7 +103896,7 @@ extern "C" { ppSignerCert: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptDecodeMessage( dwMsgTypeFlags: DWORD, pDecryptPara: PCRYPT_DECRYPT_MESSAGE_PARA, @@ -179492,7 +103913,7 @@ extern "C" { ppSignerCert: *mut PCCERT_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptHashMessage( pHashPara: PCRYPT_HASH_MESSAGE_PARA, fDetachedHash: BOOL, @@ -179505,7 +103926,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyMessageHash( pHashPara: PCRYPT_HASH_MESSAGE_PARA, pbHashedBlob: *mut BYTE, @@ -179516,7 +103937,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyDetachedMessageHash( pHashPara: PCRYPT_HASH_MESSAGE_PARA, pbDetachedHashBlob: *mut BYTE, @@ -179528,7 +103949,7 @@ extern "C" { pcbComputedHash: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSignMessageWithKey( pSignPara: PCRYPT_KEY_SIGN_MESSAGE_PARA, pbToBeSigned: *const BYTE, @@ -179537,7 +103958,7 @@ extern "C" { pcbSignedBlob: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyMessageSignatureWithKey( pVerifyPara: PCRYPT_KEY_VERIFY_MESSAGE_PARA, pPublicKeyInfo: PCERT_PUBLIC_KEY_INFO, @@ -179547,26 +103968,26 @@ extern "C" { pcbDecoded: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertOpenSystemStoreA( hProv: HCRYPTPROV_LEGACY, szSubsystemProtocol: LPCSTR, ) -> HCERTSTORE; } -extern "C" { +unsafe extern "C" { pub fn CertOpenSystemStoreW( hProv: HCRYPTPROV_LEGACY, szSubsystemProtocol: LPCWSTR, ) -> HCERTSTORE; } -extern "C" { +unsafe extern "C" { pub fn CertAddEncodedCertificateToSystemStoreA( szCertStoreName: LPCSTR, pbCertEncoded: *const BYTE, cbCertEncoded: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertAddEncodedCertificateToSystemStoreW( szCertStoreName: LPCWSTR, pbCertEncoded: *const BYTE, @@ -179580,54 +104001,18 @@ pub struct _CERT_CHAIN { pub certs: PCERT_BLOB, pub keyLocatorInfo: CRYPT_KEY_PROV_INFO, } -#[test] -fn bindgen_test_layout__CERT_CHAIN() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN>(), - 64usize, - concat!("Size of: ", stringify!(_CERT_CHAIN)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCerts) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN), - "::", - stringify!(cCerts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).certs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN), - "::", - stringify!(certs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).keyLocatorInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN), - "::", - stringify!(keyLocatorInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN"][::std::mem::size_of::<_CERT_CHAIN>() - 64usize]; + ["Alignment of _CERT_CHAIN"][::std::mem::align_of::<_CERT_CHAIN>() - 8usize]; + ["Offset of field: _CERT_CHAIN::cCerts"][::std::mem::offset_of!(_CERT_CHAIN, cCerts) - 0usize]; + ["Offset of field: _CERT_CHAIN::certs"][::std::mem::offset_of!(_CERT_CHAIN, certs) - 8usize]; + ["Offset of field: _CERT_CHAIN::keyLocatorInfo"] + [::std::mem::offset_of!(_CERT_CHAIN, keyLocatorInfo) - 16usize]; +}; pub type CERT_CHAIN = _CERT_CHAIN; pub type PCERT_CHAIN = *mut _CERT_CHAIN; -extern "C" { +unsafe extern "C" { pub fn FindCertsByIssuer( pCertChains: PCERT_CHAIN, pcbCertChains: *mut DWORD, @@ -179638,7 +104023,7 @@ extern "C" { dwKeySpec: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CryptQueryObject( dwObjectType: DWORD, pvObject: *const ::std::os::raw::c_void, @@ -179653,23 +104038,23 @@ extern "C" { ppvContext: *mut *const ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptMemAlloc(cbSize: ULONG) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn CryptMemRealloc(pv: LPVOID, cbSize: ULONG) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn CryptMemFree(pv: LPVOID); } pub type HCRYPTASYNC = HANDLE; pub type PHCRYPTASYNC = *mut HANDLE; pub type PFN_CRYPT_ASYNC_PARAM_FREE_FUNC = ::std::option::Option; -extern "C" { +unsafe extern "C" { pub fn CryptCreateAsyncHandle(dwFlags: DWORD, phAsync: PHCRYPTASYNC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetAsyncParam( hAsync: HCRYPTASYNC, pszParamOid: LPSTR, @@ -179677,7 +104062,7 @@ extern "C" { pfnFree: PFN_CRYPT_ASYNC_PARAM_FREE_FUNC, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptGetAsyncParam( hAsync: HCRYPTASYNC, pszParamOid: LPSTR, @@ -179685,7 +104070,7 @@ extern "C" { ppfnFree: *mut PFN_CRYPT_ASYNC_PARAM_FREE_FUNC, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptCloseAsyncHandle(hAsync: HCRYPTASYNC) -> BOOL; } #[repr(C)] @@ -179694,41 +104079,15 @@ pub struct _CRYPT_BLOB_ARRAY { pub cBlob: DWORD, pub rgBlob: PCRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_BLOB_ARRAY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_BLOB_ARRAY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_BLOB_ARRAY>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_BLOB_ARRAY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_BLOB_ARRAY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_BLOB_ARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBlob) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_BLOB_ARRAY), - "::", - stringify!(cBlob) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgBlob) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_BLOB_ARRAY), - "::", - stringify!(rgBlob) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_BLOB_ARRAY"][::std::mem::size_of::<_CRYPT_BLOB_ARRAY>() - 16usize]; + ["Alignment of _CRYPT_BLOB_ARRAY"][::std::mem::align_of::<_CRYPT_BLOB_ARRAY>() - 8usize]; + ["Offset of field: _CRYPT_BLOB_ARRAY::cBlob"] + [::std::mem::offset_of!(_CRYPT_BLOB_ARRAY, cBlob) - 0usize]; + ["Offset of field: _CRYPT_BLOB_ARRAY::rgBlob"] + [::std::mem::offset_of!(_CRYPT_BLOB_ARRAY, rgBlob) - 8usize]; +}; pub type CRYPT_BLOB_ARRAY = _CRYPT_BLOB_ARRAY; pub type PCRYPT_BLOB_ARRAY = *mut _CRYPT_BLOB_ARRAY; #[repr(C)] @@ -179738,51 +104097,17 @@ pub struct _CRYPT_CREDENTIALS { pub pszCredentialsOid: LPCSTR, pub pvCredentials: LPVOID, } -#[test] -fn bindgen_test_layout__CRYPT_CREDENTIALS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_CREDENTIALS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_CREDENTIALS>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_CREDENTIALS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_CREDENTIALS>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_CREDENTIALS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CREDENTIALS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCredentialsOid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CREDENTIALS), - "::", - stringify!(pszCredentialsOid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvCredentials) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_CREDENTIALS), - "::", - stringify!(pvCredentials) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_CREDENTIALS"][::std::mem::size_of::<_CRYPT_CREDENTIALS>() - 24usize]; + ["Alignment of _CRYPT_CREDENTIALS"][::std::mem::align_of::<_CRYPT_CREDENTIALS>() - 8usize]; + ["Offset of field: _CRYPT_CREDENTIALS::cbSize"] + [::std::mem::offset_of!(_CRYPT_CREDENTIALS, cbSize) - 0usize]; + ["Offset of field: _CRYPT_CREDENTIALS::pszCredentialsOid"] + [::std::mem::offset_of!(_CRYPT_CREDENTIALS, pszCredentialsOid) - 8usize]; + ["Offset of field: _CRYPT_CREDENTIALS::pvCredentials"] + [::std::mem::offset_of!(_CRYPT_CREDENTIALS, pvCredentials) - 16usize]; +}; pub type CRYPT_CREDENTIALS = _CRYPT_CREDENTIALS; pub type PCRYPT_CREDENTIALS = *mut _CRYPT_CREDENTIALS; #[repr(C)] @@ -179792,52 +104117,19 @@ pub struct _CRYPT_PASSWORD_CREDENTIALSA { pub pszUsername: LPSTR, pub pszPassword: LPSTR, } -#[test] -fn bindgen_test_layout__CRYPT_PASSWORD_CREDENTIALSA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PASSWORD_CREDENTIALSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PASSWORD_CREDENTIALSA>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_PASSWORD_CREDENTIALSA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PASSWORD_CREDENTIALSA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PASSWORD_CREDENTIALSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszUsername) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSA), - "::", - stringify!(pszUsername) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPassword) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSA), - "::", - stringify!(pszPassword) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PASSWORD_CREDENTIALSA"] + [::std::mem::size_of::<_CRYPT_PASSWORD_CREDENTIALSA>() - 24usize]; + ["Alignment of _CRYPT_PASSWORD_CREDENTIALSA"] + [::std::mem::align_of::<_CRYPT_PASSWORD_CREDENTIALSA>() - 8usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSA::cbSize"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSA, cbSize) - 0usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSA::pszUsername"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSA, pszUsername) - 8usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSA::pszPassword"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSA, pszPassword) - 16usize]; +}; pub type CRYPT_PASSWORD_CREDENTIALSA = _CRYPT_PASSWORD_CREDENTIALSA; pub type PCRYPT_PASSWORD_CREDENTIALSA = *mut _CRYPT_PASSWORD_CREDENTIALSA; #[repr(C)] @@ -179847,52 +104139,19 @@ pub struct _CRYPT_PASSWORD_CREDENTIALSW { pub pszUsername: LPWSTR, pub pszPassword: LPWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_PASSWORD_CREDENTIALSW() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PASSWORD_CREDENTIALSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PASSWORD_CREDENTIALSW>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_PASSWORD_CREDENTIALSW)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PASSWORD_CREDENTIALSW>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_PASSWORD_CREDENTIALSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszUsername) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSW), - "::", - stringify!(pszUsername) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPassword) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PASSWORD_CREDENTIALSW), - "::", - stringify!(pszPassword) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PASSWORD_CREDENTIALSW"] + [::std::mem::size_of::<_CRYPT_PASSWORD_CREDENTIALSW>() - 24usize]; + ["Alignment of _CRYPT_PASSWORD_CREDENTIALSW"] + [::std::mem::align_of::<_CRYPT_PASSWORD_CREDENTIALSW>() - 8usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSW::cbSize"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSW, cbSize) - 0usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSW::pszUsername"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSW, pszUsername) - 8usize]; + ["Offset of field: _CRYPT_PASSWORD_CREDENTIALSW::pszPassword"] + [::std::mem::offset_of!(_CRYPT_PASSWORD_CREDENTIALSW, pszPassword) - 16usize]; +}; pub type CRYPT_PASSWORD_CREDENTIALSW = _CRYPT_PASSWORD_CREDENTIALSW; pub type PCRYPT_PASSWORD_CREDENTIALSW = *mut _CRYPT_PASSWORD_CREDENTIALSW; pub type CRYPT_PASSWORD_CREDENTIALS = CRYPT_PASSWORD_CREDENTIALSA; @@ -179911,95 +104170,27 @@ pub struct _CRYPTNET_URL_CACHE_PRE_FETCH_INFO { pub NextUpdateTime: FILETIME, pub PublishTime: FILETIME, } -#[test] -fn bindgen_test_layout__CRYPTNET_URL_CACHE_PRE_FETCH_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPTNET_URL_CACHE_PRE_FETCH_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPTNET_URL_CACHE_PRE_FETCH_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPTNET_URL_CACHE_PRE_FETCH_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwObjectType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(dwObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwError) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(dwError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisUpdateTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(ThisUpdateTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUpdateTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(NextUpdateTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PublishTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO), - "::", - stringify!(PublishTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPTNET_URL_CACHE_PRE_FETCH_INFO"] + [::std::mem::size_of::<_CRYPTNET_URL_CACHE_PRE_FETCH_INFO>() - 40usize]; + ["Alignment of _CRYPTNET_URL_CACHE_PRE_FETCH_INFO"] + [::std::mem::align_of::<_CRYPTNET_URL_CACHE_PRE_FETCH_INFO>() - 4usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::dwObjectType"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, dwObjectType) - 4usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::dwError"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, dwError) - 8usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::dwReserved"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, dwReserved) - 12usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::ThisUpdateTime"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, ThisUpdateTime) - 16usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::NextUpdateTime"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, NextUpdateTime) - 24usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_PRE_FETCH_INFO::PublishTime"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_PRE_FETCH_INFO, PublishTime) - 32usize]; +}; pub type CRYPTNET_URL_CACHE_PRE_FETCH_INFO = _CRYPTNET_URL_CACHE_PRE_FETCH_INFO; pub type PCRYPTNET_URL_CACHE_PRE_FETCH_INFO = *mut _CRYPTNET_URL_CACHE_PRE_FETCH_INFO; #[repr(C)] @@ -180009,52 +104200,19 @@ pub struct _CRYPTNET_URL_CACHE_FLUSH_INFO { pub dwExemptSeconds: DWORD, pub ExpireTime: FILETIME, } -#[test] -fn bindgen_test_layout__CRYPTNET_URL_CACHE_FLUSH_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPTNET_URL_CACHE_FLUSH_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPTNET_URL_CACHE_FLUSH_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPTNET_URL_CACHE_FLUSH_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPTNET_URL_CACHE_FLUSH_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPTNET_URL_CACHE_FLUSH_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_FLUSH_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExemptSeconds) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_FLUSH_INFO), - "::", - stringify!(dwExemptSeconds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExpireTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_FLUSH_INFO), - "::", - stringify!(ExpireTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPTNET_URL_CACHE_FLUSH_INFO"] + [::std::mem::size_of::<_CRYPTNET_URL_CACHE_FLUSH_INFO>() - 16usize]; + ["Alignment of _CRYPTNET_URL_CACHE_FLUSH_INFO"] + [::std::mem::align_of::<_CRYPTNET_URL_CACHE_FLUSH_INFO>() - 4usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_FLUSH_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_FLUSH_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_FLUSH_INFO::dwExemptSeconds"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_FLUSH_INFO, dwExemptSeconds) - 4usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_FLUSH_INFO::ExpireTime"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_FLUSH_INFO, ExpireTime) - 8usize]; +}; pub type CRYPTNET_URL_CACHE_FLUSH_INFO = _CRYPTNET_URL_CACHE_FLUSH_INFO; pub type PCRYPTNET_URL_CACHE_FLUSH_INFO = *mut _CRYPTNET_URL_CACHE_FLUSH_INFO; #[repr(C)] @@ -180068,95 +104226,27 @@ pub struct _CRYPTNET_URL_CACHE_RESPONSE_INFO { pub pwszETag: LPCWSTR, pub dwProxyId: DWORD, } -#[test] -fn bindgen_test_layout__CRYPTNET_URL_CACHE_RESPONSE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPTNET_URL_CACHE_RESPONSE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPTNET_URL_CACHE_RESPONSE_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPTNET_URL_CACHE_RESPONSE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wResponseType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(wResponseType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wResponseFlags) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(wResponseFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastModifiedTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(LastModifiedTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxAge) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(dwMaxAge) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszETag) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(pwszETag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProxyId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTNET_URL_CACHE_RESPONSE_INFO), - "::", - stringify!(dwProxyId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPTNET_URL_CACHE_RESPONSE_INFO"] + [::std::mem::size_of::<_CRYPTNET_URL_CACHE_RESPONSE_INFO>() - 40usize]; + ["Alignment of _CRYPTNET_URL_CACHE_RESPONSE_INFO"] + [::std::mem::align_of::<_CRYPTNET_URL_CACHE_RESPONSE_INFO>() - 8usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::wResponseType"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, wResponseType) - 4usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::wResponseFlags"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, wResponseFlags) - 6usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::LastModifiedTime"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, LastModifiedTime) - 8usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::dwMaxAge"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, dwMaxAge) - 16usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::pwszETag"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, pwszETag) - 24usize]; + ["Offset of field: _CRYPTNET_URL_CACHE_RESPONSE_INFO::dwProxyId"] + [::std::mem::offset_of!(_CRYPTNET_URL_CACHE_RESPONSE_INFO, dwProxyId) - 32usize]; +}; pub type CRYPTNET_URL_CACHE_RESPONSE_INFO = _CRYPTNET_URL_CACHE_RESPONSE_INFO; pub type PCRYPTNET_URL_CACHE_RESPONSE_INFO = *mut _CRYPTNET_URL_CACHE_RESPONSE_INFO; #[repr(C)] @@ -180175,145 +104265,40 @@ pub struct _CRYPT_RETRIEVE_AUX_INFO { pub ppwszErrorResponseHeaders: *mut LPWSTR, pub ppErrorContentBlob: *mut PCRYPT_DATA_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_RETRIEVE_AUX_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_RETRIEVE_AUX_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_RETRIEVE_AUX_INFO>(), - 88usize, - concat!("Size of: ", stringify!(_CRYPT_RETRIEVE_AUX_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_RETRIEVE_AUX_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_RETRIEVE_AUX_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLastSyncTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(pLastSyncTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxUrlRetrievalByteCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(dwMaxUrlRetrievalByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPreFetchInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(pPreFetchInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFlushInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(pFlushInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppResponseInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(ppResponseInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszCacheFileNamePrefix) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(pwszCacheFileNamePrefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pftCacheResync) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(pftCacheResync) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fProxyCacheRetrieval) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(fProxyCacheRetrieval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHttpStatusCode) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(dwHttpStatusCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppwszErrorResponseHeaders) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(ppwszErrorResponseHeaders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppErrorContentBlob) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_RETRIEVE_AUX_INFO), - "::", - stringify!(ppErrorContentBlob) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_RETRIEVE_AUX_INFO"] + [::std::mem::size_of::<_CRYPT_RETRIEVE_AUX_INFO>() - 88usize]; + ["Alignment of _CRYPT_RETRIEVE_AUX_INFO"] + [::std::mem::align_of::<_CRYPT_RETRIEVE_AUX_INFO>() - 8usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::pLastSyncTime"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, pLastSyncTime) - 8usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::dwMaxUrlRetrievalByteCount"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, dwMaxUrlRetrievalByteCount) - 16usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::pPreFetchInfo"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, pPreFetchInfo) - 24usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::pFlushInfo"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, pFlushInfo) - 32usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::ppResponseInfo"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, ppResponseInfo) - 40usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::pwszCacheFileNamePrefix"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, pwszCacheFileNamePrefix) - 48usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::pftCacheResync"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, pftCacheResync) - 56usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::fProxyCacheRetrieval"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, fProxyCacheRetrieval) - 64usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::dwHttpStatusCode"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, dwHttpStatusCode) - 68usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::ppwszErrorResponseHeaders"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, ppwszErrorResponseHeaders) - 72usize]; + ["Offset of field: _CRYPT_RETRIEVE_AUX_INFO::ppErrorContentBlob"] + [::std::mem::offset_of!(_CRYPT_RETRIEVE_AUX_INFO, ppErrorContentBlob) - 80usize]; +}; pub type CRYPT_RETRIEVE_AUX_INFO = _CRYPT_RETRIEVE_AUX_INFO; pub type PCRYPT_RETRIEVE_AUX_INFO = *mut _CRYPT_RETRIEVE_AUX_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptRetrieveObjectByUrlA( pszUrl: LPCSTR, pszObjectOid: LPCSTR, @@ -180326,7 +104311,7 @@ extern "C" { pAuxInfo: PCRYPT_RETRIEVE_AUX_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptRetrieveObjectByUrlW( pszUrl: LPCWSTR, pszObjectOid: LPCSTR, @@ -180342,7 +104327,7 @@ extern "C" { pub type PFN_CRYPT_CANCEL_RETRIEVAL = ::std::option::Option< unsafe extern "C" fn(dwFlags: DWORD, pvArg: *mut ::std::os::raw::c_void) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptInstallCancelRetrieval( pfnCancel: PFN_CRYPT_CANCEL_RETRIEVAL, pvArg: *const ::std::os::raw::c_void, @@ -180350,13 +104335,13 @@ extern "C" { pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUninstallCancelRetrieval( dwFlags: DWORD, pvReserved: *mut ::std::os::raw::c_void, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptCancelAsyncRetrieval(hAsyncRetrieval: HCRYPTASYNC) -> BOOL; } pub type PFN_CRYPT_ASYNC_RETRIEVAL_COMPLETION_FUNC = ::std::option::Option< @@ -180374,45 +104359,17 @@ pub struct _CRYPT_ASYNC_RETRIEVAL_COMPLETION { pub pfnCompletion: PFN_CRYPT_ASYNC_RETRIEVAL_COMPLETION_FUNC, pub pvCompletion: LPVOID, } -#[test] -fn bindgen_test_layout__CRYPT_ASYNC_RETRIEVAL_COMPLETION() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_ASYNC_RETRIEVAL_COMPLETION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_ASYNC_RETRIEVAL_COMPLETION>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_ASYNC_RETRIEVAL_COMPLETION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCompletion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION), - "::", - stringify!(pfnCompletion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvCompletion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION), - "::", - stringify!(pvCompletion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_ASYNC_RETRIEVAL_COMPLETION"] + [::std::mem::size_of::<_CRYPT_ASYNC_RETRIEVAL_COMPLETION>() - 16usize]; + ["Alignment of _CRYPT_ASYNC_RETRIEVAL_COMPLETION"] + [::std::mem::align_of::<_CRYPT_ASYNC_RETRIEVAL_COMPLETION>() - 8usize]; + ["Offset of field: _CRYPT_ASYNC_RETRIEVAL_COMPLETION::pfnCompletion"] + [::std::mem::offset_of!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION, pfnCompletion) - 0usize]; + ["Offset of field: _CRYPT_ASYNC_RETRIEVAL_COMPLETION::pvCompletion"] + [::std::mem::offset_of!(_CRYPT_ASYNC_RETRIEVAL_COMPLETION, pvCompletion) - 8usize]; +}; pub type CRYPT_ASYNC_RETRIEVAL_COMPLETION = _CRYPT_ASYNC_RETRIEVAL_COMPLETION; pub type PCRYPT_ASYNC_RETRIEVAL_COMPLETION = *mut _CRYPT_ASYNC_RETRIEVAL_COMPLETION; pub type PFN_CANCEL_ASYNC_RETRIEVAL_FUNC = @@ -180423,41 +104380,15 @@ pub struct _CRYPT_URL_ARRAY { pub cUrl: DWORD, pub rgwszUrl: *mut LPWSTR, } -#[test] -fn bindgen_test_layout__CRYPT_URL_ARRAY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_URL_ARRAY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_URL_ARRAY>(), - 16usize, - concat!("Size of: ", stringify!(_CRYPT_URL_ARRAY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_URL_ARRAY>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_URL_ARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cUrl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_ARRAY), - "::", - stringify!(cUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgwszUrl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_ARRAY), - "::", - stringify!(rgwszUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_URL_ARRAY"][::std::mem::size_of::<_CRYPT_URL_ARRAY>() - 16usize]; + ["Alignment of _CRYPT_URL_ARRAY"][::std::mem::align_of::<_CRYPT_URL_ARRAY>() - 8usize]; + ["Offset of field: _CRYPT_URL_ARRAY::cUrl"] + [::std::mem::offset_of!(_CRYPT_URL_ARRAY, cUrl) - 0usize]; + ["Offset of field: _CRYPT_URL_ARRAY::rgwszUrl"] + [::std::mem::offset_of!(_CRYPT_URL_ARRAY, rgwszUrl) - 8usize]; +}; pub type CRYPT_URL_ARRAY = _CRYPT_URL_ARRAY; pub type PCRYPT_URL_ARRAY = *mut _CRYPT_URL_ARRAY; #[repr(C)] @@ -180468,64 +104399,22 @@ pub struct _CRYPT_URL_INFO { pub cGroup: DWORD, pub rgcGroupEntry: *mut DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_URL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_URL_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_URL_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_URL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_URL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_URL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSyncDeltaTime) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_INFO), - "::", - stringify!(dwSyncDeltaTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cGroup) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_INFO), - "::", - stringify!(cGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgcGroupEntry) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_URL_INFO), - "::", - stringify!(rgcGroupEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_URL_INFO"][::std::mem::size_of::<_CRYPT_URL_INFO>() - 24usize]; + ["Alignment of _CRYPT_URL_INFO"][::std::mem::align_of::<_CRYPT_URL_INFO>() - 8usize]; + ["Offset of field: _CRYPT_URL_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPT_URL_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPT_URL_INFO::dwSyncDeltaTime"] + [::std::mem::offset_of!(_CRYPT_URL_INFO, dwSyncDeltaTime) - 4usize]; + ["Offset of field: _CRYPT_URL_INFO::cGroup"] + [::std::mem::offset_of!(_CRYPT_URL_INFO, cGroup) - 8usize]; + ["Offset of field: _CRYPT_URL_INFO::rgcGroupEntry"] + [::std::mem::offset_of!(_CRYPT_URL_INFO, rgcGroupEntry) - 16usize]; +}; pub type CRYPT_URL_INFO = _CRYPT_URL_INFO; pub type PCRYPT_URL_INFO = *mut _CRYPT_URL_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptGetObjectUrl( pszUrlOid: LPCSTR, pvPara: LPVOID, @@ -180543,42 +104432,16 @@ pub struct _CERT_CRL_CONTEXT_PAIR { pub pCertContext: PCCERT_CONTEXT, pub pCrlContext: PCCRL_CONTEXT, } -#[test] -fn bindgen_test_layout__CERT_CRL_CONTEXT_PAIR() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CRL_CONTEXT_PAIR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CRL_CONTEXT_PAIR>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_CRL_CONTEXT_PAIR)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CRL_CONTEXT_PAIR>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CRL_CONTEXT_PAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CRL_CONTEXT_PAIR), - "::", - stringify!(pCertContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CRL_CONTEXT_PAIR), - "::", - stringify!(pCrlContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CRL_CONTEXT_PAIR"][::std::mem::size_of::<_CERT_CRL_CONTEXT_PAIR>() - 16usize]; + ["Alignment of _CERT_CRL_CONTEXT_PAIR"] + [::std::mem::align_of::<_CERT_CRL_CONTEXT_PAIR>() - 8usize]; + ["Offset of field: _CERT_CRL_CONTEXT_PAIR::pCertContext"] + [::std::mem::offset_of!(_CERT_CRL_CONTEXT_PAIR, pCertContext) - 0usize]; + ["Offset of field: _CERT_CRL_CONTEXT_PAIR::pCrlContext"] + [::std::mem::offset_of!(_CERT_CRL_CONTEXT_PAIR, pCrlContext) - 8usize]; +}; pub type CERT_CRL_CONTEXT_PAIR = _CERT_CRL_CONTEXT_PAIR; pub type PCERT_CRL_CONTEXT_PAIR = *mut _CERT_CRL_CONTEXT_PAIR; pub type PCCERT_CRL_CONTEXT_PAIR = *const CERT_CRL_CONTEXT_PAIR; @@ -180593,101 +104456,34 @@ pub struct _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO { pub pChainPara: PCERT_REVOCATION_CHAIN_PARA, pub pDeltaCrlIndicator: PCRYPT_INTEGER_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO>(), - 48usize, - concat!( - "Size of: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iDeltaCrlIndicator) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(iDeltaCrlIndicator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pftCacheResync) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(pftCacheResync) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLastSyncTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(pLastSyncTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMaxAgeTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(pMaxAgeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pChainPara) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(pChainPara) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDeltaCrlIndicator) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO), - "::", - stringify!(pDeltaCrlIndicator) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO"] + [::std::mem::size_of::<_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO>() - 48usize]; + ["Alignment of _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO"] + [::std::mem::align_of::<_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO>() - 8usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::cbSize"] + [::std::mem::offset_of!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, cbSize) - 0usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::iDeltaCrlIndicator"][::std::mem::offset_of!( + _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, + iDeltaCrlIndicator + ) - 4usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::pftCacheResync"] + [::std::mem::offset_of!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, pftCacheResync) - 8usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::pLastSyncTime"] + [::std::mem::offset_of!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, pLastSyncTime) - 16usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::pMaxAgeTime"] + [::std::mem::offset_of!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, pMaxAgeTime) - 24usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::pChainPara"] + [::std::mem::offset_of!(_CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, pChainPara) - 32usize]; + ["Offset of field: _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO::pDeltaCrlIndicator"][::std::mem::offset_of!( + _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, + pDeltaCrlIndicator + ) - 40usize]; +}; pub type CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO = _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO; pub type PCRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO = *mut _CRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO; -extern "C" { +unsafe extern "C" { pub fn CryptGetTimeValidObject( pszTimeValidOid: LPCSTR, pvPara: LPVOID, @@ -180700,7 +104496,7 @@ extern "C" { pExtraInfo: PCRYPT_GET_TIME_VALID_OBJECT_EXTRA_INFO, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptFlushTimeValidObject( pszFlushTimeValidOid: LPCSTR, pvPara: LPVOID, @@ -180709,7 +104505,7 @@ extern "C" { pvReserved: LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertCreateSelfSignCertificate( hCryptProvOrNCryptKey: HCRYPTPROV_OR_NCRYPT_KEY_HANDLE, pSubjectIssuerBlob: PCERT_NAME_BLOB, @@ -180721,7 +104517,7 @@ extern "C" { pExtensions: PCERT_EXTENSIONS, ) -> PCCERT_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CryptGetKeyIdentifierProperty( pKeyIdentifier: *const CRYPT_HASH_BLOB, dwPropId: DWORD, @@ -180732,7 +104528,7 @@ extern "C" { pcbData: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptSetKeyIdentifierProperty( pKeyIdentifier: *const CRYPT_HASH_BLOB, dwPropId: DWORD, @@ -180754,7 +104550,7 @@ pub type PFN_CRYPT_ENUM_KEYID_PROP = ::std::option::Option< rgcbData: *mut DWORD, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CryptEnumKeyIdentifierProperties( pKeyIdentifier: *const CRYPT_HASH_BLOB, dwPropId: DWORD, @@ -180765,7 +104561,7 @@ extern "C" { pfnEnum: PFN_CRYPT_ENUM_KEYID_PROP, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptCreateKeyIdentifierFromCSP( dwCertEncodingType: DWORD, pszPubKeyOID: LPCSTR, @@ -180795,164 +104591,51 @@ pub struct _CERT_CHAIN_ENGINE_CONFIG { pub hExclusiveTrustedPeople: HCERTSTORE, pub dwExclusiveFlags: DWORD, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_ENGINE_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_ENGINE_CONFIG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_ENGINE_CONFIG>(), - 88usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_ENGINE_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_ENGINE_CONFIG>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_ENGINE_CONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRestrictedRoot) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(hRestrictedRoot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRestrictedTrust) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(hRestrictedTrust) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRestrictedOther) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(hRestrictedOther) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAdditionalStore) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(cAdditionalStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rghAdditionalStore) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(rghAdditionalStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUrlRetrievalTimeout) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(dwUrlRetrievalTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumCachedCertificates) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(MaximumCachedCertificates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CycleDetectionModulus) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(CycleDetectionModulus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hExclusiveRoot) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(hExclusiveRoot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hExclusiveTrustedPeople) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(hExclusiveTrustedPeople) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwExclusiveFlags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ENGINE_CONFIG), - "::", - stringify!(dwExclusiveFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_ENGINE_CONFIG"] + [::std::mem::size_of::<_CERT_CHAIN_ENGINE_CONFIG>() - 88usize]; + ["Alignment of _CERT_CHAIN_ENGINE_CONFIG"] + [::std::mem::align_of::<_CERT_CHAIN_ENGINE_CONFIG>() - 8usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::hRestrictedRoot"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, hRestrictedRoot) - 8usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::hRestrictedTrust"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, hRestrictedTrust) - 16usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::hRestrictedOther"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, hRestrictedOther) - 24usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::cAdditionalStore"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, cAdditionalStore) - 32usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::rghAdditionalStore"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, rghAdditionalStore) - 40usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::dwFlags"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, dwFlags) - 48usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::dwUrlRetrievalTimeout"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, dwUrlRetrievalTimeout) - 52usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::MaximumCachedCertificates"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, MaximumCachedCertificates) - 56usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::CycleDetectionModulus"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, CycleDetectionModulus) - 60usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::hExclusiveRoot"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, hExclusiveRoot) - 64usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::hExclusiveTrustedPeople"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, hExclusiveTrustedPeople) - 72usize]; + ["Offset of field: _CERT_CHAIN_ENGINE_CONFIG::dwExclusiveFlags"] + [::std::mem::offset_of!(_CERT_CHAIN_ENGINE_CONFIG, dwExclusiveFlags) - 80usize]; +}; pub type CERT_CHAIN_ENGINE_CONFIG = _CERT_CHAIN_ENGINE_CONFIG; pub type PCERT_CHAIN_ENGINE_CONFIG = *mut _CERT_CHAIN_ENGINE_CONFIG; -extern "C" { +unsafe extern "C" { pub fn CertCreateCertificateChainEngine( pConfig: PCERT_CHAIN_ENGINE_CONFIG, phChainEngine: *mut HCERTCHAINENGINE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCertificateChainEngine(hChainEngine: HCERTCHAINENGINE); } -extern "C" { +unsafe extern "C" { pub fn CertResyncCertificateChainEngine(hChainEngine: HCERTCHAINENGINE) -> BOOL; } #[repr(C)] @@ -180961,41 +104644,15 @@ pub struct _CERT_TRUST_STATUS { pub dwErrorStatus: DWORD, pub dwInfoStatus: DWORD, } -#[test] -fn bindgen_test_layout__CERT_TRUST_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_TRUST_STATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_TRUST_STATUS>(), - 8usize, - concat!("Size of: ", stringify!(_CERT_TRUST_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_TRUST_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_CERT_TRUST_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwErrorStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TRUST_STATUS), - "::", - stringify!(dwErrorStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInfoStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TRUST_STATUS), - "::", - stringify!(dwInfoStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_TRUST_STATUS"][::std::mem::size_of::<_CERT_TRUST_STATUS>() - 8usize]; + ["Alignment of _CERT_TRUST_STATUS"][::std::mem::align_of::<_CERT_TRUST_STATUS>() - 4usize]; + ["Offset of field: _CERT_TRUST_STATUS::dwErrorStatus"] + [::std::mem::offset_of!(_CERT_TRUST_STATUS, dwErrorStatus) - 0usize]; + ["Offset of field: _CERT_TRUST_STATUS::dwInfoStatus"] + [::std::mem::offset_of!(_CERT_TRUST_STATUS, dwInfoStatus) - 4usize]; +}; pub type CERT_TRUST_STATUS = _CERT_TRUST_STATUS; pub type PCERT_TRUST_STATUS = *mut _CERT_TRUST_STATUS; #[repr(C)] @@ -181009,92 +104666,26 @@ pub struct _CERT_REVOCATION_INFO { pub dwFreshnessTime: DWORD, pub pCrlInfo: PCERT_REVOCATION_CRL_INFO, } -#[test] -fn bindgen_test_layout__CERT_REVOCATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REVOCATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REVOCATION_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_REVOCATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REVOCATION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_REVOCATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRevocationResult) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(dwRevocationResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszRevocationOid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(pszRevocationOid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvOidSpecificInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(pvOidSpecificInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fHasFreshnessTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(fHasFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFreshnessTime) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(dwFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_INFO), - "::", - stringify!(pCrlInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REVOCATION_INFO"][::std::mem::size_of::<_CERT_REVOCATION_INFO>() - 40usize]; + ["Alignment of _CERT_REVOCATION_INFO"] + [::std::mem::align_of::<_CERT_REVOCATION_INFO>() - 8usize]; + ["Offset of field: _CERT_REVOCATION_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_REVOCATION_INFO::dwRevocationResult"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, dwRevocationResult) - 4usize]; + ["Offset of field: _CERT_REVOCATION_INFO::pszRevocationOid"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, pszRevocationOid) - 8usize]; + ["Offset of field: _CERT_REVOCATION_INFO::pvOidSpecificInfo"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, pvOidSpecificInfo) - 16usize]; + ["Offset of field: _CERT_REVOCATION_INFO::fHasFreshnessTime"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, fHasFreshnessTime) - 24usize]; + ["Offset of field: _CERT_REVOCATION_INFO::dwFreshnessTime"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, dwFreshnessTime) - 28usize]; + ["Offset of field: _CERT_REVOCATION_INFO::pCrlInfo"] + [::std::mem::offset_of!(_CERT_REVOCATION_INFO, pCrlInfo) - 32usize]; +}; pub type CERT_REVOCATION_INFO = _CERT_REVOCATION_INFO; pub type PCERT_REVOCATION_INFO = *mut _CERT_REVOCATION_INFO; #[repr(C)] @@ -181104,52 +104695,18 @@ pub struct _CERT_TRUST_LIST_INFO { pub pCtlEntry: PCTL_ENTRY, pub pCtlContext: PCCTL_CONTEXT, } -#[test] -fn bindgen_test_layout__CERT_TRUST_LIST_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_TRUST_LIST_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_TRUST_LIST_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_TRUST_LIST_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_TRUST_LIST_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_TRUST_LIST_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TRUST_LIST_INFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCtlEntry) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TRUST_LIST_INFO), - "::", - stringify!(pCtlEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCtlContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_TRUST_LIST_INFO), - "::", - stringify!(pCtlContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_TRUST_LIST_INFO"][::std::mem::size_of::<_CERT_TRUST_LIST_INFO>() - 24usize]; + ["Alignment of _CERT_TRUST_LIST_INFO"] + [::std::mem::align_of::<_CERT_TRUST_LIST_INFO>() - 8usize]; + ["Offset of field: _CERT_TRUST_LIST_INFO::cbSize"] + [::std::mem::offset_of!(_CERT_TRUST_LIST_INFO, cbSize) - 0usize]; + ["Offset of field: _CERT_TRUST_LIST_INFO::pCtlEntry"] + [::std::mem::offset_of!(_CERT_TRUST_LIST_INFO, pCtlEntry) - 8usize]; + ["Offset of field: _CERT_TRUST_LIST_INFO::pCtlContext"] + [::std::mem::offset_of!(_CERT_TRUST_LIST_INFO, pCtlContext) - 16usize]; +}; pub type CERT_TRUST_LIST_INFO = _CERT_TRUST_LIST_INFO; pub type PCERT_TRUST_LIST_INFO = *mut _CERT_TRUST_LIST_INFO; #[repr(C)] @@ -181163,91 +104720,25 @@ pub struct _CERT_CHAIN_ELEMENT { pub pApplicationUsage: PCERT_ENHKEY_USAGE, pub pwszExtendedErrorInfo: LPCWSTR, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_ELEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_ELEMENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_ELEMENT>(), - 56usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_ELEMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_ELEMENT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_ELEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(pCertContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrustStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(TrustStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRevocationInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(pRevocationInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIssuanceUsage) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(pIssuanceUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pApplicationUsage) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(pApplicationUsage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszExtendedErrorInfo) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_ELEMENT), - "::", - stringify!(pwszExtendedErrorInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_ELEMENT"][::std::mem::size_of::<_CERT_CHAIN_ELEMENT>() - 56usize]; + ["Alignment of _CERT_CHAIN_ELEMENT"][::std::mem::align_of::<_CERT_CHAIN_ELEMENT>() - 8usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::pCertContext"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, pCertContext) - 8usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::TrustStatus"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, TrustStatus) - 16usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::pRevocationInfo"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, pRevocationInfo) - 24usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::pIssuanceUsage"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, pIssuanceUsage) - 32usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::pApplicationUsage"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, pApplicationUsage) - 40usize]; + ["Offset of field: _CERT_CHAIN_ELEMENT::pwszExtendedErrorInfo"] + [::std::mem::offset_of!(_CERT_CHAIN_ELEMENT, pwszExtendedErrorInfo) - 48usize]; +}; pub type CERT_CHAIN_ELEMENT = _CERT_CHAIN_ELEMENT; pub type PCERT_CHAIN_ELEMENT = *mut _CERT_CHAIN_ELEMENT; pub type PCCERT_CHAIN_ELEMENT = *const CERT_CHAIN_ELEMENT; @@ -181262,91 +104753,25 @@ pub struct _CERT_SIMPLE_CHAIN { pub fHasRevocationFreshnessTime: BOOL, pub dwRevocationFreshnessTime: DWORD, } -#[test] -fn bindgen_test_layout__CERT_SIMPLE_CHAIN() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SIMPLE_CHAIN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SIMPLE_CHAIN>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_SIMPLE_CHAIN)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SIMPLE_CHAIN>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_SIMPLE_CHAIN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrustStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(TrustStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElement) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(cElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpElement) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(rgpElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTrustListInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(pTrustListInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fHasRevocationFreshnessTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(fHasRevocationFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRevocationFreshnessTime) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SIMPLE_CHAIN), - "::", - stringify!(dwRevocationFreshnessTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SIMPLE_CHAIN"][::std::mem::size_of::<_CERT_SIMPLE_CHAIN>() - 40usize]; + ["Alignment of _CERT_SIMPLE_CHAIN"][::std::mem::align_of::<_CERT_SIMPLE_CHAIN>() - 8usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::cbSize"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, cbSize) - 0usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::TrustStatus"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, TrustStatus) - 4usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::cElement"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, cElement) - 12usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::rgpElement"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, rgpElement) - 16usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::pTrustListInfo"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, pTrustListInfo) - 24usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::fHasRevocationFreshnessTime"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, fHasRevocationFreshnessTime) - 32usize]; + ["Offset of field: _CERT_SIMPLE_CHAIN::dwRevocationFreshnessTime"] + [::std::mem::offset_of!(_CERT_SIMPLE_CHAIN, dwRevocationFreshnessTime) - 36usize]; +}; pub type CERT_SIMPLE_CHAIN = _CERT_SIMPLE_CHAIN; pub type PCERT_SIMPLE_CHAIN = *mut _CERT_SIMPLE_CHAIN; pub type PCCERT_SIMPLE_CHAIN = *const CERT_SIMPLE_CHAIN; @@ -181367,162 +104792,46 @@ pub struct _CERT_CHAIN_CONTEXT { pub dwCreateFlags: DWORD, pub ChainId: GUID, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_CONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_CONTEXT>(), - 72usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrustStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(TrustStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cChain) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(cChain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpChain) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(rgpChain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLowerQualityChainContext) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(cLowerQualityChainContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpLowerQualityChainContext) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(rgpLowerQualityChainContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fHasRevocationFreshnessTime) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(fHasRevocationFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRevocationFreshnessTime) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(dwRevocationFreshnessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCreateFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(dwCreateFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChainId) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_CONTEXT), - "::", - stringify!(ChainId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_CONTEXT"][::std::mem::size_of::<_CERT_CHAIN_CONTEXT>() - 72usize]; + ["Alignment of _CERT_CHAIN_CONTEXT"][::std::mem::align_of::<_CERT_CHAIN_CONTEXT>() - 8usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::TrustStatus"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, TrustStatus) - 4usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::cChain"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, cChain) - 12usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::rgpChain"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, rgpChain) - 16usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::cLowerQualityChainContext"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, cLowerQualityChainContext) - 24usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::rgpLowerQualityChainContext"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, rgpLowerQualityChainContext) - 32usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::fHasRevocationFreshnessTime"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, fHasRevocationFreshnessTime) - 40usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::dwRevocationFreshnessTime"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, dwRevocationFreshnessTime) - 44usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::dwCreateFlags"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, dwCreateFlags) - 48usize]; + ["Offset of field: _CERT_CHAIN_CONTEXT::ChainId"] + [::std::mem::offset_of!(_CERT_CHAIN_CONTEXT, ChainId) - 52usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _CERT_USAGE_MATCH { pub dwType: DWORD, pub Usage: CERT_ENHKEY_USAGE, } -#[test] -fn bindgen_test_layout__CERT_USAGE_MATCH() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_USAGE_MATCH> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_USAGE_MATCH>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_USAGE_MATCH)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_USAGE_MATCH>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_USAGE_MATCH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_USAGE_MATCH), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_USAGE_MATCH), - "::", - stringify!(Usage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_USAGE_MATCH"][::std::mem::size_of::<_CERT_USAGE_MATCH>() - 24usize]; + ["Alignment of _CERT_USAGE_MATCH"][::std::mem::align_of::<_CERT_USAGE_MATCH>() - 8usize]; + ["Offset of field: _CERT_USAGE_MATCH::dwType"] + [::std::mem::offset_of!(_CERT_USAGE_MATCH, dwType) - 0usize]; + ["Offset of field: _CERT_USAGE_MATCH::Usage"] + [::std::mem::offset_of!(_CERT_USAGE_MATCH, Usage) - 8usize]; +}; pub type CERT_USAGE_MATCH = _CERT_USAGE_MATCH; pub type PCERT_USAGE_MATCH = *mut _CERT_USAGE_MATCH; #[repr(C)] @@ -181531,41 +104840,15 @@ pub struct _CTL_USAGE_MATCH { pub dwType: DWORD, pub Usage: CTL_USAGE, } -#[test] -fn bindgen_test_layout__CTL_USAGE_MATCH() { - const UNINIT: ::std::mem::MaybeUninit<_CTL_USAGE_MATCH> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CTL_USAGE_MATCH>(), - 24usize, - concat!("Size of: ", stringify!(_CTL_USAGE_MATCH)) - ); - assert_eq!( - ::std::mem::align_of::<_CTL_USAGE_MATCH>(), - 8usize, - concat!("Alignment of ", stringify!(_CTL_USAGE_MATCH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CTL_USAGE_MATCH), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CTL_USAGE_MATCH), - "::", - stringify!(Usage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CTL_USAGE_MATCH"][::std::mem::size_of::<_CTL_USAGE_MATCH>() - 24usize]; + ["Alignment of _CTL_USAGE_MATCH"][::std::mem::align_of::<_CTL_USAGE_MATCH>() - 8usize]; + ["Offset of field: _CTL_USAGE_MATCH::dwType"] + [::std::mem::offset_of!(_CTL_USAGE_MATCH, dwType) - 0usize]; + ["Offset of field: _CTL_USAGE_MATCH::Usage"] + [::std::mem::offset_of!(_CTL_USAGE_MATCH, Usage) - 8usize]; +}; pub type CTL_USAGE_MATCH = _CTL_USAGE_MATCH; pub type PCTL_USAGE_MATCH = *mut _CTL_USAGE_MATCH; #[repr(C)] @@ -181574,44 +104857,18 @@ pub struct _CERT_CHAIN_PARA { pub cbSize: DWORD, pub RequestedUsage: CERT_USAGE_MATCH, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_PARA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_PARA>(), - 32usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestedUsage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_PARA), - "::", - stringify!(RequestedUsage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_PARA"][::std::mem::size_of::<_CERT_CHAIN_PARA>() - 32usize]; + ["Alignment of _CERT_CHAIN_PARA"][::std::mem::align_of::<_CERT_CHAIN_PARA>() - 8usize]; + ["Offset of field: _CERT_CHAIN_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_PARA::RequestedUsage"] + [::std::mem::offset_of!(_CERT_CHAIN_PARA, RequestedUsage) - 8usize]; +}; pub type CERT_CHAIN_PARA = _CERT_CHAIN_PARA; pub type PCERT_CHAIN_PARA = *mut _CERT_CHAIN_PARA; -extern "C" { +unsafe extern "C" { pub fn CertGetCertificateChain( hChainEngine: HCERTCHAINENGINE, pCertContext: PCCERT_CONTEXT, @@ -181623,10 +104880,10 @@ extern "C" { ppChainContext: *mut PCCERT_CHAIN_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCertificateChain(pChainContext: PCCERT_CHAIN_CONTEXT); } -extern "C" { +unsafe extern "C" { pub fn CertDuplicateCertificateChain( pChainContext: PCCERT_CHAIN_CONTEXT, ) -> PCCERT_CHAIN_CONTEXT; @@ -181643,102 +104900,29 @@ pub struct _CERT_REVOCATION_CHAIN_PARA { pub pftCacheResync: LPFILETIME, pub cbMaxUrlRetrievalByteCount: DWORD, } -#[test] -fn bindgen_test_layout__CERT_REVOCATION_CHAIN_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_REVOCATION_CHAIN_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_REVOCATION_CHAIN_PARA>(), - 56usize, - concat!("Size of: ", stringify!(_CERT_REVOCATION_CHAIN_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_REVOCATION_CHAIN_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_REVOCATION_CHAIN_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hChainEngine) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(hChainEngine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hAdditionalStore) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(hAdditionalStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwChainFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(dwChainFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUrlRetrievalTimeout) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(dwUrlRetrievalTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pftCurrentTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(pftCurrentTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pftCacheResync) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(pftCacheResync) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbMaxUrlRetrievalByteCount) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_REVOCATION_CHAIN_PARA), - "::", - stringify!(cbMaxUrlRetrievalByteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_REVOCATION_CHAIN_PARA"] + [::std::mem::size_of::<_CERT_REVOCATION_CHAIN_PARA>() - 56usize]; + ["Alignment of _CERT_REVOCATION_CHAIN_PARA"] + [::std::mem::align_of::<_CERT_REVOCATION_CHAIN_PARA>() - 8usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::hChainEngine"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, hChainEngine) - 8usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::hAdditionalStore"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, hAdditionalStore) - 16usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::dwChainFlags"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, dwChainFlags) - 24usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::dwUrlRetrievalTimeout"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, dwUrlRetrievalTimeout) - 28usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::pftCurrentTime"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, pftCurrentTime) - 32usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::pftCacheResync"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, pftCacheResync) - 40usize]; + ["Offset of field: _CERT_REVOCATION_CHAIN_PARA::cbMaxUrlRetrievalByteCount"] + [::std::mem::offset_of!(_CERT_REVOCATION_CHAIN_PARA, cbMaxUrlRetrievalByteCount) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _CRL_REVOCATION_INFO { @@ -181746,54 +104930,20 @@ pub struct _CRL_REVOCATION_INFO { pub pCrlContext: PCCRL_CONTEXT, pub pCrlIssuerChain: PCCERT_CHAIN_CONTEXT, } -#[test] -fn bindgen_test_layout__CRL_REVOCATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRL_REVOCATION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRL_REVOCATION_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CRL_REVOCATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRL_REVOCATION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRL_REVOCATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlEntry) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRL_REVOCATION_INFO), - "::", - stringify!(pCrlEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRL_REVOCATION_INFO), - "::", - stringify!(pCrlContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCrlIssuerChain) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRL_REVOCATION_INFO), - "::", - stringify!(pCrlIssuerChain) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRL_REVOCATION_INFO"][::std::mem::size_of::<_CRL_REVOCATION_INFO>() - 24usize]; + ["Alignment of _CRL_REVOCATION_INFO"][::std::mem::align_of::<_CRL_REVOCATION_INFO>() - 8usize]; + ["Offset of field: _CRL_REVOCATION_INFO::pCrlEntry"] + [::std::mem::offset_of!(_CRL_REVOCATION_INFO, pCrlEntry) - 0usize]; + ["Offset of field: _CRL_REVOCATION_INFO::pCrlContext"] + [::std::mem::offset_of!(_CRL_REVOCATION_INFO, pCrlContext) - 8usize]; + ["Offset of field: _CRL_REVOCATION_INFO::pCrlIssuerChain"] + [::std::mem::offset_of!(_CRL_REVOCATION_INFO, pCrlIssuerChain) - 16usize]; +}; pub type CRL_REVOCATION_INFO = _CRL_REVOCATION_INFO; pub type PCRL_REVOCATION_INFO = *mut _CRL_REVOCATION_INFO; -extern "C" { +unsafe extern "C" { pub fn CertFindChainInStore( hCertStore: HCERTSTORE, dwCertEncodingType: DWORD, @@ -181818,102 +104968,31 @@ pub struct _CERT_CHAIN_FIND_BY_ISSUER_PARA { pub pfnFindCallback: PFN_CERT_CHAIN_FIND_BY_ISSUER_CALLBACK, pub pvFindArg: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_FIND_BY_ISSUER_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_FIND_BY_ISSUER_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_FIND_BY_ISSUER_PARA>(), - 56usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_FIND_BY_ISSUER_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszUsageIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(pszUsageIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwKeySpec) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(dwKeySpec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAcquirePrivateKeyFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(dwAcquirePrivateKeyFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cIssuer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(cIssuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgIssuer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(rgIssuer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFindCallback) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(pfnFindCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvFindArg) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_FIND_BY_ISSUER_PARA), - "::", - stringify!(pvFindArg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_FIND_BY_ISSUER_PARA"] + [::std::mem::size_of::<_CERT_CHAIN_FIND_BY_ISSUER_PARA>() - 56usize]; + ["Alignment of _CERT_CHAIN_FIND_BY_ISSUER_PARA"] + [::std::mem::align_of::<_CERT_CHAIN_FIND_BY_ISSUER_PARA>() - 8usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::pszUsageIdentifier"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, pszUsageIdentifier) - 8usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::dwKeySpec"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, dwKeySpec) - 16usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::dwAcquirePrivateKeyFlags"][::std::mem::offset_of!( + _CERT_CHAIN_FIND_BY_ISSUER_PARA, + dwAcquirePrivateKeyFlags + ) - 20usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::cIssuer"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, cIssuer) - 24usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::rgIssuer"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, rgIssuer) - 32usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::pfnFindCallback"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, pfnFindCallback) - 40usize]; + ["Offset of field: _CERT_CHAIN_FIND_BY_ISSUER_PARA::pvFindArg"] + [::std::mem::offset_of!(_CERT_CHAIN_FIND_BY_ISSUER_PARA, pvFindArg) - 48usize]; +}; pub type CERT_CHAIN_FIND_ISSUER_PARA = _CERT_CHAIN_FIND_BY_ISSUER_PARA; pub type PCERT_CHAIN_FIND_ISSUER_PARA = *mut _CERT_CHAIN_FIND_BY_ISSUER_PARA; pub type CERT_CHAIN_FIND_BY_ISSUER_PARA = _CERT_CHAIN_FIND_BY_ISSUER_PARA; @@ -181925,52 +105004,18 @@ pub struct _CERT_CHAIN_POLICY_PARA { pub dwFlags: DWORD, pub pvExtraPolicyPara: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_POLICY_PARA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_POLICY_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_POLICY_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_POLICY_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvExtraPolicyPara) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(pvExtraPolicyPara) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_POLICY_PARA"][::std::mem::size_of::<_CERT_CHAIN_POLICY_PARA>() - 16usize]; + ["Alignment of _CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_CERT_CHAIN_POLICY_PARA>() - 8usize]; + ["Offset of field: _CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_POLICY_PARA::dwFlags"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_PARA, dwFlags) - 4usize]; + ["Offset of field: _CERT_CHAIN_POLICY_PARA::pvExtraPolicyPara"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_PARA, pvExtraPolicyPara) - 8usize]; +}; pub type CERT_CHAIN_POLICY_PARA = _CERT_CHAIN_POLICY_PARA; pub type PCERT_CHAIN_POLICY_PARA = *mut _CERT_CHAIN_POLICY_PARA; #[repr(C)] @@ -181982,75 +105027,26 @@ pub struct _CERT_CHAIN_POLICY_STATUS { pub lElementIndex: LONG, pub pvExtraPolicyStatus: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_CHAIN_POLICY_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_CHAIN_POLICY_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_CHAIN_POLICY_STATUS>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_CHAIN_POLICY_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_CHAIN_POLICY_STATUS>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_CHAIN_POLICY_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwError) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lChainIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(lChainIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lElementIndex) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(lElementIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvExtraPolicyStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(pvExtraPolicyStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_CHAIN_POLICY_STATUS"] + [::std::mem::size_of::<_CERT_CHAIN_POLICY_STATUS>() - 24usize]; + ["Alignment of _CERT_CHAIN_POLICY_STATUS"] + [::std::mem::align_of::<_CERT_CHAIN_POLICY_STATUS>() - 8usize]; + ["Offset of field: _CERT_CHAIN_POLICY_STATUS::cbSize"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_STATUS, cbSize) - 0usize]; + ["Offset of field: _CERT_CHAIN_POLICY_STATUS::dwError"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_STATUS, dwError) - 4usize]; + ["Offset of field: _CERT_CHAIN_POLICY_STATUS::lChainIndex"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_STATUS, lChainIndex) - 8usize]; + ["Offset of field: _CERT_CHAIN_POLICY_STATUS::lElementIndex"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_STATUS, lElementIndex) - 12usize]; + ["Offset of field: _CERT_CHAIN_POLICY_STATUS::pvExtraPolicyStatus"] + [::std::mem::offset_of!(_CERT_CHAIN_POLICY_STATUS, pvExtraPolicyStatus) - 16usize]; +}; pub type CERT_CHAIN_POLICY_STATUS = _CERT_CHAIN_POLICY_STATUS; pub type PCERT_CHAIN_POLICY_STATUS = *mut _CERT_CHAIN_POLICY_STATUS; -extern "C" { +unsafe extern "C" { pub fn CertVerifyCertificateChainPolicy( pszPolicyOID: LPCSTR, pChainContext: PCCERT_CHAIN_CONTEXT, @@ -182065,58 +105061,22 @@ pub struct _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA { pub dwRegPolicySettings: DWORD, pub pSignerInfo: PCMSG_SIGNER_INFO, } -#[test] -fn bindgen_test_layout__AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 16usize, - concat!( - "Size of: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRegPolicySettings) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwRegPolicySettings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSignerInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(pSignerInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::size_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA>() - 16usize]; + ["Alignment of _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA>() - 8usize]; + ["Offset of field: _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA::dwRegPolicySettings"][::std::mem::offset_of!( + _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA, + dwRegPolicySettings + ) + - 4usize]; + ["Offset of field: _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA::pSignerInfo"] + [::std::mem::offset_of!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA, pSignerInfo) - 8usize]; +}; pub type AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA = _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA; pub type PAUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA = *mut _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_PARA; @@ -182126,48 +105086,19 @@ pub struct _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS { pub cbSize: DWORD, pub fCommercial: BOOL, } -#[test] -fn bindgen_test_layout__AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 8usize, - concat!( - "Size of: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCommercial) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(fCommercial) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::size_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 8usize]; + ["Alignment of _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::align_of::<_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 4usize]; + ["Offset of field: _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS::cbSize"] + [::std::mem::offset_of!(_AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS, cbSize) - 0usize]; + ["Offset of field: _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS::fCommercial"][::std::mem::offset_of!( + _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS, + fCommercial + ) - 4usize]; +}; pub type AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS = _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS; pub type PAUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS = *mut _AUTHENTICODE_EXTRA_CERT_CHAIN_POLICY_STATUS; @@ -182178,58 +105109,24 @@ pub struct _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA { pub dwRegPolicySettings: DWORD, pub fCommercial: BOOL, } -#[test] -fn bindgen_test_layout__AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 12usize, - concat!( - "Size of: ", - stringify!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRegPolicySettings) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwRegPolicySettings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCommercial) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(fCommercial) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::size_of::<_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA>() - 12usize]; + ["Alignment of _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA>() - 4usize]; + ["Offset of field: _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA::dwRegPolicySettings"][::std::mem::offset_of!( + _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA, + dwRegPolicySettings + ) + - 4usize]; + ["Offset of field: _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA::fCommercial"][::std::mem::offset_of!( + _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA, + fCommercial + ) - 8usize]; +}; pub type AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA = _AUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA; pub type PAUTHENTICODE_TS_EXTRA_CERT_CHAIN_POLICY_PARA = @@ -182248,94 +105145,30 @@ pub union _HTTPSPolicyCallbackData__bindgen_ty_1 { pub cbStruct: DWORD, pub cbSize: DWORD, } -#[test] -fn bindgen_test_layout__HTTPSPolicyCallbackData__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_HTTPSPolicyCallbackData__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HTTPSPolicyCallbackData__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_HTTPSPolicyCallbackData__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_HTTPSPolicyCallbackData__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_HTTPSPolicyCallbackData__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HTTPSPolicyCallbackData__bindgen_ty_1), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HTTPSPolicyCallbackData__bindgen_ty_1), - "::", - stringify!(cbSize) - ) - ); -} -#[test] -fn bindgen_test_layout__HTTPSPolicyCallbackData() { - const UNINIT: ::std::mem::MaybeUninit<_HTTPSPolicyCallbackData> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HTTPSPolicyCallbackData>(), - 24usize, - concat!("Size of: ", stringify!(_HTTPSPolicyCallbackData)) - ); - assert_eq!( - ::std::mem::align_of::<_HTTPSPolicyCallbackData>(), - 8usize, - concat!("Alignment of ", stringify!(_HTTPSPolicyCallbackData)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_HTTPSPolicyCallbackData), - "::", - stringify!(dwAuthType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fdwChecks) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HTTPSPolicyCallbackData), - "::", - stringify!(fdwChecks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszServerName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_HTTPSPolicyCallbackData), - "::", - stringify!(pwszServerName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HTTPSPolicyCallbackData__bindgen_ty_1"] + [::std::mem::size_of::<_HTTPSPolicyCallbackData__bindgen_ty_1>() - 4usize]; + ["Alignment of _HTTPSPolicyCallbackData__bindgen_ty_1"] + [::std::mem::align_of::<_HTTPSPolicyCallbackData__bindgen_ty_1>() - 4usize]; + ["Offset of field: _HTTPSPolicyCallbackData__bindgen_ty_1::cbStruct"] + [::std::mem::offset_of!(_HTTPSPolicyCallbackData__bindgen_ty_1, cbStruct) - 0usize]; + ["Offset of field: _HTTPSPolicyCallbackData__bindgen_ty_1::cbSize"] + [::std::mem::offset_of!(_HTTPSPolicyCallbackData__bindgen_ty_1, cbSize) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HTTPSPolicyCallbackData"] + [::std::mem::size_of::<_HTTPSPolicyCallbackData>() - 24usize]; + ["Alignment of _HTTPSPolicyCallbackData"] + [::std::mem::align_of::<_HTTPSPolicyCallbackData>() - 8usize]; + ["Offset of field: _HTTPSPolicyCallbackData::dwAuthType"] + [::std::mem::offset_of!(_HTTPSPolicyCallbackData, dwAuthType) - 4usize]; + ["Offset of field: _HTTPSPolicyCallbackData::fdwChecks"] + [::std::mem::offset_of!(_HTTPSPolicyCallbackData, fdwChecks) - 8usize]; + ["Offset of field: _HTTPSPolicyCallbackData::pwszServerName"] + [::std::mem::offset_of!(_HTTPSPolicyCallbackData, pwszServerName) - 16usize]; +}; pub type HTTPSPolicyCallbackData = _HTTPSPolicyCallbackData; pub type PHTTPSPolicyCallbackData = *mut _HTTPSPolicyCallbackData; pub type SSL_EXTRA_CERT_CHAIN_POLICY_PARA = _HTTPSPolicyCallbackData; @@ -182346,45 +105179,19 @@ pub struct _EV_EXTRA_CERT_CHAIN_POLICY_PARA { pub cbSize: DWORD, pub dwRootProgramQualifierFlags: DWORD, } -#[test] -fn bindgen_test_layout__EV_EXTRA_CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_EV_EXTRA_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EV_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 8usize, - concat!("Size of: ", stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_EV_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRootProgramQualifierFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwRootProgramQualifierFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EV_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::size_of::<_EV_EXTRA_CERT_CHAIN_POLICY_PARA>() - 8usize]; + ["Alignment of _EV_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_EV_EXTRA_CERT_CHAIN_POLICY_PARA>() - 4usize]; + ["Offset of field: _EV_EXTRA_CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_EV_EXTRA_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _EV_EXTRA_CERT_CHAIN_POLICY_PARA::dwRootProgramQualifierFlags"][::std::mem::offset_of!( + _EV_EXTRA_CERT_CHAIN_POLICY_PARA, + dwRootProgramQualifierFlags + ) - 4usize]; +}; pub type EV_EXTRA_CERT_CHAIN_POLICY_PARA = _EV_EXTRA_CERT_CHAIN_POLICY_PARA; pub type PEV_EXTRA_CERT_CHAIN_POLICY_PARA = *mut _EV_EXTRA_CERT_CHAIN_POLICY_PARA; #[repr(C)] @@ -182394,55 +105201,19 @@ pub struct _EV_EXTRA_CERT_CHAIN_POLICY_STATUS { pub dwQualifiers: DWORD, pub dwIssuanceUsageIndex: DWORD, } -#[test] -fn bindgen_test_layout__EV_EXTRA_CERT_CHAIN_POLICY_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_EV_EXTRA_CERT_CHAIN_POLICY_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EV_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 12usize, - concat!("Size of: ", stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_EV_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwQualifiers) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwQualifiers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIssuanceUsageIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwIssuanceUsageIndex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EV_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::size_of::<_EV_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 12usize]; + ["Alignment of _EV_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::align_of::<_EV_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 4usize]; + ["Offset of field: _EV_EXTRA_CERT_CHAIN_POLICY_STATUS::cbSize"] + [::std::mem::offset_of!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS, cbSize) - 0usize]; + ["Offset of field: _EV_EXTRA_CERT_CHAIN_POLICY_STATUS::dwQualifiers"] + [::std::mem::offset_of!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS, dwQualifiers) - 4usize]; + ["Offset of field: _EV_EXTRA_CERT_CHAIN_POLICY_STATUS::dwIssuanceUsageIndex"] + [::std::mem::offset_of!(_EV_EXTRA_CERT_CHAIN_POLICY_STATUS, dwIssuanceUsageIndex) - 8usize]; +}; pub type EV_EXTRA_CERT_CHAIN_POLICY_STATUS = _EV_EXTRA_CERT_CHAIN_POLICY_STATUS; pub type PEV_EXTRA_CERT_CHAIN_POLICY_STATUS = *mut _EV_EXTRA_CERT_CHAIN_POLICY_STATUS; #[repr(C)] @@ -182454,78 +105225,23 @@ pub struct _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS { pub dwReserved: DWORD, pub wszErrorText: [WCHAR; 256usize], } -#[test] -fn bindgen_test_layout__SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 528usize, - concat!( - "Size of: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwErrorLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwErrorLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwErrorCategory) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwErrorCategory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wszErrorText) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(wszErrorText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::size_of::<_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 528usize]; + ["Alignment of _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::align_of::<_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 4usize]; + ["Offset of field: _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS::cbSize"] + [::std::mem::offset_of!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS, cbSize) - 0usize]; + ["Offset of field: _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS::dwErrorLevel"] + [::std::mem::offset_of!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS, dwErrorLevel) - 4usize]; + ["Offset of field: _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS::dwErrorCategory"] + [::std::mem::offset_of!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS, dwErrorCategory) - 8usize]; + ["Offset of field: _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS::dwReserved"] + [::std::mem::offset_of!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS, dwReserved) - 12usize]; + ["Offset of field: _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS::wszErrorText"] + [::std::mem::offset_of!(_SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS, wszErrorText) - 16usize]; +}; pub type SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS = _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS; pub type PSSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS = *mut _SSL_F12_EXTRA_CERT_CHAIN_POLICY_STATUS; #[repr(C)] @@ -182536,68 +105252,27 @@ pub struct _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA { pub pwszServerName: LPWSTR, pub rgpszHpkpValue: [LPSTR; 2usize], } -#[test] -fn bindgen_test_layout__SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 32usize, - concat!( - "Size of: ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszServerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(pwszServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgpszHpkpValue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(rgpszHpkpValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::size_of::<_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA>() - 32usize]; + ["Alignment of _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA>() - 8usize]; + ["Offset of field: _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA::dwReserved"][::std::mem::offset_of!( + _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA, + dwReserved + ) - 4usize]; + ["Offset of field: _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA::pwszServerName"][::std::mem::offset_of!( + _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA, + pwszServerName + ) - 8usize]; + ["Offset of field: _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA::rgpszHpkpValue"][::std::mem::offset_of!( + _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA, + rgpszHpkpValue + ) - 16usize]; +}; pub type SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA = _SSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA; pub type PSSL_HPKP_HEADER_EXTRA_CERT_CHAIN_POLICY_PARA = @@ -182609,58 +105284,21 @@ pub struct _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA { pub dwReserved: DWORD, pub pwszServerName: PCWSTR, } -#[test] -fn bindgen_test_layout__SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 16usize, - concat!( - "Size of: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszServerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA), - "::", - stringify!(pwszServerName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::size_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA>() - 16usize]; + ["Alignment of _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA"] + [::std::mem::align_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA>() - 8usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA::cbSize"] + [::std::mem::offset_of!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA, cbSize) - 0usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA::dwReserved"] + [::std::mem::offset_of!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA, dwReserved) - 4usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA::pwszServerName"][::std::mem::offset_of!( + _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA, + pwszServerName + ) - 8usize]; +}; pub type SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA = _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA; pub type PSSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA = *mut _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_PARA; #[repr(C)] @@ -182670,62 +105308,25 @@ pub struct _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS { pub lError: LONG, pub wszErrorText: [WCHAR; 512usize], } -#[test] -fn bindgen_test_layout__SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 1032usize, - concat!( - "Size of: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lError) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(lError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wszErrorText) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS), - "::", - stringify!(wszErrorText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::size_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 1032usize]; + ["Alignment of _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS"] + [::std::mem::align_of::<_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS>() - 4usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS::cbSize"] + [::std::mem::offset_of!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS, cbSize) - 0usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS::lError"] + [::std::mem::offset_of!(_SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS, lError) - 4usize]; + ["Offset of field: _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS::wszErrorText"][::std::mem::offset_of!( + _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS, + wszErrorText + ) - 8usize]; +}; pub type SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS = _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS; pub type PSSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS = *mut _SSL_KEY_PIN_EXTRA_CERT_CHAIN_POLICY_STATUS; -extern "C" { +unsafe extern "C" { pub fn CryptStringToBinaryA( pszString: LPCSTR, cchString: DWORD, @@ -182736,7 +105337,7 @@ extern "C" { pdwFlags: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptStringToBinaryW( pszString: LPCWSTR, cchString: DWORD, @@ -182747,7 +105348,7 @@ extern "C" { pdwFlags: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptBinaryToStringA( pbBinary: *const BYTE, cbBinary: DWORD, @@ -182756,7 +105357,7 @@ extern "C" { pcchString: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptBinaryToStringW( pbBinary: *const BYTE, cbBinary: DWORD, @@ -182771,61 +105372,36 @@ pub struct _CRYPT_PKCS12_PBE_PARAMS { pub iIterations: ::std::os::raw::c_int, pub cbSalt: ULONG, } -#[test] -fn bindgen_test_layout__CRYPT_PKCS12_PBE_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_PKCS12_PBE_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_PKCS12_PBE_PARAMS>(), - 8usize, - concat!("Size of: ", stringify!(_CRYPT_PKCS12_PBE_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_PKCS12_PBE_PARAMS>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_PKCS12_PBE_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iIterations) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS12_PBE_PARAMS), - "::", - stringify!(iIterations) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSalt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_PKCS12_PBE_PARAMS), - "::", - stringify!(cbSalt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_PKCS12_PBE_PARAMS"] + [::std::mem::size_of::<_CRYPT_PKCS12_PBE_PARAMS>() - 8usize]; + ["Alignment of _CRYPT_PKCS12_PBE_PARAMS"] + [::std::mem::align_of::<_CRYPT_PKCS12_PBE_PARAMS>() - 4usize]; + ["Offset of field: _CRYPT_PKCS12_PBE_PARAMS::iIterations"] + [::std::mem::offset_of!(_CRYPT_PKCS12_PBE_PARAMS, iIterations) - 0usize]; + ["Offset of field: _CRYPT_PKCS12_PBE_PARAMS::cbSalt"] + [::std::mem::offset_of!(_CRYPT_PKCS12_PBE_PARAMS, cbSalt) - 4usize]; +}; pub type CRYPT_PKCS12_PBE_PARAMS = _CRYPT_PKCS12_PBE_PARAMS; -extern "C" { +unsafe extern "C" { pub fn PFXImportCertStore( pPFX: *mut CRYPT_DATA_BLOB, szPassword: LPCWSTR, dwFlags: DWORD, ) -> HCERTSTORE; } -extern "C" { +unsafe extern "C" { pub fn PFXIsPFXBlob(pPFX: *mut CRYPT_DATA_BLOB) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PFXVerifyPassword( pPFX: *mut CRYPT_DATA_BLOB, szPassword: LPCWSTR, dwFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PFXExportCertStoreEx( hStore: HCERTSTORE, pPFX: *mut CRYPT_DATA_BLOB, @@ -182841,55 +105417,22 @@ pub struct _PKCS12_PBES2_EXPORT_PARAMS { pub hNcryptDescriptor: PVOID, pub pwszPbes2Alg: LPWSTR, } -#[test] -fn bindgen_test_layout__PKCS12_PBES2_EXPORT_PARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_PKCS12_PBES2_EXPORT_PARAMS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PKCS12_PBES2_EXPORT_PARAMS>(), - 24usize, - concat!("Size of: ", stringify!(_PKCS12_PBES2_EXPORT_PARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_PKCS12_PBES2_EXPORT_PARAMS>(), - 8usize, - concat!("Alignment of ", stringify!(_PKCS12_PBES2_EXPORT_PARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PKCS12_PBES2_EXPORT_PARAMS), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hNcryptDescriptor) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PKCS12_PBES2_EXPORT_PARAMS), - "::", - stringify!(hNcryptDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszPbes2Alg) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PKCS12_PBES2_EXPORT_PARAMS), - "::", - stringify!(pwszPbes2Alg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PKCS12_PBES2_EXPORT_PARAMS"] + [::std::mem::size_of::<_PKCS12_PBES2_EXPORT_PARAMS>() - 24usize]; + ["Alignment of _PKCS12_PBES2_EXPORT_PARAMS"] + [::std::mem::align_of::<_PKCS12_PBES2_EXPORT_PARAMS>() - 8usize]; + ["Offset of field: _PKCS12_PBES2_EXPORT_PARAMS::dwSize"] + [::std::mem::offset_of!(_PKCS12_PBES2_EXPORT_PARAMS, dwSize) - 0usize]; + ["Offset of field: _PKCS12_PBES2_EXPORT_PARAMS::hNcryptDescriptor"] + [::std::mem::offset_of!(_PKCS12_PBES2_EXPORT_PARAMS, hNcryptDescriptor) - 8usize]; + ["Offset of field: _PKCS12_PBES2_EXPORT_PARAMS::pwszPbes2Alg"] + [::std::mem::offset_of!(_PKCS12_PBES2_EXPORT_PARAMS, pwszPbes2Alg) - 16usize]; +}; pub type PKCS12_PBES2_EXPORT_PARAMS = _PKCS12_PBES2_EXPORT_PARAMS; pub type PPKCS12_PBES2_EXPORT_PARAMS = *mut _PKCS12_PBES2_EXPORT_PARAMS; -extern "C" { +unsafe extern "C" { pub fn PFXExportCertStore( hStore: HCERTSTORE, pPFX: *mut CRYPT_DATA_BLOB, @@ -182908,55 +105451,23 @@ pub struct _CERT_SERVER_OCSP_RESPONSE_CONTEXT { pub pbEncodedOcspResponse: *mut BYTE, pub cbEncodedOcspResponse: DWORD, } -#[test] -fn bindgen_test_layout__CERT_SERVER_OCSP_RESPONSE_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SERVER_OCSP_RESPONSE_CONTEXT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SERVER_OCSP_RESPONSE_CONTEXT>(), - 24usize, - concat!("Size of: ", stringify!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SERVER_OCSP_RESPONSE_CONTEXT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbEncodedOcspResponse) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT), - "::", - stringify!(pbEncodedOcspResponse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbEncodedOcspResponse) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT), - "::", - stringify!(cbEncodedOcspResponse) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SERVER_OCSP_RESPONSE_CONTEXT"] + [::std::mem::size_of::<_CERT_SERVER_OCSP_RESPONSE_CONTEXT>() - 24usize]; + ["Alignment of _CERT_SERVER_OCSP_RESPONSE_CONTEXT"] + [::std::mem::align_of::<_CERT_SERVER_OCSP_RESPONSE_CONTEXT>() - 8usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_CONTEXT::cbSize"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_CONTEXT, cbSize) - 0usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_CONTEXT::pbEncodedOcspResponse"][::std::mem::offset_of!( + _CERT_SERVER_OCSP_RESPONSE_CONTEXT, + pbEncodedOcspResponse + ) - 8usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_CONTEXT::cbEncodedOcspResponse"][::std::mem::offset_of!( + _CERT_SERVER_OCSP_RESPONSE_CONTEXT, + cbEncodedOcspResponse + ) - 16usize]; +}; pub type PFN_CERT_SERVER_OCSP_RESPONSE_UPDATE_CALLBACK = ::std::option::Option< unsafe extern "C" fn( pChainContext: PCCERT_CHAIN_CONTEXT, @@ -182977,124 +105488,63 @@ pub struct _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA { pub pfnUpdateCallback: PFN_CERT_SERVER_OCSP_RESPONSE_UPDATE_CALLBACK, pub pvUpdateCallbackArg: PVOID, } -#[test] -fn bindgen_test_layout__CERT_SERVER_OCSP_RESPONSE_OPEN_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA>(), - 40usize, - concat!( - "Size of: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcbUsedSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(pcbUsedSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszOcspDirectory) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(pwszOcspDirectory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnUpdateCallback) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(pfnUpdateCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUpdateCallbackArg) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA), - "::", - stringify!(pvUpdateCallbackArg) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA"] + [::std::mem::size_of::<_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA>() - 40usize]; + ["Alignment of _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA"] + [::std::mem::align_of::<_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA>() - 8usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::cbSize"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, cbSize) - 0usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::dwFlags"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, dwFlags) - 4usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::pcbUsedSize"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, pcbUsedSize) - 8usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::pwszOcspDirectory"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, pwszOcspDirectory) - 16usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::pfnUpdateCallback"] + [::std::mem::offset_of!(_CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, pfnUpdateCallback) - 24usize]; + ["Offset of field: _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA::pvUpdateCallbackArg"][::std::mem::offset_of!( + _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA, + pvUpdateCallbackArg + ) - 32usize]; +}; pub type CERT_SERVER_OCSP_RESPONSE_OPEN_PARA = _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA; pub type PCERT_SERVER_OCSP_RESPONSE_OPEN_PARA = *mut _CERT_SERVER_OCSP_RESPONSE_OPEN_PARA; -extern "C" { +unsafe extern "C" { pub fn CertOpenServerOcspResponse( pChainContext: PCCERT_CHAIN_CONTEXT, dwFlags: DWORD, pOpenPara: PCERT_SERVER_OCSP_RESPONSE_OPEN_PARA, ) -> HCERT_SERVER_OCSP_RESPONSE; } -extern "C" { +unsafe extern "C" { pub fn CertAddRefServerOcspResponse(hServerOcspResponse: HCERT_SERVER_OCSP_RESPONSE); } -extern "C" { +unsafe extern "C" { pub fn CertCloseServerOcspResponse( hServerOcspResponse: HCERT_SERVER_OCSP_RESPONSE, dwFlags: DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn CertGetServerOcspResponseContext( hServerOcspResponse: HCERT_SERVER_OCSP_RESPONSE, dwFlags: DWORD, pvReserved: LPVOID, ) -> PCCERT_SERVER_OCSP_RESPONSE_CONTEXT; } -extern "C" { +unsafe extern "C" { pub fn CertAddRefServerOcspResponseContext( pServerOcspResponseContext: PCCERT_SERVER_OCSP_RESPONSE_CONTEXT, ); } -extern "C" { +unsafe extern "C" { pub fn CertFreeServerOcspResponseContext( pServerOcspResponseContext: PCCERT_SERVER_OCSP_RESPONSE_CONTEXT, ); } -extern "C" { +unsafe extern "C" { pub fn CertRetrieveLogoOrBiometricInfo( pCertContext: PCCERT_CONTEXT, lpszLogoOrBiometricType: LPCSTR, @@ -183116,72 +105566,22 @@ pub struct _CERT_SELECT_CHAIN_PARA { pub pChainPara: PCERT_CHAIN_PARA, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__CERT_SELECT_CHAIN_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SELECT_CHAIN_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SELECT_CHAIN_PARA>(), - 40usize, - concat!("Size of: ", stringify!(_CERT_SELECT_CHAIN_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SELECT_CHAIN_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_SELECT_CHAIN_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hChainEngine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CHAIN_PARA), - "::", - stringify!(hChainEngine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CHAIN_PARA), - "::", - stringify!(pTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hAdditionalStore) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CHAIN_PARA), - "::", - stringify!(hAdditionalStore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pChainPara) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CHAIN_PARA), - "::", - stringify!(pChainPara) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CHAIN_PARA), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SELECT_CHAIN_PARA"][::std::mem::size_of::<_CERT_SELECT_CHAIN_PARA>() - 40usize]; + ["Alignment of _CERT_SELECT_CHAIN_PARA"] + [::std::mem::align_of::<_CERT_SELECT_CHAIN_PARA>() - 8usize]; + ["Offset of field: _CERT_SELECT_CHAIN_PARA::hChainEngine"] + [::std::mem::offset_of!(_CERT_SELECT_CHAIN_PARA, hChainEngine) - 0usize]; + ["Offset of field: _CERT_SELECT_CHAIN_PARA::pTime"] + [::std::mem::offset_of!(_CERT_SELECT_CHAIN_PARA, pTime) - 8usize]; + ["Offset of field: _CERT_SELECT_CHAIN_PARA::hAdditionalStore"] + [::std::mem::offset_of!(_CERT_SELECT_CHAIN_PARA, hAdditionalStore) - 16usize]; + ["Offset of field: _CERT_SELECT_CHAIN_PARA::pChainPara"] + [::std::mem::offset_of!(_CERT_SELECT_CHAIN_PARA, pChainPara) - 24usize]; + ["Offset of field: _CERT_SELECT_CHAIN_PARA::dwFlags"] + [::std::mem::offset_of!(_CERT_SELECT_CHAIN_PARA, dwFlags) - 32usize]; +}; pub type CERT_SELECT_CHAIN_PARA = _CERT_SELECT_CHAIN_PARA; pub type PCERT_SELECT_CHAIN_PARA = *mut _CERT_SELECT_CHAIN_PARA; pub type PCCERT_SELECT_CHAIN_PARA = *const CERT_SELECT_CHAIN_PARA; @@ -183192,56 +105592,22 @@ pub struct _CERT_SELECT_CRITERIA { pub cPara: DWORD, pub ppPara: *mut *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__CERT_SELECT_CRITERIA() { - const UNINIT: ::std::mem::MaybeUninit<_CERT_SELECT_CRITERIA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERT_SELECT_CRITERIA>(), - 16usize, - concat!("Size of: ", stringify!(_CERT_SELECT_CRITERIA)) - ); - assert_eq!( - ::std::mem::align_of::<_CERT_SELECT_CRITERIA>(), - 8usize, - concat!("Alignment of ", stringify!(_CERT_SELECT_CRITERIA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CRITERIA), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cPara) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CRITERIA), - "::", - stringify!(cPara) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppPara) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERT_SELECT_CRITERIA), - "::", - stringify!(ppPara) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERT_SELECT_CRITERIA"][::std::mem::size_of::<_CERT_SELECT_CRITERIA>() - 16usize]; + ["Alignment of _CERT_SELECT_CRITERIA"] + [::std::mem::align_of::<_CERT_SELECT_CRITERIA>() - 8usize]; + ["Offset of field: _CERT_SELECT_CRITERIA::dwType"] + [::std::mem::offset_of!(_CERT_SELECT_CRITERIA, dwType) - 0usize]; + ["Offset of field: _CERT_SELECT_CRITERIA::cPara"] + [::std::mem::offset_of!(_CERT_SELECT_CRITERIA, cPara) - 4usize]; + ["Offset of field: _CERT_SELECT_CRITERIA::ppPara"] + [::std::mem::offset_of!(_CERT_SELECT_CRITERIA, ppPara) - 8usize]; +}; pub type CERT_SELECT_CRITERIA = _CERT_SELECT_CRITERIA; pub type PCERT_SELECT_CRITERIA = *mut _CERT_SELECT_CRITERIA; pub type PCCERT_SELECT_CRITERIA = *const CERT_SELECT_CRITERIA; -extern "C" { +unsafe extern "C" { pub fn CertSelectCertificateChains( pSelectionContext: LPCGUID, dwFlags: DWORD, @@ -183253,7 +105619,7 @@ extern "C" { pprgpSelection: *mut *mut PCCERT_CHAIN_CONTEXT, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CertFreeCertificateChainList(prgpSelection: *mut PCCERT_CHAIN_CONTEXT); } #[repr(C)] @@ -183268,102 +105634,29 @@ pub struct _CRYPT_TIMESTAMP_REQUEST { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_REQUEST>(), - 88usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_REQUEST>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashedMessage) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(HashedMessage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTSAPolicyId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(pszTSAPolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Nonce) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(Nonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCertReq) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(fCertReq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_REQUEST), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_REQUEST"] + [::std::mem::size_of::<_CRYPT_TIMESTAMP_REQUEST>() - 88usize]; + ["Alignment of _CRYPT_TIMESTAMP_REQUEST"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_REQUEST>() - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::dwVersion"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, dwVersion) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, HashAlgorithm) - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::HashedMessage"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, HashedMessage) - 32usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::pszTSAPolicyId"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, pszTSAPolicyId) - 48usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::Nonce"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, Nonce) - 56usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::fCertReq"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, fCertReq) - 72usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::cExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, cExtension) - 76usize]; + ["Offset of field: _CRYPT_TIMESTAMP_REQUEST::rgExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_REQUEST, rgExtension) - 80usize]; +}; pub type CRYPT_TIMESTAMP_REQUEST = _CRYPT_TIMESTAMP_REQUEST; pub type PCRYPT_TIMESTAMP_REQUEST = *mut _CRYPT_TIMESTAMP_REQUEST; #[repr(C)] @@ -183375,72 +105668,23 @@ pub struct _CRYPT_TIMESTAMP_RESPONSE { pub FailureInfo: CRYPT_BIT_BLOB, pub ContentInfo: CRYPT_DER_BLOB, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_RESPONSE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_RESPONSE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_RESPONSE>(), - 56usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_RESPONSE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_RESPONSE>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_RESPONSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_RESPONSE), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFreeText) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_RESPONSE), - "::", - stringify!(cFreeText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgFreeText) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_RESPONSE), - "::", - stringify!(rgFreeText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailureInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_RESPONSE), - "::", - stringify!(FailureInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContentInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_RESPONSE), - "::", - stringify!(ContentInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_RESPONSE"] + [::std::mem::size_of::<_CRYPT_TIMESTAMP_RESPONSE>() - 56usize]; + ["Alignment of _CRYPT_TIMESTAMP_RESPONSE"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_RESPONSE>() - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_RESPONSE::dwStatus"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_RESPONSE, dwStatus) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_RESPONSE::cFreeText"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_RESPONSE, cFreeText) - 4usize]; + ["Offset of field: _CRYPT_TIMESTAMP_RESPONSE::rgFreeText"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_RESPONSE, rgFreeText) - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_RESPONSE::FailureInfo"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_RESPONSE, FailureInfo) - 16usize]; + ["Offset of field: _CRYPT_TIMESTAMP_RESPONSE::ContentInfo"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_RESPONSE, ContentInfo) - 40usize]; +}; pub type CRYPT_TIMESTAMP_RESPONSE = _CRYPT_TIMESTAMP_RESPONSE; pub type PCRYPT_TIMESTAMP_RESPONSE = *mut _CRYPT_TIMESTAMP_RESPONSE; #[repr(C)] @@ -183450,52 +105694,19 @@ pub struct _CRYPT_TIMESTAMP_ACCURACY { pub dwMillis: DWORD, pub dwMicros: DWORD, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_ACCURACY() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_ACCURACY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_ACCURACY>(), - 12usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_ACCURACY)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_ACCURACY>(), - 4usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_ACCURACY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSeconds) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_ACCURACY), - "::", - stringify!(dwSeconds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMillis) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_ACCURACY), - "::", - stringify!(dwMillis) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMicros) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_ACCURACY), - "::", - stringify!(dwMicros) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_ACCURACY"] + [::std::mem::size_of::<_CRYPT_TIMESTAMP_ACCURACY>() - 12usize]; + ["Alignment of _CRYPT_TIMESTAMP_ACCURACY"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_ACCURACY>() - 4usize]; + ["Offset of field: _CRYPT_TIMESTAMP_ACCURACY::dwSeconds"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_ACCURACY, dwSeconds) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_ACCURACY::dwMillis"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_ACCURACY, dwMillis) - 4usize]; + ["Offset of field: _CRYPT_TIMESTAMP_ACCURACY::dwMicros"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_ACCURACY, dwMicros) - 8usize]; +}; pub type CRYPT_TIMESTAMP_ACCURACY = _CRYPT_TIMESTAMP_ACCURACY; pub type PCRYPT_TIMESTAMP_ACCURACY = *mut _CRYPT_TIMESTAMP_ACCURACY; #[repr(C)] @@ -183514,142 +105725,36 @@ pub struct _CRYPT_TIMESTAMP_INFO { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_INFO>(), - 144usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTSAPolicyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(pszTSAPolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashAlgorithm) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(HashAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HashedMessage) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(HashedMessage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftTime) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(ftTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvAccuracy) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(pvAccuracy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fOrdering) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(fOrdering) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Nonce) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(Nonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Tsa) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(Tsa) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_INFO), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_INFO"][::std::mem::size_of::<_CRYPT_TIMESTAMP_INFO>() - 144usize]; + ["Alignment of _CRYPT_TIMESTAMP_INFO"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_INFO>() - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::dwVersion"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, dwVersion) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::pszTSAPolicyId"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, pszTSAPolicyId) - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::HashAlgorithm"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, HashAlgorithm) - 16usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::HashedMessage"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, HashedMessage) - 40usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::SerialNumber"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, SerialNumber) - 56usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::ftTime"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, ftTime) - 72usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::pvAccuracy"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, pvAccuracy) - 80usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::fOrdering"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, fOrdering) - 88usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::Nonce"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, Nonce) - 96usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::Tsa"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, Tsa) - 112usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::cExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, cExtension) - 128usize]; + ["Offset of field: _CRYPT_TIMESTAMP_INFO::rgExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_INFO, rgExtension) - 136usize]; +}; pub type CRYPT_TIMESTAMP_INFO = _CRYPT_TIMESTAMP_INFO; pub type PCRYPT_TIMESTAMP_INFO = *mut _CRYPT_TIMESTAMP_INFO; #[repr(C)] @@ -183659,52 +105764,19 @@ pub struct _CRYPT_TIMESTAMP_CONTEXT { pub pbEncoded: *mut BYTE, pub pTimeStamp: PCRYPT_TIMESTAMP_INFO, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_CONTEXT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_CONTEXT>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_CONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbEncoded) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_CONTEXT), - "::", - stringify!(cbEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbEncoded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_CONTEXT), - "::", - stringify!(pbEncoded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTimeStamp) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_CONTEXT), - "::", - stringify!(pTimeStamp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_CONTEXT"] + [::std::mem::size_of::<_CRYPT_TIMESTAMP_CONTEXT>() - 24usize]; + ["Alignment of _CRYPT_TIMESTAMP_CONTEXT"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_CONTEXT>() - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_CONTEXT::cbEncoded"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_CONTEXT, cbEncoded) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_CONTEXT::pbEncoded"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_CONTEXT, pbEncoded) - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_CONTEXT::pTimeStamp"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_CONTEXT, pTimeStamp) - 16usize]; +}; pub type CRYPT_TIMESTAMP_CONTEXT = _CRYPT_TIMESTAMP_CONTEXT; pub type PCRYPT_TIMESTAMP_CONTEXT = *mut _CRYPT_TIMESTAMP_CONTEXT; #[repr(C)] @@ -183716,75 +105788,25 @@ pub struct _CRYPT_TIMESTAMP_PARA { pub cExtension: DWORD, pub rgExtension: PCERT_EXTENSION, } -#[test] -fn bindgen_test_layout__CRYPT_TIMESTAMP_PARA() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_TIMESTAMP_PARA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_TIMESTAMP_PARA>(), - 48usize, - concat!("Size of: ", stringify!(_CRYPT_TIMESTAMP_PARA)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_TIMESTAMP_PARA>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPT_TIMESTAMP_PARA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTSAPolicyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_PARA), - "::", - stringify!(pszTSAPolicyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRequestCerts) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_PARA), - "::", - stringify!(fRequestCerts) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Nonce) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_PARA), - "::", - stringify!(Nonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cExtension) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_PARA), - "::", - stringify!(cExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgExtension) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_TIMESTAMP_PARA), - "::", - stringify!(rgExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_TIMESTAMP_PARA"][::std::mem::size_of::<_CRYPT_TIMESTAMP_PARA>() - 48usize]; + ["Alignment of _CRYPT_TIMESTAMP_PARA"] + [::std::mem::align_of::<_CRYPT_TIMESTAMP_PARA>() - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_PARA::pszTSAPolicyId"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_PARA, pszTSAPolicyId) - 0usize]; + ["Offset of field: _CRYPT_TIMESTAMP_PARA::fRequestCerts"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_PARA, fRequestCerts) - 8usize]; + ["Offset of field: _CRYPT_TIMESTAMP_PARA::Nonce"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_PARA, Nonce) - 16usize]; + ["Offset of field: _CRYPT_TIMESTAMP_PARA::cExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_PARA, cExtension) - 32usize]; + ["Offset of field: _CRYPT_TIMESTAMP_PARA::rgExtension"] + [::std::mem::offset_of!(_CRYPT_TIMESTAMP_PARA, rgExtension) - 40usize]; +}; pub type CRYPT_TIMESTAMP_PARA = _CRYPT_TIMESTAMP_PARA; pub type PCRYPT_TIMESTAMP_PARA = *mut _CRYPT_TIMESTAMP_PARA; -extern "C" { +unsafe extern "C" { pub fn CryptRetrieveTimeStamp( wszUrl: LPCWSTR, dwRetrievalFlags: DWORD, @@ -183798,7 +105820,7 @@ extern "C" { phStore: *mut HCERTSTORE, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptVerifyTimeStampSignature( pbTSContentInfo: *const BYTE, cbTSContentInfo: DWORD, @@ -183848,88 +105870,25 @@ pub struct _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE { pub pfnFree: PFN_CRYPT_OBJECT_LOCATOR_PROVIDER_FREE, pub pfnFreeIdentifier: PFN_CRYPT_OBJECT_LOCATOR_PROVIDER_FREE_IDENTIFIER, } -#[test] -fn bindgen_test_layout__CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE>(), - 48usize, - concat!( - "Size of: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnGet) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(pfnGet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnRelease) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(pfnRelease) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFreePassword) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(pfnFreePassword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFreeIdentifier) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE), - "::", - stringify!(pfnFreeIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE"] + [::std::mem::size_of::<_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE>() - 48usize]; + ["Alignment of _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE"] + [::std::mem::align_of::<_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE>() - 8usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::cbSize"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, cbSize) - 0usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::pfnGet"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, pfnGet) - 8usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::pfnRelease"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, pfnRelease) - 16usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::pfnFreePassword"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, pfnFreePassword) - 24usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::pfnFree"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, pfnFree) - 32usize]; + ["Offset of field: _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE::pfnFreeIdentifier"] + [::std::mem::offset_of!(_CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE, pfnFreeIdentifier) - 40usize]; +}; pub type CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE = _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE; pub type PCRYPT_OBJECT_LOCATOR_PROVIDER_TABLE = *mut _CRYPT_OBJECT_LOCATOR_PROVIDER_TABLE; pub type PFN_CRYPT_OBJECT_LOCATOR_PROVIDER_INITIALIZE = ::std::option::Option< @@ -183941,7 +105900,7 @@ pub type PFN_CRYPT_OBJECT_LOCATOR_PROVIDER_INITIALIZE = ::std::option::Option< ppPluginContext: *mut *mut ::std::os::raw::c_void, ) -> BOOL, >; -extern "C" { +unsafe extern "C" { pub fn CertIsWeakHash( dwHashUseType: DWORD, pwszCNGHashAlgid: LPCWSTR, @@ -183969,65 +105928,24 @@ pub struct _CRYPTPROTECT_PROMPTSTRUCT { pub hwndApp: HWND, pub szPrompt: LPCWSTR, } -#[test] -fn bindgen_test_layout__CRYPTPROTECT_PROMPTSTRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_CRYPTPROTECT_PROMPTSTRUCT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRYPTPROTECT_PROMPTSTRUCT>(), - 24usize, - concat!("Size of: ", stringify!(_CRYPTPROTECT_PROMPTSTRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRYPTPROTECT_PROMPTSTRUCT>(), - 8usize, - concat!("Alignment of ", stringify!(_CRYPTPROTECT_PROMPTSTRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTPROTECT_PROMPTSTRUCT), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPromptFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTPROTECT_PROMPTSTRUCT), - "::", - stringify!(dwPromptFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndApp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTPROTECT_PROMPTSTRUCT), - "::", - stringify!(hwndApp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPrompt) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CRYPTPROTECT_PROMPTSTRUCT), - "::", - stringify!(szPrompt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRYPTPROTECT_PROMPTSTRUCT"] + [::std::mem::size_of::<_CRYPTPROTECT_PROMPTSTRUCT>() - 24usize]; + ["Alignment of _CRYPTPROTECT_PROMPTSTRUCT"] + [::std::mem::align_of::<_CRYPTPROTECT_PROMPTSTRUCT>() - 8usize]; + ["Offset of field: _CRYPTPROTECT_PROMPTSTRUCT::cbSize"] + [::std::mem::offset_of!(_CRYPTPROTECT_PROMPTSTRUCT, cbSize) - 0usize]; + ["Offset of field: _CRYPTPROTECT_PROMPTSTRUCT::dwPromptFlags"] + [::std::mem::offset_of!(_CRYPTPROTECT_PROMPTSTRUCT, dwPromptFlags) - 4usize]; + ["Offset of field: _CRYPTPROTECT_PROMPTSTRUCT::hwndApp"] + [::std::mem::offset_of!(_CRYPTPROTECT_PROMPTSTRUCT, hwndApp) - 8usize]; + ["Offset of field: _CRYPTPROTECT_PROMPTSTRUCT::szPrompt"] + [::std::mem::offset_of!(_CRYPTPROTECT_PROMPTSTRUCT, szPrompt) - 16usize]; +}; pub type CRYPTPROTECT_PROMPTSTRUCT = _CRYPTPROTECT_PROMPTSTRUCT; pub type PCRYPTPROTECT_PROMPTSTRUCT = *mut _CRYPTPROTECT_PROMPTSTRUCT; -extern "C" { +unsafe extern "C" { pub fn CryptProtectData( pDataIn: *mut DATA_BLOB, szDataDescr: LPCWSTR, @@ -184038,7 +105956,7 @@ extern "C" { pDataOut: *mut DATA_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnprotectData( pDataIn: *mut DATA_BLOB, ppszDataDescr: *mut LPWSTR, @@ -184049,7 +105967,7 @@ extern "C" { pDataOut: *mut DATA_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptProtectDataNoUI( pDataIn: *mut DATA_BLOB, szDataDescr: LPCWSTR, @@ -184062,7 +105980,7 @@ extern "C" { pDataOut: *mut DATA_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnprotectDataNoUI( pDataIn: *mut DATA_BLOB, ppszDataDescr: *mut LPWSTR, @@ -184075,7 +105993,7 @@ extern "C" { pDataOut: *mut DATA_BLOB, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUpdateProtectedState( pOldSid: PSID, pwszOldPassword: LPCWSTR, @@ -184084,10 +106002,10 @@ extern "C" { pdwFailureCount: *mut DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptProtectMemory(pDataIn: LPVOID, cbDataIn: DWORD, dwFlags: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CryptUnprotectMemory(pDataIn: LPVOID, cbDataIn: DWORD, dwFlags: DWORD) -> BOOL; } #[repr(C)] @@ -184097,51 +106015,17 @@ pub struct _CERTIFICATE_BLOB { pub cbData: DWORD, pub pbData: PBYTE, } -#[test] -fn bindgen_test_layout__CERTIFICATE_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_CERTIFICATE_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CERTIFICATE_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_CERTIFICATE_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_CERTIFICATE_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_CERTIFICATE_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCertEncodingType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CERTIFICATE_BLOB), - "::", - stringify!(dwCertEncodingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CERTIFICATE_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CERTIFICATE_BLOB), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CERTIFICATE_BLOB"][::std::mem::size_of::<_CERTIFICATE_BLOB>() - 16usize]; + ["Alignment of _CERTIFICATE_BLOB"][::std::mem::align_of::<_CERTIFICATE_BLOB>() - 8usize]; + ["Offset of field: _CERTIFICATE_BLOB::dwCertEncodingType"] + [::std::mem::offset_of!(_CERTIFICATE_BLOB, dwCertEncodingType) - 0usize]; + ["Offset of field: _CERTIFICATE_BLOB::cbData"] + [::std::mem::offset_of!(_CERTIFICATE_BLOB, cbData) - 4usize]; + ["Offset of field: _CERTIFICATE_BLOB::pbData"] + [::std::mem::offset_of!(_CERTIFICATE_BLOB, pbData) - 8usize]; +}; pub type EFS_CERTIFICATE_BLOB = _CERTIFICATE_BLOB; pub type PEFS_CERTIFICATE_BLOB = *mut _CERTIFICATE_BLOB; #[repr(C)] @@ -184150,41 +106034,15 @@ pub struct _EFS_HASH_BLOB { pub cbData: DWORD, pub pbData: PBYTE, } -#[test] -fn bindgen_test_layout__EFS_HASH_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_HASH_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_HASH_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_EFS_HASH_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_HASH_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_EFS_HASH_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_HASH_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EFS_HASH_BLOB), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_HASH_BLOB"][::std::mem::size_of::<_EFS_HASH_BLOB>() - 16usize]; + ["Alignment of _EFS_HASH_BLOB"][::std::mem::align_of::<_EFS_HASH_BLOB>() - 8usize]; + ["Offset of field: _EFS_HASH_BLOB::cbData"] + [::std::mem::offset_of!(_EFS_HASH_BLOB, cbData) - 0usize]; + ["Offset of field: _EFS_HASH_BLOB::pbData"] + [::std::mem::offset_of!(_EFS_HASH_BLOB, pbData) - 8usize]; +}; pub type EFS_HASH_BLOB = _EFS_HASH_BLOB; pub type PEFS_HASH_BLOB = *mut _EFS_HASH_BLOB; #[repr(C)] @@ -184193,41 +106051,15 @@ pub struct _EFS_RPC_BLOB { pub cbData: DWORD, pub pbData: PBYTE, } -#[test] -fn bindgen_test_layout__EFS_RPC_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_RPC_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_RPC_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_EFS_RPC_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_RPC_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_EFS_RPC_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_RPC_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EFS_RPC_BLOB), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_RPC_BLOB"][::std::mem::size_of::<_EFS_RPC_BLOB>() - 16usize]; + ["Alignment of _EFS_RPC_BLOB"][::std::mem::align_of::<_EFS_RPC_BLOB>() - 8usize]; + ["Offset of field: _EFS_RPC_BLOB::cbData"] + [::std::mem::offset_of!(_EFS_RPC_BLOB, cbData) - 0usize]; + ["Offset of field: _EFS_RPC_BLOB::pbData"] + [::std::mem::offset_of!(_EFS_RPC_BLOB, pbData) - 8usize]; +}; pub type EFS_RPC_BLOB = _EFS_RPC_BLOB; pub type PEFS_RPC_BLOB = *mut _EFS_RPC_BLOB; #[repr(C)] @@ -184237,51 +106069,17 @@ pub struct _EFS_PIN_BLOB { pub cbData: DWORD, pub pbData: PBYTE, } -#[test] -fn bindgen_test_layout__EFS_PIN_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_PIN_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_PIN_BLOB>(), - 16usize, - concat!("Size of: ", stringify!(_EFS_PIN_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_PIN_BLOB>(), - 8usize, - concat!("Alignment of ", stringify!(_EFS_PIN_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPadding) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_PIN_BLOB), - "::", - stringify!(cbPadding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EFS_PIN_BLOB), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EFS_PIN_BLOB), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_PIN_BLOB"][::std::mem::size_of::<_EFS_PIN_BLOB>() - 16usize]; + ["Alignment of _EFS_PIN_BLOB"][::std::mem::align_of::<_EFS_PIN_BLOB>() - 8usize]; + ["Offset of field: _EFS_PIN_BLOB::cbPadding"] + [::std::mem::offset_of!(_EFS_PIN_BLOB, cbPadding) - 0usize]; + ["Offset of field: _EFS_PIN_BLOB::cbData"] + [::std::mem::offset_of!(_EFS_PIN_BLOB, cbData) - 4usize]; + ["Offset of field: _EFS_PIN_BLOB::pbData"] + [::std::mem::offset_of!(_EFS_PIN_BLOB, pbData) - 8usize]; +}; pub type EFS_PIN_BLOB = _EFS_PIN_BLOB; pub type PEFS_PIN_BLOB = *mut _EFS_PIN_BLOB; #[repr(C)] @@ -184292,61 +106090,19 @@ pub struct _EFS_KEY_INFO { pub Algorithm: ALG_ID, pub KeyLength: ULONG, } -#[test] -fn bindgen_test_layout__EFS_KEY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_KEY_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_KEY_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_EFS_KEY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_KEY_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EFS_KEY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_KEY_INFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Entropy) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EFS_KEY_INFO), - "::", - stringify!(Entropy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EFS_KEY_INFO), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_EFS_KEY_INFO), - "::", - stringify!(KeyLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_KEY_INFO"][::std::mem::size_of::<_EFS_KEY_INFO>() - 16usize]; + ["Alignment of _EFS_KEY_INFO"][::std::mem::align_of::<_EFS_KEY_INFO>() - 4usize]; + ["Offset of field: _EFS_KEY_INFO::dwVersion"] + [::std::mem::offset_of!(_EFS_KEY_INFO, dwVersion) - 0usize]; + ["Offset of field: _EFS_KEY_INFO::Entropy"] + [::std::mem::offset_of!(_EFS_KEY_INFO, Entropy) - 4usize]; + ["Offset of field: _EFS_KEY_INFO::Algorithm"] + [::std::mem::offset_of!(_EFS_KEY_INFO, Algorithm) - 8usize]; + ["Offset of field: _EFS_KEY_INFO::KeyLength"] + [::std::mem::offset_of!(_EFS_KEY_INFO, KeyLength) - 12usize]; +}; pub type EFS_KEY_INFO = _EFS_KEY_INFO; pub type PEFS_KEY_INFO = *mut _EFS_KEY_INFO; #[repr(C)] @@ -184354,32 +106110,14 @@ pub type PEFS_KEY_INFO = *mut _EFS_KEY_INFO; pub struct _EFS_COMPATIBILITY_INFO { pub EfsVersion: DWORD, } -#[test] -fn bindgen_test_layout__EFS_COMPATIBILITY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_COMPATIBILITY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_COMPATIBILITY_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_EFS_COMPATIBILITY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_COMPATIBILITY_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EFS_COMPATIBILITY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EfsVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_COMPATIBILITY_INFO), - "::", - stringify!(EfsVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_COMPATIBILITY_INFO"][::std::mem::size_of::<_EFS_COMPATIBILITY_INFO>() - 4usize]; + ["Alignment of _EFS_COMPATIBILITY_INFO"] + [::std::mem::align_of::<_EFS_COMPATIBILITY_INFO>() - 4usize]; + ["Offset of field: _EFS_COMPATIBILITY_INFO::EfsVersion"] + [::std::mem::offset_of!(_EFS_COMPATIBILITY_INFO, EfsVersion) - 0usize]; +}; pub type EFS_COMPATIBILITY_INFO = _EFS_COMPATIBILITY_INFO; pub type PEFS_COMPATIBILITY_INFO = *mut _EFS_COMPATIBILITY_INFO; #[repr(C)] @@ -184388,41 +106126,15 @@ pub struct _EFS_VERSION_INFO { pub EfsVersion: DWORD, pub SubVersion: DWORD, } -#[test] -fn bindgen_test_layout__EFS_VERSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_VERSION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_VERSION_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_EFS_VERSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_VERSION_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EFS_VERSION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EfsVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_VERSION_INFO), - "::", - stringify!(EfsVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EFS_VERSION_INFO), - "::", - stringify!(SubVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_VERSION_INFO"][::std::mem::size_of::<_EFS_VERSION_INFO>() - 8usize]; + ["Alignment of _EFS_VERSION_INFO"][::std::mem::align_of::<_EFS_VERSION_INFO>() - 4usize]; + ["Offset of field: _EFS_VERSION_INFO::EfsVersion"] + [::std::mem::offset_of!(_EFS_VERSION_INFO, EfsVersion) - 0usize]; + ["Offset of field: _EFS_VERSION_INFO::SubVersion"] + [::std::mem::offset_of!(_EFS_VERSION_INFO, SubVersion) - 4usize]; +}; pub type EFS_VERSION_INFO = _EFS_VERSION_INFO; pub type PEFS_VERSION_INFO = *mut _EFS_VERSION_INFO; #[repr(C)] @@ -184432,52 +106144,19 @@ pub struct _EFS_DECRYPTION_STATUS_INFO { pub dwHashOffset: DWORD, pub cbHash: DWORD, } -#[test] -fn bindgen_test_layout__EFS_DECRYPTION_STATUS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_DECRYPTION_STATUS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_DECRYPTION_STATUS_INFO>(), - 12usize, - concat!("Size of: ", stringify!(_EFS_DECRYPTION_STATUS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_DECRYPTION_STATUS_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EFS_DECRYPTION_STATUS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDecryptionError) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_DECRYPTION_STATUS_INFO), - "::", - stringify!(dwDecryptionError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHashOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EFS_DECRYPTION_STATUS_INFO), - "::", - stringify!(dwHashOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbHash) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EFS_DECRYPTION_STATUS_INFO), - "::", - stringify!(cbHash) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_DECRYPTION_STATUS_INFO"] + [::std::mem::size_of::<_EFS_DECRYPTION_STATUS_INFO>() - 12usize]; + ["Alignment of _EFS_DECRYPTION_STATUS_INFO"] + [::std::mem::align_of::<_EFS_DECRYPTION_STATUS_INFO>() - 4usize]; + ["Offset of field: _EFS_DECRYPTION_STATUS_INFO::dwDecryptionError"] + [::std::mem::offset_of!(_EFS_DECRYPTION_STATUS_INFO, dwDecryptionError) - 0usize]; + ["Offset of field: _EFS_DECRYPTION_STATUS_INFO::dwHashOffset"] + [::std::mem::offset_of!(_EFS_DECRYPTION_STATUS_INFO, dwHashOffset) - 4usize]; + ["Offset of field: _EFS_DECRYPTION_STATUS_INFO::cbHash"] + [::std::mem::offset_of!(_EFS_DECRYPTION_STATUS_INFO, cbHash) - 8usize]; +}; pub type EFS_DECRYPTION_STATUS_INFO = _EFS_DECRYPTION_STATUS_INFO; pub type PEFS_DECRYPTION_STATUS_INFO = *mut _EFS_DECRYPTION_STATUS_INFO; #[repr(C)] @@ -184486,42 +106165,17 @@ pub struct _EFS_ENCRYPTION_STATUS_INFO { pub bHasCurrentKey: BOOL, pub dwEncryptionError: DWORD, } -#[test] -fn bindgen_test_layout__EFS_ENCRYPTION_STATUS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EFS_ENCRYPTION_STATUS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EFS_ENCRYPTION_STATUS_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_EFS_ENCRYPTION_STATUS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EFS_ENCRYPTION_STATUS_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EFS_ENCRYPTION_STATUS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bHasCurrentKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EFS_ENCRYPTION_STATUS_INFO), - "::", - stringify!(bHasCurrentKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEncryptionError) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EFS_ENCRYPTION_STATUS_INFO), - "::", - stringify!(dwEncryptionError) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EFS_ENCRYPTION_STATUS_INFO"] + [::std::mem::size_of::<_EFS_ENCRYPTION_STATUS_INFO>() - 8usize]; + ["Alignment of _EFS_ENCRYPTION_STATUS_INFO"] + [::std::mem::align_of::<_EFS_ENCRYPTION_STATUS_INFO>() - 4usize]; + ["Offset of field: _EFS_ENCRYPTION_STATUS_INFO::bHasCurrentKey"] + [::std::mem::offset_of!(_EFS_ENCRYPTION_STATUS_INFO, bHasCurrentKey) - 0usize]; + ["Offset of field: _EFS_ENCRYPTION_STATUS_INFO::dwEncryptionError"] + [::std::mem::offset_of!(_EFS_ENCRYPTION_STATUS_INFO, dwEncryptionError) - 4usize]; +}; pub type EFS_ENCRYPTION_STATUS_INFO = _EFS_ENCRYPTION_STATUS_INFO; pub type PEFS_ENCRYPTION_STATUS_INFO = *mut _EFS_ENCRYPTION_STATUS_INFO; #[repr(C)] @@ -184531,52 +106185,18 @@ pub struct _ENCRYPTION_CERTIFICATE { pub pUserSid: *mut SID, pub pCertBlob: PEFS_CERTIFICATE_BLOB, } -#[test] -fn bindgen_test_layout__ENCRYPTION_CERTIFICATE() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_CERTIFICATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_CERTIFICATE>(), - 24usize, - concat!("Size of: ", stringify!(_ENCRYPTION_CERTIFICATE)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_CERTIFICATE>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_CERTIFICATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbTotalLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE), - "::", - stringify!(cbTotalLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserSid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE), - "::", - stringify!(pUserSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertBlob) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE), - "::", - stringify!(pCertBlob) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_CERTIFICATE"][::std::mem::size_of::<_ENCRYPTION_CERTIFICATE>() - 24usize]; + ["Alignment of _ENCRYPTION_CERTIFICATE"] + [::std::mem::align_of::<_ENCRYPTION_CERTIFICATE>() - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE::cbTotalLength"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE, cbTotalLength) - 0usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE::pUserSid"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE, pUserSid) - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE::pCertBlob"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE, pCertBlob) - 16usize]; +}; pub type ENCRYPTION_CERTIFICATE = _ENCRYPTION_CERTIFICATE; pub type PENCRYPTION_CERTIFICATE = *mut _ENCRYPTION_CERTIFICATE; #[repr(C)] @@ -184587,62 +106207,21 @@ pub struct _ENCRYPTION_CERTIFICATE_HASH { pub pHash: PEFS_HASH_BLOB, pub lpDisplayInformation: LPWSTR, } -#[test] -fn bindgen_test_layout__ENCRYPTION_CERTIFICATE_HASH() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_CERTIFICATE_HASH> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_HASH>(), - 32usize, - concat!("Size of: ", stringify!(_ENCRYPTION_CERTIFICATE_HASH)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_HASH>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_CERTIFICATE_HASH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbTotalLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH), - "::", - stringify!(cbTotalLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserSid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH), - "::", - stringify!(pUserSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHash) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH), - "::", - stringify!(pHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayInformation) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH), - "::", - stringify!(lpDisplayInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_CERTIFICATE_HASH"] + [::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_HASH>() - 32usize]; + ["Alignment of _ENCRYPTION_CERTIFICATE_HASH"] + [::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_HASH>() - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH::cbTotalLength"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH, cbTotalLength) - 0usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH::pUserSid"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH, pUserSid) - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH::pHash"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH, pHash) - 16usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH::lpDisplayInformation"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH, lpDisplayInformation) - 24usize]; +}; pub type ENCRYPTION_CERTIFICATE_HASH = _ENCRYPTION_CERTIFICATE_HASH; pub type PENCRYPTION_CERTIFICATE_HASH = *mut _ENCRYPTION_CERTIFICATE_HASH; #[repr(C)] @@ -184651,45 +106230,17 @@ pub struct _ENCRYPTION_CERTIFICATE_HASH_LIST { pub nCert_Hash: DWORD, pub pUsers: *mut PENCRYPTION_CERTIFICATE_HASH, } -#[test] -fn bindgen_test_layout__ENCRYPTION_CERTIFICATE_HASH_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_CERTIFICATE_HASH_LIST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_HASH_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_ENCRYPTION_CERTIFICATE_HASH_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_HASH_LIST>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH_LIST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCert_Hash) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH_LIST), - "::", - stringify!(nCert_Hash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUsers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_HASH_LIST), - "::", - stringify!(pUsers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_CERTIFICATE_HASH_LIST"] + [::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_HASH_LIST>() - 16usize]; + ["Alignment of _ENCRYPTION_CERTIFICATE_HASH_LIST"] + [::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_HASH_LIST>() - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH_LIST::nCert_Hash"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH_LIST, nCert_Hash) - 0usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_HASH_LIST::pUsers"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_HASH_LIST, pUsers) - 8usize]; +}; pub type ENCRYPTION_CERTIFICATE_HASH_LIST = _ENCRYPTION_CERTIFICATE_HASH_LIST; pub type PENCRYPTION_CERTIFICATE_HASH_LIST = *mut _ENCRYPTION_CERTIFICATE_HASH_LIST; #[repr(C)] @@ -184698,42 +106249,17 @@ pub struct _ENCRYPTION_CERTIFICATE_LIST { pub nUsers: DWORD, pub pUsers: *mut PENCRYPTION_CERTIFICATE, } -#[test] -fn bindgen_test_layout__ENCRYPTION_CERTIFICATE_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_CERTIFICATE_LIST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_ENCRYPTION_CERTIFICATE_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_LIST>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_CERTIFICATE_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nUsers) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_LIST), - "::", - stringify!(nUsers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUsers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_CERTIFICATE_LIST), - "::", - stringify!(pUsers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_CERTIFICATE_LIST"] + [::std::mem::size_of::<_ENCRYPTION_CERTIFICATE_LIST>() - 16usize]; + ["Alignment of _ENCRYPTION_CERTIFICATE_LIST"] + [::std::mem::align_of::<_ENCRYPTION_CERTIFICATE_LIST>() - 8usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_LIST::nUsers"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_LIST, nUsers) - 0usize]; + ["Offset of field: _ENCRYPTION_CERTIFICATE_LIST::pUsers"] + [::std::mem::offset_of!(_ENCRYPTION_CERTIFICATE_LIST, pUsers) - 8usize]; +}; pub type ENCRYPTION_CERTIFICATE_LIST = _ENCRYPTION_CERTIFICATE_LIST; pub type PENCRYPTION_CERTIFICATE_LIST = *mut _ENCRYPTION_CERTIFICATE_LIST; #[repr(C)] @@ -184744,65 +106270,23 @@ pub struct _ENCRYPTED_FILE_METADATA_SIGNATURE { pub pEncryptionCertificate: PENCRYPTION_CERTIFICATE, pub pEfsStreamSignature: PEFS_RPC_BLOB, } -#[test] -fn bindgen_test_layout__ENCRYPTED_FILE_METADATA_SIGNATURE() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTED_FILE_METADATA_SIGNATURE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTED_FILE_METADATA_SIGNATURE>(), - 32usize, - concat!("Size of: ", stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTED_FILE_METADATA_SIGNATURE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEfsAccessType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE), - "::", - stringify!(dwEfsAccessType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCertificatesAdded) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE), - "::", - stringify!(pCertificatesAdded) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEncryptionCertificate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE), - "::", - stringify!(pEncryptionCertificate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEfsStreamSignature) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_FILE_METADATA_SIGNATURE), - "::", - stringify!(pEfsStreamSignature) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTED_FILE_METADATA_SIGNATURE"] + [::std::mem::size_of::<_ENCRYPTED_FILE_METADATA_SIGNATURE>() - 32usize]; + ["Alignment of _ENCRYPTED_FILE_METADATA_SIGNATURE"] + [::std::mem::align_of::<_ENCRYPTED_FILE_METADATA_SIGNATURE>() - 8usize]; + ["Offset of field: _ENCRYPTED_FILE_METADATA_SIGNATURE::dwEfsAccessType"] + [::std::mem::offset_of!(_ENCRYPTED_FILE_METADATA_SIGNATURE, dwEfsAccessType) - 0usize]; + ["Offset of field: _ENCRYPTED_FILE_METADATA_SIGNATURE::pCertificatesAdded"] + [::std::mem::offset_of!(_ENCRYPTED_FILE_METADATA_SIGNATURE, pCertificatesAdded) - 8usize]; + ["Offset of field: _ENCRYPTED_FILE_METADATA_SIGNATURE::pEncryptionCertificate"][::std::mem::offset_of!( + _ENCRYPTED_FILE_METADATA_SIGNATURE, + pEncryptionCertificate + ) - 16usize]; + ["Offset of field: _ENCRYPTED_FILE_METADATA_SIGNATURE::pEfsStreamSignature"] + [::std::mem::offset_of!(_ENCRYPTED_FILE_METADATA_SIGNATURE, pEfsStreamSignature) - 24usize]; +}; pub type ENCRYPTED_FILE_METADATA_SIGNATURE = _ENCRYPTED_FILE_METADATA_SIGNATURE; pub type PENCRYPTED_FILE_METADATA_SIGNATURE = *mut _ENCRYPTED_FILE_METADATA_SIGNATURE; #[repr(C)] @@ -184812,52 +106296,18 @@ pub struct _ENCRYPTION_PROTECTOR { pub pUserSid: *mut SID, pub lpProtectorDescriptor: LPWSTR, } -#[test] -fn bindgen_test_layout__ENCRYPTION_PROTECTOR() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_PROTECTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_PROTECTOR>(), - 24usize, - concat!("Size of: ", stringify!(_ENCRYPTION_PROTECTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_PROTECTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_PROTECTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbTotalLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_PROTECTOR), - "::", - stringify!(cbTotalLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserSid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_PROTECTOR), - "::", - stringify!(pUserSid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpProtectorDescriptor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_PROTECTOR), - "::", - stringify!(lpProtectorDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_PROTECTOR"][::std::mem::size_of::<_ENCRYPTION_PROTECTOR>() - 24usize]; + ["Alignment of _ENCRYPTION_PROTECTOR"] + [::std::mem::align_of::<_ENCRYPTION_PROTECTOR>() - 8usize]; + ["Offset of field: _ENCRYPTION_PROTECTOR::cbTotalLength"] + [::std::mem::offset_of!(_ENCRYPTION_PROTECTOR, cbTotalLength) - 0usize]; + ["Offset of field: _ENCRYPTION_PROTECTOR::pUserSid"] + [::std::mem::offset_of!(_ENCRYPTION_PROTECTOR, pUserSid) - 8usize]; + ["Offset of field: _ENCRYPTION_PROTECTOR::lpProtectorDescriptor"] + [::std::mem::offset_of!(_ENCRYPTION_PROTECTOR, lpProtectorDescriptor) - 16usize]; +}; pub type ENCRYPTION_PROTECTOR = _ENCRYPTION_PROTECTOR; pub type PENCRYPTION_PROTECTOR = *mut _ENCRYPTION_PROTECTOR; #[repr(C)] @@ -184866,72 +106316,47 @@ pub struct _ENCRYPTION_PROTECTOR_LIST { pub nProtectors: DWORD, pub pProtectors: *mut PENCRYPTION_PROTECTOR, } -#[test] -fn bindgen_test_layout__ENCRYPTION_PROTECTOR_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_PROTECTOR_LIST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_PROTECTOR_LIST>(), - 16usize, - concat!("Size of: ", stringify!(_ENCRYPTION_PROTECTOR_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_PROTECTOR_LIST>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_PROTECTOR_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nProtectors) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_PROTECTOR_LIST), - "::", - stringify!(nProtectors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProtectors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_PROTECTOR_LIST), - "::", - stringify!(pProtectors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_PROTECTOR_LIST"] + [::std::mem::size_of::<_ENCRYPTION_PROTECTOR_LIST>() - 16usize]; + ["Alignment of _ENCRYPTION_PROTECTOR_LIST"] + [::std::mem::align_of::<_ENCRYPTION_PROTECTOR_LIST>() - 8usize]; + ["Offset of field: _ENCRYPTION_PROTECTOR_LIST::nProtectors"] + [::std::mem::offset_of!(_ENCRYPTION_PROTECTOR_LIST, nProtectors) - 0usize]; + ["Offset of field: _ENCRYPTION_PROTECTOR_LIST::pProtectors"] + [::std::mem::offset_of!(_ENCRYPTION_PROTECTOR_LIST, pProtectors) - 8usize]; +}; pub type ENCRYPTION_PROTECTOR_LIST = _ENCRYPTION_PROTECTOR_LIST; pub type PENCRYPTION_PROTECTOR_LIST = *mut _ENCRYPTION_PROTECTOR_LIST; -extern "C" { +unsafe extern "C" { pub fn QueryUsersOnEncryptedFile( lpFileName: LPCWSTR, pUsers: *mut PENCRYPTION_CERTIFICATE_HASH_LIST, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn QueryRecoveryAgentsOnEncryptedFile( lpFileName: LPCWSTR, pRecoveryAgents: *mut PENCRYPTION_CERTIFICATE_HASH_LIST, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn RemoveUsersFromEncryptedFile( lpFileName: LPCWSTR, pHashes: PENCRYPTION_CERTIFICATE_HASH_LIST, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn AddUsersToEncryptedFile( lpFileName: LPCWSTR, pEncryptionCertificates: PENCRYPTION_CERTIFICATE_LIST, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetUserFileEncryptionKey(pEncryptionCertificate: PENCRYPTION_CERTIFICATE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetUserFileEncryptionKeyEx( pEncryptionCertificate: PENCRYPTION_CERTIFICATE, dwCapabilities: DWORD, @@ -184939,13 +106364,13 @@ extern "C" { pvReserved: LPVOID, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FreeEncryptionCertificateHashList(pUsers: PENCRYPTION_CERTIFICATE_HASH_LIST); } -extern "C" { +unsafe extern "C" { pub fn EncryptionDisable(DirPath: LPCWSTR, Disable: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DuplicateEncryptionInfoFile( SrcFileName: LPCWSTR, DstFileName: LPCWSTR, @@ -184954,14 +106379,14 @@ extern "C" { lpSecurityAttributes: LPSECURITY_ATTRIBUTES, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetEncryptedFileMetadata( lpFileName: LPCWSTR, pcbMetadata: PDWORD, ppbMetadata: *mut PBYTE, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetEncryptedFileMetadata( lpFileName: LPCWSTR, pbOldMetadata: PBYTE, @@ -184971,7 +106396,7 @@ extern "C" { pCertificatesAdded: PENCRYPTION_CERTIFICATE_HASH_LIST, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FreeEncryptedFileMetadata(pbMetadata: PBYTE); } #[repr(C)] @@ -184981,84 +106406,50 @@ pub struct RPC_IMPORT_CONTEXT_P { pub ProposedHandle: RPC_BINDING_HANDLE, pub Bindings: *mut RPC_BINDING_VECTOR, } -#[test] -fn bindgen_test_layout_RPC_IMPORT_CONTEXT_P() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(RPC_IMPORT_CONTEXT_P)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RPC_IMPORT_CONTEXT_P)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LookupContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RPC_IMPORT_CONTEXT_P), - "::", - stringify!(LookupContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProposedHandle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RPC_IMPORT_CONTEXT_P), - "::", - stringify!(ProposedHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bindings) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RPC_IMPORT_CONTEXT_P), - "::", - stringify!(Bindings) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RPC_IMPORT_CONTEXT_P"][::std::mem::size_of::() - 24usize]; + ["Alignment of RPC_IMPORT_CONTEXT_P"][::std::mem::align_of::() - 8usize]; + ["Offset of field: RPC_IMPORT_CONTEXT_P::LookupContext"] + [::std::mem::offset_of!(RPC_IMPORT_CONTEXT_P, LookupContext) - 0usize]; + ["Offset of field: RPC_IMPORT_CONTEXT_P::ProposedHandle"] + [::std::mem::offset_of!(RPC_IMPORT_CONTEXT_P, ProposedHandle) - 8usize]; + ["Offset of field: RPC_IMPORT_CONTEXT_P::Bindings"] + [::std::mem::offset_of!(RPC_IMPORT_CONTEXT_P, Bindings) - 16usize]; +}; pub type PRPC_IMPORT_CONTEXT_P = *mut RPC_IMPORT_CONTEXT_P; -extern "C" { +unsafe extern "C" { pub fn I_RpcNsGetBuffer(Message: PRPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsSendReceive(Message: PRPC_MESSAGE, Handle: *mut RPC_BINDING_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_RpcNsRaiseException(Message: PRPC_MESSAGE, Status: RPC_STATUS); } -extern "C" { +unsafe extern "C" { pub fn I_RpcReBindBuffer(Message: PRPC_MESSAGE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_NsServerBindSearch() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_NsClientBindSearch() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn I_NsClientBindDone(); } pub type byte = ::std::os::raw::c_uchar; pub type cs_byte = byte; pub type boolean = ::std::os::raw::c_uchar; -extern "C" { +unsafe extern "C" { pub fn MIDL_user_allocate(size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn MIDL_user_free(arg1: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn I_RpcDefaultAllocate( bh: handle_t, size: usize, @@ -185067,7 +106458,7 @@ extern "C" { >, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn I_RpcDefaultFree( bh: handle_t, arg1: *mut ::std::os::raw::c_void, @@ -185081,41 +106472,14 @@ pub struct _NDR_SCONTEXT { pub pad: [*mut ::std::os::raw::c_void; 2usize], pub userContext: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout__NDR_SCONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_SCONTEXT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_SCONTEXT>(), - 24usize, - concat!("Size of: ", stringify!(_NDR_SCONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_SCONTEXT>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_SCONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pad) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_SCONTEXT), - "::", - stringify!(pad) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).userContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NDR_SCONTEXT), - "::", - stringify!(userContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_SCONTEXT"][::std::mem::size_of::<_NDR_SCONTEXT>() - 24usize]; + ["Alignment of _NDR_SCONTEXT"][::std::mem::align_of::<_NDR_SCONTEXT>() - 8usize]; + ["Offset of field: _NDR_SCONTEXT::pad"][::std::mem::offset_of!(_NDR_SCONTEXT, pad) - 0usize]; + ["Offset of field: _NDR_SCONTEXT::userContext"] + [::std::mem::offset_of!(_NDR_SCONTEXT, userContext) - 16usize]; +}; pub type NDR_SCONTEXT = *mut _NDR_SCONTEXT; pub type NDR_RUNDOWN = ::std::option::Option; @@ -185127,50 +106491,24 @@ pub struct _SCONTEXT_QUEUE { pub NumberOfObjects: ::std::os::raw::c_ulong, pub ArrayOfObjects: *mut NDR_SCONTEXT, } -#[test] -fn bindgen_test_layout__SCONTEXT_QUEUE() { - const UNINIT: ::std::mem::MaybeUninit<_SCONTEXT_QUEUE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCONTEXT_QUEUE>(), - 16usize, - concat!("Size of: ", stringify!(_SCONTEXT_QUEUE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCONTEXT_QUEUE>(), - 8usize, - concat!("Alignment of ", stringify!(_SCONTEXT_QUEUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfObjects) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCONTEXT_QUEUE), - "::", - stringify!(NumberOfObjects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArrayOfObjects) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCONTEXT_QUEUE), - "::", - stringify!(ArrayOfObjects) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCONTEXT_QUEUE"][::std::mem::size_of::<_SCONTEXT_QUEUE>() - 16usize]; + ["Alignment of _SCONTEXT_QUEUE"][::std::mem::align_of::<_SCONTEXT_QUEUE>() - 8usize]; + ["Offset of field: _SCONTEXT_QUEUE::NumberOfObjects"] + [::std::mem::offset_of!(_SCONTEXT_QUEUE, NumberOfObjects) - 0usize]; + ["Offset of field: _SCONTEXT_QUEUE::ArrayOfObjects"] + [::std::mem::offset_of!(_SCONTEXT_QUEUE, ArrayOfObjects) - 8usize]; +}; pub type SCONTEXT_QUEUE = _SCONTEXT_QUEUE; pub type PSCONTEXT_QUEUE = *mut _SCONTEXT_QUEUE; -extern "C" { +unsafe extern "C" { pub fn NDRCContextBinding(CContext: NDR_CCONTEXT) -> RPC_BINDING_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn NDRCContextMarshall(CContext: NDR_CCONTEXT, pBuff: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn NDRCContextUnmarshall( pCContext: *mut NDR_CCONTEXT, hBinding: RPC_BINDING_HANDLE, @@ -185178,7 +106516,7 @@ extern "C" { DataRepresentation: ::std::os::raw::c_ulong, ); } -extern "C" { +unsafe extern "C" { pub fn NDRCContextUnmarshall2( pCContext: *mut NDR_CCONTEXT, hBinding: RPC_BINDING_HANDLE, @@ -185186,20 +106524,20 @@ extern "C" { DataRepresentation: ::std::os::raw::c_ulong, ); } -extern "C" { +unsafe extern "C" { pub fn NDRSContextMarshall( CContext: NDR_SCONTEXT, pBuff: *mut ::std::os::raw::c_void, userRunDownIn: NDR_RUNDOWN, ); } -extern "C" { +unsafe extern "C" { pub fn NDRSContextUnmarshall( pBuff: *mut ::std::os::raw::c_void, DataRepresentation: ::std::os::raw::c_ulong, ) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn NDRSContextMarshallEx( BindingHandle: RPC_BINDING_HANDLE, CContext: NDR_SCONTEXT, @@ -185207,7 +106545,7 @@ extern "C" { userRunDownIn: NDR_RUNDOWN, ); } -extern "C" { +unsafe extern "C" { pub fn NDRSContextMarshall2( BindingHandle: RPC_BINDING_HANDLE, CContext: NDR_SCONTEXT, @@ -185217,14 +106555,14 @@ extern "C" { Flags: ::std::os::raw::c_ulong, ); } -extern "C" { +unsafe extern "C" { pub fn NDRSContextUnmarshallEx( BindingHandle: RPC_BINDING_HANDLE, pBuff: *mut ::std::os::raw::c_void, DataRepresentation: ::std::os::raw::c_ulong, ) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn NDRSContextUnmarshall2( BindingHandle: RPC_BINDING_HANDLE, pBuff: *mut ::std::os::raw::c_void, @@ -185233,7 +106571,7 @@ extern "C" { Flags: ::std::os::raw::c_ulong, ) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn RpcSsDestroyClientContext(ContextHandle: *mut *mut ::std::os::raw::c_void); } pub type error_status_t = ::std::os::raw::c_ulong; @@ -185251,81 +106589,23 @@ pub struct ARRAY_INFO { pub OffsetArray: *mut ::std::os::raw::c_ulong, pub ActualCountArray: *mut ::std::os::raw::c_ulong, } -#[test] -fn bindgen_test_layout_ARRAY_INFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(ARRAY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ARRAY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dimension) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(Dimension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferConformanceMark) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(BufferConformanceMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferVarianceMark) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(BufferVarianceMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCountArray) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(MaxCountArray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetArray) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(OffsetArray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActualCountArray) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ARRAY_INFO), - "::", - stringify!(ActualCountArray) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ARRAY_INFO"][::std::mem::size_of::() - 48usize]; + ["Alignment of ARRAY_INFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ARRAY_INFO::Dimension"] + [::std::mem::offset_of!(ARRAY_INFO, Dimension) - 0usize]; + ["Offset of field: ARRAY_INFO::BufferConformanceMark"] + [::std::mem::offset_of!(ARRAY_INFO, BufferConformanceMark) - 8usize]; + ["Offset of field: ARRAY_INFO::BufferVarianceMark"] + [::std::mem::offset_of!(ARRAY_INFO, BufferVarianceMark) - 16usize]; + ["Offset of field: ARRAY_INFO::MaxCountArray"] + [::std::mem::offset_of!(ARRAY_INFO, MaxCountArray) - 24usize]; + ["Offset of field: ARRAY_INFO::OffsetArray"] + [::std::mem::offset_of!(ARRAY_INFO, OffsetArray) - 32usize]; + ["Offset of field: ARRAY_INFO::ActualCountArray"] + [::std::mem::offset_of!(ARRAY_INFO, ActualCountArray) - 40usize]; +}; pub type PARRAY_INFO = *mut ARRAY_INFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -185421,601 +106701,127 @@ pub struct _MIDL_STUB_MESSAGE { pub Reserved51_4: INT_PTR, pub Reserved51_5: INT_PTR, } -#[test] -fn bindgen_test_layout__MIDL_STUB_MESSAGE() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_STUB_MESSAGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_STUB_MESSAGE>(), - 400usize, - concat!("Size of: ", stringify!(_MIDL_STUB_MESSAGE)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_STUB_MESSAGE>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_STUB_MESSAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcMsg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(RpcMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferStart) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(BufferStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferEnd) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(BufferEnd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferMark) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(BufferMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(BufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MemorySize) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(MemorySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Memory) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Memory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsClient) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(IsClient) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pad) as usize - ptr as usize }, - 57usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Pad) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uFlags2) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(uFlags2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReuseBuffer) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(ReuseBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAllocAllNodesContext) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pAllocAllNodesContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPointerQueueState) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pPointerQueueState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IgnoreEmbeddedPointers) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(IgnoreEmbeddedPointers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerBufferMark) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(PointerBufferMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CorrDespIncrement) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(CorrDespIncrement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uFlags) as usize - ptr as usize }, - 97usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(uFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UniquePtrCount) as usize - ptr as usize }, - 98usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(UniquePtrCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCount) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(MaxCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActualCount) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(ActualCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAllocate) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pfnAllocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackTop) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(StackTop) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPresentedType) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pPresentedType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTransmitType) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pTransmitType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SavedHandle) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(SavedHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StubDesc) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(StubDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FullPtrXlatTables) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(FullPtrXlatTables) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FullPtrRefId) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(FullPtrRefId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerLength) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(PointerLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDestContext) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(dwDestContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvDestContext) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pvDestContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SavedContextHandles) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(SavedContextHandles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParamNumber) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(ParamNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRpcChannelBuffer) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pRpcChannelBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pArrayInfo) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pArrayInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizePtrCountArray) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(SizePtrCountArray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizePtrOffsetArray) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(SizePtrOffsetArray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizePtrLengthArray) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(SizePtrLengthArray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pArgQueue) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pArgQueue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStubPhase) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(dwStubPhase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowStackMark) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(LowStackMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAsyncMsg) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pAsyncMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCorrInfo) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pCorrInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCorrMemory) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pCorrMemory) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMemoryList) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pMemoryList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pCSInfo) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pCSInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ConformanceMark) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(ConformanceMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VarianceMark) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(VarianceMark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Unused) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pContext) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextHandleHash) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(ContextHandleHash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserMarshalList) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(pUserMarshalList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved51_3) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Reserved51_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved51_4) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Reserved51_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved51_5) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_MESSAGE), - "::", - stringify!(Reserved51_5) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_STUB_MESSAGE"][::std::mem::size_of::<_MIDL_STUB_MESSAGE>() - 400usize]; + ["Alignment of _MIDL_STUB_MESSAGE"][::std::mem::align_of::<_MIDL_STUB_MESSAGE>() - 8usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::RpcMsg"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, RpcMsg) - 0usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Buffer"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Buffer) - 8usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::BufferStart"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, BufferStart) - 16usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::BufferEnd"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, BufferEnd) - 24usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::BufferMark"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, BufferMark) - 32usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::BufferLength"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, BufferLength) - 40usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::MemorySize"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, MemorySize) - 44usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Memory"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Memory) - 48usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::IsClient"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, IsClient) - 56usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Pad"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Pad) - 57usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::uFlags2"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, uFlags2) - 58usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::ReuseBuffer"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, ReuseBuffer) - 60usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pAllocAllNodesContext"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pAllocAllNodesContext) - 64usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pPointerQueueState"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pPointerQueueState) - 72usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::IgnoreEmbeddedPointers"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, IgnoreEmbeddedPointers) - 80usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::PointerBufferMark"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, PointerBufferMark) - 88usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::CorrDespIncrement"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, CorrDespIncrement) - 96usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::uFlags"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, uFlags) - 97usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::UniquePtrCount"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, UniquePtrCount) - 98usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::MaxCount"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, MaxCount) - 104usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Offset"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Offset) - 112usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::ActualCount"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, ActualCount) - 116usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pfnAllocate"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pfnAllocate) - 120usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pfnFree"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pfnFree) - 128usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::StackTop"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, StackTop) - 136usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pPresentedType"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pPresentedType) - 144usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pTransmitType"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pTransmitType) - 152usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::SavedHandle"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, SavedHandle) - 160usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::StubDesc"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, StubDesc) - 168usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::FullPtrXlatTables"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, FullPtrXlatTables) - 176usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::FullPtrRefId"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, FullPtrRefId) - 184usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::PointerLength"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, PointerLength) - 188usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::dwDestContext"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, dwDestContext) - 196usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pvDestContext"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pvDestContext) - 200usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::SavedContextHandles"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, SavedContextHandles) - 208usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::ParamNumber"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, ParamNumber) - 216usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pRpcChannelBuffer"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pRpcChannelBuffer) - 224usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pArrayInfo"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pArrayInfo) - 232usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::SizePtrCountArray"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, SizePtrCountArray) - 240usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::SizePtrOffsetArray"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, SizePtrOffsetArray) - 248usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::SizePtrLengthArray"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, SizePtrLengthArray) - 256usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pArgQueue"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pArgQueue) - 264usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::dwStubPhase"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, dwStubPhase) - 272usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::LowStackMark"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, LowStackMark) - 280usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pAsyncMsg"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pAsyncMsg) - 288usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pCorrInfo"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pCorrInfo) - 296usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pCorrMemory"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pCorrMemory) - 304usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pMemoryList"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pMemoryList) - 312usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pCSInfo"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pCSInfo) - 320usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::ConformanceMark"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, ConformanceMark) - 328usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::VarianceMark"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, VarianceMark) - 336usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Unused"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Unused) - 344usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pContext"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pContext) - 352usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::ContextHandleHash"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, ContextHandleHash) - 360usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::pUserMarshalList"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, pUserMarshalList) - 368usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Reserved51_3"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Reserved51_3) - 376usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Reserved51_4"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Reserved51_4) - 384usize]; + ["Offset of field: _MIDL_STUB_MESSAGE::Reserved51_5"] + [::std::mem::offset_of!(_MIDL_STUB_MESSAGE, Reserved51_5) - 392usize]; +}; impl _MIDL_STUB_MESSAGE { #[inline] pub fn fInDontFree(&self) -> ::std::os::raw::c_int { @@ -186029,6 +106835,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fInDontFree_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fInDontFree_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fDontCallFreeInst(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -186040,6 +106868,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fDontCallFreeInst_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fDontCallFreeInst_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fUnused1(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -186051,6 +106901,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fUnused1_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fUnused1_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fHasReturn(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 1u8) as u32) } } @@ -186062,6 +106934,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fHasReturn_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fHasReturn_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fHasExtensions(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -186073,6 +106967,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fHasExtensions_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fHasExtensions_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fHasNewCorrDesc(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u32) } } @@ -186084,6 +107000,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fHasNewCorrDesc_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fHasNewCorrDesc_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fIsIn(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u32) } } @@ -186095,6 +107033,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fIsIn_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fIsIn_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fIsOut(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u32) } } @@ -186106,6 +107066,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fIsOut_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fIsOut_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fIsOicf(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 1u8) as u32) } } @@ -186117,6 +107099,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fIsOicf_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fIsOicf_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fBufferValid(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(9usize, 1u8) as u32) } } @@ -186128,6 +107132,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fBufferValid_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 9usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fBufferValid_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 9usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fHasMemoryValidateCallback(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(10usize, 1u8) as u32) } } @@ -186139,6 +107165,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fHasMemoryValidateCallback_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 10usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fHasMemoryValidateCallback_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 10usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fInFree(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(11usize, 1u8) as u32) } } @@ -186150,6 +107198,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fInFree_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 11usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fInFree_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 11usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fNeedMCCP(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 1u8) as u32) } } @@ -186161,6 +107231,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fNeedMCCP_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fNeedMCCP_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn fUnused2(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(13usize, 3u8) as u32) } } @@ -186172,6 +107264,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fUnused2_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 13usize, + 3u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fUnused2_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 13usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn fUnused3(&self) -> ::std::os::raw::c_int { unsafe { ::std::mem::transmute(self._bitfield_1.get(16usize, 16u8) as u32) } } @@ -186183,6 +107297,28 @@ impl _MIDL_STUB_MESSAGE { } } #[inline] + pub unsafe fn fUnused3_raw(this: *const Self) -> ::std::os::raw::c_int { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 16usize, + 16u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_fUnused3_raw(this: *mut Self, val: ::std::os::raw::c_int) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 16usize, + 16u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( fInDontFree: ::std::os::raw::c_int, fDontCallFreeInst: ::std::os::raw::c_int, @@ -186279,42 +107415,17 @@ pub struct _GENERIC_BINDING_ROUTINE_PAIR { pub pfnBind: GENERIC_BINDING_ROUTINE, pub pfnUnbind: GENERIC_UNBIND_ROUTINE, } -#[test] -fn bindgen_test_layout__GENERIC_BINDING_ROUTINE_PAIR() { - const UNINIT: ::std::mem::MaybeUninit<_GENERIC_BINDING_ROUTINE_PAIR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GENERIC_BINDING_ROUTINE_PAIR>(), - 16usize, - concat!("Size of: ", stringify!(_GENERIC_BINDING_ROUTINE_PAIR)) - ); - assert_eq!( - ::std::mem::align_of::<_GENERIC_BINDING_ROUTINE_PAIR>(), - 8usize, - concat!("Alignment of ", stringify!(_GENERIC_BINDING_ROUTINE_PAIR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnBind) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_BINDING_ROUTINE_PAIR), - "::", - stringify!(pfnBind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnUnbind) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GENERIC_BINDING_ROUTINE_PAIR), - "::", - stringify!(pfnUnbind) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GENERIC_BINDING_ROUTINE_PAIR"] + [::std::mem::size_of::<_GENERIC_BINDING_ROUTINE_PAIR>() - 16usize]; + ["Alignment of _GENERIC_BINDING_ROUTINE_PAIR"] + [::std::mem::align_of::<_GENERIC_BINDING_ROUTINE_PAIR>() - 8usize]; + ["Offset of field: _GENERIC_BINDING_ROUTINE_PAIR::pfnBind"] + [::std::mem::offset_of!(_GENERIC_BINDING_ROUTINE_PAIR, pfnBind) - 0usize]; + ["Offset of field: _GENERIC_BINDING_ROUTINE_PAIR::pfnUnbind"] + [::std::mem::offset_of!(_GENERIC_BINDING_ROUTINE_PAIR, pfnUnbind) - 8usize]; +}; pub type GENERIC_BINDING_ROUTINE_PAIR = _GENERIC_BINDING_ROUTINE_PAIR; pub type PGENERIC_BINDING_ROUTINE_PAIR = *mut _GENERIC_BINDING_ROUTINE_PAIR; #[repr(C)] @@ -186325,62 +107436,20 @@ pub struct __GENERIC_BINDING_INFO { pub pfnBind: GENERIC_BINDING_ROUTINE, pub pfnUnbind: GENERIC_UNBIND_ROUTINE, } -#[test] -fn bindgen_test_layout___GENERIC_BINDING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<__GENERIC_BINDING_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__GENERIC_BINDING_INFO>(), - 32usize, - concat!("Size of: ", stringify!(__GENERIC_BINDING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<__GENERIC_BINDING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(__GENERIC_BINDING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pObj) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__GENERIC_BINDING_INFO), - "::", - stringify!(pObj) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__GENERIC_BINDING_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnBind) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(__GENERIC_BINDING_INFO), - "::", - stringify!(pfnBind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnUnbind) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(__GENERIC_BINDING_INFO), - "::", - stringify!(pfnUnbind) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __GENERIC_BINDING_INFO"][::std::mem::size_of::<__GENERIC_BINDING_INFO>() - 32usize]; + ["Alignment of __GENERIC_BINDING_INFO"] + [::std::mem::align_of::<__GENERIC_BINDING_INFO>() - 8usize]; + ["Offset of field: __GENERIC_BINDING_INFO::pObj"] + [::std::mem::offset_of!(__GENERIC_BINDING_INFO, pObj) - 0usize]; + ["Offset of field: __GENERIC_BINDING_INFO::Size"] + [::std::mem::offset_of!(__GENERIC_BINDING_INFO, Size) - 8usize]; + ["Offset of field: __GENERIC_BINDING_INFO::pfnBind"] + [::std::mem::offset_of!(__GENERIC_BINDING_INFO, pfnBind) - 16usize]; + ["Offset of field: __GENERIC_BINDING_INFO::pfnUnbind"] + [::std::mem::offset_of!(__GENERIC_BINDING_INFO, pfnUnbind) - 24usize]; +}; pub type GENERIC_BINDING_INFO = __GENERIC_BINDING_INFO; pub type PGENERIC_BINDING_INFO = *mut __GENERIC_BINDING_INFO; pub type XMIT_HELPER_ROUTINE = @@ -186393,62 +107462,20 @@ pub struct _XMIT_ROUTINE_QUINTUPLE { pub pfnFreeXmit: XMIT_HELPER_ROUTINE, pub pfnFreeInst: XMIT_HELPER_ROUTINE, } -#[test] -fn bindgen_test_layout__XMIT_ROUTINE_QUINTUPLE() { - const UNINIT: ::std::mem::MaybeUninit<_XMIT_ROUTINE_QUINTUPLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_XMIT_ROUTINE_QUINTUPLE>(), - 32usize, - concat!("Size of: ", stringify!(_XMIT_ROUTINE_QUINTUPLE)) - ); - assert_eq!( - ::std::mem::align_of::<_XMIT_ROUTINE_QUINTUPLE>(), - 8usize, - concat!("Alignment of ", stringify!(_XMIT_ROUTINE_QUINTUPLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnTranslateToXmit) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_XMIT_ROUTINE_QUINTUPLE), - "::", - stringify!(pfnTranslateToXmit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnTranslateFromXmit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_XMIT_ROUTINE_QUINTUPLE), - "::", - stringify!(pfnTranslateFromXmit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFreeXmit) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_XMIT_ROUTINE_QUINTUPLE), - "::", - stringify!(pfnFreeXmit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFreeInst) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_XMIT_ROUTINE_QUINTUPLE), - "::", - stringify!(pfnFreeInst) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _XMIT_ROUTINE_QUINTUPLE"][::std::mem::size_of::<_XMIT_ROUTINE_QUINTUPLE>() - 32usize]; + ["Alignment of _XMIT_ROUTINE_QUINTUPLE"] + [::std::mem::align_of::<_XMIT_ROUTINE_QUINTUPLE>() - 8usize]; + ["Offset of field: _XMIT_ROUTINE_QUINTUPLE::pfnTranslateToXmit"] + [::std::mem::offset_of!(_XMIT_ROUTINE_QUINTUPLE, pfnTranslateToXmit) - 0usize]; + ["Offset of field: _XMIT_ROUTINE_QUINTUPLE::pfnTranslateFromXmit"] + [::std::mem::offset_of!(_XMIT_ROUTINE_QUINTUPLE, pfnTranslateFromXmit) - 8usize]; + ["Offset of field: _XMIT_ROUTINE_QUINTUPLE::pfnFreeXmit"] + [::std::mem::offset_of!(_XMIT_ROUTINE_QUINTUPLE, pfnFreeXmit) - 16usize]; + ["Offset of field: _XMIT_ROUTINE_QUINTUPLE::pfnFreeInst"] + [::std::mem::offset_of!(_XMIT_ROUTINE_QUINTUPLE, pfnFreeInst) - 24usize]; +}; pub type XMIT_ROUTINE_QUINTUPLE = _XMIT_ROUTINE_QUINTUPLE; pub type PXMIT_ROUTINE_QUINTUPLE = *mut _XMIT_ROUTINE_QUINTUPLE; pub type USER_MARSHAL_SIZING_ROUTINE = ::std::option::Option< @@ -186483,62 +107510,21 @@ pub struct _USER_MARSHAL_ROUTINE_QUADRUPLE { pub pfnUnmarshall: USER_MARSHAL_UNMARSHALLING_ROUTINE, pub pfnFree: USER_MARSHAL_FREEING_ROUTINE, } -#[test] -fn bindgen_test_layout__USER_MARSHAL_ROUTINE_QUADRUPLE() { - const UNINIT: ::std::mem::MaybeUninit<_USER_MARSHAL_ROUTINE_QUADRUPLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_USER_MARSHAL_ROUTINE_QUADRUPLE>(), - 32usize, - concat!("Size of: ", stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE)) - ); - assert_eq!( - ::std::mem::align_of::<_USER_MARSHAL_ROUTINE_QUADRUPLE>(), - 8usize, - concat!("Alignment of ", stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnBufferSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE), - "::", - stringify!(pfnBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnMarshall) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE), - "::", - stringify!(pfnMarshall) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnUnmarshall) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE), - "::", - stringify!(pfnUnmarshall) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_ROUTINE_QUADRUPLE), - "::", - stringify!(pfnFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _USER_MARSHAL_ROUTINE_QUADRUPLE"] + [::std::mem::size_of::<_USER_MARSHAL_ROUTINE_QUADRUPLE>() - 32usize]; + ["Alignment of _USER_MARSHAL_ROUTINE_QUADRUPLE"] + [::std::mem::align_of::<_USER_MARSHAL_ROUTINE_QUADRUPLE>() - 8usize]; + ["Offset of field: _USER_MARSHAL_ROUTINE_QUADRUPLE::pfnBufferSize"] + [::std::mem::offset_of!(_USER_MARSHAL_ROUTINE_QUADRUPLE, pfnBufferSize) - 0usize]; + ["Offset of field: _USER_MARSHAL_ROUTINE_QUADRUPLE::pfnMarshall"] + [::std::mem::offset_of!(_USER_MARSHAL_ROUTINE_QUADRUPLE, pfnMarshall) - 8usize]; + ["Offset of field: _USER_MARSHAL_ROUTINE_QUADRUPLE::pfnUnmarshall"] + [::std::mem::offset_of!(_USER_MARSHAL_ROUTINE_QUADRUPLE, pfnUnmarshall) - 16usize]; + ["Offset of field: _USER_MARSHAL_ROUTINE_QUADRUPLE::pfnFree"] + [::std::mem::offset_of!(_USER_MARSHAL_ROUTINE_QUADRUPLE, pfnFree) - 24usize]; +}; pub type USER_MARSHAL_ROUTINE_QUADRUPLE = _USER_MARSHAL_ROUTINE_QUADRUPLE; pub const _USER_MARSHAL_CB_TYPE_USER_MARSHAL_CB_BUFFER_SIZE: _USER_MARSHAL_CB_TYPE = 0; pub const _USER_MARSHAL_CB_TYPE_USER_MARSHAL_CB_MARSHALL: _USER_MARSHAL_CB_TYPE = 1; @@ -186557,91 +107543,25 @@ pub struct _USER_MARSHAL_CB { pub pFormat: PFORMAT_STRING, pub pTypeFormat: PFORMAT_STRING, } -#[test] -fn bindgen_test_layout__USER_MARSHAL_CB() { - const UNINIT: ::std::mem::MaybeUninit<_USER_MARSHAL_CB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_USER_MARSHAL_CB>(), - 48usize, - concat!("Size of: ", stringify!(_USER_MARSHAL_CB)) - ); - assert_eq!( - ::std::mem::align_of::<_USER_MARSHAL_CB>(), - 8usize, - concat!("Alignment of ", stringify!(_USER_MARSHAL_CB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStubMsg) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(pStubMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pReserve) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(pReserve) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CBType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(CBType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFormat) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(pFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTypeFormat) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_USER_MARSHAL_CB), - "::", - stringify!(pTypeFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _USER_MARSHAL_CB"][::std::mem::size_of::<_USER_MARSHAL_CB>() - 48usize]; + ["Alignment of _USER_MARSHAL_CB"][::std::mem::align_of::<_USER_MARSHAL_CB>() - 8usize]; + ["Offset of field: _USER_MARSHAL_CB::Flags"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, Flags) - 0usize]; + ["Offset of field: _USER_MARSHAL_CB::pStubMsg"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, pStubMsg) - 8usize]; + ["Offset of field: _USER_MARSHAL_CB::pReserve"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, pReserve) - 16usize]; + ["Offset of field: _USER_MARSHAL_CB::Signature"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, Signature) - 24usize]; + ["Offset of field: _USER_MARSHAL_CB::CBType"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, CBType) - 28usize]; + ["Offset of field: _USER_MARSHAL_CB::pFormat"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, pFormat) - 32usize]; + ["Offset of field: _USER_MARSHAL_CB::pTypeFormat"] + [::std::mem::offset_of!(_USER_MARSHAL_CB, pTypeFormat) - 40usize]; +}; pub type USER_MARSHAL_CB = _USER_MARSHAL_CB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -186650,41 +107570,15 @@ pub struct _MALLOC_FREE_STRUCT { ::std::option::Option *mut ::std::os::raw::c_void>, pub pfnFree: ::std::option::Option, } -#[test] -fn bindgen_test_layout__MALLOC_FREE_STRUCT() { - const UNINIT: ::std::mem::MaybeUninit<_MALLOC_FREE_STRUCT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MALLOC_FREE_STRUCT>(), - 16usize, - concat!("Size of: ", stringify!(_MALLOC_FREE_STRUCT)) - ); - assert_eq!( - ::std::mem::align_of::<_MALLOC_FREE_STRUCT>(), - 8usize, - concat!("Alignment of ", stringify!(_MALLOC_FREE_STRUCT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAllocate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MALLOC_FREE_STRUCT), - "::", - stringify!(pfnAllocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MALLOC_FREE_STRUCT), - "::", - stringify!(pfnFree) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MALLOC_FREE_STRUCT"][::std::mem::size_of::<_MALLOC_FREE_STRUCT>() - 16usize]; + ["Alignment of _MALLOC_FREE_STRUCT"][::std::mem::align_of::<_MALLOC_FREE_STRUCT>() - 8usize]; + ["Offset of field: _MALLOC_FREE_STRUCT::pfnAllocate"] + [::std::mem::offset_of!(_MALLOC_FREE_STRUCT, pfnAllocate) - 0usize]; + ["Offset of field: _MALLOC_FREE_STRUCT::pfnFree"] + [::std::mem::offset_of!(_MALLOC_FREE_STRUCT, pfnFree) - 8usize]; +}; pub type MALLOC_FREE_STRUCT = _MALLOC_FREE_STRUCT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -186692,41 +107586,15 @@ pub struct _COMM_FAULT_OFFSETS { pub CommOffset: ::std::os::raw::c_short, pub FaultOffset: ::std::os::raw::c_short, } -#[test] -fn bindgen_test_layout__COMM_FAULT_OFFSETS() { - const UNINIT: ::std::mem::MaybeUninit<_COMM_FAULT_OFFSETS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COMM_FAULT_OFFSETS>(), - 4usize, - concat!("Size of: ", stringify!(_COMM_FAULT_OFFSETS)) - ); - assert_eq!( - ::std::mem::align_of::<_COMM_FAULT_OFFSETS>(), - 2usize, - concat!("Alignment of ", stringify!(_COMM_FAULT_OFFSETS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COMM_FAULT_OFFSETS), - "::", - stringify!(CommOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FaultOffset) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_COMM_FAULT_OFFSETS), - "::", - stringify!(FaultOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COMM_FAULT_OFFSETS"][::std::mem::size_of::<_COMM_FAULT_OFFSETS>() - 4usize]; + ["Alignment of _COMM_FAULT_OFFSETS"][::std::mem::align_of::<_COMM_FAULT_OFFSETS>() - 2usize]; + ["Offset of field: _COMM_FAULT_OFFSETS::CommOffset"] + [::std::mem::offset_of!(_COMM_FAULT_OFFSETS, CommOffset) - 0usize]; + ["Offset of field: _COMM_FAULT_OFFSETS::FaultOffset"] + [::std::mem::offset_of!(_COMM_FAULT_OFFSETS, FaultOffset) - 2usize]; +}; pub type COMM_FAULT_OFFSETS = _COMM_FAULT_OFFSETS; pub const _IDL_CS_CONVERT_IDL_CS_NO_CONVERT: _IDL_CS_CONVERT = 0; pub const _IDL_CS_CONVERT_IDL_CS_IN_PLACE_CONVERT: _IDL_CS_CONVERT = 1; @@ -186786,7 +107654,7 @@ pub type CS_TAG_GETTING_ROUTINE = ::std::option::Option< pStatus: *mut error_status_t, ), >; -extern "C" { +unsafe extern "C" { pub fn RpcCsGetTags( hBinding: RPC_BINDING_HANDLE, fServerSide: ::std::os::raw::c_int, @@ -186804,62 +107672,21 @@ pub struct _NDR_CS_SIZE_CONVERT_ROUTINES { pub pfnLocalSize: CS_TYPE_LOCAL_SIZE_ROUTINE, pub pfnFromNetCs: CS_TYPE_FROM_NETCS_ROUTINE, } -#[test] -fn bindgen_test_layout__NDR_CS_SIZE_CONVERT_ROUTINES() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_CS_SIZE_CONVERT_ROUTINES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_CS_SIZE_CONVERT_ROUTINES>(), - 32usize, - concat!("Size of: ", stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_CS_SIZE_CONVERT_ROUTINES>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnNetSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES), - "::", - stringify!(pfnNetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnToNetCs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES), - "::", - stringify!(pfnToNetCs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnLocalSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES), - "::", - stringify!(pfnLocalSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFromNetCs) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_SIZE_CONVERT_ROUTINES), - "::", - stringify!(pfnFromNetCs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_CS_SIZE_CONVERT_ROUTINES"] + [::std::mem::size_of::<_NDR_CS_SIZE_CONVERT_ROUTINES>() - 32usize]; + ["Alignment of _NDR_CS_SIZE_CONVERT_ROUTINES"] + [::std::mem::align_of::<_NDR_CS_SIZE_CONVERT_ROUTINES>() - 8usize]; + ["Offset of field: _NDR_CS_SIZE_CONVERT_ROUTINES::pfnNetSize"] + [::std::mem::offset_of!(_NDR_CS_SIZE_CONVERT_ROUTINES, pfnNetSize) - 0usize]; + ["Offset of field: _NDR_CS_SIZE_CONVERT_ROUTINES::pfnToNetCs"] + [::std::mem::offset_of!(_NDR_CS_SIZE_CONVERT_ROUTINES, pfnToNetCs) - 8usize]; + ["Offset of field: _NDR_CS_SIZE_CONVERT_ROUTINES::pfnLocalSize"] + [::std::mem::offset_of!(_NDR_CS_SIZE_CONVERT_ROUTINES, pfnLocalSize) - 16usize]; + ["Offset of field: _NDR_CS_SIZE_CONVERT_ROUTINES::pfnFromNetCs"] + [::std::mem::offset_of!(_NDR_CS_SIZE_CONVERT_ROUTINES, pfnFromNetCs) - 24usize]; +}; pub type NDR_CS_SIZE_CONVERT_ROUTINES = _NDR_CS_SIZE_CONVERT_ROUTINES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -186867,41 +107694,15 @@ pub struct _NDR_CS_ROUTINES { pub pSizeConvertRoutines: *mut NDR_CS_SIZE_CONVERT_ROUTINES, pub pTagGettingRoutines: *mut CS_TAG_GETTING_ROUTINE, } -#[test] -fn bindgen_test_layout__NDR_CS_ROUTINES() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_CS_ROUTINES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_CS_ROUTINES>(), - 16usize, - concat!("Size of: ", stringify!(_NDR_CS_ROUTINES)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_CS_ROUTINES>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_CS_ROUTINES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSizeConvertRoutines) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_ROUTINES), - "::", - stringify!(pSizeConvertRoutines) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTagGettingRoutines) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NDR_CS_ROUTINES), - "::", - stringify!(pTagGettingRoutines) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_CS_ROUTINES"][::std::mem::size_of::<_NDR_CS_ROUTINES>() - 16usize]; + ["Alignment of _NDR_CS_ROUTINES"][::std::mem::align_of::<_NDR_CS_ROUTINES>() - 8usize]; + ["Offset of field: _NDR_CS_ROUTINES::pSizeConvertRoutines"] + [::std::mem::offset_of!(_NDR_CS_ROUTINES, pSizeConvertRoutines) - 0usize]; + ["Offset of field: _NDR_CS_ROUTINES::pTagGettingRoutines"] + [::std::mem::offset_of!(_NDR_CS_ROUTINES, pTagGettingRoutines) - 8usize]; +}; pub type NDR_CS_ROUTINES = _NDR_CS_ROUTINES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -186909,41 +107710,15 @@ pub struct _NDR_EXPR_DESC { pub pOffset: *const ::std::os::raw::c_ushort, pub pFormatExpr: PFORMAT_STRING, } -#[test] -fn bindgen_test_layout__NDR_EXPR_DESC() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_EXPR_DESC> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_EXPR_DESC>(), - 16usize, - concat!("Size of: ", stringify!(_NDR_EXPR_DESC)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_EXPR_DESC>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_EXPR_DESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_EXPR_DESC), - "::", - stringify!(pOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFormatExpr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NDR_EXPR_DESC), - "::", - stringify!(pFormatExpr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_EXPR_DESC"][::std::mem::size_of::<_NDR_EXPR_DESC>() - 16usize]; + ["Alignment of _NDR_EXPR_DESC"][::std::mem::align_of::<_NDR_EXPR_DESC>() - 8usize]; + ["Offset of field: _NDR_EXPR_DESC::pOffset"] + [::std::mem::offset_of!(_NDR_EXPR_DESC, pOffset) - 0usize]; + ["Offset of field: _NDR_EXPR_DESC::pFormatExpr"] + [::std::mem::offset_of!(_NDR_EXPR_DESC, pFormatExpr) - 8usize]; +}; pub type NDR_EXPR_DESC = _NDR_EXPR_DESC; #[repr(C)] #[derive(Copy, Clone)] @@ -186977,267 +107752,64 @@ pub union _MIDL_STUB_DESC__bindgen_ty_1 { pub pPrimitiveHandle: *mut handle_t, pub pGenericBindingInfo: PGENERIC_BINDING_INFO, } -#[test] -fn bindgen_test_layout__MIDL_STUB_DESC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_STUB_DESC__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_STUB_DESC__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_MIDL_STUB_DESC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_STUB_DESC__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_STUB_DESC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAutoHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC__bindgen_ty_1), - "::", - stringify!(pAutoHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrimitiveHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC__bindgen_ty_1), - "::", - stringify!(pPrimitiveHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pGenericBindingInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC__bindgen_ty_1), - "::", - stringify!(pGenericBindingInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__MIDL_STUB_DESC() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_STUB_DESC> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_STUB_DESC>(), - 152usize, - concat!("Size of: ", stringify!(_MIDL_STUB_DESC)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_STUB_DESC>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_STUB_DESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RpcInterfaceInformation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(RpcInterfaceInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAllocate) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(pfnAllocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IMPLICIT_HANDLE_INFO) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(IMPLICIT_HANDLE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apfnNdrRundownRoutines) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(apfnNdrRundownRoutines) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aGenericBindingRoutinePairs) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(aGenericBindingRoutinePairs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apfnExprEval) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(apfnExprEval) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aXmitQuintuple) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(aXmitQuintuple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFormatTypes) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(pFormatTypes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCheckBounds) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(fCheckBounds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMallocFreeStruct) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(pMallocFreeStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MIDLVersion) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(MIDLVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommFaultOffsets) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(CommFaultOffsets) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aUserMarshalQuadruple) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(aUserMarshalQuadruple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotifyRoutineTable) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(NotifyRoutineTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mFlags) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(mFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CsRoutineTables) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(CsRoutineTables) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProxyServerInfo) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(ProxyServerInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pExprInfo) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUB_DESC), - "::", - stringify!(pExprInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_STUB_DESC__bindgen_ty_1"] + [::std::mem::size_of::<_MIDL_STUB_DESC__bindgen_ty_1>() - 8usize]; + ["Alignment of _MIDL_STUB_DESC__bindgen_ty_1"] + [::std::mem::align_of::<_MIDL_STUB_DESC__bindgen_ty_1>() - 8usize]; + ["Offset of field: _MIDL_STUB_DESC__bindgen_ty_1::pAutoHandle"] + [::std::mem::offset_of!(_MIDL_STUB_DESC__bindgen_ty_1, pAutoHandle) - 0usize]; + ["Offset of field: _MIDL_STUB_DESC__bindgen_ty_1::pPrimitiveHandle"] + [::std::mem::offset_of!(_MIDL_STUB_DESC__bindgen_ty_1, pPrimitiveHandle) - 0usize]; + ["Offset of field: _MIDL_STUB_DESC__bindgen_ty_1::pGenericBindingInfo"] + [::std::mem::offset_of!(_MIDL_STUB_DESC__bindgen_ty_1, pGenericBindingInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_STUB_DESC"][::std::mem::size_of::<_MIDL_STUB_DESC>() - 152usize]; + ["Alignment of _MIDL_STUB_DESC"][::std::mem::align_of::<_MIDL_STUB_DESC>() - 8usize]; + ["Offset of field: _MIDL_STUB_DESC::RpcInterfaceInformation"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, RpcInterfaceInformation) - 0usize]; + ["Offset of field: _MIDL_STUB_DESC::pfnAllocate"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, pfnAllocate) - 8usize]; + ["Offset of field: _MIDL_STUB_DESC::pfnFree"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, pfnFree) - 16usize]; + ["Offset of field: _MIDL_STUB_DESC::IMPLICIT_HANDLE_INFO"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, IMPLICIT_HANDLE_INFO) - 24usize]; + ["Offset of field: _MIDL_STUB_DESC::apfnNdrRundownRoutines"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, apfnNdrRundownRoutines) - 32usize]; + ["Offset of field: _MIDL_STUB_DESC::aGenericBindingRoutinePairs"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, aGenericBindingRoutinePairs) - 40usize]; + ["Offset of field: _MIDL_STUB_DESC::apfnExprEval"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, apfnExprEval) - 48usize]; + ["Offset of field: _MIDL_STUB_DESC::aXmitQuintuple"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, aXmitQuintuple) - 56usize]; + ["Offset of field: _MIDL_STUB_DESC::pFormatTypes"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, pFormatTypes) - 64usize]; + ["Offset of field: _MIDL_STUB_DESC::fCheckBounds"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, fCheckBounds) - 72usize]; + ["Offset of field: _MIDL_STUB_DESC::Version"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, Version) - 76usize]; + ["Offset of field: _MIDL_STUB_DESC::pMallocFreeStruct"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, pMallocFreeStruct) - 80usize]; + ["Offset of field: _MIDL_STUB_DESC::MIDLVersion"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, MIDLVersion) - 88usize]; + ["Offset of field: _MIDL_STUB_DESC::CommFaultOffsets"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, CommFaultOffsets) - 96usize]; + ["Offset of field: _MIDL_STUB_DESC::aUserMarshalQuadruple"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, aUserMarshalQuadruple) - 104usize]; + ["Offset of field: _MIDL_STUB_DESC::NotifyRoutineTable"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, NotifyRoutineTable) - 112usize]; + ["Offset of field: _MIDL_STUB_DESC::mFlags"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, mFlags) - 120usize]; + ["Offset of field: _MIDL_STUB_DESC::CsRoutineTables"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, CsRoutineTables) - 128usize]; + ["Offset of field: _MIDL_STUB_DESC::ProxyServerInfo"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, ProxyServerInfo) - 136usize]; + ["Offset of field: _MIDL_STUB_DESC::pExprInfo"] + [::std::mem::offset_of!(_MIDL_STUB_DESC, pExprInfo) - 144usize]; +}; pub type MIDL_STUB_DESC = _MIDL_STUB_DESC; pub type PMIDL_STUB_DESC = *const MIDL_STUB_DESC; pub type PMIDL_XMIT_TYPE = *mut ::std::os::raw::c_void; @@ -187247,41 +107819,15 @@ pub struct _MIDL_FORMAT_STRING { pub Pad: ::std::os::raw::c_short, pub Format: __IncompleteArrayField<::std::os::raw::c_uchar>, } -#[test] -fn bindgen_test_layout__MIDL_FORMAT_STRING() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_FORMAT_STRING> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_FORMAT_STRING>(), - 2usize, - concat!("Size of: ", stringify!(_MIDL_FORMAT_STRING)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_FORMAT_STRING>(), - 2usize, - concat!("Alignment of ", stringify!(_MIDL_FORMAT_STRING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pad) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_FORMAT_STRING), - "::", - stringify!(Pad) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Format) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_FORMAT_STRING), - "::", - stringify!(Format) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_FORMAT_STRING"][::std::mem::size_of::<_MIDL_FORMAT_STRING>() - 2usize]; + ["Alignment of _MIDL_FORMAT_STRING"][::std::mem::align_of::<_MIDL_FORMAT_STRING>() - 2usize]; + ["Offset of field: _MIDL_FORMAT_STRING::Pad"] + [::std::mem::offset_of!(_MIDL_FORMAT_STRING, Pad) - 0usize]; + ["Offset of field: _MIDL_FORMAT_STRING::Format"] + [::std::mem::offset_of!(_MIDL_FORMAT_STRING, Format) - 2usize]; +}; pub type MIDL_FORMAT_STRING = _MIDL_FORMAT_STRING; pub type STUB_THUNK = ::std::option::Option; pub type SERVER_ROUTINE = ::std::option::Option ::std::os::raw::c_long>; @@ -187291,42 +107837,16 @@ pub struct _MIDL_METHOD_PROPERTY { pub Id: ::std::os::raw::c_ulong, pub Value: ULONG_PTR, } -#[test] -fn bindgen_test_layout__MIDL_METHOD_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_METHOD_PROPERTY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_METHOD_PROPERTY>(), - 16usize, - concat!("Size of: ", stringify!(_MIDL_METHOD_PROPERTY)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_METHOD_PROPERTY>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_METHOD_PROPERTY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_METHOD_PROPERTY), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_METHOD_PROPERTY), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_METHOD_PROPERTY"][::std::mem::size_of::<_MIDL_METHOD_PROPERTY>() - 16usize]; + ["Alignment of _MIDL_METHOD_PROPERTY"] + [::std::mem::align_of::<_MIDL_METHOD_PROPERTY>() - 8usize]; + ["Offset of field: _MIDL_METHOD_PROPERTY::Id"] + [::std::mem::offset_of!(_MIDL_METHOD_PROPERTY, Id) - 0usize]; + ["Offset of field: _MIDL_METHOD_PROPERTY::Value"] + [::std::mem::offset_of!(_MIDL_METHOD_PROPERTY, Value) - 8usize]; +}; pub type MIDL_METHOD_PROPERTY = _MIDL_METHOD_PROPERTY; pub type PMIDL_METHOD_PROPERTY = *mut _MIDL_METHOD_PROPERTY; #[repr(C)] @@ -187335,42 +107855,17 @@ pub struct _MIDL_METHOD_PROPERTY_MAP { pub Count: ::std::os::raw::c_ulong, pub Properties: *const MIDL_METHOD_PROPERTY, } -#[test] -fn bindgen_test_layout__MIDL_METHOD_PROPERTY_MAP() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_METHOD_PROPERTY_MAP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_METHOD_PROPERTY_MAP>(), - 16usize, - concat!("Size of: ", stringify!(_MIDL_METHOD_PROPERTY_MAP)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_METHOD_PROPERTY_MAP>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_METHOD_PROPERTY_MAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_METHOD_PROPERTY_MAP), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Properties) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_METHOD_PROPERTY_MAP), - "::", - stringify!(Properties) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_METHOD_PROPERTY_MAP"] + [::std::mem::size_of::<_MIDL_METHOD_PROPERTY_MAP>() - 16usize]; + ["Alignment of _MIDL_METHOD_PROPERTY_MAP"] + [::std::mem::align_of::<_MIDL_METHOD_PROPERTY_MAP>() - 8usize]; + ["Offset of field: _MIDL_METHOD_PROPERTY_MAP::Count"] + [::std::mem::offset_of!(_MIDL_METHOD_PROPERTY_MAP, Count) - 0usize]; + ["Offset of field: _MIDL_METHOD_PROPERTY_MAP::Properties"] + [::std::mem::offset_of!(_MIDL_METHOD_PROPERTY_MAP, Properties) - 8usize]; +}; pub type MIDL_METHOD_PROPERTY_MAP = _MIDL_METHOD_PROPERTY_MAP; pub type PMIDL_METHOD_PROPERTY_MAP = *mut _MIDL_METHOD_PROPERTY_MAP; #[repr(C)] @@ -187379,45 +107874,17 @@ pub struct _MIDL_INTERFACE_METHOD_PROPERTIES { pub MethodCount: ::std::os::raw::c_ushort, pub MethodProperties: *const *const MIDL_METHOD_PROPERTY_MAP, } -#[test] -fn bindgen_test_layout__MIDL_INTERFACE_METHOD_PROPERTIES() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_INTERFACE_METHOD_PROPERTIES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_INTERFACE_METHOD_PROPERTIES>(), - 16usize, - concat!("Size of: ", stringify!(_MIDL_INTERFACE_METHOD_PROPERTIES)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_INTERFACE_METHOD_PROPERTIES>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_MIDL_INTERFACE_METHOD_PROPERTIES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MethodCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERFACE_METHOD_PROPERTIES), - "::", - stringify!(MethodCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MethodProperties) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERFACE_METHOD_PROPERTIES), - "::", - stringify!(MethodProperties) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_INTERFACE_METHOD_PROPERTIES"] + [::std::mem::size_of::<_MIDL_INTERFACE_METHOD_PROPERTIES>() - 16usize]; + ["Alignment of _MIDL_INTERFACE_METHOD_PROPERTIES"] + [::std::mem::align_of::<_MIDL_INTERFACE_METHOD_PROPERTIES>() - 8usize]; + ["Offset of field: _MIDL_INTERFACE_METHOD_PROPERTIES::MethodCount"] + [::std::mem::offset_of!(_MIDL_INTERFACE_METHOD_PROPERTIES, MethodCount) - 0usize]; + ["Offset of field: _MIDL_INTERFACE_METHOD_PROPERTIES::MethodProperties"] + [::std::mem::offset_of!(_MIDL_INTERFACE_METHOD_PROPERTIES, MethodProperties) - 8usize]; +}; pub type MIDL_INTERFACE_METHOD_PROPERTIES = _MIDL_INTERFACE_METHOD_PROPERTIES; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -187431,101 +107898,27 @@ pub struct _MIDL_SERVER_INFO_ { pub nCount: ULONG_PTR, pub pSyntaxInfo: PMIDL_SYNTAX_INFO, } -#[test] -fn bindgen_test_layout__MIDL_SERVER_INFO_() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_SERVER_INFO_> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_SERVER_INFO_>(), - 64usize, - concat!("Size of: ", stringify!(_MIDL_SERVER_INFO_)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_SERVER_INFO_>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_SERVER_INFO_)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStubDesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(pStubDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTable) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(DispatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcString) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(ProcString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FmtStringOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(FmtStringOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThunkTable) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(ThunkTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTransferSyntax) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(pTransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCount) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(nCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSyntaxInfo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SERVER_INFO_), - "::", - stringify!(pSyntaxInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_SERVER_INFO_"][::std::mem::size_of::<_MIDL_SERVER_INFO_>() - 64usize]; + ["Alignment of _MIDL_SERVER_INFO_"][::std::mem::align_of::<_MIDL_SERVER_INFO_>() - 8usize]; + ["Offset of field: _MIDL_SERVER_INFO_::pStubDesc"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, pStubDesc) - 0usize]; + ["Offset of field: _MIDL_SERVER_INFO_::DispatchTable"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, DispatchTable) - 8usize]; + ["Offset of field: _MIDL_SERVER_INFO_::ProcString"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, ProcString) - 16usize]; + ["Offset of field: _MIDL_SERVER_INFO_::FmtStringOffset"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, FmtStringOffset) - 24usize]; + ["Offset of field: _MIDL_SERVER_INFO_::ThunkTable"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, ThunkTable) - 32usize]; + ["Offset of field: _MIDL_SERVER_INFO_::pTransferSyntax"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, pTransferSyntax) - 40usize]; + ["Offset of field: _MIDL_SERVER_INFO_::nCount"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, nCount) - 48usize]; + ["Offset of field: _MIDL_SERVER_INFO_::pSyntaxInfo"] + [::std::mem::offset_of!(_MIDL_SERVER_INFO_, pSyntaxInfo) - 56usize]; +}; pub type MIDL_SERVER_INFO = _MIDL_SERVER_INFO_; pub type PMIDL_SERVER_INFO = *mut _MIDL_SERVER_INFO_; #[repr(C)] @@ -187538,82 +107931,25 @@ pub struct _MIDL_STUBLESS_PROXY_INFO { pub nCount: ULONG_PTR, pub pSyntaxInfo: PMIDL_SYNTAX_INFO, } -#[test] -fn bindgen_test_layout__MIDL_STUBLESS_PROXY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_STUBLESS_PROXY_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_STUBLESS_PROXY_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_MIDL_STUBLESS_PROXY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_STUBLESS_PROXY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_STUBLESS_PROXY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStubDesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(pStubDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcFormatString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(ProcFormatString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormatStringOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(FormatStringOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTransferSyntax) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(pTransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(nCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSyntaxInfo) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_STUBLESS_PROXY_INFO), - "::", - stringify!(pSyntaxInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_STUBLESS_PROXY_INFO"] + [::std::mem::size_of::<_MIDL_STUBLESS_PROXY_INFO>() - 48usize]; + ["Alignment of _MIDL_STUBLESS_PROXY_INFO"] + [::std::mem::align_of::<_MIDL_STUBLESS_PROXY_INFO>() - 8usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::pStubDesc"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, pStubDesc) - 0usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::ProcFormatString"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, ProcFormatString) - 8usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::FormatStringOffset"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, FormatStringOffset) - 16usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::pTransferSyntax"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, pTransferSyntax) - 24usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::nCount"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, nCount) - 32usize]; + ["Offset of field: _MIDL_STUBLESS_PROXY_INFO::pSyntaxInfo"] + [::std::mem::offset_of!(_MIDL_STUBLESS_PROXY_INFO, pSyntaxInfo) - 40usize]; +}; pub type MIDL_STUBLESS_PROXY_INFO = _MIDL_STUBLESS_PROXY_INFO; pub type PMIDL_STUBLESS_PROXY_INFO = *mut MIDL_STUBLESS_PROXY_INFO; #[repr(C)] @@ -187628,101 +107964,27 @@ pub struct _MIDL_SYNTAX_INFO { pub pMethodProperties: *const MIDL_INTERFACE_METHOD_PROPERTIES, pub pReserved2: ULONG_PTR, } -#[test] -fn bindgen_test_layout__MIDL_SYNTAX_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_SYNTAX_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_SYNTAX_INFO>(), - 80usize, - concat!("Size of: ", stringify!(_MIDL_SYNTAX_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_SYNTAX_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_SYNTAX_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferSyntax) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(TransferSyntax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchTable) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(DispatchTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcString) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(ProcString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FmtStringOffset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(FmtStringOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeString) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(TypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aUserMarshalQuadruple) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(aUserMarshalQuadruple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMethodProperties) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(pMethodProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pReserved2) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_SYNTAX_INFO), - "::", - stringify!(pReserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_SYNTAX_INFO"][::std::mem::size_of::<_MIDL_SYNTAX_INFO>() - 80usize]; + ["Alignment of _MIDL_SYNTAX_INFO"][::std::mem::align_of::<_MIDL_SYNTAX_INFO>() - 8usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::TransferSyntax"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, TransferSyntax) - 0usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::DispatchTable"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, DispatchTable) - 24usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::ProcString"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, ProcString) - 32usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::FmtStringOffset"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, FmtStringOffset) - 40usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::TypeString"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, TypeString) - 48usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::aUserMarshalQuadruple"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, aUserMarshalQuadruple) - 56usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::pMethodProperties"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, pMethodProperties) - 64usize]; + ["Offset of field: _MIDL_SYNTAX_INFO::pReserved2"] + [::std::mem::offset_of!(_MIDL_SYNTAX_INFO, pReserved2) - 72usize]; +}; pub type PARAM_OFFSETTABLE = *mut ::std::os::raw::c_ushort; pub type PPARAM_OFFSETTABLE = *mut ::std::os::raw::c_ushort; #[repr(C)] @@ -187731,41 +107993,15 @@ pub union _CLIENT_CALL_RETURN { pub Pointer: *mut ::std::os::raw::c_void, pub Simple: LONG_PTR, } -#[test] -fn bindgen_test_layout__CLIENT_CALL_RETURN() { - const UNINIT: ::std::mem::MaybeUninit<_CLIENT_CALL_RETURN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLIENT_CALL_RETURN>(), - 8usize, - concat!("Size of: ", stringify!(_CLIENT_CALL_RETURN)) - ); - assert_eq!( - ::std::mem::align_of::<_CLIENT_CALL_RETURN>(), - 8usize, - concat!("Alignment of ", stringify!(_CLIENT_CALL_RETURN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pointer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLIENT_CALL_RETURN), - "::", - stringify!(Pointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Simple) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLIENT_CALL_RETURN), - "::", - stringify!(Simple) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLIENT_CALL_RETURN"][::std::mem::size_of::<_CLIENT_CALL_RETURN>() - 8usize]; + ["Alignment of _CLIENT_CALL_RETURN"][::std::mem::align_of::<_CLIENT_CALL_RETURN>() - 8usize]; + ["Offset of field: _CLIENT_CALL_RETURN::Pointer"] + [::std::mem::offset_of!(_CLIENT_CALL_RETURN, Pointer) - 0usize]; + ["Offset of field: _CLIENT_CALL_RETURN::Simple"] + [::std::mem::offset_of!(_CLIENT_CALL_RETURN, Simple) - 0usize]; +}; pub type CLIENT_CALL_RETURN = _CLIENT_CALL_RETURN; pub const XLAT_SIDE_XLAT_SERVER: XLAT_SIDE = 1; pub const XLAT_SIDE_XLAT_CLIENT: XLAT_SIDE = 2; @@ -187778,62 +108014,20 @@ pub struct _FULL_PTR_XLAT_TABLES { pub NextRefId: ::std::os::raw::c_ulong, pub XlatSide: XLAT_SIDE, } -#[test] -fn bindgen_test_layout__FULL_PTR_XLAT_TABLES() { - const UNINIT: ::std::mem::MaybeUninit<_FULL_PTR_XLAT_TABLES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FULL_PTR_XLAT_TABLES>(), - 24usize, - concat!("Size of: ", stringify!(_FULL_PTR_XLAT_TABLES)) - ); - assert_eq!( - ::std::mem::align_of::<_FULL_PTR_XLAT_TABLES>(), - 8usize, - concat!("Alignment of ", stringify!(_FULL_PTR_XLAT_TABLES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RefIdToPointer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FULL_PTR_XLAT_TABLES), - "::", - stringify!(RefIdToPointer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PointerToRefId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FULL_PTR_XLAT_TABLES), - "::", - stringify!(PointerToRefId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextRefId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FULL_PTR_XLAT_TABLES), - "::", - stringify!(NextRefId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).XlatSide) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FULL_PTR_XLAT_TABLES), - "::", - stringify!(XlatSide) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FULL_PTR_XLAT_TABLES"][::std::mem::size_of::<_FULL_PTR_XLAT_TABLES>() - 24usize]; + ["Alignment of _FULL_PTR_XLAT_TABLES"] + [::std::mem::align_of::<_FULL_PTR_XLAT_TABLES>() - 8usize]; + ["Offset of field: _FULL_PTR_XLAT_TABLES::RefIdToPointer"] + [::std::mem::offset_of!(_FULL_PTR_XLAT_TABLES, RefIdToPointer) - 0usize]; + ["Offset of field: _FULL_PTR_XLAT_TABLES::PointerToRefId"] + [::std::mem::offset_of!(_FULL_PTR_XLAT_TABLES, PointerToRefId) - 8usize]; + ["Offset of field: _FULL_PTR_XLAT_TABLES::NextRefId"] + [::std::mem::offset_of!(_FULL_PTR_XLAT_TABLES, NextRefId) - 16usize]; + ["Offset of field: _FULL_PTR_XLAT_TABLES::XlatSide"] + [::std::mem::offset_of!(_FULL_PTR_XLAT_TABLES, XlatSide) - 20usize]; +}; pub type FULL_PTR_XLAT_TABLES = _FULL_PTR_XLAT_TABLES; pub type PFULL_PTR_XLAT_TABLES = *mut _FULL_PTR_XLAT_TABLES; pub const _system_handle_t_SYSTEM_HANDLE_FILE: _system_handle_t = 0; @@ -187866,72 +108060,22 @@ pub struct _MIDL_INTERCEPTION_INFO { pub ProcCount: ::std::os::raw::c_ulong, pub TypeString: PFORMAT_STRING, } -#[test] -fn bindgen_test_layout__MIDL_INTERCEPTION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_INTERCEPTION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_INTERCEPTION_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_MIDL_INTERCEPTION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_INTERCEPTION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_MIDL_INTERCEPTION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERCEPTION_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERCEPTION_INFO), - "::", - stringify!(ProcString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcFormatOffsetTable) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERCEPTION_INFO), - "::", - stringify!(ProcFormatOffsetTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERCEPTION_INFO), - "::", - stringify!(ProcCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeString) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_INTERCEPTION_INFO), - "::", - stringify!(TypeString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_INTERCEPTION_INFO"][::std::mem::size_of::<_MIDL_INTERCEPTION_INFO>() - 40usize]; + ["Alignment of _MIDL_INTERCEPTION_INFO"] + [::std::mem::align_of::<_MIDL_INTERCEPTION_INFO>() - 8usize]; + ["Offset of field: _MIDL_INTERCEPTION_INFO::Version"] + [::std::mem::offset_of!(_MIDL_INTERCEPTION_INFO, Version) - 0usize]; + ["Offset of field: _MIDL_INTERCEPTION_INFO::ProcString"] + [::std::mem::offset_of!(_MIDL_INTERCEPTION_INFO, ProcString) - 8usize]; + ["Offset of field: _MIDL_INTERCEPTION_INFO::ProcFormatOffsetTable"] + [::std::mem::offset_of!(_MIDL_INTERCEPTION_INFO, ProcFormatOffsetTable) - 16usize]; + ["Offset of field: _MIDL_INTERCEPTION_INFO::ProcCount"] + [::std::mem::offset_of!(_MIDL_INTERCEPTION_INFO, ProcCount) - 24usize]; + ["Offset of field: _MIDL_INTERCEPTION_INFO::TypeString"] + [::std::mem::offset_of!(_MIDL_INTERCEPTION_INFO, TypeString) - 32usize]; +}; pub type MIDL_INTERCEPTION_INFO = _MIDL_INTERCEPTION_INFO; pub type PMIDL_INTERCEPTION_INFO = *mut _MIDL_INTERCEPTION_INFO; #[repr(C)] @@ -187943,85 +108087,33 @@ pub struct _MIDL_WINRT_TYPE_SERIALIZATION_INFO { pub TypeOffset: ::std::os::raw::c_ushort, pub StubDesc: PMIDL_STUB_DESC, } -#[test] -fn bindgen_test_layout__MIDL_WINRT_TYPE_SERIALIZATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MIDL_WINRT_TYPE_SERIALIZATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MIDL_WINRT_TYPE_SERIALIZATION_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MIDL_WINRT_TYPE_SERIALIZATION_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeFormatString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO), - "::", - stringify!(TypeFormatString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormatStringSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO), - "::", - stringify!(FormatStringSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeOffset) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO), - "::", - stringify!(TypeOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StubDesc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO), - "::", - stringify!(StubDesc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MIDL_WINRT_TYPE_SERIALIZATION_INFO"] + [::std::mem::size_of::<_MIDL_WINRT_TYPE_SERIALIZATION_INFO>() - 32usize]; + ["Alignment of _MIDL_WINRT_TYPE_SERIALIZATION_INFO"] + [::std::mem::align_of::<_MIDL_WINRT_TYPE_SERIALIZATION_INFO>() - 8usize]; + ["Offset of field: _MIDL_WINRT_TYPE_SERIALIZATION_INFO::Version"] + [::std::mem::offset_of!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO, Version) - 0usize]; + ["Offset of field: _MIDL_WINRT_TYPE_SERIALIZATION_INFO::TypeFormatString"] + [::std::mem::offset_of!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO, TypeFormatString) - 8usize]; + ["Offset of field: _MIDL_WINRT_TYPE_SERIALIZATION_INFO::FormatStringSize"] + [::std::mem::offset_of!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO, FormatStringSize) - 16usize]; + ["Offset of field: _MIDL_WINRT_TYPE_SERIALIZATION_INFO::TypeOffset"] + [::std::mem::offset_of!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO, TypeOffset) - 18usize]; + ["Offset of field: _MIDL_WINRT_TYPE_SERIALIZATION_INFO::StubDesc"] + [::std::mem::offset_of!(_MIDL_WINRT_TYPE_SERIALIZATION_INFO, StubDesc) - 24usize]; +}; pub type MIDL_WINRT_TYPE_SERIALIZATION_INFO = _MIDL_WINRT_TYPE_SERIALIZATION_INFO; pub type PMIDL_WINRT_TYPE_SERIALIZATION_INFO = *mut _MIDL_WINRT_TYPE_SERIALIZATION_INFO; -extern "C" { +unsafe extern "C" { pub fn NdrClientGetSupportedSyntaxes( pInf: *mut RPC_CLIENT_INTERFACE, pCount: *mut ::std::os::raw::c_ulong, pArr: *mut *mut MIDL_SYNTAX_INFO, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NdrServerGetSupportedSyntaxes( pInf: *mut RPC_SERVER_INTERFACE, pCount: *mut ::std::os::raw::c_ulong, @@ -188029,168 +108121,168 @@ extern "C" { pPreferSyntaxIndex: *mut ::std::os::raw::c_ulong, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleTypeMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, FormatChar: ::std::os::raw::c_uchar, ); } -extern "C" { +unsafe extern "C" { pub fn NdrPointerMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrCsArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrCsTagMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleStructMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStructMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingStructMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexStructMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrFixedArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrVaryingArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexArrayMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNonConformantStringMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStringMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrEncapsulatedUnionMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNonEncapsulatedUnionMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrByteCountPointerMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrXmitOrRepAsMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrInterfacePointerMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrClientContextMarshall( pStubMsg: PMIDL_STUB_MESSAGE, ContextHandle: NDR_CCONTEXT, fCheck: ::std::os::raw::c_int, ); } -extern "C" { +unsafe extern "C" { pub fn NdrServerContextMarshall( pStubMsg: PMIDL_STUB_MESSAGE, ContextHandle: NDR_SCONTEXT, RundownRoutine: NDR_RUNDOWN, ); } -extern "C" { +unsafe extern "C" { pub fn NdrServerContextNewMarshall( pStubMsg: PMIDL_STUB_MESSAGE, ContextHandle: NDR_SCONTEXT, @@ -188198,14 +108290,14 @@ extern "C" { pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleTypeUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, FormatChar: ::std::os::raw::c_uchar, ); } -extern "C" { +unsafe extern "C" { pub fn NdrCsArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188213,7 +108305,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrCsTagUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188221,7 +108313,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrRangeUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188229,7 +108321,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrCorrelationInitialize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_void, @@ -188237,13 +108329,13 @@ extern "C" { flags: ::std::os::raw::c_ulong, ); } -extern "C" { +unsafe extern "C" { pub fn NdrCorrelationPass(pStubMsg: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrCorrelationFree(pStubMsg: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrPointerUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188251,7 +108343,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleStructUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188259,7 +108351,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStructUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188267,7 +108359,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingStructUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188275,7 +108367,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexStructUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188283,7 +108375,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrFixedArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188291,7 +108383,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188299,7 +108391,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188307,7 +108399,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrVaryingArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188315,7 +108407,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexArrayUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188323,7 +108415,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNonConformantStringUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188331,7 +108423,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStringUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188339,7 +108431,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrEncapsulatedUnionUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188347,7 +108439,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNonEncapsulatedUnionUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188355,7 +108447,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrByteCountPointerUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188363,7 +108455,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrXmitOrRepAsUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188371,7 +108463,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188379,7 +108471,7 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrInterfacePointerUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_uchar, @@ -188387,432 +108479,432 @@ extern "C" { fMustAlloc: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrClientContextUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, pContextHandle: *mut NDR_CCONTEXT, BindHandle: RPC_BINDING_HANDLE, ); } -extern "C" { +unsafe extern "C" { pub fn NdrServerContextUnmarshall(pStubMsg: PMIDL_STUB_MESSAGE) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn NdrContextHandleInitialize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn NdrServerContextNewUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> NDR_SCONTEXT; } -extern "C" { +unsafe extern "C" { pub fn NdrPointerBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrCsArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrCsTagBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleStructBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStructBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingStructBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrComplexStructBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrFixedArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrVaryingArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrComplexArrayBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStringBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrNonConformantStringBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrEncapsulatedUnionBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrNonEncapsulatedUnionBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrByteCountPointerBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrXmitOrRepAsBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrInterfacePointerBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrContextHandleSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrPointerMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrContextHandleMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrCsArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrCsTagMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleStructMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStructMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingStructMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexStructMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrFixedArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrVaryingArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrComplexArrayMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStringMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrNonConformantStringMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrEncapsulatedUnionMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrNonEncapsulatedUnionMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrXmitOrRepAsMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrInterfacePointerMemorySize( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn NdrPointerFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrCsArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrSimpleStructFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantStructFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingStructFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrComplexStructFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrFixedArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConformantVaryingArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrVaryingArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrComplexArrayFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrEncapsulatedUnionFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrNonEncapsulatedUnionFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrByteCountPointerFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrXmitOrRepAsFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrInterfacePointerFree( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_uchar, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConvert2( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, NumberParams: ::std::os::raw::c_long, ); } -extern "C" { +unsafe extern "C" { pub fn NdrConvert(pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING); } -extern "C" { +unsafe extern "C" { pub fn NdrUserMarshalSimpleTypeConvert( pFlags: *mut ::std::os::raw::c_ulong, pBuffer: *mut ::std::os::raw::c_uchar, FormatChar: ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrClientInitializeNew( pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE, @@ -188820,14 +108912,14 @@ extern "C" { ProcNum: ::std::os::raw::c_uint, ); } -extern "C" { +unsafe extern "C" { pub fn NdrServerInitializeNew( pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE, pStubDescriptor: PMIDL_STUB_DESC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrServerInitializePartial( pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE, @@ -188835,7 +108927,7 @@ extern "C" { RequestedBufferSize: ::std::os::raw::c_ulong, ); } -extern "C" { +unsafe extern "C" { pub fn NdrClientInitialize( pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE, @@ -188843,81 +108935,81 @@ extern "C" { ProcNum: ::std::os::raw::c_uint, ); } -extern "C" { +unsafe extern "C" { pub fn NdrServerInitialize( pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE, pStubDescriptor: PMIDL_STUB_DESC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrServerInitializeUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, pStubDescriptor: PMIDL_STUB_DESC, pRpcMsg: PRPC_MESSAGE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrServerInitializeMarshall(pRpcMsg: PRPC_MESSAGE, pStubMsg: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrGetBuffer( pStubMsg: PMIDL_STUB_MESSAGE, BufferLength: ::std::os::raw::c_ulong, Handle: RPC_BINDING_HANDLE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNsGetBuffer( pStubMsg: PMIDL_STUB_MESSAGE, BufferLength: ::std::os::raw::c_ulong, Handle: RPC_BINDING_HANDLE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrSendReceive( pStubMsg: PMIDL_STUB_MESSAGE, pBufferEnd: *mut ::std::os::raw::c_uchar, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrNsSendReceive( pStubMsg: PMIDL_STUB_MESSAGE, pBufferEnd: *mut ::std::os::raw::c_uchar, pAutoHandle: *mut RPC_BINDING_HANDLE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn NdrFreeBuffer(pStubMsg: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrGetDcomProtocolVersion( pStubMsg: PMIDL_STUB_MESSAGE, pVersion: *mut RPC_VERSION, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn NdrClientCall2( pStubDescriptor: PMIDL_STUB_DESC, pFormat: PFORMAT_STRING, ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn NdrClientCall( pStubDescriptor: PMIDL_STUB_DESC, pFormat: PFORMAT_STRING, ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn NdrAsyncClientCall( pStubDescriptor: PMIDL_STUB_DESC, pFormat: PFORMAT_STRING, ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn NdrDcomAsyncClientCall( pStubDescriptor: PMIDL_STUB_DESC, pFormat: PFORMAT_STRING, @@ -188935,10 +109027,10 @@ pub const PROXY_PHASE_PROXY_MARSHAL: PROXY_PHASE = 2; pub const PROXY_PHASE_PROXY_SENDRECEIVE: PROXY_PHASE = 3; pub const PROXY_PHASE_PROXY_UNMARSHAL: PROXY_PHASE = 4; pub type PROXY_PHASE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn NdrAsyncServerCall(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrAsyncStubCall( pThis: *mut IRpcStubBuffer, pChannel: *mut IRpcChannelBuffer, @@ -188946,7 +109038,7 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrDcomAsyncStubCall( pThis: *mut IRpcStubBuffer, pChannel: *mut IRpcChannelBuffer, @@ -188954,7 +109046,7 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrStubCall2( pThis: *mut ::std::os::raw::c_void, pChannel: *mut ::std::os::raw::c_void, @@ -188962,10 +109054,10 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrServerCall2(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrStubCall( pThis: *mut ::std::os::raw::c_void, pChannel: *mut ::std::os::raw::c_void, @@ -188973,10 +109065,10 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrServerCall(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrServerUnmarshall( pChannel: *mut ::std::os::raw::c_void, pRpcMsg: PRPC_MESSAGE, @@ -188986,7 +109078,7 @@ extern "C" { pParamList: *mut ::std::os::raw::c_void, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn NdrServerMarshall( pThis: *mut ::std::os::raw::c_void, pChannel: *mut ::std::os::raw::c_void, @@ -188994,7 +109086,7 @@ extern "C" { pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn NdrMapCommAndFaultStatus( pStubMsg: PMIDL_STUB_MESSAGE, pCommStatus: *mut ::std::os::raw::c_ulong, @@ -189003,22 +109095,22 @@ extern "C" { ) -> RPC_STATUS; } pub type RPC_SS_THREAD_HANDLE = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub fn RpcSsAllocate(Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn RpcSsDisableAllocate(); } -extern "C" { +unsafe extern "C" { pub fn RpcSsEnableAllocate(); } -extern "C" { +unsafe extern "C" { pub fn RpcSsFree(NodeToFree: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn RpcSsGetThreadHandle() -> RPC_SS_THREAD_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RpcSsSetClientAllocFree( ClientAlloc: ::std::option::Option< unsafe extern "C" fn(arg1: usize) -> *mut ::std::os::raw::c_void, @@ -189026,10 +109118,10 @@ extern "C" { ClientFree: ::std::option::Option, ); } -extern "C" { +unsafe extern "C" { pub fn RpcSsSetThreadHandle(Id: RPC_SS_THREAD_HANDLE); } -extern "C" { +unsafe extern "C" { pub fn RpcSsSwapClientAllocFree( ClientAlloc: ::std::option::Option< unsafe extern "C" fn(arg1: usize) -> *mut ::std::os::raw::c_void, @@ -189043,29 +109135,29 @@ extern "C" { >, ); } -extern "C" { +unsafe extern "C" { pub fn RpcSmAllocate(Size: usize, pStatus: *mut RPC_STATUS) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn RpcSmClientFree(pNodeToFree: *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmDestroyClientContext(ContextHandle: *mut *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmDisableAllocate() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmEnableAllocate() -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmFree(NodeToFree: *mut ::std::os::raw::c_void) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmGetThreadHandle(pStatus: *mut RPC_STATUS) -> RPC_SS_THREAD_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RpcSmSetClientAllocFree( ClientAlloc: ::std::option::Option< unsafe extern "C" fn(arg1: usize) -> *mut ::std::os::raw::c_void, @@ -189073,10 +109165,10 @@ extern "C" { ClientFree: ::std::option::Option, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmSetThreadHandle(Id: RPC_SS_THREAD_HANDLE) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn RpcSmSwapClientAllocFree( ClientAlloc: ::std::option::Option< unsafe extern "C" fn(arg1: usize) -> *mut ::std::os::raw::c_void, @@ -189090,50 +109182,50 @@ extern "C" { >, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSsEnableAllocate(pMessage: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSsDisableAllocate(pMessage: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSmSetClientToOsf(pMessage: PMIDL_STUB_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSmClientAllocate(Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSmClientFree(NodeToFree: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSsDefaultAllocate(Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn NdrRpcSsDefaultFree(NodeToFree: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn NdrFullPointerXlatInit( NumberOfPointers: ::std::os::raw::c_ulong, XlatSide: XLAT_SIDE, ) -> PFULL_PTR_XLAT_TABLES; } -extern "C" { +unsafe extern "C" { pub fn NdrFullPointerXlatFree(pXlatTables: PFULL_PTR_XLAT_TABLES); } -extern "C" { +unsafe extern "C" { pub fn NdrAllocate(pStubMsg: PMIDL_STUB_MESSAGE, Len: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn NdrClearOutParameters( pStubMsg: PMIDL_STUB_MESSAGE, pFormat: PFORMAT_STRING, ArgAddr: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn NdrOleAllocate(Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn NdrOleFree(NodeToFree: *mut ::std::os::raw::c_void); } #[repr(C)] @@ -189147,82 +109239,25 @@ pub struct _NDR_USER_MARSHAL_INFO_LEVEL1 { pub pRpcChannelBuffer: *mut IRpcChannelBuffer, pub Reserved: [ULONG_PTR; 5usize], } -#[test] -fn bindgen_test_layout__NDR_USER_MARSHAL_INFO_LEVEL1() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_USER_MARSHAL_INFO_LEVEL1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_USER_MARSHAL_INFO_LEVEL1>(), - 80usize, - concat!("Size of: ", stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_USER_MARSHAL_INFO_LEVEL1>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnAllocate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(pfnAllocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnFree) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(pfnFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRpcChannelBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(pRpcChannelBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO_LEVEL1), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_USER_MARSHAL_INFO_LEVEL1"] + [::std::mem::size_of::<_NDR_USER_MARSHAL_INFO_LEVEL1>() - 80usize]; + ["Alignment of _NDR_USER_MARSHAL_INFO_LEVEL1"] + [::std::mem::align_of::<_NDR_USER_MARSHAL_INFO_LEVEL1>() - 8usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::Buffer"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, Buffer) - 0usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::BufferSize"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, BufferSize) - 8usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::pfnAllocate"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, pfnAllocate) - 16usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::pfnFree"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, pfnFree) - 24usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::pRpcChannelBuffer"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, pRpcChannelBuffer) - 32usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO_LEVEL1::Reserved"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO_LEVEL1, Reserved) - 40usize]; +}; pub type NDR_USER_MARSHAL_INFO_LEVEL1 = _NDR_USER_MARSHAL_INFO_LEVEL1; #[repr(C)] #[derive(Copy, Clone)] @@ -189235,79 +109270,38 @@ pub struct _NDR_USER_MARSHAL_INFO { pub union _NDR_USER_MARSHAL_INFO__bindgen_ty_1 { pub Level1: NDR_USER_MARSHAL_INFO_LEVEL1, } -#[test] -fn bindgen_test_layout__NDR_USER_MARSHAL_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_USER_MARSHAL_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_USER_MARSHAL_INFO__bindgen_ty_1>(), - 80usize, - concat!( - "Size of: ", - stringify!(_NDR_USER_MARSHAL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_USER_MARSHAL_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_NDR_USER_MARSHAL_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO__bindgen_ty_1), - "::", - stringify!(Level1) - ) - ); -} -#[test] -fn bindgen_test_layout__NDR_USER_MARSHAL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_NDR_USER_MARSHAL_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NDR_USER_MARSHAL_INFO>(), - 88usize, - concat!("Size of: ", stringify!(_NDR_USER_MARSHAL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_NDR_USER_MARSHAL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_NDR_USER_MARSHAL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InformationLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NDR_USER_MARSHAL_INFO), - "::", - stringify!(InformationLevel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_USER_MARSHAL_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_NDR_USER_MARSHAL_INFO__bindgen_ty_1>() - 80usize]; + ["Alignment of _NDR_USER_MARSHAL_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_NDR_USER_MARSHAL_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO__bindgen_ty_1::Level1"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO__bindgen_ty_1, Level1) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NDR_USER_MARSHAL_INFO"][::std::mem::size_of::<_NDR_USER_MARSHAL_INFO>() - 88usize]; + ["Alignment of _NDR_USER_MARSHAL_INFO"] + [::std::mem::align_of::<_NDR_USER_MARSHAL_INFO>() - 8usize]; + ["Offset of field: _NDR_USER_MARSHAL_INFO::InformationLevel"] + [::std::mem::offset_of!(_NDR_USER_MARSHAL_INFO, InformationLevel) - 0usize]; +}; pub type NDR_USER_MARSHAL_INFO = _NDR_USER_MARSHAL_INFO; -extern "C" { +unsafe extern "C" { pub fn NdrGetUserMarshalInfo( pFlags: *mut ::std::os::raw::c_ulong, InformationLevel: ::std::os::raw::c_ulong, pMarshalInfo: *mut NDR_USER_MARSHAL_INFO, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NdrCreateServerInterfaceFromStub( pStub: *mut IRpcStubBuffer, pServerIf: *mut RPC_SERVER_INTERFACE, ) -> RPC_STATUS; } -extern "C" { +unsafe extern "C" { pub fn NdrClientCall3( pProxyInfo: *mut MIDL_STUBLESS_PROXY_INFO, nProcNum: ::std::os::raw::c_ulong, @@ -189315,7 +109309,7 @@ extern "C" { ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn Ndr64AsyncClientCall( pProxyInfo: *mut MIDL_STUBLESS_PROXY_INFO, nProcNum: ::std::os::raw::c_ulong, @@ -189323,7 +109317,7 @@ extern "C" { ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn Ndr64DcomAsyncClientCall( pProxyInfo: *mut MIDL_STUBLESS_PROXY_INFO, nProcNum: ::std::os::raw::c_ulong, @@ -189331,16 +109325,16 @@ extern "C" { ... ) -> CLIENT_CALL_RETURN; } -extern "C" { +unsafe extern "C" { pub fn Ndr64AsyncServerCall(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn Ndr64AsyncServerCall64(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn Ndr64AsyncServerCallAll(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn Ndr64AsyncStubCall( pThis: *mut IRpcStubBuffer, pChannel: *mut IRpcChannelBuffer, @@ -189348,7 +109342,7 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn Ndr64DcomAsyncStubCall( pThis: *mut IRpcStubBuffer, pChannel: *mut IRpcChannelBuffer, @@ -189356,7 +109350,7 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrStubCall3( pThis: *mut ::std::os::raw::c_void, pChannel: *mut ::std::os::raw::c_void, @@ -189364,47 +109358,47 @@ extern "C" { pdwStubPhase: *mut ::std::os::raw::c_ulong, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn NdrServerCallAll(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrServerCallNdr64(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrServerCall3(pRpcMsg: PRPC_MESSAGE); } -extern "C" { +unsafe extern "C" { pub fn NdrPartialIgnoreClientMarshall( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn NdrPartialIgnoreServerUnmarshall( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn NdrPartialIgnoreClientBufferSize( pStubMsg: PMIDL_STUB_MESSAGE, pMemory: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn NdrPartialIgnoreServerInitialize( pStubMsg: PMIDL_STUB_MESSAGE, ppMemory: *mut *mut ::std::os::raw::c_void, pFormat: PFORMAT_STRING, ); } -extern "C" { +unsafe extern "C" { pub fn RpcUserFree(AsyncHandle: handle_t, pBuffer: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypesbase_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypesbase_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type OLECHAR = WCHAR; @@ -189422,91 +109416,25 @@ pub struct _COAUTHIDENTITY { pub PasswordLength: ULONG, pub Flags: ULONG, } -#[test] -fn bindgen_test_layout__COAUTHIDENTITY() { - const UNINIT: ::std::mem::MaybeUninit<_COAUTHIDENTITY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COAUTHIDENTITY>(), - 48usize, - concat!("Size of: ", stringify!(_COAUTHIDENTITY)) - ); - assert_eq!( - ::std::mem::align_of::<_COAUTHIDENTITY>(), - 8usize, - concat!("Alignment of ", stringify!(_COAUTHIDENTITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).User) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(User) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(UserLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Domain) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(Domain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DomainLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(DomainLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Password) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(Password) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PasswordLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(PasswordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHIDENTITY), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COAUTHIDENTITY"][::std::mem::size_of::<_COAUTHIDENTITY>() - 48usize]; + ["Alignment of _COAUTHIDENTITY"][::std::mem::align_of::<_COAUTHIDENTITY>() - 8usize]; + ["Offset of field: _COAUTHIDENTITY::User"] + [::std::mem::offset_of!(_COAUTHIDENTITY, User) - 0usize]; + ["Offset of field: _COAUTHIDENTITY::UserLength"] + [::std::mem::offset_of!(_COAUTHIDENTITY, UserLength) - 8usize]; + ["Offset of field: _COAUTHIDENTITY::Domain"] + [::std::mem::offset_of!(_COAUTHIDENTITY, Domain) - 16usize]; + ["Offset of field: _COAUTHIDENTITY::DomainLength"] + [::std::mem::offset_of!(_COAUTHIDENTITY, DomainLength) - 24usize]; + ["Offset of field: _COAUTHIDENTITY::Password"] + [::std::mem::offset_of!(_COAUTHIDENTITY, Password) - 32usize]; + ["Offset of field: _COAUTHIDENTITY::PasswordLength"] + [::std::mem::offset_of!(_COAUTHIDENTITY, PasswordLength) - 40usize]; + ["Offset of field: _COAUTHIDENTITY::Flags"] + [::std::mem::offset_of!(_COAUTHIDENTITY, Flags) - 44usize]; +}; pub type COAUTHIDENTITY = _COAUTHIDENTITY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -189519,91 +109447,25 @@ pub struct _COAUTHINFO { pub pAuthIdentityData: *mut COAUTHIDENTITY, pub dwCapabilities: DWORD, } -#[test] -fn bindgen_test_layout__COAUTHINFO() { - const UNINIT: ::std::mem::MaybeUninit<_COAUTHINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COAUTHINFO>(), - 40usize, - concat!("Size of: ", stringify!(_COAUTHINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_COAUTHINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_COAUTHINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthnSvc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(dwAuthnSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthzSvc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(dwAuthzSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszServerPrincName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(pwszServerPrincName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthnLevel) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(dwAuthnLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwImpersonationLevel) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(dwImpersonationLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAuthIdentityData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(pAuthIdentityData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCapabilities) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_COAUTHINFO), - "::", - stringify!(dwCapabilities) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COAUTHINFO"][::std::mem::size_of::<_COAUTHINFO>() - 40usize]; + ["Alignment of _COAUTHINFO"][::std::mem::align_of::<_COAUTHINFO>() - 8usize]; + ["Offset of field: _COAUTHINFO::dwAuthnSvc"] + [::std::mem::offset_of!(_COAUTHINFO, dwAuthnSvc) - 0usize]; + ["Offset of field: _COAUTHINFO::dwAuthzSvc"] + [::std::mem::offset_of!(_COAUTHINFO, dwAuthzSvc) - 4usize]; + ["Offset of field: _COAUTHINFO::pwszServerPrincName"] + [::std::mem::offset_of!(_COAUTHINFO, pwszServerPrincName) - 8usize]; + ["Offset of field: _COAUTHINFO::dwAuthnLevel"] + [::std::mem::offset_of!(_COAUTHINFO, dwAuthnLevel) - 16usize]; + ["Offset of field: _COAUTHINFO::dwImpersonationLevel"] + [::std::mem::offset_of!(_COAUTHINFO, dwImpersonationLevel) - 20usize]; + ["Offset of field: _COAUTHINFO::pAuthIdentityData"] + [::std::mem::offset_of!(_COAUTHINFO, pAuthIdentityData) - 24usize]; + ["Offset of field: _COAUTHINFO::dwCapabilities"] + [::std::mem::offset_of!(_COAUTHINFO, dwCapabilities) - 32usize]; +}; pub type COAUTHINFO = _COAUTHINFO; pub type SCODE = LONG; pub type PSCODE = *mut SCODE; @@ -189668,41 +109530,13 @@ pub struct _BYTE_BLOB { pub clSize: ULONG, pub abData: [byte; 1usize], } -#[test] -fn bindgen_test_layout__BYTE_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_BYTE_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BYTE_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_BYTE_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_BYTE_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_BYTE_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BYTE_BLOB), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BYTE_BLOB), - "::", - stringify!(abData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BYTE_BLOB"][::std::mem::size_of::<_BYTE_BLOB>() - 8usize]; + ["Alignment of _BYTE_BLOB"][::std::mem::align_of::<_BYTE_BLOB>() - 4usize]; + ["Offset of field: _BYTE_BLOB::clSize"][::std::mem::offset_of!(_BYTE_BLOB, clSize) - 0usize]; + ["Offset of field: _BYTE_BLOB::abData"][::std::mem::offset_of!(_BYTE_BLOB, abData) - 4usize]; +}; pub type BYTE_BLOB = _BYTE_BLOB; pub type UP_BYTE_BLOB = *mut BYTE_BLOB; #[repr(C)] @@ -189711,41 +109545,13 @@ pub struct _WORD_BLOB { pub clSize: ULONG, pub asData: [::std::os::raw::c_ushort; 1usize], } -#[test] -fn bindgen_test_layout__WORD_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_WORD_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WORD_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_WORD_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_WORD_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_WORD_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WORD_BLOB), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).asData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WORD_BLOB), - "::", - stringify!(asData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WORD_BLOB"][::std::mem::size_of::<_WORD_BLOB>() - 8usize]; + ["Alignment of _WORD_BLOB"][::std::mem::align_of::<_WORD_BLOB>() - 4usize]; + ["Offset of field: _WORD_BLOB::clSize"][::std::mem::offset_of!(_WORD_BLOB, clSize) - 0usize]; + ["Offset of field: _WORD_BLOB::asData"][::std::mem::offset_of!(_WORD_BLOB, asData) - 4usize]; +}; pub type WORD_BLOB = _WORD_BLOB; pub type UP_WORD_BLOB = *mut WORD_BLOB; #[repr(C)] @@ -189754,41 +109560,13 @@ pub struct _DWORD_BLOB { pub clSize: ULONG, pub alData: [ULONG; 1usize], } -#[test] -fn bindgen_test_layout__DWORD_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_DWORD_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DWORD_BLOB>(), - 8usize, - concat!("Size of: ", stringify!(_DWORD_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_DWORD_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_DWORD_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DWORD_BLOB), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).alData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DWORD_BLOB), - "::", - stringify!(alData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DWORD_BLOB"][::std::mem::size_of::<_DWORD_BLOB>() - 8usize]; + ["Alignment of _DWORD_BLOB"][::std::mem::align_of::<_DWORD_BLOB>() - 4usize]; + ["Offset of field: _DWORD_BLOB::clSize"][::std::mem::offset_of!(_DWORD_BLOB, clSize) - 0usize]; + ["Offset of field: _DWORD_BLOB::alData"][::std::mem::offset_of!(_DWORD_BLOB, alData) - 4usize]; +}; pub type DWORD_BLOB = _DWORD_BLOB; pub type UP_DWORD_BLOB = *mut DWORD_BLOB; #[repr(C)] @@ -189798,51 +109576,17 @@ pub struct _FLAGGED_BYTE_BLOB { pub clSize: ULONG, pub abData: [byte; 1usize], } -#[test] -fn bindgen_test_layout__FLAGGED_BYTE_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_FLAGGED_BYTE_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FLAGGED_BYTE_BLOB>(), - 12usize, - concat!("Size of: ", stringify!(_FLAGGED_BYTE_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_FLAGGED_BYTE_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_FLAGGED_BYTE_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_BYTE_BLOB), - "::", - stringify!(fFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_BYTE_BLOB), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_BYTE_BLOB), - "::", - stringify!(abData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FLAGGED_BYTE_BLOB"][::std::mem::size_of::<_FLAGGED_BYTE_BLOB>() - 12usize]; + ["Alignment of _FLAGGED_BYTE_BLOB"][::std::mem::align_of::<_FLAGGED_BYTE_BLOB>() - 4usize]; + ["Offset of field: _FLAGGED_BYTE_BLOB::fFlags"] + [::std::mem::offset_of!(_FLAGGED_BYTE_BLOB, fFlags) - 0usize]; + ["Offset of field: _FLAGGED_BYTE_BLOB::clSize"] + [::std::mem::offset_of!(_FLAGGED_BYTE_BLOB, clSize) - 4usize]; + ["Offset of field: _FLAGGED_BYTE_BLOB::abData"] + [::std::mem::offset_of!(_FLAGGED_BYTE_BLOB, abData) - 8usize]; +}; pub type FLAGGED_BYTE_BLOB = _FLAGGED_BYTE_BLOB; pub type UP_FLAGGED_BYTE_BLOB = *mut FLAGGED_BYTE_BLOB; #[repr(C)] @@ -189852,51 +109596,17 @@ pub struct _FLAGGED_WORD_BLOB { pub clSize: ULONG, pub asData: [::std::os::raw::c_ushort; 1usize], } -#[test] -fn bindgen_test_layout__FLAGGED_WORD_BLOB() { - const UNINIT: ::std::mem::MaybeUninit<_FLAGGED_WORD_BLOB> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FLAGGED_WORD_BLOB>(), - 12usize, - concat!("Size of: ", stringify!(_FLAGGED_WORD_BLOB)) - ); - assert_eq!( - ::std::mem::align_of::<_FLAGGED_WORD_BLOB>(), - 4usize, - concat!("Alignment of ", stringify!(_FLAGGED_WORD_BLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_WORD_BLOB), - "::", - stringify!(fFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_WORD_BLOB), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).asData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FLAGGED_WORD_BLOB), - "::", - stringify!(asData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FLAGGED_WORD_BLOB"][::std::mem::size_of::<_FLAGGED_WORD_BLOB>() - 12usize]; + ["Alignment of _FLAGGED_WORD_BLOB"][::std::mem::align_of::<_FLAGGED_WORD_BLOB>() - 4usize]; + ["Offset of field: _FLAGGED_WORD_BLOB::fFlags"] + [::std::mem::offset_of!(_FLAGGED_WORD_BLOB, fFlags) - 0usize]; + ["Offset of field: _FLAGGED_WORD_BLOB::clSize"] + [::std::mem::offset_of!(_FLAGGED_WORD_BLOB, clSize) - 4usize]; + ["Offset of field: _FLAGGED_WORD_BLOB::asData"] + [::std::mem::offset_of!(_FLAGGED_WORD_BLOB, asData) - 8usize]; +}; pub type FLAGGED_WORD_BLOB = _FLAGGED_WORD_BLOB; pub type UP_FLAGGED_WORD_BLOB = *mut FLAGGED_WORD_BLOB; #[repr(C)] @@ -189905,41 +109615,15 @@ pub struct _BYTE_SIZEDARR { pub clSize: ULONG, pub pData: *mut byte, } -#[test] -fn bindgen_test_layout__BYTE_SIZEDARR() { - const UNINIT: ::std::mem::MaybeUninit<_BYTE_SIZEDARR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BYTE_SIZEDARR>(), - 16usize, - concat!("Size of: ", stringify!(_BYTE_SIZEDARR)) - ); - assert_eq!( - ::std::mem::align_of::<_BYTE_SIZEDARR>(), - 8usize, - concat!("Alignment of ", stringify!(_BYTE_SIZEDARR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BYTE_SIZEDARR), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BYTE_SIZEDARR), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BYTE_SIZEDARR"][::std::mem::size_of::<_BYTE_SIZEDARR>() - 16usize]; + ["Alignment of _BYTE_SIZEDARR"][::std::mem::align_of::<_BYTE_SIZEDARR>() - 8usize]; + ["Offset of field: _BYTE_SIZEDARR::clSize"] + [::std::mem::offset_of!(_BYTE_SIZEDARR, clSize) - 0usize]; + ["Offset of field: _BYTE_SIZEDARR::pData"] + [::std::mem::offset_of!(_BYTE_SIZEDARR, pData) - 8usize]; +}; pub type BYTE_SIZEDARR = _BYTE_SIZEDARR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -189947,41 +109631,15 @@ pub struct _SHORT_SIZEDARR { pub clSize: ULONG, pub pData: *mut ::std::os::raw::c_ushort, } -#[test] -fn bindgen_test_layout__SHORT_SIZEDARR() { - const UNINIT: ::std::mem::MaybeUninit<_SHORT_SIZEDARR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHORT_SIZEDARR>(), - 16usize, - concat!("Size of: ", stringify!(_SHORT_SIZEDARR)) - ); - assert_eq!( - ::std::mem::align_of::<_SHORT_SIZEDARR>(), - 8usize, - concat!("Alignment of ", stringify!(_SHORT_SIZEDARR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHORT_SIZEDARR), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHORT_SIZEDARR), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHORT_SIZEDARR"][::std::mem::size_of::<_SHORT_SIZEDARR>() - 16usize]; + ["Alignment of _SHORT_SIZEDARR"][::std::mem::align_of::<_SHORT_SIZEDARR>() - 8usize]; + ["Offset of field: _SHORT_SIZEDARR::clSize"] + [::std::mem::offset_of!(_SHORT_SIZEDARR, clSize) - 0usize]; + ["Offset of field: _SHORT_SIZEDARR::pData"] + [::std::mem::offset_of!(_SHORT_SIZEDARR, pData) - 8usize]; +}; pub type WORD_SIZEDARR = _SHORT_SIZEDARR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -189989,41 +109647,15 @@ pub struct _LONG_SIZEDARR { pub clSize: ULONG, pub pData: *mut ULONG, } -#[test] -fn bindgen_test_layout__LONG_SIZEDARR() { - const UNINIT: ::std::mem::MaybeUninit<_LONG_SIZEDARR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LONG_SIZEDARR>(), - 16usize, - concat!("Size of: ", stringify!(_LONG_SIZEDARR)) - ); - assert_eq!( - ::std::mem::align_of::<_LONG_SIZEDARR>(), - 8usize, - concat!("Alignment of ", stringify!(_LONG_SIZEDARR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LONG_SIZEDARR), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LONG_SIZEDARR), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LONG_SIZEDARR"][::std::mem::size_of::<_LONG_SIZEDARR>() - 16usize]; + ["Alignment of _LONG_SIZEDARR"][::std::mem::align_of::<_LONG_SIZEDARR>() - 8usize]; + ["Offset of field: _LONG_SIZEDARR::clSize"] + [::std::mem::offset_of!(_LONG_SIZEDARR, clSize) - 0usize]; + ["Offset of field: _LONG_SIZEDARR::pData"] + [::std::mem::offset_of!(_LONG_SIZEDARR, pData) - 8usize]; +}; pub type DWORD_SIZEDARR = _LONG_SIZEDARR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190031,46 +109663,20 @@ pub struct _HYPER_SIZEDARR { pub clSize: ULONG, pub pData: *mut ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__HYPER_SIZEDARR() { - const UNINIT: ::std::mem::MaybeUninit<_HYPER_SIZEDARR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HYPER_SIZEDARR>(), - 16usize, - concat!("Size of: ", stringify!(_HYPER_SIZEDARR)) - ); - assert_eq!( - ::std::mem::align_of::<_HYPER_SIZEDARR>(), - 8usize, - concat!("Alignment of ", stringify!(_HYPER_SIZEDARR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HYPER_SIZEDARR), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_HYPER_SIZEDARR), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HYPER_SIZEDARR"][::std::mem::size_of::<_HYPER_SIZEDARR>() - 16usize]; + ["Alignment of _HYPER_SIZEDARR"][::std::mem::align_of::<_HYPER_SIZEDARR>() - 8usize]; + ["Offset of field: _HYPER_SIZEDARR::clSize"] + [::std::mem::offset_of!(_HYPER_SIZEDARR, clSize) - 0usize]; + ["Offset of field: _HYPER_SIZEDARR::pData"] + [::std::mem::offset_of!(_HYPER_SIZEDARR, pData) - 8usize]; +}; pub type HYPER_SIZEDARR = _HYPER_SIZEDARR; -extern "C" { +unsafe extern "C" { pub static mut IWinTypesBase_v0_1_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut IWinTypesBase_v0_1_s_ifspec: RPC_IF_HANDLE; } #[repr(C)] @@ -190079,53 +109685,25 @@ pub struct tagBLOB { pub cbSize: ULONG, pub pBlobData: *mut BYTE, } -#[test] -fn bindgen_test_layout_tagBLOB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagBLOB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBLOB), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBlobData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBLOB), - "::", - stringify!(pBlobData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBLOB"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagBLOB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBLOB::cbSize"][::std::mem::offset_of!(tagBLOB, cbSize) - 0usize]; + ["Offset of field: tagBLOB::pBlobData"][::std::mem::offset_of!(tagBLOB, pBlobData) - 8usize]; +}; pub type BLOB = tagBLOB; pub type LPBLOB = *mut tagBLOB; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypesbase_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypesbase_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypes_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypes_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } #[repr(C)] @@ -190135,51 +109713,16 @@ pub struct tagRemHGLOBAL { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemHGLOBAL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagRemHGLOBAL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemHGLOBAL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fNullHGlobal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemHGLOBAL), - "::", - stringify!(fNullHGlobal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemHGLOBAL), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRemHGLOBAL), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemHGLOBAL"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagRemHGLOBAL"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemHGLOBAL::fNullHGlobal"] + [::std::mem::offset_of!(tagRemHGLOBAL, fNullHGlobal) - 0usize]; + ["Offset of field: tagRemHGLOBAL::cbData"] + [::std::mem::offset_of!(tagRemHGLOBAL, cbData) - 4usize]; + ["Offset of field: tagRemHGLOBAL::data"][::std::mem::offset_of!(tagRemHGLOBAL, data) - 8usize]; +}; pub type RemHGLOBAL = tagRemHGLOBAL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190190,71 +109733,21 @@ pub struct tagRemHMETAFILEPICT { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemHMETAFILEPICT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagRemHMETAFILEPICT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemHMETAFILEPICT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemHMETAFILEPICT), - "::", - stringify!(mm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xExt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemHMETAFILEPICT), - "::", - stringify!(xExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yExt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRemHMETAFILEPICT), - "::", - stringify!(yExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRemHMETAFILEPICT), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRemHMETAFILEPICT), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemHMETAFILEPICT"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagRemHMETAFILEPICT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemHMETAFILEPICT::mm"] + [::std::mem::offset_of!(tagRemHMETAFILEPICT, mm) - 0usize]; + ["Offset of field: tagRemHMETAFILEPICT::xExt"] + [::std::mem::offset_of!(tagRemHMETAFILEPICT, xExt) - 4usize]; + ["Offset of field: tagRemHMETAFILEPICT::yExt"] + [::std::mem::offset_of!(tagRemHMETAFILEPICT, yExt) - 8usize]; + ["Offset of field: tagRemHMETAFILEPICT::cbData"] + [::std::mem::offset_of!(tagRemHMETAFILEPICT, cbData) - 12usize]; + ["Offset of field: tagRemHMETAFILEPICT::data"] + [::std::mem::offset_of!(tagRemHMETAFILEPICT, data) - 16usize]; +}; pub type RemHMETAFILEPICT = tagRemHMETAFILEPICT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190262,41 +109755,15 @@ pub struct tagRemHENHMETAFILE { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemHENHMETAFILE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagRemHENHMETAFILE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemHENHMETAFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemHENHMETAFILE), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemHENHMETAFILE), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemHENHMETAFILE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagRemHENHMETAFILE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemHENHMETAFILE::cbData"] + [::std::mem::offset_of!(tagRemHENHMETAFILE, cbData) - 0usize]; + ["Offset of field: tagRemHENHMETAFILE::data"] + [::std::mem::offset_of!(tagRemHENHMETAFILE, data) - 4usize]; +}; pub type RemHENHMETAFILE = tagRemHENHMETAFILE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190304,41 +109771,14 @@ pub struct tagRemHBITMAP { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemHBITMAP() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagRemHBITMAP)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemHBITMAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemHBITMAP), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemHBITMAP), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemHBITMAP"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagRemHBITMAP"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemHBITMAP::cbData"] + [::std::mem::offset_of!(tagRemHBITMAP, cbData) - 0usize]; + ["Offset of field: tagRemHBITMAP::data"][::std::mem::offset_of!(tagRemHBITMAP, data) - 4usize]; +}; pub type RemHBITMAP = tagRemHBITMAP; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190346,41 +109786,15 @@ pub struct tagRemHPALETTE { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemHPALETTE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagRemHPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemHPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemHPALETTE), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemHPALETTE), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemHPALETTE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagRemHPALETTE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemHPALETTE::cbData"] + [::std::mem::offset_of!(tagRemHPALETTE, cbData) - 0usize]; + ["Offset of field: tagRemHPALETTE::data"] + [::std::mem::offset_of!(tagRemHPALETTE, data) - 4usize]; +}; pub type RemHPALETTE = tagRemHPALETTE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190388,41 +109802,13 @@ pub struct tagRemBRUSH { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemBRUSH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagRemBRUSH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemBRUSH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemBRUSH), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemBRUSH), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemBRUSH"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagRemBRUSH"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemBRUSH::cbData"][::std::mem::offset_of!(tagRemBRUSH, cbData) - 0usize]; + ["Offset of field: tagRemBRUSH::data"][::std::mem::offset_of!(tagRemBRUSH, data) - 4usize]; +}; pub type RemHBRUSH = tagRemBRUSH; pub const tagDVASPECT_DVASPECT_CONTENT: tagDVASPECT = 1; pub const tagDVASPECT_DVASPECT_THUMBNAIL: tagDVASPECT = 2; @@ -190460,83 +109846,25 @@ pub union _userCLIPFORMAT___MIDL_IWinTypes_0001 { pub dwValue: DWORD, pub pwszName: *mut wchar_t, } -#[test] -fn bindgen_test_layout__userCLIPFORMAT___MIDL_IWinTypes_0001() { - const UNINIT: ::std::mem::MaybeUninit<_userCLIPFORMAT___MIDL_IWinTypes_0001> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userCLIPFORMAT___MIDL_IWinTypes_0001>(), - 8usize, - concat!( - "Size of: ", - stringify!(_userCLIPFORMAT___MIDL_IWinTypes_0001) - ) - ); - assert_eq!( - ::std::mem::align_of::<_userCLIPFORMAT___MIDL_IWinTypes_0001>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userCLIPFORMAT___MIDL_IWinTypes_0001) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userCLIPFORMAT___MIDL_IWinTypes_0001), - "::", - stringify!(dwValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userCLIPFORMAT___MIDL_IWinTypes_0001), - "::", - stringify!(pwszName) - ) - ); -} -#[test] -fn bindgen_test_layout__userCLIPFORMAT() { - const UNINIT: ::std::mem::MaybeUninit<_userCLIPFORMAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userCLIPFORMAT>(), - 16usize, - concat!("Size of: ", stringify!(_userCLIPFORMAT)) - ); - assert_eq!( - ::std::mem::align_of::<_userCLIPFORMAT>(), - 8usize, - concat!("Alignment of ", stringify!(_userCLIPFORMAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userCLIPFORMAT), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userCLIPFORMAT), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userCLIPFORMAT___MIDL_IWinTypes_0001"] + [::std::mem::size_of::<_userCLIPFORMAT___MIDL_IWinTypes_0001>() - 8usize]; + ["Alignment of _userCLIPFORMAT___MIDL_IWinTypes_0001"] + [::std::mem::align_of::<_userCLIPFORMAT___MIDL_IWinTypes_0001>() - 8usize]; + ["Offset of field: _userCLIPFORMAT___MIDL_IWinTypes_0001::dwValue"] + [::std::mem::offset_of!(_userCLIPFORMAT___MIDL_IWinTypes_0001, dwValue) - 0usize]; + ["Offset of field: _userCLIPFORMAT___MIDL_IWinTypes_0001::pwszName"] + [::std::mem::offset_of!(_userCLIPFORMAT___MIDL_IWinTypes_0001, pwszName) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userCLIPFORMAT"][::std::mem::size_of::<_userCLIPFORMAT>() - 16usize]; + ["Alignment of _userCLIPFORMAT"][::std::mem::align_of::<_userCLIPFORMAT>() - 8usize]; + ["Offset of field: _userCLIPFORMAT::fContext"] + [::std::mem::offset_of!(_userCLIPFORMAT, fContext) - 0usize]; + ["Offset of field: _userCLIPFORMAT::u"][::std::mem::offset_of!(_userCLIPFORMAT, u) - 8usize]; +}; pub type userCLIPFORMAT = _userCLIPFORMAT; pub type wireCLIPFORMAT = *mut userCLIPFORMAT; pub type CLIPFORMAT = WORD; @@ -190552,83 +109880,25 @@ pub union _GDI_NONREMOTE___MIDL_IWinTypes_0002 { pub hInproc: LONG, pub hRemote: *mut DWORD_BLOB, } -#[test] -fn bindgen_test_layout__GDI_NONREMOTE___MIDL_IWinTypes_0002() { - const UNINIT: ::std::mem::MaybeUninit<_GDI_NONREMOTE___MIDL_IWinTypes_0002> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GDI_NONREMOTE___MIDL_IWinTypes_0002>(), - 8usize, - concat!( - "Size of: ", - stringify!(_GDI_NONREMOTE___MIDL_IWinTypes_0002) - ) - ); - assert_eq!( - ::std::mem::align_of::<_GDI_NONREMOTE___MIDL_IWinTypes_0002>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_GDI_NONREMOTE___MIDL_IWinTypes_0002) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_NONREMOTE___MIDL_IWinTypes_0002), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_NONREMOTE___MIDL_IWinTypes_0002), - "::", - stringify!(hRemote) - ) - ); -} -#[test] -fn bindgen_test_layout__GDI_NONREMOTE() { - const UNINIT: ::std::mem::MaybeUninit<_GDI_NONREMOTE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GDI_NONREMOTE>(), - 16usize, - concat!("Size of: ", stringify!(_GDI_NONREMOTE)) - ); - assert_eq!( - ::std::mem::align_of::<_GDI_NONREMOTE>(), - 8usize, - concat!("Alignment of ", stringify!(_GDI_NONREMOTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_NONREMOTE), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GDI_NONREMOTE), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GDI_NONREMOTE___MIDL_IWinTypes_0002"] + [::std::mem::size_of::<_GDI_NONREMOTE___MIDL_IWinTypes_0002>() - 8usize]; + ["Alignment of _GDI_NONREMOTE___MIDL_IWinTypes_0002"] + [::std::mem::align_of::<_GDI_NONREMOTE___MIDL_IWinTypes_0002>() - 8usize]; + ["Offset of field: _GDI_NONREMOTE___MIDL_IWinTypes_0002::hInproc"] + [::std::mem::offset_of!(_GDI_NONREMOTE___MIDL_IWinTypes_0002, hInproc) - 0usize]; + ["Offset of field: _GDI_NONREMOTE___MIDL_IWinTypes_0002::hRemote"] + [::std::mem::offset_of!(_GDI_NONREMOTE___MIDL_IWinTypes_0002, hRemote) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GDI_NONREMOTE"][::std::mem::size_of::<_GDI_NONREMOTE>() - 16usize]; + ["Alignment of _GDI_NONREMOTE"][::std::mem::align_of::<_GDI_NONREMOTE>() - 8usize]; + ["Offset of field: _GDI_NONREMOTE::fContext"] + [::std::mem::offset_of!(_GDI_NONREMOTE, fContext) - 0usize]; + ["Offset of field: _GDI_NONREMOTE::u"][::std::mem::offset_of!(_GDI_NONREMOTE, u) - 8usize]; +}; pub type GDI_NONREMOTE = _GDI_NONREMOTE; #[repr(C)] #[derive(Copy, Clone)] @@ -190643,90 +109913,27 @@ pub union _userHGLOBAL___MIDL_IWinTypes_0003 { pub hRemote: *mut FLAGGED_BYTE_BLOB, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHGLOBAL___MIDL_IWinTypes_0003() { - const UNINIT: ::std::mem::MaybeUninit<_userHGLOBAL___MIDL_IWinTypes_0003> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHGLOBAL___MIDL_IWinTypes_0003>(), - 8usize, - concat!("Size of: ", stringify!(_userHGLOBAL___MIDL_IWinTypes_0003)) - ); - assert_eq!( - ::std::mem::align_of::<_userHGLOBAL___MIDL_IWinTypes_0003>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHGLOBAL___MIDL_IWinTypes_0003) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHGLOBAL___MIDL_IWinTypes_0003), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHGLOBAL___MIDL_IWinTypes_0003), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHGLOBAL___MIDL_IWinTypes_0003), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHGLOBAL() { - const UNINIT: ::std::mem::MaybeUninit<_userHGLOBAL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHGLOBAL>(), - 16usize, - concat!("Size of: ", stringify!(_userHGLOBAL)) - ); - assert_eq!( - ::std::mem::align_of::<_userHGLOBAL>(), - 8usize, - concat!("Alignment of ", stringify!(_userHGLOBAL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHGLOBAL), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHGLOBAL), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHGLOBAL___MIDL_IWinTypes_0003"] + [::std::mem::size_of::<_userHGLOBAL___MIDL_IWinTypes_0003>() - 8usize]; + ["Alignment of _userHGLOBAL___MIDL_IWinTypes_0003"] + [::std::mem::align_of::<_userHGLOBAL___MIDL_IWinTypes_0003>() - 8usize]; + ["Offset of field: _userHGLOBAL___MIDL_IWinTypes_0003::hInproc"] + [::std::mem::offset_of!(_userHGLOBAL___MIDL_IWinTypes_0003, hInproc) - 0usize]; + ["Offset of field: _userHGLOBAL___MIDL_IWinTypes_0003::hRemote"] + [::std::mem::offset_of!(_userHGLOBAL___MIDL_IWinTypes_0003, hRemote) - 0usize]; + ["Offset of field: _userHGLOBAL___MIDL_IWinTypes_0003::hInproc64"] + [::std::mem::offset_of!(_userHGLOBAL___MIDL_IWinTypes_0003, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHGLOBAL"][::std::mem::size_of::<_userHGLOBAL>() - 16usize]; + ["Alignment of _userHGLOBAL"][::std::mem::align_of::<_userHGLOBAL>() - 8usize]; + ["Offset of field: _userHGLOBAL::fContext"] + [::std::mem::offset_of!(_userHGLOBAL, fContext) - 0usize]; + ["Offset of field: _userHGLOBAL::u"][::std::mem::offset_of!(_userHGLOBAL, u) - 8usize]; +}; pub type userHGLOBAL = _userHGLOBAL; pub type wireHGLOBAL = *mut userHGLOBAL; #[repr(C)] @@ -190742,93 +109949,27 @@ pub union _userHMETAFILE___MIDL_IWinTypes_0004 { pub hRemote: *mut BYTE_BLOB, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHMETAFILE___MIDL_IWinTypes_0004() { - const UNINIT: ::std::mem::MaybeUninit<_userHMETAFILE___MIDL_IWinTypes_0004> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHMETAFILE___MIDL_IWinTypes_0004>(), - 8usize, - concat!( - "Size of: ", - stringify!(_userHMETAFILE___MIDL_IWinTypes_0004) - ) - ); - assert_eq!( - ::std::mem::align_of::<_userHMETAFILE___MIDL_IWinTypes_0004>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHMETAFILE___MIDL_IWinTypes_0004) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILE___MIDL_IWinTypes_0004), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILE___MIDL_IWinTypes_0004), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILE___MIDL_IWinTypes_0004), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHMETAFILE() { - const UNINIT: ::std::mem::MaybeUninit<_userHMETAFILE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHMETAFILE>(), - 16usize, - concat!("Size of: ", stringify!(_userHMETAFILE)) - ); - assert_eq!( - ::std::mem::align_of::<_userHMETAFILE>(), - 8usize, - concat!("Alignment of ", stringify!(_userHMETAFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILE), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILE), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHMETAFILE___MIDL_IWinTypes_0004"] + [::std::mem::size_of::<_userHMETAFILE___MIDL_IWinTypes_0004>() - 8usize]; + ["Alignment of _userHMETAFILE___MIDL_IWinTypes_0004"] + [::std::mem::align_of::<_userHMETAFILE___MIDL_IWinTypes_0004>() - 8usize]; + ["Offset of field: _userHMETAFILE___MIDL_IWinTypes_0004::hInproc"] + [::std::mem::offset_of!(_userHMETAFILE___MIDL_IWinTypes_0004, hInproc) - 0usize]; + ["Offset of field: _userHMETAFILE___MIDL_IWinTypes_0004::hRemote"] + [::std::mem::offset_of!(_userHMETAFILE___MIDL_IWinTypes_0004, hRemote) - 0usize]; + ["Offset of field: _userHMETAFILE___MIDL_IWinTypes_0004::hInproc64"] + [::std::mem::offset_of!(_userHMETAFILE___MIDL_IWinTypes_0004, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHMETAFILE"][::std::mem::size_of::<_userHMETAFILE>() - 16usize]; + ["Alignment of _userHMETAFILE"][::std::mem::align_of::<_userHMETAFILE>() - 8usize]; + ["Offset of field: _userHMETAFILE::fContext"] + [::std::mem::offset_of!(_userHMETAFILE, fContext) - 0usize]; + ["Offset of field: _userHMETAFILE::u"][::std::mem::offset_of!(_userHMETAFILE, u) - 8usize]; +}; pub type userHMETAFILE = _userHMETAFILE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -190838,61 +109979,19 @@ pub struct _remoteMETAFILEPICT { pub yExt: LONG, pub hMF: *mut userHMETAFILE, } -#[test] -fn bindgen_test_layout__remoteMETAFILEPICT() { - const UNINIT: ::std::mem::MaybeUninit<_remoteMETAFILEPICT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_remoteMETAFILEPICT>(), - 24usize, - concat!("Size of: ", stringify!(_remoteMETAFILEPICT)) - ); - assert_eq!( - ::std::mem::align_of::<_remoteMETAFILEPICT>(), - 8usize, - concat!("Alignment of ", stringify!(_remoteMETAFILEPICT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_remoteMETAFILEPICT), - "::", - stringify!(mm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).xExt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_remoteMETAFILEPICT), - "::", - stringify!(xExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).yExt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_remoteMETAFILEPICT), - "::", - stringify!(yExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMF) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_remoteMETAFILEPICT), - "::", - stringify!(hMF) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _remoteMETAFILEPICT"][::std::mem::size_of::<_remoteMETAFILEPICT>() - 24usize]; + ["Alignment of _remoteMETAFILEPICT"][::std::mem::align_of::<_remoteMETAFILEPICT>() - 8usize]; + ["Offset of field: _remoteMETAFILEPICT::mm"] + [::std::mem::offset_of!(_remoteMETAFILEPICT, mm) - 0usize]; + ["Offset of field: _remoteMETAFILEPICT::xExt"] + [::std::mem::offset_of!(_remoteMETAFILEPICT, xExt) - 4usize]; + ["Offset of field: _remoteMETAFILEPICT::yExt"] + [::std::mem::offset_of!(_remoteMETAFILEPICT, yExt) - 8usize]; + ["Offset of field: _remoteMETAFILEPICT::hMF"] + [::std::mem::offset_of!(_remoteMETAFILEPICT, hMF) - 16usize]; +}; pub type remoteMETAFILEPICT = _remoteMETAFILEPICT; #[repr(C)] #[derive(Copy, Clone)] @@ -190907,93 +110006,28 @@ pub union _userHMETAFILEPICT___MIDL_IWinTypes_0005 { pub hRemote: *mut remoteMETAFILEPICT, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHMETAFILEPICT___MIDL_IWinTypes_0005() { - const UNINIT: ::std::mem::MaybeUninit<_userHMETAFILEPICT___MIDL_IWinTypes_0005> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHMETAFILEPICT___MIDL_IWinTypes_0005>(), - 8usize, - concat!( - "Size of: ", - stringify!(_userHMETAFILEPICT___MIDL_IWinTypes_0005) - ) - ); - assert_eq!( - ::std::mem::align_of::<_userHMETAFILEPICT___MIDL_IWinTypes_0005>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHMETAFILEPICT___MIDL_IWinTypes_0005) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILEPICT___MIDL_IWinTypes_0005), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILEPICT___MIDL_IWinTypes_0005), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILEPICT___MIDL_IWinTypes_0005), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHMETAFILEPICT() { - const UNINIT: ::std::mem::MaybeUninit<_userHMETAFILEPICT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHMETAFILEPICT>(), - 16usize, - concat!("Size of: ", stringify!(_userHMETAFILEPICT)) - ); - assert_eq!( - ::std::mem::align_of::<_userHMETAFILEPICT>(), - 8usize, - concat!("Alignment of ", stringify!(_userHMETAFILEPICT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILEPICT), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHMETAFILEPICT), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHMETAFILEPICT___MIDL_IWinTypes_0005"] + [::std::mem::size_of::<_userHMETAFILEPICT___MIDL_IWinTypes_0005>() - 8usize]; + ["Alignment of _userHMETAFILEPICT___MIDL_IWinTypes_0005"] + [::std::mem::align_of::<_userHMETAFILEPICT___MIDL_IWinTypes_0005>() - 8usize]; + ["Offset of field: _userHMETAFILEPICT___MIDL_IWinTypes_0005::hInproc"] + [::std::mem::offset_of!(_userHMETAFILEPICT___MIDL_IWinTypes_0005, hInproc) - 0usize]; + ["Offset of field: _userHMETAFILEPICT___MIDL_IWinTypes_0005::hRemote"] + [::std::mem::offset_of!(_userHMETAFILEPICT___MIDL_IWinTypes_0005, hRemote) - 0usize]; + ["Offset of field: _userHMETAFILEPICT___MIDL_IWinTypes_0005::hInproc64"] + [::std::mem::offset_of!(_userHMETAFILEPICT___MIDL_IWinTypes_0005, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHMETAFILEPICT"][::std::mem::size_of::<_userHMETAFILEPICT>() - 16usize]; + ["Alignment of _userHMETAFILEPICT"][::std::mem::align_of::<_userHMETAFILEPICT>() - 8usize]; + ["Offset of field: _userHMETAFILEPICT::fContext"] + [::std::mem::offset_of!(_userHMETAFILEPICT, fContext) - 0usize]; + ["Offset of field: _userHMETAFILEPICT::u"] + [::std::mem::offset_of!(_userHMETAFILEPICT, u) - 8usize]; +}; pub type userHMETAFILEPICT = _userHMETAFILEPICT; #[repr(C)] #[derive(Copy, Clone)] @@ -191008,93 +110042,28 @@ pub union _userHENHMETAFILE___MIDL_IWinTypes_0006 { pub hRemote: *mut BYTE_BLOB, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHENHMETAFILE___MIDL_IWinTypes_0006() { - const UNINIT: ::std::mem::MaybeUninit<_userHENHMETAFILE___MIDL_IWinTypes_0006> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHENHMETAFILE___MIDL_IWinTypes_0006>(), - 8usize, - concat!( - "Size of: ", - stringify!(_userHENHMETAFILE___MIDL_IWinTypes_0006) - ) - ); - assert_eq!( - ::std::mem::align_of::<_userHENHMETAFILE___MIDL_IWinTypes_0006>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHENHMETAFILE___MIDL_IWinTypes_0006) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHENHMETAFILE___MIDL_IWinTypes_0006), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHENHMETAFILE___MIDL_IWinTypes_0006), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHENHMETAFILE___MIDL_IWinTypes_0006), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHENHMETAFILE() { - const UNINIT: ::std::mem::MaybeUninit<_userHENHMETAFILE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHENHMETAFILE>(), - 16usize, - concat!("Size of: ", stringify!(_userHENHMETAFILE)) - ); - assert_eq!( - ::std::mem::align_of::<_userHENHMETAFILE>(), - 8usize, - concat!("Alignment of ", stringify!(_userHENHMETAFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHENHMETAFILE), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHENHMETAFILE), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHENHMETAFILE___MIDL_IWinTypes_0006"] + [::std::mem::size_of::<_userHENHMETAFILE___MIDL_IWinTypes_0006>() - 8usize]; + ["Alignment of _userHENHMETAFILE___MIDL_IWinTypes_0006"] + [::std::mem::align_of::<_userHENHMETAFILE___MIDL_IWinTypes_0006>() - 8usize]; + ["Offset of field: _userHENHMETAFILE___MIDL_IWinTypes_0006::hInproc"] + [::std::mem::offset_of!(_userHENHMETAFILE___MIDL_IWinTypes_0006, hInproc) - 0usize]; + ["Offset of field: _userHENHMETAFILE___MIDL_IWinTypes_0006::hRemote"] + [::std::mem::offset_of!(_userHENHMETAFILE___MIDL_IWinTypes_0006, hRemote) - 0usize]; + ["Offset of field: _userHENHMETAFILE___MIDL_IWinTypes_0006::hInproc64"] + [::std::mem::offset_of!(_userHENHMETAFILE___MIDL_IWinTypes_0006, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHENHMETAFILE"][::std::mem::size_of::<_userHENHMETAFILE>() - 16usize]; + ["Alignment of _userHENHMETAFILE"][::std::mem::align_of::<_userHENHMETAFILE>() - 8usize]; + ["Offset of field: _userHENHMETAFILE::fContext"] + [::std::mem::offset_of!(_userHENHMETAFILE, fContext) - 0usize]; + ["Offset of field: _userHENHMETAFILE::u"] + [::std::mem::offset_of!(_userHENHMETAFILE, u) - 8usize]; +}; pub type userHENHMETAFILE = _userHENHMETAFILE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -191108,101 +110077,25 @@ pub struct _userBITMAP { pub cbSize: ULONG, pub pBuffer: [byte; 1usize], } -#[test] -fn bindgen_test_layout__userBITMAP() { - const UNINIT: ::std::mem::MaybeUninit<_userBITMAP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userBITMAP>(), - 28usize, - concat!("Size of: ", stringify!(_userBITMAP)) - ); - assert_eq!( - ::std::mem::align_of::<_userBITMAP>(), - 4usize, - concat!("Alignment of ", stringify!(_userBITMAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmWidth) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmWidth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmHeight) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmWidthBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmWidthBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmPlanes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmPlanes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bmBitsPixel) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(bmBitsPixel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_userBITMAP), - "::", - stringify!(pBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userBITMAP"][::std::mem::size_of::<_userBITMAP>() - 28usize]; + ["Alignment of _userBITMAP"][::std::mem::align_of::<_userBITMAP>() - 4usize]; + ["Offset of field: _userBITMAP::bmType"][::std::mem::offset_of!(_userBITMAP, bmType) - 0usize]; + ["Offset of field: _userBITMAP::bmWidth"] + [::std::mem::offset_of!(_userBITMAP, bmWidth) - 4usize]; + ["Offset of field: _userBITMAP::bmHeight"] + [::std::mem::offset_of!(_userBITMAP, bmHeight) - 8usize]; + ["Offset of field: _userBITMAP::bmWidthBytes"] + [::std::mem::offset_of!(_userBITMAP, bmWidthBytes) - 12usize]; + ["Offset of field: _userBITMAP::bmPlanes"] + [::std::mem::offset_of!(_userBITMAP, bmPlanes) - 16usize]; + ["Offset of field: _userBITMAP::bmBitsPixel"] + [::std::mem::offset_of!(_userBITMAP, bmBitsPixel) - 18usize]; + ["Offset of field: _userBITMAP::cbSize"][::std::mem::offset_of!(_userBITMAP, cbSize) - 20usize]; + ["Offset of field: _userBITMAP::pBuffer"] + [::std::mem::offset_of!(_userBITMAP, pBuffer) - 24usize]; +}; pub type userBITMAP = _userBITMAP; #[repr(C)] #[derive(Copy, Clone)] @@ -191217,90 +110110,27 @@ pub union _userHBITMAP___MIDL_IWinTypes_0007 { pub hRemote: *mut userBITMAP, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHBITMAP___MIDL_IWinTypes_0007() { - const UNINIT: ::std::mem::MaybeUninit<_userHBITMAP___MIDL_IWinTypes_0007> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHBITMAP___MIDL_IWinTypes_0007>(), - 8usize, - concat!("Size of: ", stringify!(_userHBITMAP___MIDL_IWinTypes_0007)) - ); - assert_eq!( - ::std::mem::align_of::<_userHBITMAP___MIDL_IWinTypes_0007>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHBITMAP___MIDL_IWinTypes_0007) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHBITMAP___MIDL_IWinTypes_0007), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHBITMAP___MIDL_IWinTypes_0007), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHBITMAP___MIDL_IWinTypes_0007), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHBITMAP() { - const UNINIT: ::std::mem::MaybeUninit<_userHBITMAP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHBITMAP>(), - 16usize, - concat!("Size of: ", stringify!(_userHBITMAP)) - ); - assert_eq!( - ::std::mem::align_of::<_userHBITMAP>(), - 8usize, - concat!("Alignment of ", stringify!(_userHBITMAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHBITMAP), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHBITMAP), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHBITMAP___MIDL_IWinTypes_0007"] + [::std::mem::size_of::<_userHBITMAP___MIDL_IWinTypes_0007>() - 8usize]; + ["Alignment of _userHBITMAP___MIDL_IWinTypes_0007"] + [::std::mem::align_of::<_userHBITMAP___MIDL_IWinTypes_0007>() - 8usize]; + ["Offset of field: _userHBITMAP___MIDL_IWinTypes_0007::hInproc"] + [::std::mem::offset_of!(_userHBITMAP___MIDL_IWinTypes_0007, hInproc) - 0usize]; + ["Offset of field: _userHBITMAP___MIDL_IWinTypes_0007::hRemote"] + [::std::mem::offset_of!(_userHBITMAP___MIDL_IWinTypes_0007, hRemote) - 0usize]; + ["Offset of field: _userHBITMAP___MIDL_IWinTypes_0007::hInproc64"] + [::std::mem::offset_of!(_userHBITMAP___MIDL_IWinTypes_0007, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHBITMAP"][::std::mem::size_of::<_userHBITMAP>() - 16usize]; + ["Alignment of _userHBITMAP"][::std::mem::align_of::<_userHBITMAP>() - 8usize]; + ["Offset of field: _userHBITMAP::fContext"] + [::std::mem::offset_of!(_userHBITMAP, fContext) - 0usize]; + ["Offset of field: _userHBITMAP::u"][::std::mem::offset_of!(_userHBITMAP, u) - 8usize]; +}; pub type userHBITMAP = _userHBITMAP; #[repr(C)] #[derive(Copy, Clone)] @@ -191315,90 +110145,27 @@ pub union _userHPALETTE___MIDL_IWinTypes_0008 { pub hRemote: *mut LOGPALETTE, pub hInproc64: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__userHPALETTE___MIDL_IWinTypes_0008() { - const UNINIT: ::std::mem::MaybeUninit<_userHPALETTE___MIDL_IWinTypes_0008> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHPALETTE___MIDL_IWinTypes_0008>(), - 8usize, - concat!("Size of: ", stringify!(_userHPALETTE___MIDL_IWinTypes_0008)) - ); - assert_eq!( - ::std::mem::align_of::<_userHPALETTE___MIDL_IWinTypes_0008>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userHPALETTE___MIDL_IWinTypes_0008) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHPALETTE___MIDL_IWinTypes_0008), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHPALETTE___MIDL_IWinTypes_0008), - "::", - stringify!(hRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHPALETTE___MIDL_IWinTypes_0008), - "::", - stringify!(hInproc64) - ) - ); -} -#[test] -fn bindgen_test_layout__userHPALETTE() { - const UNINIT: ::std::mem::MaybeUninit<_userHPALETTE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userHPALETTE>(), - 16usize, - concat!("Size of: ", stringify!(_userHPALETTE)) - ); - assert_eq!( - ::std::mem::align_of::<_userHPALETTE>(), - 8usize, - concat!("Alignment of ", stringify!(_userHPALETTE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userHPALETTE), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userHPALETTE), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHPALETTE___MIDL_IWinTypes_0008"] + [::std::mem::size_of::<_userHPALETTE___MIDL_IWinTypes_0008>() - 8usize]; + ["Alignment of _userHPALETTE___MIDL_IWinTypes_0008"] + [::std::mem::align_of::<_userHPALETTE___MIDL_IWinTypes_0008>() - 8usize]; + ["Offset of field: _userHPALETTE___MIDL_IWinTypes_0008::hInproc"] + [::std::mem::offset_of!(_userHPALETTE___MIDL_IWinTypes_0008, hInproc) - 0usize]; + ["Offset of field: _userHPALETTE___MIDL_IWinTypes_0008::hRemote"] + [::std::mem::offset_of!(_userHPALETTE___MIDL_IWinTypes_0008, hRemote) - 0usize]; + ["Offset of field: _userHPALETTE___MIDL_IWinTypes_0008::hInproc64"] + [::std::mem::offset_of!(_userHPALETTE___MIDL_IWinTypes_0008, hInproc64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userHPALETTE"][::std::mem::size_of::<_userHPALETTE>() - 16usize]; + ["Alignment of _userHPALETTE"][::std::mem::align_of::<_userHPALETTE>() - 8usize]; + ["Offset of field: _userHPALETTE::fContext"] + [::std::mem::offset_of!(_userHPALETTE, fContext) - 0usize]; + ["Offset of field: _userHPALETTE::u"][::std::mem::offset_of!(_userHPALETTE, u) - 8usize]; +}; pub type userHPALETTE = _userHPALETTE; #[repr(C)] #[derive(Copy, Clone)] @@ -191412,83 +110179,25 @@ pub union _RemotableHandle___MIDL_IWinTypes_0009 { pub hInproc: LONG, pub hRemote: LONG, } -#[test] -fn bindgen_test_layout__RemotableHandle___MIDL_IWinTypes_0009() { - const UNINIT: ::std::mem::MaybeUninit<_RemotableHandle___MIDL_IWinTypes_0009> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RemotableHandle___MIDL_IWinTypes_0009>(), - 4usize, - concat!( - "Size of: ", - stringify!(_RemotableHandle___MIDL_IWinTypes_0009) - ) - ); - assert_eq!( - ::std::mem::align_of::<_RemotableHandle___MIDL_IWinTypes_0009>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_RemotableHandle___MIDL_IWinTypes_0009) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInproc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RemotableHandle___MIDL_IWinTypes_0009), - "::", - stringify!(hInproc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hRemote) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RemotableHandle___MIDL_IWinTypes_0009), - "::", - stringify!(hRemote) - ) - ); -} -#[test] -fn bindgen_test_layout__RemotableHandle() { - const UNINIT: ::std::mem::MaybeUninit<_RemotableHandle> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RemotableHandle>(), - 8usize, - concat!("Size of: ", stringify!(_RemotableHandle)) - ); - assert_eq!( - ::std::mem::align_of::<_RemotableHandle>(), - 4usize, - concat!("Alignment of ", stringify!(_RemotableHandle)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RemotableHandle), - "::", - stringify!(fContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_RemotableHandle), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RemotableHandle___MIDL_IWinTypes_0009"] + [::std::mem::size_of::<_RemotableHandle___MIDL_IWinTypes_0009>() - 4usize]; + ["Alignment of _RemotableHandle___MIDL_IWinTypes_0009"] + [::std::mem::align_of::<_RemotableHandle___MIDL_IWinTypes_0009>() - 4usize]; + ["Offset of field: _RemotableHandle___MIDL_IWinTypes_0009::hInproc"] + [::std::mem::offset_of!(_RemotableHandle___MIDL_IWinTypes_0009, hInproc) - 0usize]; + ["Offset of field: _RemotableHandle___MIDL_IWinTypes_0009::hRemote"] + [::std::mem::offset_of!(_RemotableHandle___MIDL_IWinTypes_0009, hRemote) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RemotableHandle"][::std::mem::size_of::<_RemotableHandle>() - 8usize]; + ["Alignment of _RemotableHandle"][::std::mem::align_of::<_RemotableHandle>() - 4usize]; + ["Offset of field: _RemotableHandle::fContext"] + [::std::mem::offset_of!(_RemotableHandle, fContext) - 0usize]; + ["Offset of field: _RemotableHandle::u"][::std::mem::offset_of!(_RemotableHandle, u) - 4usize]; +}; pub type RemotableHandle = _RemotableHandle; pub type wireHWND = *mut RemotableHandle; pub type wireHMENU = *mut RemotableHandle; @@ -191505,10 +110214,10 @@ pub type wireHENHMETAFILE = *mut userHENHMETAFILE; pub type wireHMETAFILE = *mut userHMETAFILE; pub type wireHMETAFILEPICT = *mut userHMETAFILEPICT; pub type HMETAFILEPICT = *mut ::std::os::raw::c_void; -extern "C" { +unsafe extern "C" { pub static mut IWinTypes_v0_1_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut IWinTypes_v0_1_s_ifspec: RPC_IF_HANDLE; } pub type DATE = f64; @@ -191524,66 +110233,21 @@ pub struct tagCY__bindgen_ty_1 { pub Lo: ULONG, pub Hi: LONG, } -#[test] -fn bindgen_test_layout_tagCY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagCY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCY__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCY__bindgen_ty_1), - "::", - stringify!(Lo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hi) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCY__bindgen_ty_1), - "::", - stringify!(Hi) - ) - ); -} -#[test] -fn bindgen_test_layout_tagCY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagCY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).int64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCY), - "::", - stringify!(int64) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCY__bindgen_ty_1"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagCY__bindgen_ty_1"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCY__bindgen_ty_1::Lo"] + [::std::mem::offset_of!(tagCY__bindgen_ty_1, Lo) - 0usize]; + ["Offset of field: tagCY__bindgen_ty_1::Hi"] + [::std::mem::offset_of!(tagCY__bindgen_ty_1, Hi) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCY"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagCY"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCY::int64"][::std::mem::offset_of!(tagCY, int64) - 0usize]; +}; pub type CY = tagCY; pub type LPCY = *mut CY; #[repr(C)] @@ -191606,70 +110270,24 @@ pub struct tagDEC__bindgen_ty_1__bindgen_ty_1 { pub scale: BYTE, pub sign: BYTE, } -#[test] -fn bindgen_test_layout_tagDEC__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!("Size of: ", stringify!(tagDEC__bindgen_ty_1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 1usize, - concat!( - "Alignment of ", - stringify!(tagDEC__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scale) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(scale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sign) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(sign) - ) - ); -} -#[test] -fn bindgen_test_layout_tagDEC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 2usize, - concat!("Size of: ", stringify!(tagDEC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagDEC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).signscale) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_1), - "::", - stringify!(signscale) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEC__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 2usize]; + ["Alignment of tagDEC__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 1usize]; + ["Offset of field: tagDEC__bindgen_ty_1__bindgen_ty_1::scale"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_1__bindgen_ty_1, scale) - 0usize]; + ["Offset of field: tagDEC__bindgen_ty_1__bindgen_ty_1::sign"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_1__bindgen_ty_1, sign) - 1usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEC__bindgen_ty_1"][::std::mem::size_of::() - 2usize]; + ["Alignment of tagDEC__bindgen_ty_1"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagDEC__bindgen_ty_1::signscale"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_1, signscale) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union tagDEC__bindgen_ty_2 { @@ -191682,105 +110300,31 @@ pub struct tagDEC__bindgen_ty_2__bindgen_ty_1 { pub Lo32: ULONG, pub Mid32: ULONG, } -#[test] -fn bindgen_test_layout_tagDEC__bindgen_ty_2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagDEC__bindgen_ty_2__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(tagDEC__bindgen_ty_2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lo32) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Lo32) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mid32) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_2__bindgen_ty_1), - "::", - stringify!(Mid32) - ) - ); -} -#[test] -fn bindgen_test_layout_tagDEC__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagDEC__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDEC__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lo64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEC__bindgen_ty_2), - "::", - stringify!(Lo64) - ) - ); -} -#[test] -fn bindgen_test_layout_tagDEC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagDEC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDEC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEC), - "::", - stringify!(wReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hi32) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDEC), - "::", - stringify!(Hi32) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEC__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagDEC__bindgen_ty_2__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagDEC__bindgen_ty_2__bindgen_ty_1::Lo32"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_2__bindgen_ty_1, Lo32) - 0usize]; + ["Offset of field: tagDEC__bindgen_ty_2__bindgen_ty_1::Mid32"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_2__bindgen_ty_1, Mid32) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEC__bindgen_ty_2"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagDEC__bindgen_ty_2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDEC__bindgen_ty_2::Lo64"] + [::std::mem::offset_of!(tagDEC__bindgen_ty_2, Lo64) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagDEC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDEC::wReserved"][::std::mem::offset_of!(tagDEC, wReserved) - 0usize]; + ["Offset of field: tagDEC::Hi32"][::std::mem::offset_of!(tagDEC, Hi32) - 4usize]; +}; pub type DECIMAL = tagDEC; pub type LPDECIMAL = *mut DECIMAL; pub type wireBSTR = *mut FLAGGED_WORD_BLOB; @@ -191793,41 +110337,13 @@ pub struct tagBSTRBLOB { pub cbSize: ULONG, pub pData: *mut BYTE, } -#[test] -fn bindgen_test_layout_tagBSTRBLOB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagBSTRBLOB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBSTRBLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBSTRBLOB), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBSTRBLOB), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBSTRBLOB"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagBSTRBLOB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBSTRBLOB::cbSize"][::std::mem::offset_of!(tagBSTRBLOB, cbSize) - 0usize]; + ["Offset of field: tagBSTRBLOB::pData"][::std::mem::offset_of!(tagBSTRBLOB, pData) - 8usize]; +}; pub type BSTRBLOB = tagBSTRBLOB; pub type LPBSTRBLOB = *mut tagBSTRBLOB; #[repr(C)] @@ -191837,51 +110353,16 @@ pub struct tagCLIPDATA { pub ulClipFmt: LONG, pub pClipData: *mut BYTE, } -#[test] -fn bindgen_test_layout_tagCLIPDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCLIPDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCLIPDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCLIPDATA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulClipFmt) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCLIPDATA), - "::", - stringify!(ulClipFmt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pClipData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCLIPDATA), - "::", - stringify!(pClipData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCLIPDATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCLIPDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCLIPDATA::cbSize"][::std::mem::offset_of!(tagCLIPDATA, cbSize) - 0usize]; + ["Offset of field: tagCLIPDATA::ulClipFmt"] + [::std::mem::offset_of!(tagCLIPDATA, ulClipFmt) - 4usize]; + ["Offset of field: tagCLIPDATA::pClipData"] + [::std::mem::offset_of!(tagCLIPDATA, pClipData) - 8usize]; +}; pub type CLIPDATA = tagCLIPDATA; pub type VARTYPE = ::std::os::raw::c_ushort; pub const VARENUM_VT_EMPTY: VARENUM = 0; @@ -191944,41 +110425,15 @@ pub struct _tagpropertykey { pub fmtid: GUID, pub pid: DWORD, } -#[test] -fn bindgen_test_layout__tagpropertykey() { - const UNINIT: ::std::mem::MaybeUninit<_tagpropertykey> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagpropertykey>(), - 20usize, - concat!("Size of: ", stringify!(_tagpropertykey)) - ); - assert_eq!( - ::std::mem::align_of::<_tagpropertykey>(), - 4usize, - concat!("Alignment of ", stringify!(_tagpropertykey)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fmtid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagpropertykey), - "::", - stringify!(fmtid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagpropertykey), - "::", - stringify!(pid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagpropertykey"][::std::mem::size_of::<_tagpropertykey>() - 20usize]; + ["Alignment of _tagpropertykey"][::std::mem::align_of::<_tagpropertykey>() - 4usize]; + ["Offset of field: _tagpropertykey::fmtid"] + [::std::mem::offset_of!(_tagpropertykey, fmtid) - 0usize]; + ["Offset of field: _tagpropertykey::pid"] + [::std::mem::offset_of!(_tagpropertykey, pid) - 16usize]; +}; pub type PROPERTYKEY = _tagpropertykey; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -191988,61 +110443,19 @@ pub struct tagCSPLATFORM { pub dwVersionLo: DWORD, pub dwProcessorArch: DWORD, } -#[test] -fn bindgen_test_layout_tagCSPLATFORM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCSPLATFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCSPLATFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPlatformId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCSPLATFORM), - "::", - stringify!(dwPlatformId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionHi) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCSPLATFORM), - "::", - stringify!(dwVersionHi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionLo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCSPLATFORM), - "::", - stringify!(dwVersionLo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessorArch) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCSPLATFORM), - "::", - stringify!(dwProcessorArch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCSPLATFORM"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCSPLATFORM"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCSPLATFORM::dwPlatformId"] + [::std::mem::offset_of!(tagCSPLATFORM, dwPlatformId) - 0usize]; + ["Offset of field: tagCSPLATFORM::dwVersionHi"] + [::std::mem::offset_of!(tagCSPLATFORM, dwVersionHi) - 4usize]; + ["Offset of field: tagCSPLATFORM::dwVersionLo"] + [::std::mem::offset_of!(tagCSPLATFORM, dwVersionLo) - 8usize]; + ["Offset of field: tagCSPLATFORM::dwProcessorArch"] + [::std::mem::offset_of!(tagCSPLATFORM, dwProcessorArch) - 12usize]; +}; pub type CSPLATFORM = tagCSPLATFORM; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -192053,71 +110466,21 @@ pub struct tagQUERYCONTEXT { pub dwVersionHi: DWORD, pub dwVersionLo: DWORD, } -#[test] -fn bindgen_test_layout_tagQUERYCONTEXT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagQUERYCONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagQUERYCONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwContext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagQUERYCONTEXT), - "::", - stringify!(dwContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Platform) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagQUERYCONTEXT), - "::", - stringify!(Platform) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Locale) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagQUERYCONTEXT), - "::", - stringify!(Locale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionHi) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagQUERYCONTEXT), - "::", - stringify!(dwVersionHi) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionLo) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagQUERYCONTEXT), - "::", - stringify!(dwVersionLo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagQUERYCONTEXT"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagQUERYCONTEXT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagQUERYCONTEXT::dwContext"] + [::std::mem::offset_of!(tagQUERYCONTEXT, dwContext) - 0usize]; + ["Offset of field: tagQUERYCONTEXT::Platform"] + [::std::mem::offset_of!(tagQUERYCONTEXT, Platform) - 4usize]; + ["Offset of field: tagQUERYCONTEXT::Locale"] + [::std::mem::offset_of!(tagQUERYCONTEXT, Locale) - 20usize]; + ["Offset of field: tagQUERYCONTEXT::dwVersionHi"] + [::std::mem::offset_of!(tagQUERYCONTEXT, dwVersionHi) - 24usize]; + ["Offset of field: tagQUERYCONTEXT::dwVersionLo"] + [::std::mem::offset_of!(tagQUERYCONTEXT, dwVersionLo) - 28usize]; +}; pub type QUERYCONTEXT = tagQUERYCONTEXT; pub const tagTYSPEC_TYSPEC_CLSID: tagTYSPEC = 0; pub const tagTYSPEC_TYSPEC_FILEEXT: tagTYSPEC = 1; @@ -192145,16 +110508,13 @@ pub struct __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000 pub pPackageName: LPOLESTR, pub PolicyId: GUID, } -#[test] -fn bindgen_test_layout___MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1( -) { - const UNINIT : :: std :: mem :: MaybeUninit < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 > = :: std :: mem :: MaybeUninit :: uninit () ; - let ptr = UNINIT.as_ptr(); - assert_eq ! (:: std :: mem :: size_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 > () , 24usize , concat ! ("Size of: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1))); - assert_eq ! (:: std :: mem :: align_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 > () , 8usize , concat ! ("Alignment of " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1))); - assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . pPackageName) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1) , "::" , stringify ! (pPackageName))); - assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . PolicyId) as usize - ptr as usize } , 8usize , concat ! ("Offset of field: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1) , "::" , stringify ! (PolicyId))); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1"] [:: std :: mem :: size_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 > () - 24usize] ; + ["Alignment of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1"] [:: std :: mem :: align_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 > () - 8usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1::pPackageName"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 , pPackageName) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1::PolicyId"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_1 , PolicyId) - 8usize] ; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 @@ -192162,242 +110522,107 @@ pub struct __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000 pub ObjectId: GUID, pub PolicyId: GUID, } -#[test] -fn bindgen_test_layout___MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2( -) { - const UNINIT : :: std :: mem :: MaybeUninit < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 > = :: std :: mem :: MaybeUninit :: uninit () ; - let ptr = UNINIT.as_ptr(); - assert_eq ! (:: std :: mem :: size_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 > () , 32usize , concat ! ("Size of: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2))); - assert_eq ! (:: std :: mem :: align_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 > () , 4usize , concat ! ("Alignment of " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2))); - assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . ObjectId) as usize - ptr as usize } , 0usize , concat ! ("Offset of field: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2) , "::" , stringify ! (ObjectId))); - assert_eq ! (unsafe { :: std :: ptr :: addr_of ! ((* ptr) . PolicyId) as usize - ptr as usize } , 16usize , concat ! ("Offset of field: " , stringify ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2) , "::" , stringify ! (PolicyId))); -} -#[test] -fn bindgen_test_layout___MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005( -) { - const UNINIT: ::std::mem::MaybeUninit< - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005, - >(), - 32usize, - concat!( - "Size of: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ) - ) - ); - assert_eq!( - ::std::mem::align_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2"] [:: std :: mem :: size_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 > () - 32usize] ; + ["Alignment of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2"] [:: std :: mem :: align_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 > () - 4usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2::ObjectId"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 , ObjectId) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2::PolicyId"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005__bindgen_ty_2 , PolicyId) - 16usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005"] + [::std::mem::size_of::< __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005, - >(), - 8usize, - concat!( - "Alignment of ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clsid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(clsid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFileExt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(pFileExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMimeType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(pMimeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProgId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(pProgId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFileName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(pFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(ByName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByObjectId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!( - __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 - ), - "::", - stringify!(ByObjectId) - ) - ); -} -#[test] -fn bindgen_test_layout___MIDL___MIDL_itf_wtypes_0000_0001_0001() { - const UNINIT: ::std::mem::MaybeUninit<__MIDL___MIDL_itf_wtypes_0000_0001_0001> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<__MIDL___MIDL_itf_wtypes_0000_0001_0001>(), - 40usize, - concat!( - "Size of: ", - stringify!(__MIDL___MIDL_itf_wtypes_0000_0001_0001) - ) - ); - assert_eq!( - ::std::mem::align_of::<__MIDL___MIDL_itf_wtypes_0000_0001_0001>(), - 8usize, - concat!( - "Alignment of ", - stringify!(__MIDL___MIDL_itf_wtypes_0000_0001_0001) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tyspec) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(__MIDL___MIDL_itf_wtypes_0000_0001_0001), - "::", - stringify!(tyspec) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tagged_union) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(__MIDL___MIDL_itf_wtypes_0000_0001_0001), - "::", - stringify!(tagged_union) - ) - ); -} + >() - 32usize]; + ["Alignment of __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005"] [:: std :: mem :: align_of :: < __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 > () - 8usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::clsid"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , clsid) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::pFileExt"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , pFileExt) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::pMimeType"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , pMimeType) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::pProgId"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , pProgId) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::pFileName"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , pFileName) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::ByName"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , ByName) - 0usize] ; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005::ByObjectId"] [:: std :: mem :: offset_of ! (__MIDL___MIDL_itf_wtypes_0000_0001_0001___MIDL___MIDL_itf_wtypes_0000_0001_0005 , ByObjectId) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of __MIDL___MIDL_itf_wtypes_0000_0001_0001"] + [::std::mem::size_of::<__MIDL___MIDL_itf_wtypes_0000_0001_0001>() - 40usize]; + ["Alignment of __MIDL___MIDL_itf_wtypes_0000_0001_0001"] + [::std::mem::align_of::<__MIDL___MIDL_itf_wtypes_0000_0001_0001>() - 8usize]; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001::tyspec"] + [::std::mem::offset_of!(__MIDL___MIDL_itf_wtypes_0000_0001_0001, tyspec) - 0usize]; + ["Offset of field: __MIDL___MIDL_itf_wtypes_0000_0001_0001::tagged_union"] + [::std::mem::offset_of!(__MIDL___MIDL_itf_wtypes_0000_0001_0001, tagged_union) - 8usize]; +}; pub type uCLSSPEC = __MIDL___MIDL_itf_wtypes_0000_0001_0001; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypes_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_wtypes_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_DISK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_CDROM: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_PARTITION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_TAPE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_WRITEONCEDISK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_VOLUME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_MEDIUMCHANGER: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_FLOPPY: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_CDCHANGER: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_STORAGEPORT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_VMLUN: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_SES: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_ZNSDISK: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_SERVICE_VOLUME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_HIDDEN_VOLUME: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_UNIFIED_ACCESS_RPMB: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_SCM_PHYSICAL_DEVICE: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SCM_PD_HEALTH_NOTIFICATION: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_SCM_PD_PASSTHROUGH_INVDIMM: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_COMPORT: GUID; } -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_SERENUM_BUS_ENUMERATOR: GUID; } #[repr(C)] @@ -192409,72 +110634,22 @@ pub struct _STORAGE_HOTPLUG_INFO { pub DeviceHotplug: BOOLEAN, pub WriteCacheEnableOverride: BOOLEAN, } -#[test] -fn bindgen_test_layout__STORAGE_HOTPLUG_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HOTPLUG_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HOTPLUG_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_STORAGE_HOTPLUG_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HOTPLUG_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HOTPLUG_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HOTPLUG_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaRemovable) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HOTPLUG_INFO), - "::", - stringify!(MediaRemovable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaHotplug) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HOTPLUG_INFO), - "::", - stringify!(MediaHotplug) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceHotplug) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HOTPLUG_INFO), - "::", - stringify!(DeviceHotplug) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCacheEnableOverride) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HOTPLUG_INFO), - "::", - stringify!(WriteCacheEnableOverride) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HOTPLUG_INFO"][::std::mem::size_of::<_STORAGE_HOTPLUG_INFO>() - 8usize]; + ["Alignment of _STORAGE_HOTPLUG_INFO"] + [::std::mem::align_of::<_STORAGE_HOTPLUG_INFO>() - 4usize]; + ["Offset of field: _STORAGE_HOTPLUG_INFO::Size"] + [::std::mem::offset_of!(_STORAGE_HOTPLUG_INFO, Size) - 0usize]; + ["Offset of field: _STORAGE_HOTPLUG_INFO::MediaRemovable"] + [::std::mem::offset_of!(_STORAGE_HOTPLUG_INFO, MediaRemovable) - 4usize]; + ["Offset of field: _STORAGE_HOTPLUG_INFO::MediaHotplug"] + [::std::mem::offset_of!(_STORAGE_HOTPLUG_INFO, MediaHotplug) - 5usize]; + ["Offset of field: _STORAGE_HOTPLUG_INFO::DeviceHotplug"] + [::std::mem::offset_of!(_STORAGE_HOTPLUG_INFO, DeviceHotplug) - 6usize]; + ["Offset of field: _STORAGE_HOTPLUG_INFO::WriteCacheEnableOverride"] + [::std::mem::offset_of!(_STORAGE_HOTPLUG_INFO, WriteCacheEnableOverride) - 7usize]; +}; pub type STORAGE_HOTPLUG_INFO = _STORAGE_HOTPLUG_INFO; pub type PSTORAGE_HOTPLUG_INFO = *mut _STORAGE_HOTPLUG_INFO; #[repr(C)] @@ -192484,52 +110659,18 @@ pub struct _STORAGE_DEVICE_NUMBER { pub DeviceNumber: DWORD, pub PartitionNumber: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_NUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_NUMBER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_NUMBER>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_NUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_NUMBER>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_NUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER), - "::", - stringify!(DeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER), - "::", - stringify!(DeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER), - "::", - stringify!(PartitionNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_NUMBER"][::std::mem::size_of::<_STORAGE_DEVICE_NUMBER>() - 12usize]; + ["Alignment of _STORAGE_DEVICE_NUMBER"] + [::std::mem::align_of::<_STORAGE_DEVICE_NUMBER>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER::DeviceType"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER, DeviceType) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER::DeviceNumber"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER, DeviceNumber) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER::PartitionNumber"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER, PartitionNumber) - 8usize]; +}; pub type STORAGE_DEVICE_NUMBER = _STORAGE_DEVICE_NUMBER; pub type PSTORAGE_DEVICE_NUMBER = *mut _STORAGE_DEVICE_NUMBER; #[repr(C)] @@ -192540,62 +110681,20 @@ pub struct _STORAGE_DEVICE_NUMBERS { pub NumberOfDevices: DWORD, pub Devices: [STORAGE_DEVICE_NUMBER; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_NUMBERS() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_NUMBERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_NUMBERS>(), - 24usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_NUMBERS)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_NUMBERS>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_NUMBERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfDevices) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBERS), - "::", - stringify!(NumberOfDevices) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Devices) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBERS), - "::", - stringify!(Devices) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_NUMBERS"][::std::mem::size_of::<_STORAGE_DEVICE_NUMBERS>() - 24usize]; + ["Alignment of _STORAGE_DEVICE_NUMBERS"] + [::std::mem::align_of::<_STORAGE_DEVICE_NUMBERS>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBERS::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBERS, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBERS::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBERS, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBERS::NumberOfDevices"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBERS, NumberOfDevices) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBERS::Devices"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBERS, Devices) - 12usize]; +}; pub type STORAGE_DEVICE_NUMBERS = _STORAGE_DEVICE_NUMBERS; pub type PSTORAGE_DEVICE_NUMBERS = *mut _STORAGE_DEVICE_NUMBERS; #[repr(C)] @@ -192609,92 +110708,27 @@ pub struct _STORAGE_DEVICE_NUMBER_EX { pub DeviceGuid: GUID, pub PartitionNumber: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_NUMBER_EX() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_NUMBER_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_NUMBER_EX>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_NUMBER_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_NUMBER_EX>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_NUMBER_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(DeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(DeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(DeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionNumber) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMBER_EX), - "::", - stringify!(PartitionNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_NUMBER_EX"] + [::std::mem::size_of::<_STORAGE_DEVICE_NUMBER_EX>() - 40usize]; + ["Alignment of _STORAGE_DEVICE_NUMBER_EX"] + [::std::mem::align_of::<_STORAGE_DEVICE_NUMBER_EX>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::Flags"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, Flags) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::DeviceType"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, DeviceType) - 12usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::DeviceNumber"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, DeviceNumber) - 16usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::DeviceGuid"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, DeviceGuid) - 20usize]; + ["Offset of field: _STORAGE_DEVICE_NUMBER_EX::PartitionNumber"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMBER_EX, PartitionNumber) - 36usize]; +}; pub type STORAGE_DEVICE_NUMBER_EX = _STORAGE_DEVICE_NUMBER_EX; pub type PSTORAGE_DEVICE_NUMBER_EX = *mut _STORAGE_DEVICE_NUMBER_EX; #[repr(C)] @@ -192702,32 +110736,15 @@ pub type PSTORAGE_DEVICE_NUMBER_EX = *mut _STORAGE_DEVICE_NUMBER_EX; pub struct _STORAGE_BUS_RESET_REQUEST { pub PathId: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_BUS_RESET_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_BUS_RESET_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_BUS_RESET_REQUEST>(), - 1usize, - concat!("Size of: ", stringify!(_STORAGE_BUS_RESET_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_BUS_RESET_REQUEST>(), - 1usize, - concat!("Alignment of ", stringify!(_STORAGE_BUS_RESET_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_BUS_RESET_REQUEST), - "::", - stringify!(PathId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_BUS_RESET_REQUEST"] + [::std::mem::size_of::<_STORAGE_BUS_RESET_REQUEST>() - 1usize]; + ["Alignment of _STORAGE_BUS_RESET_REQUEST"] + [::std::mem::align_of::<_STORAGE_BUS_RESET_REQUEST>() - 1usize]; + ["Offset of field: _STORAGE_BUS_RESET_REQUEST::PathId"] + [::std::mem::offset_of!(_STORAGE_BUS_RESET_REQUEST, PathId) - 0usize]; +}; pub type STORAGE_BUS_RESET_REQUEST = _STORAGE_BUS_RESET_REQUEST; pub type PSTORAGE_BUS_RESET_REQUEST = *mut _STORAGE_BUS_RESET_REQUEST; #[repr(C)] @@ -192739,107 +110756,37 @@ pub struct STORAGE_BREAK_RESERVATION_REQUEST { pub TargetId: BYTE, pub Lun: BYTE, } -#[test] -fn bindgen_test_layout_STORAGE_BREAK_RESERVATION_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(STORAGE_BREAK_RESERVATION_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._unused) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST), - "::", - stringify!(_unused) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathId) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST), - "::", - stringify!(PathId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetId) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST), - "::", - stringify!(TargetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lun) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(STORAGE_BREAK_RESERVATION_REQUEST), - "::", - stringify!(Lun) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of STORAGE_BREAK_RESERVATION_REQUEST"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of STORAGE_BREAK_RESERVATION_REQUEST"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: STORAGE_BREAK_RESERVATION_REQUEST::Length"] + [::std::mem::offset_of!(STORAGE_BREAK_RESERVATION_REQUEST, Length) - 0usize]; + ["Offset of field: STORAGE_BREAK_RESERVATION_REQUEST::_unused"] + [::std::mem::offset_of!(STORAGE_BREAK_RESERVATION_REQUEST, _unused) - 4usize]; + ["Offset of field: STORAGE_BREAK_RESERVATION_REQUEST::PathId"] + [::std::mem::offset_of!(STORAGE_BREAK_RESERVATION_REQUEST, PathId) - 5usize]; + ["Offset of field: STORAGE_BREAK_RESERVATION_REQUEST::TargetId"] + [::std::mem::offset_of!(STORAGE_BREAK_RESERVATION_REQUEST, TargetId) - 6usize]; + ["Offset of field: STORAGE_BREAK_RESERVATION_REQUEST::Lun"] + [::std::mem::offset_of!(STORAGE_BREAK_RESERVATION_REQUEST, Lun) - 7usize]; +}; pub type PSTORAGE_BREAK_RESERVATION_REQUEST = *mut STORAGE_BREAK_RESERVATION_REQUEST; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _PREVENT_MEDIA_REMOVAL { pub PreventMediaRemoval: BOOLEAN, } -#[test] -fn bindgen_test_layout__PREVENT_MEDIA_REMOVAL() { - const UNINIT: ::std::mem::MaybeUninit<_PREVENT_MEDIA_REMOVAL> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PREVENT_MEDIA_REMOVAL>(), - 1usize, - concat!("Size of: ", stringify!(_PREVENT_MEDIA_REMOVAL)) - ); - assert_eq!( - ::std::mem::align_of::<_PREVENT_MEDIA_REMOVAL>(), - 1usize, - concat!("Alignment of ", stringify!(_PREVENT_MEDIA_REMOVAL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreventMediaRemoval) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PREVENT_MEDIA_REMOVAL), - "::", - stringify!(PreventMediaRemoval) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PREVENT_MEDIA_REMOVAL"][::std::mem::size_of::<_PREVENT_MEDIA_REMOVAL>() - 1usize]; + ["Alignment of _PREVENT_MEDIA_REMOVAL"] + [::std::mem::align_of::<_PREVENT_MEDIA_REMOVAL>() - 1usize]; + ["Offset of field: _PREVENT_MEDIA_REMOVAL::PreventMediaRemoval"] + [::std::mem::offset_of!(_PREVENT_MEDIA_REMOVAL, PreventMediaRemoval) - 0usize]; +}; pub type PREVENT_MEDIA_REMOVAL = _PREVENT_MEDIA_REMOVAL; pub type PPREVENT_MEDIA_REMOVAL = *mut _PREVENT_MEDIA_REMOVAL; #[repr(C)] @@ -192848,42 +110795,17 @@ pub struct _CLASS_MEDIA_CHANGE_CONTEXT { pub MediaChangeCount: DWORD, pub NewState: DWORD, } -#[test] -fn bindgen_test_layout__CLASS_MEDIA_CHANGE_CONTEXT() { - const UNINIT: ::std::mem::MaybeUninit<_CLASS_MEDIA_CHANGE_CONTEXT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLASS_MEDIA_CHANGE_CONTEXT>(), - 8usize, - concat!("Size of: ", stringify!(_CLASS_MEDIA_CHANGE_CONTEXT)) - ); - assert_eq!( - ::std::mem::align_of::<_CLASS_MEDIA_CHANGE_CONTEXT>(), - 4usize, - concat!("Alignment of ", stringify!(_CLASS_MEDIA_CHANGE_CONTEXT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaChangeCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLASS_MEDIA_CHANGE_CONTEXT), - "::", - stringify!(MediaChangeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CLASS_MEDIA_CHANGE_CONTEXT), - "::", - stringify!(NewState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLASS_MEDIA_CHANGE_CONTEXT"] + [::std::mem::size_of::<_CLASS_MEDIA_CHANGE_CONTEXT>() - 8usize]; + ["Alignment of _CLASS_MEDIA_CHANGE_CONTEXT"] + [::std::mem::align_of::<_CLASS_MEDIA_CHANGE_CONTEXT>() - 4usize]; + ["Offset of field: _CLASS_MEDIA_CHANGE_CONTEXT::MediaChangeCount"] + [::std::mem::offset_of!(_CLASS_MEDIA_CHANGE_CONTEXT, MediaChangeCount) - 0usize]; + ["Offset of field: _CLASS_MEDIA_CHANGE_CONTEXT::NewState"] + [::std::mem::offset_of!(_CLASS_MEDIA_CHANGE_CONTEXT, NewState) - 4usize]; +}; pub type CLASS_MEDIA_CHANGE_CONTEXT = _CLASS_MEDIA_CHANGE_CONTEXT; pub type PCLASS_MEDIA_CHANGE_CONTEXT = *mut _CLASS_MEDIA_CHANGE_CONTEXT; #[repr(C)] @@ -192898,101 +110820,27 @@ pub struct _TAPE_STATISTICS { pub CompressionRatioReads: BYTE, pub CompressionRatioWrites: BYTE, } -#[test] -fn bindgen_test_layout__TAPE_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_STATISTICS>(), - 48usize, - concat!("Size of: ", stringify!(_TAPE_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_STATISTICS>(), - 8usize, - concat!("Alignment of ", stringify!(_TAPE_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecoveredWrites) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(RecoveredWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnrecoveredWrites) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(UnrecoveredWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecoveredReads) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(RecoveredReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnrecoveredReads) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(UnrecoveredReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionRatioReads) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(CompressionRatioReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionRatioWrites) as usize - ptr as usize }, - 41usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_STATISTICS), - "::", - stringify!(CompressionRatioWrites) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_STATISTICS"][::std::mem::size_of::<_TAPE_STATISTICS>() - 48usize]; + ["Alignment of _TAPE_STATISTICS"][::std::mem::align_of::<_TAPE_STATISTICS>() - 8usize]; + ["Offset of field: _TAPE_STATISTICS::Version"] + [::std::mem::offset_of!(_TAPE_STATISTICS, Version) - 0usize]; + ["Offset of field: _TAPE_STATISTICS::Flags"] + [::std::mem::offset_of!(_TAPE_STATISTICS, Flags) - 4usize]; + ["Offset of field: _TAPE_STATISTICS::RecoveredWrites"] + [::std::mem::offset_of!(_TAPE_STATISTICS, RecoveredWrites) - 8usize]; + ["Offset of field: _TAPE_STATISTICS::UnrecoveredWrites"] + [::std::mem::offset_of!(_TAPE_STATISTICS, UnrecoveredWrites) - 16usize]; + ["Offset of field: _TAPE_STATISTICS::RecoveredReads"] + [::std::mem::offset_of!(_TAPE_STATISTICS, RecoveredReads) - 24usize]; + ["Offset of field: _TAPE_STATISTICS::UnrecoveredReads"] + [::std::mem::offset_of!(_TAPE_STATISTICS, UnrecoveredReads) - 32usize]; + ["Offset of field: _TAPE_STATISTICS::CompressionRatioReads"] + [::std::mem::offset_of!(_TAPE_STATISTICS, CompressionRatioReads) - 40usize]; + ["Offset of field: _TAPE_STATISTICS::CompressionRatioWrites"] + [::std::mem::offset_of!(_TAPE_STATISTICS, CompressionRatioWrites) - 41usize]; +}; pub type TAPE_STATISTICS = _TAPE_STATISTICS; pub type PTAPE_STATISTICS = *mut _TAPE_STATISTICS; #[repr(C)] @@ -193000,31 +110848,13 @@ pub type PTAPE_STATISTICS = *mut _TAPE_STATISTICS; pub struct _TAPE_GET_STATISTICS { pub Operation: DWORD, } -#[test] -fn bindgen_test_layout__TAPE_GET_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_TAPE_GET_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TAPE_GET_STATISTICS>(), - 4usize, - concat!("Size of: ", stringify!(_TAPE_GET_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_TAPE_GET_STATISTICS>(), - 4usize, - concat!("Alignment of ", stringify!(_TAPE_GET_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TAPE_GET_STATISTICS), - "::", - stringify!(Operation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TAPE_GET_STATISTICS"][::std::mem::size_of::<_TAPE_GET_STATISTICS>() - 4usize]; + ["Alignment of _TAPE_GET_STATISTICS"][::std::mem::align_of::<_TAPE_GET_STATISTICS>() - 4usize]; + ["Offset of field: _TAPE_GET_STATISTICS::Operation"] + [::std::mem::offset_of!(_TAPE_GET_STATISTICS, Operation) - 0usize]; +}; pub type TAPE_GET_STATISTICS = _TAPE_GET_STATISTICS; pub type PTAPE_GET_STATISTICS = *mut _TAPE_GET_STATISTICS; pub const _STORAGE_MEDIA_TYPE_DDS_4mm: _STORAGE_MEDIA_TYPE = 32; @@ -193141,98 +110971,46 @@ pub struct _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1 { pub NumberMediaSides: DWORD, pub MediaCharacteristics: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1>(), - 32usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cylinders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Cylinders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TracksPerCylinder) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(TracksPerCylinder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerTrack) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(SectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BytesPerSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberMediaSides) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(NumberMediaSides) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaCharacteristics) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MediaCharacteristics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1>() - 32usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::Cylinders"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + Cylinders + ) - 0usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::MediaType"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + MediaType + ) - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::TracksPerCylinder"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + TracksPerCylinder + ) + - 12usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::SectorsPerTrack"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + SectorsPerTrack + ) + - 16usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::BytesPerSector"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + BytesPerSector + ) + - 20usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::NumberMediaSides"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + NumberMediaSides + ) + - 24usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1::MediaCharacteristics"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_1, + MediaCharacteristics + ) + - 28usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2 { @@ -193244,98 +111022,46 @@ pub struct _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2 { pub NumberMediaSides: DWORD, pub MediaCharacteristics: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2>(), - 32usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cylinders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Cylinders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TracksPerCylinder) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(TracksPerCylinder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerTrack) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(SectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(BytesPerSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberMediaSides) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(NumberMediaSides) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaCharacteristics) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(MediaCharacteristics) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2>() - 32usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::Cylinders"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + Cylinders + ) - 0usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::MediaType"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + MediaType + ) - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::TracksPerCylinder"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + TracksPerCylinder + ) + - 12usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::SectorsPerTrack"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + SectorsPerTrack + ) + - 16usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::BytesPerSector"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + BytesPerSector + ) + - 20usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::NumberMediaSides"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + NumberMediaSides + ) + - 24usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2::MediaCharacteristics"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_2, + MediaCharacteristics + ) + - 28usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3 { @@ -193356,233 +111082,77 @@ pub struct _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen pub MediumType: BYTE, pub DensityCode: BYTE, } -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1() -{ - const UNINIT: ::std::mem::MaybeUninit< - _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1, - >(), - 2usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 2usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1, - >(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediumType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MediumType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DensityCode) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(DensityCode) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< + >() - 1usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1::MediumType"] [:: std :: mem :: offset_of ! (_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1 , MediumType) - 0usize] ; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1::DensityCode"] [:: std :: mem :: offset_of ! (_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1__bindgen_ty_1 , DensityCode) - 1usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1"][::std::mem::size_of::< _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1>(), - 2usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScsiInformation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1), - "::", - stringify!(ScsiInformation) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3>(), - 20usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaCharacteristics) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(MediaCharacteristics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentBlockSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(CurrentBlockSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(BusType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusSpecificData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(BusSpecificData) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MEDIA_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1>(), - 32usize, - concat!("Size of: ", stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1), - "::", - stringify!(DiskInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemovableDiskInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1), - "::", - stringify!(RemovableDiskInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TapeInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO__bindgen_ty_1), - "::", - stringify!(TapeInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_MEDIA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MEDIA_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MEDIA_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_DEVICE_MEDIA_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MEDIA_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_MEDIA_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceSpecific) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MEDIA_INFO), - "::", - stringify!(DeviceSpecific) - ) - ); -} + >() - 2usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1>() + - 1usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1::ScsiInformation"] [:: std :: mem :: offset_of ! (_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3__bindgen_ty_1 , ScsiInformation) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3>() - 20usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3>() - 4usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3::MediaType"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3, + MediaType + ) - 0usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3::MediaCharacteristics"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3, + MediaCharacteristics + ) + - 4usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3::CurrentBlockSize"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3, + CurrentBlockSize + ) + - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3::BusType"] + [::std::mem::offset_of!(_DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3, BusType) - 12usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3::BusSpecificData"][::std::mem::offset_of!( + _DEVICE_MEDIA_INFO__bindgen_ty_1__bindgen_ty_3, + BusSpecificData + ) + - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1>() - 32usize]; + ["Alignment of _DEVICE_MEDIA_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_MEDIA_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1::DiskInfo"] + [::std::mem::offset_of!(_DEVICE_MEDIA_INFO__bindgen_ty_1, DiskInfo) - 0usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1::RemovableDiskInfo"] + [::std::mem::offset_of!(_DEVICE_MEDIA_INFO__bindgen_ty_1, RemovableDiskInfo) - 0usize]; + ["Offset of field: _DEVICE_MEDIA_INFO__bindgen_ty_1::TapeInfo"] + [::std::mem::offset_of!(_DEVICE_MEDIA_INFO__bindgen_ty_1, TapeInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MEDIA_INFO"][::std::mem::size_of::<_DEVICE_MEDIA_INFO>() - 32usize]; + ["Alignment of _DEVICE_MEDIA_INFO"][::std::mem::align_of::<_DEVICE_MEDIA_INFO>() - 8usize]; + ["Offset of field: _DEVICE_MEDIA_INFO::DeviceSpecific"] + [::std::mem::offset_of!(_DEVICE_MEDIA_INFO, DeviceSpecific) - 0usize]; +}; pub type DEVICE_MEDIA_INFO = _DEVICE_MEDIA_INFO; pub type PDEVICE_MEDIA_INFO = *mut _DEVICE_MEDIA_INFO; #[repr(C)] @@ -193592,51 +111162,17 @@ pub struct _GET_MEDIA_TYPES { pub MediaInfoCount: DWORD, pub MediaInfo: [DEVICE_MEDIA_INFO; 1usize], } -#[test] -fn bindgen_test_layout__GET_MEDIA_TYPES() { - const UNINIT: ::std::mem::MaybeUninit<_GET_MEDIA_TYPES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_MEDIA_TYPES>(), - 40usize, - concat!("Size of: ", stringify!(_GET_MEDIA_TYPES)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_MEDIA_TYPES>(), - 8usize, - concat!("Alignment of ", stringify!(_GET_MEDIA_TYPES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_MEDIA_TYPES), - "::", - stringify!(DeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaInfoCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GET_MEDIA_TYPES), - "::", - stringify!(MediaInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GET_MEDIA_TYPES), - "::", - stringify!(MediaInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_MEDIA_TYPES"][::std::mem::size_of::<_GET_MEDIA_TYPES>() - 40usize]; + ["Alignment of _GET_MEDIA_TYPES"][::std::mem::align_of::<_GET_MEDIA_TYPES>() - 8usize]; + ["Offset of field: _GET_MEDIA_TYPES::DeviceType"] + [::std::mem::offset_of!(_GET_MEDIA_TYPES, DeviceType) - 0usize]; + ["Offset of field: _GET_MEDIA_TYPES::MediaInfoCount"] + [::std::mem::offset_of!(_GET_MEDIA_TYPES, MediaInfoCount) - 4usize]; + ["Offset of field: _GET_MEDIA_TYPES::MediaInfo"] + [::std::mem::offset_of!(_GET_MEDIA_TYPES, MediaInfo) - 8usize]; +}; pub type GET_MEDIA_TYPES = _GET_MEDIA_TYPES; pub type PGET_MEDIA_TYPES = *mut _GET_MEDIA_TYPES; #[repr(C)] @@ -193645,42 +111181,17 @@ pub struct _STORAGE_PREDICT_FAILURE { pub PredictFailure: DWORD, pub VendorSpecific: [BYTE; 512usize], } -#[test] -fn bindgen_test_layout__STORAGE_PREDICT_FAILURE() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PREDICT_FAILURE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PREDICT_FAILURE>(), - 516usize, - concat!("Size of: ", stringify!(_STORAGE_PREDICT_FAILURE)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PREDICT_FAILURE>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PREDICT_FAILURE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PredictFailure) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PREDICT_FAILURE), - "::", - stringify!(PredictFailure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorSpecific) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PREDICT_FAILURE), - "::", - stringify!(VendorSpecific) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PREDICT_FAILURE"] + [::std::mem::size_of::<_STORAGE_PREDICT_FAILURE>() - 516usize]; + ["Alignment of _STORAGE_PREDICT_FAILURE"] + [::std::mem::align_of::<_STORAGE_PREDICT_FAILURE>() - 4usize]; + ["Offset of field: _STORAGE_PREDICT_FAILURE::PredictFailure"] + [::std::mem::offset_of!(_STORAGE_PREDICT_FAILURE, PredictFailure) - 0usize]; + ["Offset of field: _STORAGE_PREDICT_FAILURE::VendorSpecific"] + [::std::mem::offset_of!(_STORAGE_PREDICT_FAILURE, VendorSpecific) - 4usize]; +}; pub type STORAGE_PREDICT_FAILURE = _STORAGE_PREDICT_FAILURE; pub type PSTORAGE_PREDICT_FAILURE = *mut _STORAGE_PREDICT_FAILURE; #[repr(C)] @@ -193692,75 +111203,23 @@ pub struct _STORAGE_FAILURE_PREDICTION_CONFIG { pub Enabled: BOOLEAN, pub Reserved: WORD, } -#[test] -fn bindgen_test_layout__STORAGE_FAILURE_PREDICTION_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_FAILURE_PREDICTION_CONFIG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_FAILURE_PREDICTION_CONFIG>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_FAILURE_PREDICTION_CONFIG>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Set) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG), - "::", - stringify!(Set) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enabled) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG), - "::", - stringify!(Enabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FAILURE_PREDICTION_CONFIG), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_FAILURE_PREDICTION_CONFIG"] + [::std::mem::size_of::<_STORAGE_FAILURE_PREDICTION_CONFIG>() - 12usize]; + ["Alignment of _STORAGE_FAILURE_PREDICTION_CONFIG"] + [::std::mem::align_of::<_STORAGE_FAILURE_PREDICTION_CONFIG>() - 4usize]; + ["Offset of field: _STORAGE_FAILURE_PREDICTION_CONFIG::Version"] + [::std::mem::offset_of!(_STORAGE_FAILURE_PREDICTION_CONFIG, Version) - 0usize]; + ["Offset of field: _STORAGE_FAILURE_PREDICTION_CONFIG::Size"] + [::std::mem::offset_of!(_STORAGE_FAILURE_PREDICTION_CONFIG, Size) - 4usize]; + ["Offset of field: _STORAGE_FAILURE_PREDICTION_CONFIG::Set"] + [::std::mem::offset_of!(_STORAGE_FAILURE_PREDICTION_CONFIG, Set) - 8usize]; + ["Offset of field: _STORAGE_FAILURE_PREDICTION_CONFIG::Enabled"] + [::std::mem::offset_of!(_STORAGE_FAILURE_PREDICTION_CONFIG, Enabled) - 9usize]; + ["Offset of field: _STORAGE_FAILURE_PREDICTION_CONFIG::Reserved"] + [::std::mem::offset_of!(_STORAGE_FAILURE_PREDICTION_CONFIG, Reserved) - 10usize]; +}; pub type STORAGE_FAILURE_PREDICTION_CONFIG = _STORAGE_FAILURE_PREDICTION_CONFIG; pub type PSTORAGE_FAILURE_PREDICTION_CONFIG = *mut _STORAGE_FAILURE_PREDICTION_CONFIG; pub const _STORAGE_QUERY_TYPE_PropertyStandardQuery: _STORAGE_QUERY_TYPE = 0; @@ -193822,52 +111281,18 @@ pub struct _STORAGE_PROPERTY_QUERY { pub QueryType: STORAGE_QUERY_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_PROPERTY_QUERY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROPERTY_QUERY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROPERTY_QUERY>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_PROPERTY_QUERY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROPERTY_QUERY>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PROPERTY_QUERY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_QUERY), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_QUERY), - "::", - stringify!(QueryType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_QUERY), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROPERTY_QUERY"][::std::mem::size_of::<_STORAGE_PROPERTY_QUERY>() - 12usize]; + ["Alignment of _STORAGE_PROPERTY_QUERY"] + [::std::mem::align_of::<_STORAGE_PROPERTY_QUERY>() - 4usize]; + ["Offset of field: _STORAGE_PROPERTY_QUERY::PropertyId"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_QUERY, PropertyId) - 0usize]; + ["Offset of field: _STORAGE_PROPERTY_QUERY::QueryType"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_QUERY, QueryType) - 4usize]; + ["Offset of field: _STORAGE_PROPERTY_QUERY::AdditionalParameters"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_QUERY, AdditionalParameters) - 8usize]; +}; pub type STORAGE_PROPERTY_QUERY = _STORAGE_PROPERTY_QUERY; pub type PSTORAGE_PROPERTY_QUERY = *mut _STORAGE_PROPERTY_QUERY; #[repr(C)] @@ -193877,52 +111302,18 @@ pub struct _STORAGE_PROPERTY_SET { pub SetType: STORAGE_SET_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_PROPERTY_SET() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROPERTY_SET> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROPERTY_SET>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_PROPERTY_SET)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROPERTY_SET>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PROPERTY_SET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_SET), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_SET), - "::", - stringify!(SetType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROPERTY_SET), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROPERTY_SET"][::std::mem::size_of::<_STORAGE_PROPERTY_SET>() - 12usize]; + ["Alignment of _STORAGE_PROPERTY_SET"] + [::std::mem::align_of::<_STORAGE_PROPERTY_SET>() - 4usize]; + ["Offset of field: _STORAGE_PROPERTY_SET::PropertyId"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_SET, PropertyId) - 0usize]; + ["Offset of field: _STORAGE_PROPERTY_SET::SetType"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_SET, SetType) - 4usize]; + ["Offset of field: _STORAGE_PROPERTY_SET::AdditionalParameters"] + [::std::mem::offset_of!(_STORAGE_PROPERTY_SET, AdditionalParameters) - 8usize]; +}; pub type STORAGE_PROPERTY_SET = _STORAGE_PROPERTY_SET; pub type PSTORAGE_PROPERTY_SET = *mut _STORAGE_PROPERTY_SET; #[repr(C)] @@ -193931,42 +111322,17 @@ pub struct _STORAGE_DESCRIPTOR_HEADER { pub Version: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DESCRIPTOR_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DESCRIPTOR_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DESCRIPTOR_HEADER>(), - 8usize, - concat!("Size of: ", stringify!(_STORAGE_DESCRIPTOR_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DESCRIPTOR_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DESCRIPTOR_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DESCRIPTOR_HEADER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DESCRIPTOR_HEADER), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DESCRIPTOR_HEADER"] + [::std::mem::size_of::<_STORAGE_DESCRIPTOR_HEADER>() - 8usize]; + ["Alignment of _STORAGE_DESCRIPTOR_HEADER"] + [::std::mem::align_of::<_STORAGE_DESCRIPTOR_HEADER>() - 4usize]; + ["Offset of field: _STORAGE_DESCRIPTOR_HEADER::Version"] + [::std::mem::offset_of!(_STORAGE_DESCRIPTOR_HEADER, Version) - 0usize]; + ["Offset of field: _STORAGE_DESCRIPTOR_HEADER::Size"] + [::std::mem::offset_of!(_STORAGE_DESCRIPTOR_HEADER, Size) - 4usize]; +}; pub type STORAGE_DESCRIPTOR_HEADER = _STORAGE_DESCRIPTOR_HEADER; pub type PSTORAGE_DESCRIPTOR_HEADER = *mut _STORAGE_DESCRIPTOR_HEADER; #[repr(C)] @@ -193986,152 +111352,39 @@ pub struct _STORAGE_DEVICE_DESCRIPTOR { pub RawPropertiesLength: DWORD, pub RawDeviceProperties: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_DESCRIPTOR>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(DeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceTypeModifier) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(DeviceTypeModifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemovableMedia) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(RemovableMedia) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandQueueing) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(CommandQueueing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorIdOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(VendorIdOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductIdOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(ProductIdOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductRevisionOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(ProductRevisionOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumberOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(SerialNumberOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusType) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(BusType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RawPropertiesLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(RawPropertiesLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RawDeviceProperties) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_DESCRIPTOR), - "::", - stringify!(RawDeviceProperties) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_DESCRIPTOR>() - 40usize]; + ["Alignment of _STORAGE_DEVICE_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::DeviceType"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, DeviceType) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::DeviceTypeModifier"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, DeviceTypeModifier) - 9usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::RemovableMedia"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, RemovableMedia) - 10usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::CommandQueueing"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, CommandQueueing) - 11usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::VendorIdOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, VendorIdOffset) - 12usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::ProductIdOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, ProductIdOffset) - 16usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::ProductRevisionOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, ProductRevisionOffset) - 20usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::SerialNumberOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, SerialNumberOffset) - 24usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::BusType"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, BusType) - 28usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::RawPropertiesLength"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, RawPropertiesLength) - 32usize]; + ["Offset of field: _STORAGE_DEVICE_DESCRIPTOR::RawDeviceProperties"] + [::std::mem::offset_of!(_STORAGE_DEVICE_DESCRIPTOR, RawDeviceProperties) - 36usize]; +}; pub type STORAGE_DEVICE_DESCRIPTOR = _STORAGE_DEVICE_DESCRIPTOR; pub type PSTORAGE_DEVICE_DESCRIPTOR = *mut _STORAGE_DEVICE_DESCRIPTOR; #[repr(C)] @@ -194152,162 +111405,41 @@ pub struct _STORAGE_ADAPTER_DESCRIPTOR { pub SrbType: BYTE, pub AddressType: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_ADAPTER_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ADAPTER_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ADAPTER_DESCRIPTOR>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_ADAPTER_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ADAPTER_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_ADAPTER_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumTransferLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(MaximumTransferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumPhysicalPages) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(MaximumPhysicalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlignmentMask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(AlignmentMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterUsesPio) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(AdapterUsesPio) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterScansDown) as usize - ptr as usize }, - 21usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(AdapterScansDown) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandQueueing) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(CommandQueueing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AcceleratedTransfer) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(AcceleratedTransfer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(BusType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusMajorVersion) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(BusMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BusMinorVersion) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(BusMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SrbType) as usize - ptr as usize }, - 30usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(SrbType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressType) as usize - ptr as usize }, - 31usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_DESCRIPTOR), - "::", - stringify!(AddressType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ADAPTER_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_ADAPTER_DESCRIPTOR>() - 32usize]; + ["Alignment of _STORAGE_ADAPTER_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_ADAPTER_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::MaximumTransferLength"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, MaximumTransferLength) - 8usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::MaximumPhysicalPages"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, MaximumPhysicalPages) - 12usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::AlignmentMask"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, AlignmentMask) - 16usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::AdapterUsesPio"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, AdapterUsesPio) - 20usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::AdapterScansDown"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, AdapterScansDown) - 21usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::CommandQueueing"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, CommandQueueing) - 22usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::AcceleratedTransfer"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, AcceleratedTransfer) - 23usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::BusType"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, BusType) - 24usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::BusMajorVersion"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, BusMajorVersion) - 26usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::BusMinorVersion"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, BusMinorVersion) - 28usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::SrbType"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, SrbType) - 30usize]; + ["Offset of field: _STORAGE_ADAPTER_DESCRIPTOR::AddressType"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_DESCRIPTOR, AddressType) - 31usize]; +}; pub type STORAGE_ADAPTER_DESCRIPTOR = _STORAGE_ADAPTER_DESCRIPTOR; pub type PSTORAGE_ADAPTER_DESCRIPTOR = *mut _STORAGE_ADAPTER_DESCRIPTOR; #[repr(C)] @@ -194321,102 +111453,37 @@ pub struct _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR { pub BytesPerPhysicalSector: DWORD, pub BytesOffsetForSectorAlignment: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR>(), - 28usize, - concat!( - "Size of: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerCacheLine) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(BytesPerCacheLine) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).BytesOffsetForCacheAlignment) as usize - ptr as usize - }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(BytesOffsetForCacheAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerLogicalSector) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(BytesPerLogicalSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerPhysicalSector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(BytesPerPhysicalSector) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).BytesOffsetForSectorAlignment) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR), - "::", - stringify!(BytesOffsetForSectorAlignment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR>() - 28usize]; + ["Alignment of _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::BytesPerCacheLine"] + [::std::mem::offset_of!(_STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, BytesPerCacheLine) - 8usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::BytesOffsetForCacheAlignment"][::std::mem::offset_of!( + _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, + BytesOffsetForCacheAlignment + ) + - 12usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::BytesPerLogicalSector"][::std::mem::offset_of!( + _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, + BytesPerLogicalSector + ) - 16usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::BytesPerPhysicalSector"][::std::mem::offset_of!( + _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, + BytesPerPhysicalSector + ) - 20usize]; + ["Offset of field: _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR::BytesOffsetForSectorAlignment"][::std::mem::offset_of!( + _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR, + BytesOffsetForSectorAlignment + ) + - 24usize]; +}; pub type STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR = _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR; pub type PSTORAGE_ACCESS_ALIGNMENT_DESCRIPTOR = *mut _STORAGE_ACCESS_ALIGNMENT_DESCRIPTOR; #[repr(C)] @@ -194426,58 +111493,21 @@ pub struct _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR { pub Size: DWORD, pub MediumProductType: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediumProductType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR), - "::", - stringify!(MediumProductType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR>() - 12usize]; + ["Alignment of _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR::MediumProductType"][::std::mem::offset_of!( + _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR, + MediumProductType + ) - 8usize]; +}; pub type STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR = _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR; pub type PSTORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR = *mut _STORAGE_MEDIUM_PRODUCT_TYPE_DESCRIPTOR; pub const _STORAGE_PORT_CODE_SET_StoragePortCodeSetReserved: _STORAGE_PORT_CODE_SET = 0; @@ -194517,25 +111547,15 @@ pub struct _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_align_1: [u8; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, } -#[test] -fn bindgen_test_layout__STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Size of: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; + ["Alignment of _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; +}; impl _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn LogicalPoFxForDisk(&self) -> BYTE { @@ -194549,6 +111569,28 @@ impl _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn LogicalPoFxForDisk_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_LogicalPoFxForDisk_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 7u8) as u8) } } @@ -194560,6 +111602,28 @@ impl _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 7u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 7u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( LogicalPoFxForDisk: BYTE, Reserved: BYTE, @@ -194576,154 +111640,42 @@ impl _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1>(), - 1usize, - concat!( - "Size of: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsBYTE) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(AsBYTE) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_MINIPORT_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_MINIPORT_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_MINIPORT_DESCRIPTOR>(), - 24usize, - concat!("Size of: ", stringify!(_STORAGE_MINIPORT_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_MINIPORT_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_MINIPORT_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Portdriver) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Portdriver) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LUNResetSupported) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(LUNResetSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetResetSupported) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(TargetResetSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoTimeoutValue) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(IoTimeoutValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraIoInfoSupported) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(ExtraIoInfoSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MINIPORT_DESCRIPTOR), - "::", - stringify!(Reserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1>() - 1usize]; + ["Alignment of _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1>() - 1usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1::AsBYTE"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR__bindgen_ty_1, AsBYTE) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_MINIPORT_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_MINIPORT_DESCRIPTOR>() - 24usize]; + ["Alignment of _STORAGE_MINIPORT_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_MINIPORT_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Portdriver"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Portdriver) - 8usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::LUNResetSupported"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, LUNResetSupported) - 12usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::TargetResetSupported"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, TargetResetSupported) - 13usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::IoTimeoutValue"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, IoTimeoutValue) - 14usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::ExtraIoInfoSupported"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, ExtraIoInfoSupported) - 16usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Flags"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Flags) - 17usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Reserved0"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Reserved0) - 18usize]; + ["Offset of field: _STORAGE_MINIPORT_DESCRIPTOR::Reserved1"] + [::std::mem::offset_of!(_STORAGE_MINIPORT_DESCRIPTOR, Reserved1) - 20usize]; +}; pub type STORAGE_MINIPORT_DESCRIPTOR = _STORAGE_MINIPORT_DESCRIPTOR; pub type PSTORAGE_MINIPORT_DESCRIPTOR = *mut _STORAGE_MINIPORT_DESCRIPTOR; pub const _STORAGE_IDENTIFIER_CODE_SET_StorageIdCodeSetReserved: _STORAGE_IDENTIFIER_CODE_SET = 0; @@ -194769,81 +111721,23 @@ pub struct _STORAGE_IDENTIFIER { pub Association: STORAGE_ASSOCIATION_TYPE, pub Identifier: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_IDENTIFIER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_IDENTIFIER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_IDENTIFIER>(), - 20usize, - concat!("Size of: ", stringify!(_STORAGE_IDENTIFIER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_IDENTIFIER>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_IDENTIFIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CodeSet) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(CodeSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentifierSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(IdentifierSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextOffset) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(NextOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Association) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(Association) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Identifier) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDENTIFIER), - "::", - stringify!(Identifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_IDENTIFIER"][::std::mem::size_of::<_STORAGE_IDENTIFIER>() - 20usize]; + ["Alignment of _STORAGE_IDENTIFIER"][::std::mem::align_of::<_STORAGE_IDENTIFIER>() - 4usize]; + ["Offset of field: _STORAGE_IDENTIFIER::CodeSet"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, CodeSet) - 0usize]; + ["Offset of field: _STORAGE_IDENTIFIER::Type"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, Type) - 4usize]; + ["Offset of field: _STORAGE_IDENTIFIER::IdentifierSize"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, IdentifierSize) - 8usize]; + ["Offset of field: _STORAGE_IDENTIFIER::NextOffset"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, NextOffset) - 10usize]; + ["Offset of field: _STORAGE_IDENTIFIER::Association"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, Association) - 12usize]; + ["Offset of field: _STORAGE_IDENTIFIER::Identifier"] + [::std::mem::offset_of!(_STORAGE_IDENTIFIER, Identifier) - 16usize]; +}; pub type STORAGE_IDENTIFIER = _STORAGE_IDENTIFIER; pub type PSTORAGE_IDENTIFIER = *mut _STORAGE_IDENTIFIER; #[repr(C)] @@ -194854,62 +111748,21 @@ pub struct _STORAGE_DEVICE_ID_DESCRIPTOR { pub NumberOfIdentifiers: DWORD, pub Identifiers: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_ID_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_ID_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_ID_DESCRIPTOR>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_ID_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfIdentifiers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR), - "::", - stringify!(NumberOfIdentifiers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Identifiers) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ID_DESCRIPTOR), - "::", - stringify!(Identifiers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_ID_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_ID_DESCRIPTOR>() - 16usize]; + ["Alignment of _STORAGE_DEVICE_ID_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_ID_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_ID_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ID_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_ID_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ID_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_ID_DESCRIPTOR::NumberOfIdentifiers"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ID_DESCRIPTOR, NumberOfIdentifiers) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_ID_DESCRIPTOR::Identifiers"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ID_DESCRIPTOR, Identifiers) - 12usize]; +}; pub type STORAGE_DEVICE_ID_DESCRIPTOR = _STORAGE_DEVICE_ID_DESCRIPTOR; pub type PSTORAGE_DEVICE_ID_DESCRIPTOR = *mut _STORAGE_DEVICE_ID_DESCRIPTOR; #[repr(C)] @@ -194919,52 +111772,19 @@ pub struct _DEVICE_SEEK_PENALTY_DESCRIPTOR { pub Size: DWORD, pub IncursSeekPenalty: BOOLEAN, } -#[test] -fn bindgen_test_layout__DEVICE_SEEK_PENALTY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_SEEK_PENALTY_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_SEEK_PENALTY_DESCRIPTOR>(), - 12usize, - concat!("Size of: ", stringify!(_DEVICE_SEEK_PENALTY_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_SEEK_PENALTY_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_SEEK_PENALTY_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_SEEK_PENALTY_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_SEEK_PENALTY_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IncursSeekPenalty) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_SEEK_PENALTY_DESCRIPTOR), - "::", - stringify!(IncursSeekPenalty) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_SEEK_PENALTY_DESCRIPTOR"] + [::std::mem::size_of::<_DEVICE_SEEK_PENALTY_DESCRIPTOR>() - 12usize]; + ["Alignment of _DEVICE_SEEK_PENALTY_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_SEEK_PENALTY_DESCRIPTOR>() - 4usize]; + ["Offset of field: _DEVICE_SEEK_PENALTY_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_SEEK_PENALTY_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_SEEK_PENALTY_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_SEEK_PENALTY_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_SEEK_PENALTY_DESCRIPTOR::IncursSeekPenalty"] + [::std::mem::offset_of!(_DEVICE_SEEK_PENALTY_DESCRIPTOR, IncursSeekPenalty) - 8usize]; +}; pub type DEVICE_SEEK_PENALTY_DESCRIPTOR = _DEVICE_SEEK_PENALTY_DESCRIPTOR; pub type PDEVICE_SEEK_PENALTY_DESCRIPTOR = *mut _DEVICE_SEEK_PENALTY_DESCRIPTOR; #[repr(C)] @@ -194974,60 +111794,22 @@ pub struct _DEVICE_WRITE_AGGREGATION_DESCRIPTOR { pub Size: DWORD, pub BenefitsFromWriteAggregation: BOOLEAN, } -#[test] -fn bindgen_test_layout__DEVICE_WRITE_AGGREGATION_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_WRITE_AGGREGATION_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_WRITE_AGGREGATION_DESCRIPTOR>(), - 12usize, - concat!( - "Size of: ", - stringify!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_WRITE_AGGREGATION_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).BenefitsFromWriteAggregation) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR), - "::", - stringify!(BenefitsFromWriteAggregation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_WRITE_AGGREGATION_DESCRIPTOR"] + [::std::mem::size_of::<_DEVICE_WRITE_AGGREGATION_DESCRIPTOR>() - 12usize]; + ["Alignment of _DEVICE_WRITE_AGGREGATION_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_WRITE_AGGREGATION_DESCRIPTOR>() - 4usize]; + ["Offset of field: _DEVICE_WRITE_AGGREGATION_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_WRITE_AGGREGATION_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_WRITE_AGGREGATION_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_WRITE_AGGREGATION_DESCRIPTOR::BenefitsFromWriteAggregation"][::std::mem::offset_of!( + _DEVICE_WRITE_AGGREGATION_DESCRIPTOR, + BenefitsFromWriteAggregation + ) + - 8usize]; +}; pub type DEVICE_WRITE_AGGREGATION_DESCRIPTOR = _DEVICE_WRITE_AGGREGATION_DESCRIPTOR; pub type PDEVICE_WRITE_AGGREGATION_DESCRIPTOR = *mut _DEVICE_WRITE_AGGREGATION_DESCRIPTOR; #[repr(C)] @@ -195037,52 +111819,18 @@ pub struct _DEVICE_TRIM_DESCRIPTOR { pub Size: DWORD, pub TrimEnabled: BOOLEAN, } -#[test] -fn bindgen_test_layout__DEVICE_TRIM_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_TRIM_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_TRIM_DESCRIPTOR>(), - 12usize, - concat!("Size of: ", stringify!(_DEVICE_TRIM_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_TRIM_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_TRIM_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_TRIM_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_TRIM_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrimEnabled) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_TRIM_DESCRIPTOR), - "::", - stringify!(TrimEnabled) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_TRIM_DESCRIPTOR"][::std::mem::size_of::<_DEVICE_TRIM_DESCRIPTOR>() - 12usize]; + ["Alignment of _DEVICE_TRIM_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_TRIM_DESCRIPTOR>() - 4usize]; + ["Offset of field: _DEVICE_TRIM_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_TRIM_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_TRIM_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_TRIM_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_TRIM_DESCRIPTOR::TrimEnabled"] + [::std::mem::offset_of!(_DEVICE_TRIM_DESCRIPTOR, TrimEnabled) - 8usize]; +}; pub type DEVICE_TRIM_DESCRIPTOR = _DEVICE_TRIM_DESCRIPTOR; pub type PDEVICE_TRIM_DESCRIPTOR = *mut _DEVICE_TRIM_DESCRIPTOR; #[repr(C)] @@ -195098,97 +111846,34 @@ pub struct _DEVICE_LB_PROVISIONING_DESCRIPTOR { pub MaxUnmapLbaCount: DWORD, pub MaxUnmapBlockDescriptorCount: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_LB_PROVISIONING_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_LB_PROVISIONING_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_LB_PROVISIONING_DESCRIPTOR>(), - 40usize, - concat!("Size of: ", stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_LB_PROVISIONING_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptimalUnmapGranularity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(OptimalUnmapGranularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnmapGranularityAlignment) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(UnmapGranularityAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxUnmapLbaCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(MaxUnmapLbaCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MaxUnmapBlockDescriptorCount) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LB_PROVISIONING_DESCRIPTOR), - "::", - stringify!(MaxUnmapBlockDescriptorCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_LB_PROVISIONING_DESCRIPTOR"] + [::std::mem::size_of::<_DEVICE_LB_PROVISIONING_DESCRIPTOR>() - 40usize]; + ["Alignment of _DEVICE_LB_PROVISIONING_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_LB_PROVISIONING_DESCRIPTOR>() - 8usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_LB_PROVISIONING_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_LB_PROVISIONING_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::Reserved1"] + [::std::mem::offset_of!(_DEVICE_LB_PROVISIONING_DESCRIPTOR, Reserved1) - 9usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::OptimalUnmapGranularity"][::std::mem::offset_of!( + _DEVICE_LB_PROVISIONING_DESCRIPTOR, + OptimalUnmapGranularity + ) - 16usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::UnmapGranularityAlignment"][::std::mem::offset_of!( + _DEVICE_LB_PROVISIONING_DESCRIPTOR, + UnmapGranularityAlignment + ) - 24usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::MaxUnmapLbaCount"] + [::std::mem::offset_of!(_DEVICE_LB_PROVISIONING_DESCRIPTOR, MaxUnmapLbaCount) - 32usize]; + ["Offset of field: _DEVICE_LB_PROVISIONING_DESCRIPTOR::MaxUnmapBlockDescriptorCount"][::std::mem::offset_of!( + _DEVICE_LB_PROVISIONING_DESCRIPTOR, + MaxUnmapBlockDescriptorCount + ) + - 36usize]; +}; impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { #[inline] pub fn ThinProvisioningEnabled(&self) -> BYTE { @@ -195202,6 +111887,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn ThinProvisioningEnabled_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ThinProvisioningEnabled_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn ThinProvisioningReadZeros(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u8) } } @@ -195213,6 +111920,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn ThinProvisioningReadZeros_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ThinProvisioningReadZeros_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn AnchorSupported(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 3u8) as u8) } } @@ -195224,6 +111953,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn AnchorSupported_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 3u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_AnchorSupported_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn UnmapGranularityAlignmentValid(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 1u8) as u8) } } @@ -195235,6 +111986,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn UnmapGranularityAlignmentValid_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_UnmapGranularityAlignmentValid_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn GetFreeSpaceSupported(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(6usize, 1u8) as u8) } } @@ -195246,6 +112019,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn GetFreeSpaceSupported_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 6usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_GetFreeSpaceSupported_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 6usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn MapSupported(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(7usize, 1u8) as u8) } } @@ -195257,6 +112052,28 @@ impl _DEVICE_LB_PROVISIONING_DESCRIPTOR { } } #[inline] + pub unsafe fn MapSupported_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 7usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_MapSupported_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 7usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( ThinProvisioningEnabled: BYTE, ThinProvisioningReadZeros: BYTE, @@ -195312,88 +112129,30 @@ pub struct _STORAGE_LB_PROVISIONING_MAP_RESOURCES { pub AvailableMappingResources: DWORDLONG, pub UsedMappingResources: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_LB_PROVISIONING_MAP_RESOURCES() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_LB_PROVISIONING_MAP_RESOURCES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_LB_PROVISIONING_MAP_RESOURCES>(), - 32usize, - concat!( - "Size of: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_LB_PROVISIONING_MAP_RESOURCES>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AvailableMappingResources) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(AvailableMappingResources) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsedMappingResources) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES), - "::", - stringify!(UsedMappingResources) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_LB_PROVISIONING_MAP_RESOURCES"] + [::std::mem::size_of::<_STORAGE_LB_PROVISIONING_MAP_RESOURCES>() - 32usize]; + ["Alignment of _STORAGE_LB_PROVISIONING_MAP_RESOURCES"] + [::std::mem::align_of::<_STORAGE_LB_PROVISIONING_MAP_RESOURCES>() - 8usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::Size"] + [::std::mem::offset_of!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES, Size) - 0usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::Version"] + [::std::mem::offset_of!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES, Version) - 4usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::Reserved1"] + [::std::mem::offset_of!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES, Reserved1) - 9usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::Reserved3"] + [::std::mem::offset_of!(_STORAGE_LB_PROVISIONING_MAP_RESOURCES, Reserved3) - 13usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::AvailableMappingResources"][::std::mem::offset_of!( + _STORAGE_LB_PROVISIONING_MAP_RESOURCES, + AvailableMappingResources + ) + - 16usize]; + ["Offset of field: _STORAGE_LB_PROVISIONING_MAP_RESOURCES::UsedMappingResources"][::std::mem::offset_of!( + _STORAGE_LB_PROVISIONING_MAP_RESOURCES, + UsedMappingResources + ) - 24usize]; +}; impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { #[inline] pub fn AvailableMappingResourcesValid(&self) -> BYTE { @@ -195407,6 +112166,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn AvailableMappingResourcesValid_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_AvailableMappingResourcesValid_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn UsedMappingResourcesValid(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u8) } } @@ -195418,6 +112199,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn UsedMappingResourcesValid_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_UsedMappingResourcesValid_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved0(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 6u8) as u8) } } @@ -195429,6 +112232,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn Reserved0_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 6u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved0_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 6u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( AvailableMappingResourcesValid: BYTE, UsedMappingResourcesValid: BYTE, @@ -195463,6 +112288,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn AvailableMappingResourcesScope_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_2), + 0usize, + 2u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_AvailableMappingResourcesScope_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_2), + 0usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn UsedMappingResourcesScope(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_2.get(2usize, 2u8) as u8) } } @@ -195474,6 +112321,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn UsedMappingResourcesScope_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_2), + 2usize, + 2u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_UsedMappingResourcesScope_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_2), + 2usize, + 2u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved2(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_2.get(4usize, 4u8) as u8) } } @@ -195485,6 +112354,28 @@ impl _STORAGE_LB_PROVISIONING_MAP_RESOURCES { } } #[inline] + pub unsafe fn Reserved2_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_2), + 4usize, + 4u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved2_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_2), + 4usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_2( AvailableMappingResourcesScope: BYTE, UsedMappingResourcesScope: BYTE, @@ -195524,124 +112415,35 @@ pub struct _DEVICE_POWER_DESCRIPTOR { pub Reserved: [BYTE; 2usize], pub IdleTimeoutInMS: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_POWER_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_POWER_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_POWER_DESCRIPTOR>(), - 20usize, - concat!("Size of: ", stringify!(_DEVICE_POWER_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_POWER_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_POWER_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceAttentionSupported) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(DeviceAttentionSupported) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).AsynchronousNotificationSupported) as usize - ptr as usize - }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(AsynchronousNotificationSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdlePowerManagementEnabled) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(IdlePowerManagementEnabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D3ColdEnabled) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(D3ColdEnabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D3ColdSupported) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(D3ColdSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NoVerifyDuringIdlePower) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(NoVerifyDuringIdlePower) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTimeoutInMS) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_POWER_DESCRIPTOR), - "::", - stringify!(IdleTimeoutInMS) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_POWER_DESCRIPTOR"] + [::std::mem::size_of::<_DEVICE_POWER_DESCRIPTOR>() - 20usize]; + ["Alignment of _DEVICE_POWER_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_POWER_DESCRIPTOR>() - 4usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::DeviceAttentionSupported"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, DeviceAttentionSupported) - 8usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::AsynchronousNotificationSupported"][::std::mem::offset_of!( + _DEVICE_POWER_DESCRIPTOR, + AsynchronousNotificationSupported + ) - 9usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::IdlePowerManagementEnabled"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, IdlePowerManagementEnabled) - 10usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::D3ColdEnabled"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, D3ColdEnabled) - 11usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::D3ColdSupported"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, D3ColdSupported) - 12usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::NoVerifyDuringIdlePower"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, NoVerifyDuringIdlePower) - 13usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::Reserved"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, Reserved) - 14usize]; + ["Offset of field: _DEVICE_POWER_DESCRIPTOR::IdleTimeoutInMS"] + [::std::mem::offset_of!(_DEVICE_POWER_DESCRIPTOR, IdleTimeoutInMS) - 16usize]; +}; pub type DEVICE_POWER_DESCRIPTOR = _DEVICE_POWER_DESCRIPTOR; pub type PDEVICE_POWER_DESCRIPTOR = *mut _DEVICE_POWER_DESCRIPTOR; #[repr(C)] @@ -195659,138 +112461,44 @@ pub struct _DEVICE_COPY_OFFLOAD_DESCRIPTOR { pub OptimalTransferLengthGranularity: WORD, pub Reserved: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__DEVICE_COPY_OFFLOAD_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_COPY_OFFLOAD_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_COPY_OFFLOAD_DESCRIPTOR>(), - 48usize, - concat!("Size of: ", stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_COPY_OFFLOAD_DESCRIPTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumTokenLifetime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(MaximumTokenLifetime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultTokenLifetime) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(DefaultTokenLifetime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumTransferSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(MaximumTransferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptimalTransferCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(OptimalTransferCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumDataDescriptors) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(MaximumDataDescriptors) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MaximumTransferLengthPerDescriptor) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(MaximumTransferLengthPerDescriptor) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).OptimalTransferLengthPerDescriptor) as usize - ptr as usize - }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(OptimalTransferLengthPerDescriptor) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).OptimalTransferLengthGranularity) as usize - ptr as usize - }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(OptimalTransferLengthGranularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_COPY_OFFLOAD_DESCRIPTOR"] + [::std::mem::size_of::<_DEVICE_COPY_OFFLOAD_DESCRIPTOR>() - 48usize]; + ["Alignment of _DEVICE_COPY_OFFLOAD_DESCRIPTOR"] + [::std::mem::align_of::<_DEVICE_COPY_OFFLOAD_DESCRIPTOR>() - 8usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::MaximumTokenLifetime"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, MaximumTokenLifetime) - 8usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::DefaultTokenLifetime"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, DefaultTokenLifetime) - 12usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::MaximumTransferSize"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, MaximumTransferSize) - 16usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::OptimalTransferCount"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, OptimalTransferCount) - 24usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::MaximumDataDescriptors"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, MaximumDataDescriptors) - 32usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::MaximumTransferLengthPerDescriptor"][::std::mem::offset_of!( + _DEVICE_COPY_OFFLOAD_DESCRIPTOR, + MaximumTransferLengthPerDescriptor + ) + - 36usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::OptimalTransferLengthPerDescriptor"][::std::mem::offset_of!( + _DEVICE_COPY_OFFLOAD_DESCRIPTOR, + OptimalTransferLengthPerDescriptor + ) + - 40usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::OptimalTransferLengthGranularity"][::std::mem::offset_of!( + _DEVICE_COPY_OFFLOAD_DESCRIPTOR, + OptimalTransferLengthGranularity + ) + - 44usize]; + ["Offset of field: _DEVICE_COPY_OFFLOAD_DESCRIPTOR::Reserved"] + [::std::mem::offset_of!(_DEVICE_COPY_OFFLOAD_DESCRIPTOR, Reserved) - 46usize]; +}; pub type DEVICE_COPY_OFFLOAD_DESCRIPTOR = _DEVICE_COPY_OFFLOAD_DESCRIPTOR; pub type PDEVICE_COPY_OFFLOAD_DESCRIPTOR = *mut _DEVICE_COPY_OFFLOAD_DESCRIPTOR; #[repr(C)] @@ -195805,108 +112513,35 @@ pub struct _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR { pub NumberOfColumns: DWORD, pub Interleave: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_RESILIENCY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR>(), - 32usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(NameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfLogicalCopies) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(NumberOfLogicalCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfPhysicalCopies) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(NumberOfPhysicalCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalDiskRedundancy) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(PhysicalDiskRedundancy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfColumns) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(NumberOfColumns) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Interleave) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR), - "::", - stringify!(Interleave) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR>() - 32usize]; + ["Alignment of _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::NameOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, NameOffset) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::NumberOfLogicalCopies"][::std::mem::offset_of!( + _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, + NumberOfLogicalCopies + ) - 12usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::NumberOfPhysicalCopies"][::std::mem::offset_of!( + _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, + NumberOfPhysicalCopies + ) - 16usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::PhysicalDiskRedundancy"][::std::mem::offset_of!( + _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, + PhysicalDiskRedundancy + ) - 20usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::NumberOfColumns"] + [::std::mem::offset_of!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, NumberOfColumns) - 24usize]; + ["Offset of field: _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR::Interleave"] + [::std::mem::offset_of!(_STORAGE_DEVICE_RESILIENCY_DESCRIPTOR, Interleave) - 28usize]; +}; pub type STORAGE_DEVICE_RESILIENCY_DESCRIPTOR = _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR; pub type PSTORAGE_DEVICE_RESILIENCY_DESCRIPTOR = *mut _STORAGE_DEVICE_RESILIENCY_DESCRIPTOR; pub const _STORAGE_RPMB_FRAME_TYPE_StorageRpmbFrameTypeUnknown: _STORAGE_RPMB_FRAME_TYPE = 0; @@ -195924,72 +112559,23 @@ pub struct _STORAGE_RPMB_DESCRIPTOR { pub MaxReliableWriteSizeInBytes: DWORD, pub FrameFormat: STORAGE_RPMB_FRAME_TYPE, } -#[test] -fn bindgen_test_layout__STORAGE_RPMB_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_RPMB_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_RPMB_DESCRIPTOR>(), - 20usize, - concat!("Size of: ", stringify!(_STORAGE_RPMB_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_RPMB_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_RPMB_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DESCRIPTOR), - "::", - stringify!(SizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxReliableWriteSizeInBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DESCRIPTOR), - "::", - stringify!(MaxReliableWriteSizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FrameFormat) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DESCRIPTOR), - "::", - stringify!(FrameFormat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_RPMB_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_RPMB_DESCRIPTOR>() - 20usize]; + ["Alignment of _STORAGE_RPMB_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_RPMB_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_RPMB_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_RPMB_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_RPMB_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_RPMB_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_RPMB_DESCRIPTOR::SizeInBytes"] + [::std::mem::offset_of!(_STORAGE_RPMB_DESCRIPTOR, SizeInBytes) - 8usize]; + ["Offset of field: _STORAGE_RPMB_DESCRIPTOR::MaxReliableWriteSizeInBytes"] + [::std::mem::offset_of!(_STORAGE_RPMB_DESCRIPTOR, MaxReliableWriteSizeInBytes) - 12usize]; + ["Offset of field: _STORAGE_RPMB_DESCRIPTOR::FrameFormat"] + [::std::mem::offset_of!(_STORAGE_RPMB_DESCRIPTOR, FrameFormat) - 16usize]; +}; pub type STORAGE_RPMB_DESCRIPTOR = _STORAGE_RPMB_DESCRIPTOR; pub type PSTORAGE_RPMB_DESCRIPTOR = *mut _STORAGE_RPMB_DESCRIPTOR; pub const _STORAGE_CRYPTO_ALGORITHM_ID_StorageCryptoAlgorithmUnknown: _STORAGE_CRYPTO_ALGORITHM_ID = @@ -196024,82 +112610,25 @@ pub struct _STORAGE_CRYPTO_CAPABILITY { pub KeySize: STORAGE_CRYPTO_KEY_SIZE, pub DataUnitSizeBitmask: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_CRYPTO_CAPABILITY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_CRYPTO_CAPABILITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_CRYPTO_CAPABILITY>(), - 24usize, - concat!("Size of: ", stringify!(_STORAGE_CRYPTO_CAPABILITY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_CRYPTO_CAPABILITY>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_CRYPTO_CAPABILITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CryptoCapabilityIndex) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(CryptoCapabilityIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlgorithmId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(AlgorithmId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeySize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(KeySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataUnitSizeBitmask) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_CAPABILITY), - "::", - stringify!(DataUnitSizeBitmask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_CRYPTO_CAPABILITY"] + [::std::mem::size_of::<_STORAGE_CRYPTO_CAPABILITY>() - 24usize]; + ["Alignment of _STORAGE_CRYPTO_CAPABILITY"] + [::std::mem::align_of::<_STORAGE_CRYPTO_CAPABILITY>() - 4usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::Version"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, Version) - 0usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::Size"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, Size) - 4usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::CryptoCapabilityIndex"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, CryptoCapabilityIndex) - 8usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::AlgorithmId"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, AlgorithmId) - 12usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::KeySize"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, KeySize) - 16usize]; + ["Offset of field: _STORAGE_CRYPTO_CAPABILITY::DataUnitSizeBitmask"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_CAPABILITY, DataUnitSizeBitmask) - 20usize]; +}; pub type STORAGE_CRYPTO_CAPABILITY = _STORAGE_CRYPTO_CAPABILITY; pub type PSTORAGE_CRYPTO_CAPABILITY = *mut _STORAGE_CRYPTO_CAPABILITY; #[repr(C)] @@ -196111,72 +112640,23 @@ pub struct _STORAGE_CRYPTO_DESCRIPTOR { pub NumCryptoCapabilities: DWORD, pub CryptoCapabilities: [STORAGE_CRYPTO_CAPABILITY; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_CRYPTO_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_CRYPTO_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_CRYPTO_DESCRIPTOR>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_CRYPTO_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_CRYPTO_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_CRYPTO_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumKeysSupported) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_DESCRIPTOR), - "::", - stringify!(NumKeysSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumCryptoCapabilities) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_DESCRIPTOR), - "::", - stringify!(NumCryptoCapabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CryptoCapabilities) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_CRYPTO_DESCRIPTOR), - "::", - stringify!(CryptoCapabilities) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_CRYPTO_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_CRYPTO_DESCRIPTOR>() - 40usize]; + ["Alignment of _STORAGE_CRYPTO_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_CRYPTO_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_CRYPTO_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_CRYPTO_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_CRYPTO_DESCRIPTOR::NumKeysSupported"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_DESCRIPTOR, NumKeysSupported) - 8usize]; + ["Offset of field: _STORAGE_CRYPTO_DESCRIPTOR::NumCryptoCapabilities"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_DESCRIPTOR, NumCryptoCapabilities) - 12usize]; + ["Offset of field: _STORAGE_CRYPTO_DESCRIPTOR::CryptoCapabilities"] + [::std::mem::offset_of!(_STORAGE_CRYPTO_DESCRIPTOR, CryptoCapabilities) - 16usize]; +}; pub type STORAGE_CRYPTO_DESCRIPTOR = _STORAGE_CRYPTO_DESCRIPTOR; pub type PSTORAGE_CRYPTO_DESCRIPTOR = *mut _STORAGE_CRYPTO_DESCRIPTOR; pub const _STORAGE_TIER_MEDIA_TYPE_StorageTierMediaTypeUnspecified: _STORAGE_TIER_MEDIA_TYPE = 0; @@ -196205,91 +112685,23 @@ pub struct _STORAGE_TIER { pub MediaType: STORAGE_TIER_MEDIA_TYPE, pub Class: STORAGE_TIER_CLASS, } -#[test] -fn bindgen_test_layout__STORAGE_TIER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_TIER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_TIER>(), - 1064usize, - concat!("Size of: ", stringify!(_STORAGE_TIER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_TIER>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_TIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Description) as usize - ptr as usize }, - 528usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(Description) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 1040usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProvisionedCapacity) as usize - ptr as usize }, - 1048usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(ProvisionedCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 1056usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Class) as usize - ptr as usize }, - 1060usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER), - "::", - stringify!(Class) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_TIER"][::std::mem::size_of::<_STORAGE_TIER>() - 1064usize]; + ["Alignment of _STORAGE_TIER"][::std::mem::align_of::<_STORAGE_TIER>() - 8usize]; + ["Offset of field: _STORAGE_TIER::Id"][::std::mem::offset_of!(_STORAGE_TIER, Id) - 0usize]; + ["Offset of field: _STORAGE_TIER::Name"][::std::mem::offset_of!(_STORAGE_TIER, Name) - 16usize]; + ["Offset of field: _STORAGE_TIER::Description"] + [::std::mem::offset_of!(_STORAGE_TIER, Description) - 528usize]; + ["Offset of field: _STORAGE_TIER::Flags"] + [::std::mem::offset_of!(_STORAGE_TIER, Flags) - 1040usize]; + ["Offset of field: _STORAGE_TIER::ProvisionedCapacity"] + [::std::mem::offset_of!(_STORAGE_TIER, ProvisionedCapacity) - 1048usize]; + ["Offset of field: _STORAGE_TIER::MediaType"] + [::std::mem::offset_of!(_STORAGE_TIER, MediaType) - 1056usize]; + ["Offset of field: _STORAGE_TIER::Class"] + [::std::mem::offset_of!(_STORAGE_TIER, Class) - 1060usize]; +}; pub type STORAGE_TIER = _STORAGE_TIER; pub type PSTORAGE_TIER = *mut _STORAGE_TIER; #[repr(C)] @@ -196302,85 +112714,27 @@ pub struct _STORAGE_DEVICE_TIERING_DESCRIPTOR { pub NumberOfTiersReturned: DWORD, pub Tiers: [STORAGE_TIER; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_TIERING_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_TIERING_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_TIERING_DESCRIPTOR>(), - 1088usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_TIERING_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfTiers) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(TotalNumberOfTiers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTiersReturned) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(NumberOfTiersReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Tiers) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_TIERING_DESCRIPTOR), - "::", - stringify!(Tiers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_TIERING_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_TIERING_DESCRIPTOR>() - 1088usize]; + ["Alignment of _STORAGE_DEVICE_TIERING_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_TIERING_DESCRIPTOR>() - 8usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_TIERING_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_TIERING_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::Flags"] + [::std::mem::offset_of!(_STORAGE_DEVICE_TIERING_DESCRIPTOR, Flags) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::TotalNumberOfTiers"] + [::std::mem::offset_of!(_STORAGE_DEVICE_TIERING_DESCRIPTOR, TotalNumberOfTiers) - 12usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::NumberOfTiersReturned"][::std::mem::offset_of!( + _STORAGE_DEVICE_TIERING_DESCRIPTOR, + NumberOfTiersReturned + ) - 16usize]; + ["Offset of field: _STORAGE_DEVICE_TIERING_DESCRIPTOR::Tiers"] + [::std::mem::offset_of!(_STORAGE_DEVICE_TIERING_DESCRIPTOR, Tiers) - 24usize]; +}; pub type STORAGE_DEVICE_TIERING_DESCRIPTOR = _STORAGE_DEVICE_TIERING_DESCRIPTOR; pub type PSTORAGE_DEVICE_TIERING_DESCRIPTOR = *mut _STORAGE_DEVICE_TIERING_DESCRIPTOR; #[repr(C)] @@ -196391,68 +112745,23 @@ pub struct _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR { pub NumberOfFaultDomains: DWORD, pub FaultDomainIds: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR>(), - 28usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfFaultDomains) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR), - "::", - stringify!(NumberOfFaultDomains) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FaultDomainIds) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR), - "::", - stringify!(FaultDomainIds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR>() - 28usize]; + ["Alignment of _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR::NumberOfFaultDomains"][::std::mem::offset_of!( + _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR, + NumberOfFaultDomains + ) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR::FaultDomainIds"] + [::std::mem::offset_of!(_STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR, FaultDomainIds) - 12usize]; +}; pub type STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR = _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR; pub type PSTORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR = *mut _STORAGE_DEVICE_FAULT_DOMAIN_DESCRIPTOR; pub const _STORAGE_PROTOCOL_TYPE_ProtocolTypeUnknown: _STORAGE_PROTOCOL_TYPE = 0; @@ -196509,25 +112818,15 @@ pub struct _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1"][::std::mem::size_of::< + _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1"][::std::mem::align_of::< + _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1, + >() - 4usize]; +}; impl _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { #[inline] pub fn RetainAsynEvent(&self) -> DWORD { @@ -196541,6 +112840,28 @@ impl _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { } } #[inline] + pub unsafe fn RetainAsynEvent_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_RetainAsynEvent_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn LogSpecificField(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 4u8) as u32) } } @@ -196552,6 +112873,28 @@ impl _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { } } #[inline] + pub unsafe fn LogSpecificField_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_LogSpecificField_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 27u8) as u32) } } @@ -196563,6 +112906,28 @@ impl _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 27u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 27u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( RetainAsynEvent: DWORD, LogSpecificField: DWORD, @@ -196584,38 +112949,15 @@ impl _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsUlong) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE), - "::", - stringify!(AsUlong) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE>() - 4usize]; + ["Alignment of _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE::AsUlong"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE, AsUlong) - 0usize]; +}; pub type STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE = _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE; pub type PSTORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE = *mut _STORAGE_PROTOCOL_DATA_SUBVALUE_GET_LOG_PAGE; @@ -196633,128 +112975,45 @@ pub struct _STORAGE_PROTOCOL_SPECIFIC_DATA { pub ProtocolDataRequestSubValue3: DWORD, pub ProtocolDataRequestSubValue4: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_SPECIFIC_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_SPECIFIC_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(DataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataRequestValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataRequestValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataRequestSubValue) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataRequestSubValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixedProtocolReturnData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(FixedProtocolReturnData) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ProtocolDataRequestSubValue2) as usize - ptr as usize - }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataRequestSubValue2) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ProtocolDataRequestSubValue3) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataRequestSubValue3) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ProtocolDataRequestSubValue4) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA), - "::", - stringify!(ProtocolDataRequestSubValue4) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_SPECIFIC_DATA"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA>() - 40usize]; + ["Alignment of _STORAGE_PROTOCOL_SPECIFIC_DATA"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolType"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA, ProtocolType) - 0usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::DataType"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA, DataType) - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataRequestValue"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + ProtocolDataRequestValue + ) - 8usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataRequestSubValue"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + ProtocolDataRequestSubValue + ) - 12usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataOffset"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA, ProtocolDataOffset) - 16usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA, ProtocolDataLength) - 20usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::FixedProtocolReturnData"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + FixedProtocolReturnData + ) - 24usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataRequestSubValue2"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + ProtocolDataRequestSubValue2 + ) - 28usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataRequestSubValue3"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + ProtocolDataRequestSubValue3 + ) - 32usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA::ProtocolDataRequestSubValue4"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA, + ProtocolDataRequestSubValue4 + ) - 36usize]; +}; pub type STORAGE_PROTOCOL_SPECIFIC_DATA = _STORAGE_PROTOCOL_SPECIFIC_DATA; pub type PSTORAGE_PROTOCOL_SPECIFIC_DATA = *mut _STORAGE_PROTOCOL_SPECIFIC_DATA; #[repr(C)] @@ -196773,145 +113032,49 @@ pub struct _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT { pub ProtocolDataSubValue5: DWORD, pub Reserved: [DWORD; 5usize], } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_SPECIFIC_DATA_EXT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT>(), - 64usize, - concat!("Size of: ", stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(DataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataSubValue) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataSubValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixedProtocolReturnData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(FixedProtocolReturnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataSubValue2) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataSubValue2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataSubValue3) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataSubValue3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataSubValue4) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataSubValue4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolDataSubValue5) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(ProtocolDataSubValue5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT>() - 64usize]; + ["Alignment of _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolType"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, ProtocolType) - 0usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::DataType"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, DataType) - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataValue"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, ProtocolDataValue) - 8usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataSubValue"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + ProtocolDataSubValue + ) - 12usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataOffset"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, ProtocolDataOffset) - 16usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, ProtocolDataLength) - 20usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::FixedProtocolReturnData"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + FixedProtocolReturnData + ) - 24usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataSubValue2"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + ProtocolDataSubValue2 + ) - 28usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataSubValue3"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + ProtocolDataSubValue3 + ) - 32usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataSubValue4"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + ProtocolDataSubValue4 + ) - 36usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::ProtocolDataSubValue5"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, + ProtocolDataSubValue5 + ) - 40usize]; + ["Offset of field: _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT::Reserved"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, Reserved) - 44usize]; +}; pub type STORAGE_PROTOCOL_SPECIFIC_DATA_EXT = _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT; pub type PSTORAGE_PROTOCOL_SPECIFIC_DATA_EXT = *mut _STORAGE_PROTOCOL_SPECIFIC_DATA_EXT; #[repr(C)] @@ -196921,55 +113084,19 @@ pub struct _STORAGE_PROTOCOL_DATA_DESCRIPTOR { pub Size: DWORD, pub ProtocolSpecificData: STORAGE_PROTOCOL_SPECIFIC_DATA, } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_DATA_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_DATA_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR>(), - 48usize, - concat!("Size of: ", stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSpecificData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR), - "::", - stringify!(ProtocolSpecificData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_DATA_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR>() - 48usize]; + ["Alignment of _STORAGE_PROTOCOL_DATA_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR::ProtocolSpecificData"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR, ProtocolSpecificData) - 8usize]; +}; pub type STORAGE_PROTOCOL_DATA_DESCRIPTOR = _STORAGE_PROTOCOL_DATA_DESCRIPTOR; pub type PSTORAGE_PROTOCOL_DATA_DESCRIPTOR = *mut _STORAGE_PROTOCOL_DATA_DESCRIPTOR; #[repr(C)] @@ -196979,58 +113106,21 @@ pub struct _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT { pub Size: DWORD, pub ProtocolSpecificData: STORAGE_PROTOCOL_SPECIFIC_DATA_EXT, } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT>(), - 72usize, - concat!( - "Size of: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolSpecificData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT), - "::", - stringify!(ProtocolSpecificData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT>() - 72usize]; + ["Alignment of _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT::Version"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT, Version) - 0usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT::Size"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT, Size) - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT::ProtocolSpecificData"][::std::mem::offset_of!( + _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT, + ProtocolSpecificData + ) - 8usize]; +}; pub type STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT = _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT; pub type PSTORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT = *mut _STORAGE_PROTOCOL_DATA_DESCRIPTOR_EXT; #[repr(C)] @@ -197046,112 +113136,31 @@ pub struct _STORAGE_TEMPERATURE_INFO { pub Reserved0: BYTE, pub Reserved1: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_TEMPERATURE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_TEMPERATURE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_TEMPERATURE_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_TEMPERATURE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_TEMPERATURE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_TEMPERATURE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Index) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(Index) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Temperature) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(Temperature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OverThreshold) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(OverThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnderThreshold) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(UnderThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OverThresholdChangable) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(OverThresholdChangable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnderThresholdChangable) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(UnderThresholdChangable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EventGenerated) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(EventGenerated) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_INFO), - "::", - stringify!(Reserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_TEMPERATURE_INFO"] + [::std::mem::size_of::<_STORAGE_TEMPERATURE_INFO>() - 16usize]; + ["Alignment of _STORAGE_TEMPERATURE_INFO"] + [::std::mem::align_of::<_STORAGE_TEMPERATURE_INFO>() - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::Index"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, Index) - 0usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::Temperature"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, Temperature) - 2usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::OverThreshold"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, OverThreshold) - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::UnderThreshold"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, UnderThreshold) - 6usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::OverThresholdChangable"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, OverThresholdChangable) - 8usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::UnderThresholdChangable"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, UnderThresholdChangable) - 9usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::EventGenerated"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, EventGenerated) - 10usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::Reserved0"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, Reserved0) - 11usize]; + ["Offset of field: _STORAGE_TEMPERATURE_INFO::Reserved1"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_INFO, Reserved1) - 12usize]; +}; pub type STORAGE_TEMPERATURE_INFO = _STORAGE_TEMPERATURE_INFO; pub type PSTORAGE_TEMPERATURE_INFO = *mut _STORAGE_TEMPERATURE_INFO; #[repr(C)] @@ -197166,108 +113175,33 @@ pub struct _STORAGE_TEMPERATURE_DATA_DESCRIPTOR { pub Reserved1: [DWORD; 2usize], pub TemperatureInfo: [STORAGE_TEMPERATURE_INFO; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_TEMPERATURE_DATA_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_TEMPERATURE_DATA_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_TEMPERATURE_DATA_DESCRIPTOR>(), - 40usize, - concat!( - "Size of: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_TEMPERATURE_DATA_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CriticalTemperature) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(CriticalTemperature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WarningTemperature) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(WarningTemperature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InfoCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(InfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TemperatureInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR), - "::", - stringify!(TemperatureInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_TEMPERATURE_DATA_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_TEMPERATURE_DATA_DESCRIPTOR>() - 40usize]; + ["Alignment of _STORAGE_TEMPERATURE_DATA_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_TEMPERATURE_DATA_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::CriticalTemperature"][::std::mem::offset_of!( + _STORAGE_TEMPERATURE_DATA_DESCRIPTOR, + CriticalTemperature + ) - 8usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::WarningTemperature"][::std::mem::offset_of!( + _STORAGE_TEMPERATURE_DATA_DESCRIPTOR, + WarningTemperature + ) - 10usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::InfoCount"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, InfoCount) - 12usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::Reserved0"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, Reserved0) - 14usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::Reserved1"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, Reserved1) - 16usize]; + ["Offset of field: _STORAGE_TEMPERATURE_DATA_DESCRIPTOR::TemperatureInfo"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_DATA_DESCRIPTOR, TemperatureInfo) - 24usize]; +}; pub type STORAGE_TEMPERATURE_DATA_DESCRIPTOR = _STORAGE_TEMPERATURE_DATA_DESCRIPTOR; pub type PSTORAGE_TEMPERATURE_DATA_DESCRIPTOR = *mut _STORAGE_TEMPERATURE_DATA_DESCRIPTOR; #[repr(C)] @@ -197281,92 +113215,27 @@ pub struct _STORAGE_TEMPERATURE_THRESHOLD { pub OverThreshold: BOOLEAN, pub Reserved: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_TEMPERATURE_THRESHOLD() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_TEMPERATURE_THRESHOLD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_TEMPERATURE_THRESHOLD>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_TEMPERATURE_THRESHOLD)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_TEMPERATURE_THRESHOLD>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_TEMPERATURE_THRESHOLD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Index) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Index) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Threshold) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Threshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OverThreshold) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(OverThreshold) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 15usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TEMPERATURE_THRESHOLD), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_TEMPERATURE_THRESHOLD"] + [::std::mem::size_of::<_STORAGE_TEMPERATURE_THRESHOLD>() - 16usize]; + ["Alignment of _STORAGE_TEMPERATURE_THRESHOLD"] + [::std::mem::align_of::<_STORAGE_TEMPERATURE_THRESHOLD>() - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Version"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Version) - 0usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Size"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Size) - 4usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Flags"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Flags) - 8usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Index"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Index) - 10usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Threshold"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Threshold) - 12usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::OverThreshold"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, OverThreshold) - 14usize]; + ["Offset of field: _STORAGE_TEMPERATURE_THRESHOLD::Reserved"] + [::std::mem::offset_of!(_STORAGE_TEMPERATURE_THRESHOLD, Reserved) - 15usize]; +}; pub type STORAGE_TEMPERATURE_THRESHOLD = _STORAGE_TEMPERATURE_THRESHOLD; pub type PSTORAGE_TEMPERATURE_THRESHOLD = *mut _STORAGE_TEMPERATURE_THRESHOLD; pub const _STORAGE_DEVICE_FORM_FACTOR_FormFactorUnknown: _STORAGE_DEVICE_FORM_FACTOR = 0; @@ -197420,146 +113289,51 @@ pub struct _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { pub SubMinor: BYTE, pub Minor: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Size of: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubMinor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(SubMinor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Minor) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Minor) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Size of: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsUshort) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AsUshort) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_SPEC_VERSION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_SPEC_VERSION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION__bindgen_ty_1), - "::", - stringify!(MajorVersion) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_SPEC_VERSION() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_SPEC_VERSION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_SPEC_VERSION>(), - 4usize, - concat!("Size of: ", stringify!(_STORAGE_SPEC_VERSION)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_SPEC_VERSION>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_SPEC_VERSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsUlong) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_SPEC_VERSION), - "::", - stringify!(AsUlong) - ) - ); -} + >() - 2usize]; + ["Alignment of _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1>() + - 1usize]; + ["Offset of field: _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::SubMinor"] [:: std :: mem :: offset_of ! (_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , SubMinor) - 0usize] ; + ["Offset of field: _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::Minor"][::std::mem::offset_of!( + _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + Minor + ) + - 1usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Alignment of _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1::AsUshort"][::std::mem::offset_of!( + _STORAGE_SPEC_VERSION__bindgen_ty_1__bindgen_ty_1, + AsUshort + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_SPEC_VERSION__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_SPEC_VERSION__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_SPEC_VERSION__bindgen_ty_1>() - 2usize]; + ["Offset of field: _STORAGE_SPEC_VERSION__bindgen_ty_1::MinorVersion"] + [::std::mem::offset_of!(_STORAGE_SPEC_VERSION__bindgen_ty_1, MinorVersion) - 0usize]; + ["Offset of field: _STORAGE_SPEC_VERSION__bindgen_ty_1::MajorVersion"] + [::std::mem::offset_of!(_STORAGE_SPEC_VERSION__bindgen_ty_1, MajorVersion) - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_SPEC_VERSION"][::std::mem::size_of::<_STORAGE_SPEC_VERSION>() - 4usize]; + ["Alignment of _STORAGE_SPEC_VERSION"] + [::std::mem::align_of::<_STORAGE_SPEC_VERSION>() - 4usize]; + ["Offset of field: _STORAGE_SPEC_VERSION::AsUlong"] + [::std::mem::offset_of!(_STORAGE_SPEC_VERSION, AsUlong) - 0usize]; +}; pub type STORAGE_SPEC_VERSION = _STORAGE_SPEC_VERSION; pub type PSTORAGE_SPEC_VERSION = *mut _STORAGE_SPEC_VERSION; #[repr(C)] @@ -197578,142 +113352,37 @@ pub struct _STORAGE_PHYSICAL_DEVICE_DATA { pub PhysicalLocation: [BYTE; 32usize], pub Reserved: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout__STORAGE_PHYSICAL_DEVICE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PHYSICAL_DEVICE_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PHYSICAL_DEVICE_DATA>(), - 136usize, - concat!("Size of: ", stringify!(_STORAGE_PHYSICAL_DEVICE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PHYSICAL_DEVICE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_PHYSICAL_DEVICE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(DeviceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Role) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(Role) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HealthStatus) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(HealthStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandProtocol) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(CommandProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SpecVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(SpecVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormFactor) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(FormFactor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vendor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(Vendor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Model) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(Model) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareRevision) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(FirmwareRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Capacity) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(Capacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalLocation) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(PhysicalLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_DEVICE_DATA), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PHYSICAL_DEVICE_DATA"] + [::std::mem::size_of::<_STORAGE_PHYSICAL_DEVICE_DATA>() - 136usize]; + ["Alignment of _STORAGE_PHYSICAL_DEVICE_DATA"] + [::std::mem::align_of::<_STORAGE_PHYSICAL_DEVICE_DATA>() - 8usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::DeviceId"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, DeviceId) - 0usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::Role"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, Role) - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::HealthStatus"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, HealthStatus) - 8usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::CommandProtocol"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, CommandProtocol) - 12usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::SpecVersion"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, SpecVersion) - 16usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::FormFactor"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, FormFactor) - 20usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::Vendor"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, Vendor) - 24usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::Model"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, Model) - 32usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::FirmwareRevision"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, FirmwareRevision) - 72usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::Capacity"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, Capacity) - 88usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::PhysicalLocation"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, PhysicalLocation) - 96usize]; + ["Offset of field: _STORAGE_PHYSICAL_DEVICE_DATA::Reserved"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_DEVICE_DATA, Reserved) - 128usize]; +}; pub type STORAGE_PHYSICAL_DEVICE_DATA = _STORAGE_PHYSICAL_DEVICE_DATA; pub type PSTORAGE_PHYSICAL_DEVICE_DATA = *mut _STORAGE_PHYSICAL_DEVICE_DATA; #[repr(C)] @@ -197731,132 +113400,35 @@ pub struct _STORAGE_PHYSICAL_ADAPTER_DATA { pub Reserved0: [BYTE; 3usize], pub Reserved1: [DWORD; 3usize], } -#[test] -fn bindgen_test_layout__STORAGE_PHYSICAL_ADAPTER_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PHYSICAL_ADAPTER_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PHYSICAL_ADAPTER_DATA>(), - 128usize, - concat!("Size of: ", stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PHYSICAL_ADAPTER_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(AdapterId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HealthStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(HealthStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandProtocol) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(CommandProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SpecVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(SpecVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vendor) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(Vendor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Model) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(Model) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareRevision) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(FirmwareRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalLocation) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(PhysicalLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExpanderConnected) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(ExpanderConnected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 113usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_ADAPTER_DATA), - "::", - stringify!(Reserved1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PHYSICAL_ADAPTER_DATA"] + [::std::mem::size_of::<_STORAGE_PHYSICAL_ADAPTER_DATA>() - 128usize]; + ["Alignment of _STORAGE_PHYSICAL_ADAPTER_DATA"] + [::std::mem::align_of::<_STORAGE_PHYSICAL_ADAPTER_DATA>() - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::AdapterId"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, AdapterId) - 0usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::HealthStatus"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, HealthStatus) - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::CommandProtocol"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, CommandProtocol) - 8usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::SpecVersion"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, SpecVersion) - 12usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::Vendor"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, Vendor) - 16usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::Model"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, Model) - 24usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::FirmwareRevision"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, FirmwareRevision) - 64usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::PhysicalLocation"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, PhysicalLocation) - 80usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::ExpanderConnected"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, ExpanderConnected) - 112usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::Reserved0"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, Reserved0) - 113usize]; + ["Offset of field: _STORAGE_PHYSICAL_ADAPTER_DATA::Reserved1"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_ADAPTER_DATA, Reserved1) - 116usize]; +}; pub type STORAGE_PHYSICAL_ADAPTER_DATA = _STORAGE_PHYSICAL_ADAPTER_DATA; pub type PSTORAGE_PHYSICAL_ADAPTER_DATA = *mut _STORAGE_PHYSICAL_ADAPTER_DATA; #[repr(C)] @@ -197871,102 +113443,29 @@ pub struct _STORAGE_PHYSICAL_NODE_DATA { pub DeviceDataOffset: DWORD, pub Reserved: [DWORD; 3usize], } -#[test] -fn bindgen_test_layout__STORAGE_PHYSICAL_NODE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PHYSICAL_NODE_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PHYSICAL_NODE_DATA>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_PHYSICAL_NODE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PHYSICAL_NODE_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PHYSICAL_NODE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NodeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(NodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(AdapterCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterDataLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(AdapterDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterDataOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(AdapterDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(DeviceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceDataLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(DeviceDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceDataOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(DeviceDataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_NODE_DATA), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PHYSICAL_NODE_DATA"] + [::std::mem::size_of::<_STORAGE_PHYSICAL_NODE_DATA>() - 40usize]; + ["Alignment of _STORAGE_PHYSICAL_NODE_DATA"] + [::std::mem::align_of::<_STORAGE_PHYSICAL_NODE_DATA>() - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::NodeId"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, NodeId) - 0usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::AdapterCount"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, AdapterCount) - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::AdapterDataLength"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, AdapterDataLength) - 8usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::AdapterDataOffset"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, AdapterDataOffset) - 12usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::DeviceCount"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, DeviceCount) - 16usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::DeviceDataLength"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, DeviceDataLength) - 20usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::DeviceDataOffset"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, DeviceDataOffset) - 24usize]; + ["Offset of field: _STORAGE_PHYSICAL_NODE_DATA::Reserved"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_NODE_DATA, Reserved) - 28usize]; +}; pub type STORAGE_PHYSICAL_NODE_DATA = _STORAGE_PHYSICAL_NODE_DATA; pub type PSTORAGE_PHYSICAL_NODE_DATA = *mut _STORAGE_PHYSICAL_NODE_DATA; #[repr(C)] @@ -197978,78 +113477,23 @@ pub struct _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR { pub Reserved: DWORD, pub Node: [STORAGE_PHYSICAL_NODE_DATA; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR>(), - 56usize, - concat!( - "Size of: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NodeCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR), - "::", - stringify!(NodeCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Node) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR), - "::", - stringify!(Node) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR>() - 56usize]; + ["Alignment of _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR::NodeCount"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR, NodeCount) - 8usize]; + ["Offset of field: _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR::Reserved"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR, Reserved) - 12usize]; + ["Offset of field: _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR::Node"] + [::std::mem::offset_of!(_STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR, Node) - 16usize]; +}; pub type STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR = _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR; pub type PSTORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR = *mut _STORAGE_PHYSICAL_TOPOLOGY_DESCRIPTOR; #[repr(C)] @@ -198060,68 +113504,23 @@ pub struct _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR { pub LunMaxIoCount: DWORD, pub AdapterMaxIoCount: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LunMaxIoCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR), - "::", - stringify!(LunMaxIoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdapterMaxIoCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR), - "::", - stringify!(AdapterMaxIoCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR>() - 16usize]; + ["Alignment of _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR::LunMaxIoCount"] + [::std::mem::offset_of!(_STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR, LunMaxIoCount) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR::AdapterMaxIoCount"][::std::mem::offset_of!( + _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR, + AdapterMaxIoCount + ) - 12usize]; +}; pub type STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR = _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR; pub type PSTORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR = *mut _STORAGE_DEVICE_IO_CAPABILITY_DESCRIPTOR; #[repr(C)] @@ -198131,58 +113530,19 @@ pub struct _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR { pub Size: DWORD, pub Attributes: DWORD64, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR>() - 16usize]; + ["Alignment of _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR>() - 8usize]; + ["Offset of field: _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR::Attributes"] + [::std::mem::offset_of!(_STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR, Attributes) - 8usize]; +}; pub type STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR = _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR; pub type PSTORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR = *mut _STORAGE_DEVICE_ATTRIBUTES_DESCRIPTOR; pub const _STORAGE_DISK_HEALTH_STATUS_DiskHealthUnknown: _STORAGE_DISK_HEALTH_STATUS = 0; @@ -198279,68 +113639,32 @@ pub struct _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1 { pub ASCQ: BYTE, pub Reserved: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SenseKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(SenseKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ASC) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ASC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ASCQ) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ASCQ) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1, + >() - 1usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1::SenseKey"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1, + SenseKey + ) + - 0usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1::ASC"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1, + ASC + ) - 1usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1::ASCQ"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1, + ASCQ + ) - 2usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1::Reserved"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_1, + Reserved + ) + - 3usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2 { @@ -198348,166 +113672,53 @@ pub struct _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2 { pub ModuleHealth: [BYTE; 2usize], pub ErrorThresholdStatus: BYTE, } -#[test] -fn bindgen_test_layout__STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CriticalHealth) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(CriticalHealth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ModuleHealth) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(ModuleHealth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorThresholdStatus) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(ErrorThresholdStatus) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_OPERATIONAL_REASON__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScsiSenseKey) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1), - "::", - stringify!(ScsiSenseKey) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NVDIMM_N) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1), - "::", - stringify!(NVDIMM_N) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsUlong) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1), - "::", - stringify!(AsUlong) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_OPERATIONAL_REASON() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OPERATIONAL_REASON> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_OPERATIONAL_REASON)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_OPERATIONAL_REASON)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON), - "::", - stringify!(Reason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RawBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OPERATIONAL_REASON), - "::", - stringify!(RawBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Alignment of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2"][::std::mem::align_of::< + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2, + >() - 1usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2::CriticalHealth"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2, + CriticalHealth + ) + - 0usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2::ModuleHealth"][::std::mem::offset_of!( + _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2, + ModuleHealth + ) + - 1usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2::ErrorThresholdStatus"] [:: std :: mem :: offset_of ! (_STORAGE_OPERATIONAL_REASON__bindgen_ty_1__bindgen_ty_2 , ErrorThresholdStatus) - 3usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_OPERATIONAL_REASON__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON__bindgen_ty_1>() - 4usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1::ScsiSenseKey"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1, ScsiSenseKey) - 0usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1::NVDIMM_N"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1, NVDIMM_N) - 0usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON__bindgen_ty_1::AsUlong"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON__bindgen_ty_1, AsUlong) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OPERATIONAL_REASON"] + [::std::mem::size_of::<_STORAGE_OPERATIONAL_REASON>() - 16usize]; + ["Alignment of _STORAGE_OPERATIONAL_REASON"] + [::std::mem::align_of::<_STORAGE_OPERATIONAL_REASON>() - 4usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON::Version"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON, Version) - 0usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON::Size"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON, Size) - 4usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON::Reason"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON, Reason) - 8usize]; + ["Offset of field: _STORAGE_OPERATIONAL_REASON::RawBytes"] + [::std::mem::offset_of!(_STORAGE_OPERATIONAL_REASON, RawBytes) - 12usize]; +}; pub type STORAGE_OPERATIONAL_REASON = _STORAGE_OPERATIONAL_REASON; pub type PSTORAGE_OPERATIONAL_REASON = *mut _STORAGE_OPERATIONAL_REASON; #[repr(C)] @@ -198521,95 +113732,31 @@ pub struct _STORAGE_DEVICE_MANAGEMENT_STATUS { pub OperationalStatus: [STORAGE_DISK_OPERATIONAL_STATUS; 16usize], pub AdditionalReasons: [STORAGE_OPERATIONAL_REASON; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_MANAGEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_MANAGEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_MANAGEMENT_STATUS>(), - 100usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_MANAGEMENT_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Health) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(Health) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfOperationalStatus) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(NumberOfOperationalStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAdditionalReasons) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(NumberOfAdditionalReasons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationalStatus) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(OperationalStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalReasons) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_MANAGEMENT_STATUS), - "::", - stringify!(AdditionalReasons) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_MANAGEMENT_STATUS"] + [::std::mem::size_of::<_STORAGE_DEVICE_MANAGEMENT_STATUS>() - 100usize]; + ["Alignment of _STORAGE_DEVICE_MANAGEMENT_STATUS"] + [::std::mem::align_of::<_STORAGE_DEVICE_MANAGEMENT_STATUS>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_MANAGEMENT_STATUS, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_MANAGEMENT_STATUS, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::Health"] + [::std::mem::offset_of!(_STORAGE_DEVICE_MANAGEMENT_STATUS, Health) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::NumberOfOperationalStatus"][::std::mem::offset_of!( + _STORAGE_DEVICE_MANAGEMENT_STATUS, + NumberOfOperationalStatus + ) - 12usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::NumberOfAdditionalReasons"][::std::mem::offset_of!( + _STORAGE_DEVICE_MANAGEMENT_STATUS, + NumberOfAdditionalReasons + ) - 16usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::OperationalStatus"] + [::std::mem::offset_of!(_STORAGE_DEVICE_MANAGEMENT_STATUS, OperationalStatus) - 20usize]; + ["Offset of field: _STORAGE_DEVICE_MANAGEMENT_STATUS::AdditionalReasons"] + [::std::mem::offset_of!(_STORAGE_DEVICE_MANAGEMENT_STATUS, AdditionalReasons) - 84usize]; +}; pub type STORAGE_DEVICE_MANAGEMENT_STATUS = _STORAGE_DEVICE_MANAGEMENT_STATUS; pub type PSTORAGE_DEVICE_MANAGEMENT_STATUS = *mut _STORAGE_DEVICE_MANAGEMENT_STATUS; #[repr(C)] @@ -198619,52 +113766,19 @@ pub struct _STORAGE_ADAPTER_SERIAL_NUMBER { pub Size: DWORD, pub SerialNumber: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout__STORAGE_ADAPTER_SERIAL_NUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ADAPTER_SERIAL_NUMBER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ADAPTER_SERIAL_NUMBER>(), - 264usize, - concat!("Size of: ", stringify!(_STORAGE_ADAPTER_SERIAL_NUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ADAPTER_SERIAL_NUMBER>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_ADAPTER_SERIAL_NUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_SERIAL_NUMBER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_SERIAL_NUMBER), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ADAPTER_SERIAL_NUMBER), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ADAPTER_SERIAL_NUMBER"] + [::std::mem::size_of::<_STORAGE_ADAPTER_SERIAL_NUMBER>() - 264usize]; + ["Alignment of _STORAGE_ADAPTER_SERIAL_NUMBER"] + [::std::mem::align_of::<_STORAGE_ADAPTER_SERIAL_NUMBER>() - 4usize]; + ["Offset of field: _STORAGE_ADAPTER_SERIAL_NUMBER::Version"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_SERIAL_NUMBER, Version) - 0usize]; + ["Offset of field: _STORAGE_ADAPTER_SERIAL_NUMBER::Size"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_SERIAL_NUMBER, Size) - 4usize]; + ["Offset of field: _STORAGE_ADAPTER_SERIAL_NUMBER::SerialNumber"] + [::std::mem::offset_of!(_STORAGE_ADAPTER_SERIAL_NUMBER, SerialNumber) - 8usize]; +}; pub type STORAGE_ADAPTER_SERIAL_NUMBER = _STORAGE_ADAPTER_SERIAL_NUMBER; pub type PSTORAGE_ADAPTER_SERIAL_NUMBER = *mut _STORAGE_ADAPTER_SERIAL_NUMBER; pub const _STORAGE_ZONED_DEVICE_TYPES_ZonedDeviceTypeUnknown: _STORAGE_ZONED_DEVICE_TYPES = 0; @@ -198689,51 +113803,17 @@ pub struct _STORAGE_ZONE_GROUP { pub ZoneType: STORAGE_ZONE_TYPES, pub ZoneSize: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_ZONE_GROUP() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ZONE_GROUP> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONE_GROUP>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_ZONE_GROUP)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONE_GROUP>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_ZONE_GROUP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_GROUP), - "::", - stringify!(ZoneCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_GROUP), - "::", - stringify!(ZoneType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_GROUP), - "::", - stringify!(ZoneSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONE_GROUP"][::std::mem::size_of::<_STORAGE_ZONE_GROUP>() - 16usize]; + ["Alignment of _STORAGE_ZONE_GROUP"][::std::mem::align_of::<_STORAGE_ZONE_GROUP>() - 8usize]; + ["Offset of field: _STORAGE_ZONE_GROUP::ZoneCount"] + [::std::mem::offset_of!(_STORAGE_ZONE_GROUP, ZoneCount) - 0usize]; + ["Offset of field: _STORAGE_ZONE_GROUP::ZoneType"] + [::std::mem::offset_of!(_STORAGE_ZONE_GROUP, ZoneType) - 4usize]; + ["Offset of field: _STORAGE_ZONE_GROUP::ZoneSize"] + [::std::mem::offset_of!(_STORAGE_ZONE_GROUP, ZoneSize) - 8usize]; +}; pub type STORAGE_ZONE_GROUP = _STORAGE_ZONE_GROUP; pub type PSTORAGE_ZONE_GROUP = *mut _STORAGE_ZONE_GROUP; #[repr(C)] @@ -198756,243 +113836,85 @@ pub union _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1 { #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 { - pub MaxOpenZoneCount: DWORD, - pub UnrestrictedRead: BOOLEAN, - pub Reserved: [BYTE; 3usize], -} -#[test] -fn bindgen_test_layout__STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxOpenZoneCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MaxOpenZoneCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnrestrictedRead) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(UnrestrictedRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Reserved) - ) - ); -} -#[repr(C)] -#[derive(Debug, Copy, Clone)] -pub struct _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2 { - pub OptimalOpenZoneCount: DWORD, - pub Reserved: DWORD, -} -#[test] -fn bindgen_test_layout__STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< - _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptimalOpenZoneCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(OptimalOpenZoneCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Reserved) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SequentialRequiredZone) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(SequentialRequiredZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SequentialPreferredZone) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1), - "::", - stringify!(SequentialPreferredZone) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_ZONED_DEVICE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ZONED_DEVICE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR>(), - 48usize, - concat!("Size of: ", stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(DeviceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(ZoneCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneAttributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(ZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneGroupCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(ZoneGroupCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneGroup) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONED_DEVICE_DESCRIPTOR), - "::", - stringify!(ZoneGroup) - ) - ); + pub MaxOpenZoneCount: DWORD, + pub UnrestrictedRead: BOOLEAN, + pub Reserved: [BYTE; 3usize], +} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, + >() - 8usize]; + ["Alignment of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1::MaxOpenZoneCount"] [:: std :: mem :: offset_of ! (_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 , MaxOpenZoneCount) - 0usize] ; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1::UnrestrictedRead"] [:: std :: mem :: offset_of ! (_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1 , UnrestrictedRead) - 4usize] ; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1::Reserved"][::std::mem::offset_of!( + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_1, + Reserved + ) + - 5usize]; +}; +#[repr(C)] +#[derive(Debug, Copy, Clone)] +pub struct _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2 { + pub OptimalOpenZoneCount: DWORD, + pub Reserved: DWORD, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2"][::std::mem::size_of::< + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2, + >() - 8usize]; + ["Alignment of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2>() + - 4usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2::OptimalOpenZoneCount"] [:: std :: mem :: offset_of ! (_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2 , OptimalOpenZoneCount) - 0usize] ; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2::Reserved"][::std::mem::offset_of!( + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1__bindgen_ty_2, + Reserved + ) + - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1>() - 8usize]; + ["Alignment of _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1>() - 4usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1::SequentialRequiredZone"][::std::mem::offset_of!( + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1, + SequentialRequiredZone + ) + - 0usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1::SequentialPreferredZone"][::std::mem::offset_of!( + _STORAGE_ZONED_DEVICE_DESCRIPTOR__bindgen_ty_1, + SequentialPreferredZone + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONED_DEVICE_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR>() - 48usize]; + ["Alignment of _STORAGE_ZONED_DEVICE_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_ZONED_DEVICE_DESCRIPTOR>() - 8usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::DeviceType"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, DeviceType) - 8usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::ZoneCount"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, ZoneCount) - 12usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::ZoneAttributes"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, ZoneAttributes) - 16usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::ZoneGroupCount"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, ZoneGroupCount) - 24usize]; + ["Offset of field: _STORAGE_ZONED_DEVICE_DESCRIPTOR::ZoneGroup"] + [::std::mem::offset_of!(_STORAGE_ZONED_DEVICE_DESCRIPTOR, ZoneGroup) - 32usize]; +}; pub type STORAGE_ZONED_DEVICE_DESCRIPTOR = _STORAGE_ZONED_DEVICE_DESCRIPTOR; pub type PSTORAGE_ZONED_DEVICE_DESCRIPTOR = *mut _STORAGE_ZONED_DEVICE_DESCRIPTOR; #[repr(C)] @@ -199016,164 +113938,54 @@ pub struct _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1 { pub Channel: DWORD, pub Device: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Channel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Channel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Device) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Device) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1::Channel"] + [::std::mem::offset_of!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1, Channel) - 0usize]; + ["Offset of field: _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1::Device"] + [::std::mem::offset_of!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_1, Device) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2 { pub Target: DWORD, pub Lun: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2>(), - 8usize, - concat!( - "Size of: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Target) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Target) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lun) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Lun) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_LOCATION__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_DEVICE_LOCATION__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_LOCATION__bindgen_ty_1)) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_LOCATION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_LOCATION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_LOCATION>(), - 24usize, - concat!("Size of: ", stringify!(_DEVICE_LOCATION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_LOCATION>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_LOCATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Socket) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION), - "::", - stringify!(Socket) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION), - "::", - stringify!(Slot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Adapter) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION), - "::", - stringify!(Adapter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Port) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_LOCATION), - "::", - stringify!(Port) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2>() - 8usize]; + ["Alignment of _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Offset of field: _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2::Target"] + [::std::mem::offset_of!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2, Target) - 0usize]; + ["Offset of field: _DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2::Lun"] + [::std::mem::offset_of!(_DEVICE_LOCATION__bindgen_ty_1__bindgen_ty_2, Lun) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_LOCATION__bindgen_ty_1"] + [::std::mem::size_of::<_DEVICE_LOCATION__bindgen_ty_1>() - 8usize]; + ["Alignment of _DEVICE_LOCATION__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_LOCATION__bindgen_ty_1>() - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_LOCATION"][::std::mem::size_of::<_DEVICE_LOCATION>() - 24usize]; + ["Alignment of _DEVICE_LOCATION"][::std::mem::align_of::<_DEVICE_LOCATION>() - 4usize]; + ["Offset of field: _DEVICE_LOCATION::Socket"] + [::std::mem::offset_of!(_DEVICE_LOCATION, Socket) - 0usize]; + ["Offset of field: _DEVICE_LOCATION::Slot"] + [::std::mem::offset_of!(_DEVICE_LOCATION, Slot) - 4usize]; + ["Offset of field: _DEVICE_LOCATION::Adapter"] + [::std::mem::offset_of!(_DEVICE_LOCATION, Adapter) - 8usize]; + ["Offset of field: _DEVICE_LOCATION::Port"] + [::std::mem::offset_of!(_DEVICE_LOCATION, Port) - 12usize]; +}; pub type DEVICE_LOCATION = _DEVICE_LOCATION; pub type PDEVICE_LOCATION = *mut _DEVICE_LOCATION; #[repr(C)] @@ -199184,65 +113996,21 @@ pub struct _STORAGE_DEVICE_LOCATION_DESCRIPTOR { pub Location: DEVICE_LOCATION, pub StringOffset: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_LOCATION_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_LOCATION_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_LOCATION_DESCRIPTOR>(), - 36usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_LOCATION_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Location) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR), - "::", - stringify!(Location) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR), - "::", - stringify!(StringOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_LOCATION_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_LOCATION_DESCRIPTOR>() - 36usize]; + ["Alignment of _STORAGE_DEVICE_LOCATION_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_LOCATION_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_LOCATION_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_LOCATION_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_LOCATION_DESCRIPTOR::Location"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR, Location) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_LOCATION_DESCRIPTOR::StringOffset"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LOCATION_DESCRIPTOR, StringOffset) - 32usize]; +}; pub type STORAGE_DEVICE_LOCATION_DESCRIPTOR = _STORAGE_DEVICE_LOCATION_DESCRIPTOR; pub type PSTORAGE_DEVICE_LOCATION_DESCRIPTOR = *mut _STORAGE_DEVICE_LOCATION_DESCRIPTOR; #[repr(C)] @@ -199252,52 +114020,19 @@ pub struct _STORAGE_DEVICE_NUMA_PROPERTY { pub Size: DWORD, pub NumaNode: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_NUMA_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_NUMA_PROPERTY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_NUMA_PROPERTY>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_NUMA_PROPERTY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_NUMA_PROPERTY>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_NUMA_PROPERTY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMA_PROPERTY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMA_PROPERTY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumaNode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_NUMA_PROPERTY), - "::", - stringify!(NumaNode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_NUMA_PROPERTY"] + [::std::mem::size_of::<_STORAGE_DEVICE_NUMA_PROPERTY>() - 12usize]; + ["Alignment of _STORAGE_DEVICE_NUMA_PROPERTY"] + [::std::mem::align_of::<_STORAGE_DEVICE_NUMA_PROPERTY>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMA_PROPERTY::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMA_PROPERTY, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_NUMA_PROPERTY::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMA_PROPERTY, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_NUMA_PROPERTY::NumaNode"] + [::std::mem::offset_of!(_STORAGE_DEVICE_NUMA_PROPERTY, NumaNode) - 8usize]; +}; pub type STORAGE_DEVICE_NUMA_PROPERTY = _STORAGE_DEVICE_NUMA_PROPERTY; pub type PSTORAGE_DEVICE_NUMA_PROPERTY = *mut _STORAGE_DEVICE_NUMA_PROPERTY; #[repr(C)] @@ -199307,58 +114042,21 @@ pub struct _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT { pub Size: DWORD, pub UnsafeShutdownCount: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnsafeShutdownCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT), - "::", - stringify!(UnsafeShutdownCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT"] + [::std::mem::size_of::<_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT>() - 12usize]; + ["Alignment of _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT"] + [::std::mem::align_of::<_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT::UnsafeShutdownCount"][::std::mem::offset_of!( + _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT, + UnsafeShutdownCount + ) - 8usize]; +}; pub type STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT = _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT; pub type PSTORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT = *mut _STORAGE_DEVICE_UNSAFE_SHUTDOWN_COUNT; #[repr(C)] @@ -199377,25 +114075,13 @@ pub struct _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1>() - 4usize]; +}; impl _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1 { #[inline] pub fn Shared(&self) -> DWORD { @@ -199409,6 +114095,28 @@ impl _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn Shared_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Shared_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 31u8) as u32) } } @@ -199420,6 +114128,28 @@ impl _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 31u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 31u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(Shared: DWORD, Reserved: DWORD) -> __BindgenBitfieldUnit<[u8; 4usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 4usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 1u8, { @@ -199433,82 +114163,25 @@ impl _STORAGE_HW_ENDURANCE_INFO__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__STORAGE_HW_ENDURANCE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_ENDURANCE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_ENDURANCE_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_STORAGE_HW_ENDURANCE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_ENDURANCE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_ENDURANCE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ValidFields) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(ValidFields) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GroupId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(GroupId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LifePercentage) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(LifePercentage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesReadCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(BytesReadCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteWriteCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_INFO), - "::", - stringify!(ByteWriteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_ENDURANCE_INFO"] + [::std::mem::size_of::<_STORAGE_HW_ENDURANCE_INFO>() - 48usize]; + ["Alignment of _STORAGE_HW_ENDURANCE_INFO"] + [::std::mem::align_of::<_STORAGE_HW_ENDURANCE_INFO>() - 4usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::ValidFields"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, ValidFields) - 0usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::GroupId"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, GroupId) - 4usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::Flags"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, Flags) - 8usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::LifePercentage"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, LifePercentage) - 12usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::BytesReadCount"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, BytesReadCount) - 16usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_INFO::ByteWriteCount"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_INFO, ByteWriteCount) - 32usize]; +}; pub type STORAGE_HW_ENDURANCE_INFO = _STORAGE_HW_ENDURANCE_INFO; pub type PSTORAGE_HW_ENDURANCE_INFO = *mut _STORAGE_HW_ENDURANCE_INFO; #[repr(C)] @@ -199518,58 +114191,19 @@ pub struct _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR { pub Size: DWORD, pub EnduranceInfo: STORAGE_HW_ENDURANCE_INFO, } -#[test] -fn bindgen_test_layout__STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR>(), - 56usize, - concat!( - "Size of: ", - stringify!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnduranceInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR), - "::", - stringify!(EnduranceInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR>() - 56usize]; + ["Alignment of _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR::EnduranceInfo"] + [::std::mem::offset_of!(_STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR, EnduranceInfo) - 8usize]; +}; pub type STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR = _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR; pub type PSTORAGE_HW_ENDURANCE_DATA_DESCRIPTOR = *mut _STORAGE_HW_ENDURANCE_DATA_DESCRIPTOR; #[repr(C)] @@ -199579,58 +114213,19 @@ pub struct _STORAGE_DEVICE_LED_STATE_DESCRIPTOR { pub Size: DWORD, pub State: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_LED_STATE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_LED_STATE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_LED_STATE_DESCRIPTOR>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_LED_STATE_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR), - "::", - stringify!(State) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_LED_STATE_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_DEVICE_LED_STATE_DESCRIPTOR>() - 16usize]; + ["Alignment of _STORAGE_DEVICE_LED_STATE_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_DEVICE_LED_STATE_DESCRIPTOR>() - 8usize]; + ["Offset of field: _STORAGE_DEVICE_LED_STATE_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_LED_STATE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_LED_STATE_DESCRIPTOR::State"] + [::std::mem::offset_of!(_STORAGE_DEVICE_LED_STATE_DESCRIPTOR, State) - 8usize]; +}; pub type STORAGE_DEVICE_LED_STATE_DESCRIPTOR = _STORAGE_DEVICE_LED_STATE_DESCRIPTOR; pub type PSTORAGE_DEVICE_LED_STATE_DESCRIPTOR = *mut _STORAGE_DEVICE_LED_STATE_DESCRIPTOR; #[repr(C)] @@ -199640,58 +114235,22 @@ pub struct _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY { pub Size: DWORD, pub SupportsSelfEncryption: BOOLEAN, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SupportsSelfEncryption) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY), - "::", - stringify!(SupportsSelfEncryption) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY"] + [::std::mem::size_of::<_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY>() - 12usize]; + ["Alignment of _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY"] + [::std::mem::align_of::<_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY>() - 4usize]; + ["Offset of field: _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY::SupportsSelfEncryption"][::std::mem::offset_of!( + _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY, + SupportsSelfEncryption + ) + - 8usize]; +}; pub type STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY = _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY; pub type PSTORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY = *mut _STORAGE_DEVICE_SELF_ENCRYPTION_PROPERTY; #[repr(C)] @@ -199702,62 +114261,21 @@ pub struct _STORAGE_FRU_ID_DESCRIPTOR { pub IdentifierSize: DWORD, pub Identifier: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_FRU_ID_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_FRU_ID_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_FRU_ID_DESCRIPTOR>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_FRU_ID_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_FRU_ID_DESCRIPTOR>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_FRU_ID_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FRU_ID_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FRU_ID_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentifierSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FRU_ID_DESCRIPTOR), - "::", - stringify!(IdentifierSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Identifier) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_FRU_ID_DESCRIPTOR), - "::", - stringify!(Identifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_FRU_ID_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_FRU_ID_DESCRIPTOR>() - 16usize]; + ["Alignment of _STORAGE_FRU_ID_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_FRU_ID_DESCRIPTOR>() - 4usize]; + ["Offset of field: _STORAGE_FRU_ID_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_STORAGE_FRU_ID_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _STORAGE_FRU_ID_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_FRU_ID_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _STORAGE_FRU_ID_DESCRIPTOR::IdentifierSize"] + [::std::mem::offset_of!(_STORAGE_FRU_ID_DESCRIPTOR, IdentifierSize) - 8usize]; + ["Offset of field: _STORAGE_FRU_ID_DESCRIPTOR::Identifier"] + [::std::mem::offset_of!(_STORAGE_FRU_ID_DESCRIPTOR, Identifier) - 12usize]; +}; pub type STORAGE_FRU_ID_DESCRIPTOR = _STORAGE_FRU_ID_DESCRIPTOR; pub type PSTORAGE_FRU_ID_DESCRIPTOR = *mut _STORAGE_FRU_ID_DESCRIPTOR; pub type DEVICE_DATA_MANAGEMENT_SET_ACTION = DWORD; @@ -199768,42 +114286,16 @@ pub struct _DEVICE_DATA_SET_RANGE { pub StartingOffset: LONGLONG, pub LengthInBytes: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_DATA_SET_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DATA_SET_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_RANGE), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_RANGE), - "::", - stringify!(LengthInBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_RANGE"][::std::mem::size_of::<_DEVICE_DATA_SET_RANGE>() - 16usize]; + ["Alignment of _DEVICE_DATA_SET_RANGE"] + [::std::mem::align_of::<_DEVICE_DATA_SET_RANGE>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_RANGE::StartingOffset"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_RANGE, StartingOffset) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_RANGE::LengthInBytes"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_RANGE, LengthInBytes) - 8usize]; +}; pub type DEVICE_DATA_SET_RANGE = _DEVICE_DATA_SET_RANGE; pub type PDEVICE_DATA_SET_RANGE = *mut _DEVICE_DATA_SET_RANGE; pub type DEVICE_DSM_RANGE = _DEVICE_DATA_SET_RANGE; @@ -199819,95 +114311,31 @@ pub struct _DEVICE_MANAGE_DATA_SET_ATTRIBUTES { pub DataSetRangesOffset: DWORD, pub DataSetRangesLength: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_MANAGE_DATA_SET_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES>(), - 28usize, - concat!("Size of: ", stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterBlockOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(ParameterBlockOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterBlockLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(ParameterBlockLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSetRangesOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(DataSetRangesOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSetRangesLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES), - "::", - stringify!(DataSetRangesLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MANAGE_DATA_SET_ATTRIBUTES"] + [::std::mem::size_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES>() - 28usize]; + ["Alignment of _DEVICE_MANAGE_DATA_SET_ATTRIBUTES"] + [::std::mem::align_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES>() - 4usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::Size"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES, Size) - 0usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::Action"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES, Action) - 4usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::Flags"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES, Flags) - 8usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::ParameterBlockOffset"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES, + ParameterBlockOffset + ) - 12usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::ParameterBlockLength"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES, + ParameterBlockLength + ) - 16usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::DataSetRangesOffset"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES, DataSetRangesOffset) - 20usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES::DataSetRangesLength"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES, DataSetRangesLength) - 24usize]; +}; pub type DEVICE_MANAGE_DATA_SET_ATTRIBUTES = _DEVICE_MANAGE_DATA_SET_ATTRIBUTES; pub type PDEVICE_MANAGE_DATA_SET_ATTRIBUTES = *mut _DEVICE_MANAGE_DATA_SET_ATTRIBUTES; pub type DEVICE_DSM_INPUT = _DEVICE_MANAGE_DATA_SET_ATTRIBUTES; @@ -199925,118 +114353,44 @@ pub struct _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT { pub OutputBlockOffset: DWORD, pub OutputBlockLength: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT>(), - 36usize, - concat!( - "Size of: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationStatus) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(OperationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedError) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(ExtendedError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetDetailedError) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(TargetDetailedError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReservedStatus) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(ReservedStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputBlockOffset) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(OutputBlockOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputBlockLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT), - "::", - stringify!(OutputBlockLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT"] + [::std::mem::size_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT>() - 36usize]; + ["Alignment of _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT"] + [::std::mem::align_of::<_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT>() - 4usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::Size"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, Size) - 0usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::Action"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, Action) - 4usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::Flags"] + [::std::mem::offset_of!(_DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, Flags) - 8usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::OperationStatus"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + OperationStatus + ) - 12usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::ExtendedError"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + ExtendedError + ) - 16usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::TargetDetailedError"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + TargetDetailedError + ) + - 20usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::ReservedStatus"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + ReservedStatus + ) - 24usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::OutputBlockOffset"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + OutputBlockOffset + ) - 28usize]; + ["Offset of field: _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT::OutputBlockLength"][::std::mem::offset_of!( + _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT, + OutputBlockLength + ) - 32usize]; +}; pub type DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT = _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT; pub type PDEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT = *mut _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT; pub type DEVICE_DSM_OUTPUT = _DEVICE_MANAGE_DATA_SET_ATTRIBUTES_OUTPUT; @@ -200052,92 +114406,26 @@ pub struct _DEVICE_DSM_DEFINITION { pub OutputBlockAlignment: DWORD, pub OutputBlockLength: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_DSM_DEFINITION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_DEFINITION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_DEFINITION>(), - 28usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_DEFINITION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_DEFINITION>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_DEFINITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SingleRange) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(SingleRange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterBlockAlignment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(ParameterBlockAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterBlockLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(ParameterBlockLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HasOutput) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(HasOutput) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputBlockAlignment) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(OutputBlockAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputBlockLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_DEFINITION), - "::", - stringify!(OutputBlockLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_DEFINITION"][::std::mem::size_of::<_DEVICE_DSM_DEFINITION>() - 28usize]; + ["Alignment of _DEVICE_DSM_DEFINITION"] + [::std::mem::align_of::<_DEVICE_DSM_DEFINITION>() - 4usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::Action"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, Action) - 0usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::SingleRange"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, SingleRange) - 4usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::ParameterBlockAlignment"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, ParameterBlockAlignment) - 8usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::ParameterBlockLength"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, ParameterBlockLength) - 12usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::HasOutput"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, HasOutput) - 16usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::OutputBlockAlignment"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, OutputBlockAlignment) - 20usize]; + ["Offset of field: _DEVICE_DSM_DEFINITION::OutputBlockLength"] + [::std::mem::offset_of!(_DEVICE_DSM_DEFINITION, OutputBlockLength) - 24usize]; +}; pub type DEVICE_DSM_DEFINITION = _DEVICE_DSM_DEFINITION; pub type PDEVICE_DSM_DEFINITION = *mut _DEVICE_DSM_DEFINITION; #[repr(C)] @@ -200148,65 +114436,21 @@ pub struct _DEVICE_DSM_NOTIFICATION_PARAMETERS { pub NumFileTypeIDs: DWORD, pub FileTypeID: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_NOTIFICATION_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_NOTIFICATION_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_NOTIFICATION_PARAMETERS>(), - 28usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_NOTIFICATION_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumFileTypeIDs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS), - "::", - stringify!(NumFileTypeIDs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileTypeID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NOTIFICATION_PARAMETERS), - "::", - stringify!(FileTypeID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_NOTIFICATION_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_NOTIFICATION_PARAMETERS>() - 28usize]; + ["Alignment of _DEVICE_DSM_NOTIFICATION_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_NOTIFICATION_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DSM_NOTIFICATION_PARAMETERS::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_NOTIFICATION_PARAMETERS, Size) - 0usize]; + ["Offset of field: _DEVICE_DSM_NOTIFICATION_PARAMETERS::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_NOTIFICATION_PARAMETERS, Flags) - 4usize]; + ["Offset of field: _DEVICE_DSM_NOTIFICATION_PARAMETERS::NumFileTypeIDs"] + [::std::mem::offset_of!(_DEVICE_DSM_NOTIFICATION_PARAMETERS, NumFileTypeIDs) - 8usize]; + ["Offset of field: _DEVICE_DSM_NOTIFICATION_PARAMETERS::FileTypeID"] + [::std::mem::offset_of!(_DEVICE_DSM_NOTIFICATION_PARAMETERS, FileTypeID) - 12usize]; +}; pub type DEVICE_DSM_NOTIFICATION_PARAMETERS = _DEVICE_DSM_NOTIFICATION_PARAMETERS; pub type PDEVICE_DSM_NOTIFICATION_PARAMETERS = *mut _DEVICE_DSM_NOTIFICATION_PARAMETERS; #[repr(C)] @@ -200228,126 +114472,43 @@ pub union _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1 { pub struct _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1 { pub Reserved2: [BYTE; 504usize], } -#[test] -fn bindgen_test_layout__STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1>(), - 504usize, - concat!( - "Size of: ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Reserved2) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_OFFLOAD_TOKEN__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1>(), - 504usize, - concat!( - "Size of: ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageOffloadZeroDataToken) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1), - "::", - stringify!(StorageOffloadZeroDataToken) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1), - "::", - stringify!(Token) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_OFFLOAD_TOKEN() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OFFLOAD_TOKEN> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN>(), - 512usize, - concat!("Size of: ", stringify!(_STORAGE_OFFLOAD_TOKEN)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN>(), - 1usize, - concat!("Alignment of ", stringify!(_STORAGE_OFFLOAD_TOKEN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN), - "::", - stringify!(TokenType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenIdLength) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_TOKEN), - "::", - stringify!(TokenIdLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1>() - 504usize]; + ["Alignment of _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1>() - 1usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1::Reserved2"][::std::mem::offset_of!( + _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1__bindgen_ty_1, + Reserved2 + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1>() - 504usize]; + ["Alignment of _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1>() - 1usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1::StorageOffloadZeroDataToken"][::std::mem::offset_of!( + _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1, + StorageOffloadZeroDataToken + ) + - 0usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN__bindgen_ty_1::Token"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_TOKEN__bindgen_ty_1, Token) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OFFLOAD_TOKEN"][::std::mem::size_of::<_STORAGE_OFFLOAD_TOKEN>() - 512usize]; + ["Alignment of _STORAGE_OFFLOAD_TOKEN"] + [::std::mem::align_of::<_STORAGE_OFFLOAD_TOKEN>() - 1usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN::TokenType"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_TOKEN, TokenType) - 0usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN::Reserved"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_TOKEN, Reserved) - 4usize]; + ["Offset of field: _STORAGE_OFFLOAD_TOKEN::TokenIdLength"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_TOKEN, TokenIdLength) - 6usize]; +}; pub type STORAGE_OFFLOAD_TOKEN = _STORAGE_OFFLOAD_TOKEN; pub type PSTORAGE_OFFLOAD_TOKEN = *mut _STORAGE_OFFLOAD_TOKEN; #[repr(C)] @@ -200357,55 +114518,19 @@ pub struct _DEVICE_DSM_OFFLOAD_READ_PARAMETERS { pub TimeToLive: DWORD, pub Reserved: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_OFFLOAD_READ_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_OFFLOAD_READ_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_OFFLOAD_READ_PARAMETERS>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_OFFLOAD_READ_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeToLive) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS), - "::", - stringify!(TimeToLive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_OFFLOAD_READ_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_OFFLOAD_READ_PARAMETERS>() - 16usize]; + ["Alignment of _DEVICE_DSM_OFFLOAD_READ_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_OFFLOAD_READ_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_READ_PARAMETERS::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS, Flags) - 0usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_READ_PARAMETERS::TimeToLive"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS, TimeToLive) - 4usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_READ_PARAMETERS::Reserved"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_READ_PARAMETERS, Reserved) - 8usize]; +}; pub type DEVICE_DSM_OFFLOAD_READ_PARAMETERS = _DEVICE_DSM_OFFLOAD_READ_PARAMETERS; pub type PDEVICE_DSM_OFFLOAD_READ_PARAMETERS = *mut _DEVICE_DSM_OFFLOAD_READ_PARAMETERS; #[repr(C)] @@ -200417,72 +114542,23 @@ pub struct _STORAGE_OFFLOAD_READ_OUTPUT { pub TokenLength: DWORD, pub Token: STORAGE_OFFLOAD_TOKEN, } -#[test] -fn bindgen_test_layout__STORAGE_OFFLOAD_READ_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OFFLOAD_READ_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OFFLOAD_READ_OUTPUT>(), - 536usize, - concat!("Size of: ", stringify!(_STORAGE_OFFLOAD_READ_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OFFLOAD_READ_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_OFFLOAD_READ_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffloadReadFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_READ_OUTPUT), - "::", - stringify!(OffloadReadFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_READ_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthProtected) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_READ_OUTPUT), - "::", - stringify!(LengthProtected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_READ_OUTPUT), - "::", - stringify!(TokenLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_READ_OUTPUT), - "::", - stringify!(Token) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OFFLOAD_READ_OUTPUT"] + [::std::mem::size_of::<_STORAGE_OFFLOAD_READ_OUTPUT>() - 536usize]; + ["Alignment of _STORAGE_OFFLOAD_READ_OUTPUT"] + [::std::mem::align_of::<_STORAGE_OFFLOAD_READ_OUTPUT>() - 8usize]; + ["Offset of field: _STORAGE_OFFLOAD_READ_OUTPUT::OffloadReadFlags"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_READ_OUTPUT, OffloadReadFlags) - 0usize]; + ["Offset of field: _STORAGE_OFFLOAD_READ_OUTPUT::Reserved"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_READ_OUTPUT, Reserved) - 4usize]; + ["Offset of field: _STORAGE_OFFLOAD_READ_OUTPUT::LengthProtected"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_READ_OUTPUT, LengthProtected) - 8usize]; + ["Offset of field: _STORAGE_OFFLOAD_READ_OUTPUT::TokenLength"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_READ_OUTPUT, TokenLength) - 16usize]; + ["Offset of field: _STORAGE_OFFLOAD_READ_OUTPUT::Token"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_READ_OUTPUT, Token) - 20usize]; +}; pub type STORAGE_OFFLOAD_READ_OUTPUT = _STORAGE_OFFLOAD_READ_OUTPUT; pub type PSTORAGE_OFFLOAD_READ_OUTPUT = *mut _STORAGE_OFFLOAD_READ_OUTPUT; #[repr(C)] @@ -200493,68 +114569,21 @@ pub struct _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS { pub TokenOffset: DWORDLONG, pub Token: STORAGE_OFFLOAD_TOKEN, } -#[test] -fn bindgen_test_layout__DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS>(), - 528usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS), - "::", - stringify!(TokenOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS), - "::", - stringify!(Token) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS>() - 528usize]; + ["Alignment of _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS>() - 8usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS, Flags) - 0usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS::Reserved"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS, Reserved) - 4usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS::TokenOffset"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS, TokenOffset) - 8usize]; + ["Offset of field: _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS::Token"] + [::std::mem::offset_of!(_DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS, Token) - 16usize]; +}; pub type DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS = _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS; pub type PDEVICE_DSM_OFFLOAD_WRITE_PARAMETERS = *mut _DEVICE_DSM_OFFLOAD_WRITE_PARAMETERS; #[repr(C)] @@ -200564,52 +114593,19 @@ pub struct _STORAGE_OFFLOAD_WRITE_OUTPUT { pub Reserved: DWORD, pub LengthCopied: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_OFFLOAD_WRITE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_OFFLOAD_WRITE_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_OFFLOAD_WRITE_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_OFFLOAD_WRITE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_OFFLOAD_WRITE_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_OFFLOAD_WRITE_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffloadWriteFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(OffloadWriteFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthCopied) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(LengthCopied) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_OFFLOAD_WRITE_OUTPUT"] + [::std::mem::size_of::<_STORAGE_OFFLOAD_WRITE_OUTPUT>() - 16usize]; + ["Alignment of _STORAGE_OFFLOAD_WRITE_OUTPUT"] + [::std::mem::align_of::<_STORAGE_OFFLOAD_WRITE_OUTPUT>() - 8usize]; + ["Offset of field: _STORAGE_OFFLOAD_WRITE_OUTPUT::OffloadWriteFlags"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_WRITE_OUTPUT, OffloadWriteFlags) - 0usize]; + ["Offset of field: _STORAGE_OFFLOAD_WRITE_OUTPUT::Reserved"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_WRITE_OUTPUT, Reserved) - 4usize]; + ["Offset of field: _STORAGE_OFFLOAD_WRITE_OUTPUT::LengthCopied"] + [::std::mem::offset_of!(_STORAGE_OFFLOAD_WRITE_OUTPUT, LengthCopied) - 8usize]; +}; pub type STORAGE_OFFLOAD_WRITE_OUTPUT = _STORAGE_OFFLOAD_WRITE_OUTPUT; pub type PSTORAGE_OFFLOAD_WRITE_OUTPUT = *mut _STORAGE_OFFLOAD_WRITE_OUTPUT; #[repr(C)] @@ -200620,68 +114616,21 @@ pub struct _DEVICE_DATA_SET_LBP_STATE_PARAMETERS { pub Flags: DWORD, pub OutputVersion: DWORD, } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_LBP_STATE_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_LBP_STATE_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_LBP_STATE_PARAMETERS>(), - 16usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_LBP_STATE_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS), - "::", - stringify!(OutputVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_LBP_STATE_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DATA_SET_LBP_STATE_PARAMETERS>() - 16usize]; + ["Alignment of _DEVICE_DATA_SET_LBP_STATE_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DATA_SET_LBP_STATE_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_LBP_STATE_PARAMETERS::Version"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS, Version) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_LBP_STATE_PARAMETERS::Size"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS, Size) - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_LBP_STATE_PARAMETERS::Flags"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS, Flags) - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_LBP_STATE_PARAMETERS::OutputVersion"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LBP_STATE_PARAMETERS, OutputVersion) - 12usize]; +}; pub type DEVICE_DATA_SET_LBP_STATE_PARAMETERS = _DEVICE_DATA_SET_LBP_STATE_PARAMETERS; pub type PDEVICE_DATA_SET_LBP_STATE_PARAMETERS = *mut _DEVICE_DATA_SET_LBP_STATE_PARAMETERS; pub type DEVICE_DSM_ALLOCATION_PARAMETERS = _DEVICE_DATA_SET_LBP_STATE_PARAMETERS; @@ -200697,100 +114646,38 @@ pub struct _DEVICE_DATA_SET_LB_PROVISIONING_STATE { pub SlabAllocationBitMapLength: DWORD, pub SlabAllocationBitMap: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_LB_PROVISIONING_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_LB_PROVISIONING_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE>(), - 32usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabSizeInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(SlabSizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabOffsetDeltaInBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(SlabOffsetDeltaInBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).SlabAllocationBitMapBitCount) as usize - ptr as usize - }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(SlabAllocationBitMapBitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabAllocationBitMapLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(SlabAllocationBitMapLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabAllocationBitMap) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE), - "::", - stringify!(SlabAllocationBitMap) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_LB_PROVISIONING_STATE"] + [::std::mem::size_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE>() - 32usize]; + ["Alignment of _DEVICE_DATA_SET_LB_PROVISIONING_STATE"] + [::std::mem::align_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::Size"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE, Size) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::Version"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE, Version) - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::SlabSizeInBytes"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE, SlabSizeInBytes) - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::SlabOffsetDeltaInBytes"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE, + SlabOffsetDeltaInBytes + ) + - 16usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::SlabAllocationBitMapBitCount"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE, + SlabAllocationBitMapBitCount + ) + - 20usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::SlabAllocationBitMapLength"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE, + SlabAllocationBitMapLength + ) + - 24usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE::SlabAllocationBitMap"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE, + SlabAllocationBitMap + ) - 28usize]; +}; pub type DEVICE_DATA_SET_LB_PROVISIONING_STATE = _DEVICE_DATA_SET_LB_PROVISIONING_STATE; pub type PDEVICE_DATA_SET_LB_PROVISIONING_STATE = *mut _DEVICE_DATA_SET_LB_PROVISIONING_STATE; pub type DEVICE_DSM_ALLOCATION_OUTPUT = _DEVICE_DATA_SET_LB_PROVISIONING_STATE; @@ -200806,100 +114693,41 @@ pub struct _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2 { pub SlabAllocationBitMapLength: DWORD, pub SlabAllocationBitMap: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2>(), - 40usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabSizeInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(SlabSizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabOffsetDeltaInBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(SlabOffsetDeltaInBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).SlabAllocationBitMapBitCount) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(SlabAllocationBitMapBitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabAllocationBitMapLength) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(SlabAllocationBitMapLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlabAllocationBitMap) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2), - "::", - stringify!(SlabAllocationBitMap) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2"] + [::std::mem::size_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2>() - 40usize]; + ["Alignment of _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2"] + [::std::mem::align_of::<_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::Size"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, Size) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::Version"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, Version) - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::SlabSizeInBytes"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, + SlabSizeInBytes + ) - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::SlabOffsetDeltaInBytes"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, + SlabOffsetDeltaInBytes + ) + - 16usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::SlabAllocationBitMapBitCount"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, + SlabAllocationBitMapBitCount + ) + - 24usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::SlabAllocationBitMapLength"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, + SlabAllocationBitMapLength + ) + - 28usize]; + ["Offset of field: _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2::SlabAllocationBitMap"][::std::mem::offset_of!( + _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2, + SlabAllocationBitMap + ) + - 32usize]; +}; pub type DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2 = _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2; pub type PDEVICE_DATA_SET_LB_PROVISIONING_STATE_V2 = *mut _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2; pub type DEVICE_DSM_ALLOCATION_OUTPUT2 = _DEVICE_DATA_SET_LB_PROVISIONING_STATE_V2; @@ -200911,55 +114739,19 @@ pub struct _DEVICE_DATA_SET_REPAIR_PARAMETERS { pub SourceCopy: DWORD, pub RepairCopies: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_REPAIR_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_REPAIR_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_REPAIR_PARAMETERS>(), - 12usize, - concat!("Size of: ", stringify!(_DEVICE_DATA_SET_REPAIR_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_REPAIR_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_REPAIR_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRepairCopies) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_REPAIR_PARAMETERS), - "::", - stringify!(NumberOfRepairCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceCopy) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_REPAIR_PARAMETERS), - "::", - stringify!(SourceCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RepairCopies) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_REPAIR_PARAMETERS), - "::", - stringify!(RepairCopies) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_REPAIR_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DATA_SET_REPAIR_PARAMETERS>() - 12usize]; + ["Alignment of _DEVICE_DATA_SET_REPAIR_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DATA_SET_REPAIR_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_REPAIR_PARAMETERS::NumberOfRepairCopies"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_REPAIR_PARAMETERS, NumberOfRepairCopies) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_REPAIR_PARAMETERS::SourceCopy"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_REPAIR_PARAMETERS, SourceCopy) - 4usize]; + ["Offset of field: _DEVICE_DATA_SET_REPAIR_PARAMETERS::RepairCopies"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_REPAIR_PARAMETERS, RepairCopies) - 8usize]; +}; pub type DEVICE_DATA_SET_REPAIR_PARAMETERS = _DEVICE_DATA_SET_REPAIR_PARAMETERS; pub type PDEVICE_DATA_SET_REPAIR_PARAMETERS = *mut _DEVICE_DATA_SET_REPAIR_PARAMETERS; pub type DEVICE_DSM_REPAIR_PARAMETERS = _DEVICE_DATA_SET_REPAIR_PARAMETERS; @@ -200969,32 +114761,15 @@ pub type PDEVICE_DSM_REPAIR_PARAMETERS = *mut _DEVICE_DATA_SET_REPAIR_PARAMETERS pub struct _DEVICE_DATA_SET_REPAIR_OUTPUT { pub ParityExtent: DEVICE_DSM_RANGE, } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_REPAIR_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_REPAIR_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_REPAIR_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_DATA_SET_REPAIR_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_REPAIR_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DATA_SET_REPAIR_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParityExtent) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_REPAIR_OUTPUT), - "::", - stringify!(ParityExtent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_REPAIR_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DATA_SET_REPAIR_OUTPUT>() - 16usize]; + ["Alignment of _DEVICE_DATA_SET_REPAIR_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DATA_SET_REPAIR_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_REPAIR_OUTPUT::ParityExtent"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_REPAIR_OUTPUT, ParityExtent) - 0usize]; +}; pub type DEVICE_DATA_SET_REPAIR_OUTPUT = _DEVICE_DATA_SET_REPAIR_OUTPUT; pub type PDEVICE_DATA_SET_REPAIR_OUTPUT = *mut _DEVICE_DATA_SET_REPAIR_OUTPUT; pub type DEVICE_DSM_REPAIR_OUTPUT = _DEVICE_DATA_SET_REPAIR_OUTPUT; @@ -201006,52 +114781,19 @@ pub struct _DEVICE_DATA_SET_SCRUB_OUTPUT { pub BytesRepaired: DWORDLONG, pub BytesFailed: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_SCRUB_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_SCRUB_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_SCRUB_OUTPUT>(), - 24usize, - concat!("Size of: ", stringify!(_DEVICE_DATA_SET_SCRUB_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_SCRUB_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DATA_SET_SCRUB_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesProcessed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_OUTPUT), - "::", - stringify!(BytesProcessed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesRepaired) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_OUTPUT), - "::", - stringify!(BytesRepaired) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesFailed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_OUTPUT), - "::", - stringify!(BytesFailed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_SCRUB_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DATA_SET_SCRUB_OUTPUT>() - 24usize]; + ["Alignment of _DEVICE_DATA_SET_SCRUB_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DATA_SET_SCRUB_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_OUTPUT::BytesProcessed"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_OUTPUT, BytesProcessed) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_OUTPUT::BytesRepaired"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_OUTPUT, BytesRepaired) - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_OUTPUT::BytesFailed"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_OUTPUT, BytesFailed) - 16usize]; +}; pub type DEVICE_DATA_SET_SCRUB_OUTPUT = _DEVICE_DATA_SET_SCRUB_OUTPUT; pub type PDEVICE_DATA_SET_SCRUB_OUTPUT = *mut _DEVICE_DATA_SET_SCRUB_OUTPUT; pub type DEVICE_DSM_SCRUB_OUTPUT = _DEVICE_DATA_SET_SCRUB_OUTPUT; @@ -201065,75 +114807,23 @@ pub struct _DEVICE_DATA_SET_SCRUB_EX_OUTPUT { pub ParityExtent: DEVICE_DSM_RANGE, pub BytesScrubbed: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_SCRUB_EX_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_SCRUB_EX_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_SCRUB_EX_OUTPUT>(), - 48usize, - concat!("Size of: ", stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_SCRUB_EX_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesProcessed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT), - "::", - stringify!(BytesProcessed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesRepaired) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT), - "::", - stringify!(BytesRepaired) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesFailed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT), - "::", - stringify!(BytesFailed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParityExtent) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT), - "::", - stringify!(ParityExtent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesScrubbed) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT), - "::", - stringify!(BytesScrubbed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_SCRUB_EX_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DATA_SET_SCRUB_EX_OUTPUT>() - 48usize]; + ["Alignment of _DEVICE_DATA_SET_SCRUB_EX_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DATA_SET_SCRUB_EX_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_EX_OUTPUT::BytesProcessed"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT, BytesProcessed) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_EX_OUTPUT::BytesRepaired"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT, BytesRepaired) - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_EX_OUTPUT::BytesFailed"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT, BytesFailed) - 16usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_EX_OUTPUT::ParityExtent"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT, ParityExtent) - 24usize]; + ["Offset of field: _DEVICE_DATA_SET_SCRUB_EX_OUTPUT::BytesScrubbed"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_SCRUB_EX_OUTPUT, BytesScrubbed) - 40usize]; +}; pub type DEVICE_DATA_SET_SCRUB_EX_OUTPUT = _DEVICE_DATA_SET_SCRUB_EX_OUTPUT; pub type PDEVICE_DATA_SET_SCRUB_EX_OUTPUT = *mut _DEVICE_DATA_SET_SCRUB_EX_OUTPUT; pub type DEVICE_DSM_SCRUB_OUTPUT2 = _DEVICE_DATA_SET_SCRUB_EX_OUTPUT; @@ -201147,72 +114837,23 @@ pub struct _DEVICE_DSM_TIERING_QUERY_INPUT { pub NumberOfTierIds: DWORD, pub TierIds: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_TIERING_QUERY_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_TIERING_QUERY_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_TIERING_QUERY_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_TIERING_QUERY_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTierIds) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT), - "::", - stringify!(NumberOfTierIds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TierIds) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_INPUT), - "::", - stringify!(TierIds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_TIERING_QUERY_INPUT"] + [::std::mem::size_of::<_DEVICE_DSM_TIERING_QUERY_INPUT>() - 32usize]; + ["Alignment of _DEVICE_DSM_TIERING_QUERY_INPUT"] + [::std::mem::align_of::<_DEVICE_DSM_TIERING_QUERY_INPUT>() - 4usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_INPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_INPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_INPUT::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_INPUT, Size) - 4usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_INPUT::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_INPUT, Flags) - 8usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_INPUT::NumberOfTierIds"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_INPUT, NumberOfTierIds) - 12usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_INPUT::TierIds"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_INPUT, TierIds) - 16usize]; +}; pub type DEVICE_DSM_TIERING_QUERY_INPUT = _DEVICE_DSM_TIERING_QUERY_INPUT; pub type PDEVICE_DSM_TIERING_QUERY_INPUT = *mut _DEVICE_DSM_TIERING_QUERY_INPUT; pub type DEVICE_DSM_TIERING_QUERY_PARAMETERS = _DEVICE_DSM_TIERING_QUERY_INPUT; @@ -201224,51 +114865,17 @@ pub struct _STORAGE_TIER_REGION { pub Offset: DWORDLONG, pub Length: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_TIER_REGION() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_TIER_REGION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_TIER_REGION>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_TIER_REGION)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_TIER_REGION>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_TIER_REGION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TierId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER_REGION), - "::", - stringify!(TierId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER_REGION), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_TIER_REGION), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_TIER_REGION"][::std::mem::size_of::<_STORAGE_TIER_REGION>() - 32usize]; + ["Alignment of _STORAGE_TIER_REGION"][::std::mem::align_of::<_STORAGE_TIER_REGION>() - 8usize]; + ["Offset of field: _STORAGE_TIER_REGION::TierId"] + [::std::mem::offset_of!(_STORAGE_TIER_REGION, TierId) - 0usize]; + ["Offset of field: _STORAGE_TIER_REGION::Offset"] + [::std::mem::offset_of!(_STORAGE_TIER_REGION, Offset) - 16usize]; + ["Offset of field: _STORAGE_TIER_REGION::Length"] + [::std::mem::offset_of!(_STORAGE_TIER_REGION, Length) - 24usize]; +}; pub type STORAGE_TIER_REGION = _STORAGE_TIER_REGION; pub type PSTORAGE_TIER_REGION = *mut _STORAGE_TIER_REGION; #[repr(C)] @@ -201283,105 +114890,31 @@ pub struct _DEVICE_DSM_TIERING_QUERY_OUTPUT { pub NumberOfRegionsReturned: DWORD, pub Regions: [STORAGE_TIER_REGION; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_TIERING_QUERY_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_TIERING_QUERY_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_TIERING_QUERY_OUTPUT>(), - 64usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_TIERING_QUERY_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Alignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfRegions) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(TotalNumberOfRegions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRegionsReturned) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(NumberOfRegionsReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Regions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_TIERING_QUERY_OUTPUT), - "::", - stringify!(Regions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_TIERING_QUERY_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DSM_TIERING_QUERY_OUTPUT>() - 64usize]; + ["Alignment of _DEVICE_DSM_TIERING_QUERY_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DSM_TIERING_QUERY_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Size) - 4usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Flags) - 8usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Reserved"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Reserved) - 12usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Alignment"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Alignment) - 16usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::TotalNumberOfRegions"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, TotalNumberOfRegions) - 24usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::NumberOfRegionsReturned"][::std::mem::offset_of!( + _DEVICE_DSM_TIERING_QUERY_OUTPUT, + NumberOfRegionsReturned + ) - 28usize]; + ["Offset of field: _DEVICE_DSM_TIERING_QUERY_OUTPUT::Regions"] + [::std::mem::offset_of!(_DEVICE_DSM_TIERING_QUERY_OUTPUT, Regions) - 32usize]; +}; pub type DEVICE_DSM_TIERING_QUERY_OUTPUT = _DEVICE_DSM_TIERING_QUERY_OUTPUT; pub type PDEVICE_DSM_TIERING_QUERY_OUTPUT = *mut _DEVICE_DSM_TIERING_QUERY_OUTPUT; #[repr(C)] @@ -201391,58 +114924,21 @@ pub struct _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS { pub TargetPriority: BYTE, pub Reserved: [BYTE; 3usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS>(), - 8usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetPriority) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS), - "::", - stringify!(TargetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS>() - 8usize]; + ["Alignment of _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS, Size) - 0usize]; + ["Offset of field: _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS::TargetPriority"][::std::mem::offset_of!( + _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS, + TargetPriority + ) - 4usize]; + ["Offset of field: _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS::Reserved"] + [::std::mem::offset_of!(_DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS, Reserved) - 5usize]; +}; pub type DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS = _DEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS; pub type PDEVICE_DSM_NVCACHE_CHANGE_PRIORITY_PARAMETERS = @@ -201453,48 +114949,19 @@ pub struct _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT { pub TopologyRangeBytes: DWORDLONG, pub TopologyId: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout__DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT>(), - 24usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TopologyRangeBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT), - "::", - stringify!(TopologyRangeBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TopologyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT), - "::", - stringify!(TopologyId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT>() - 24usize]; + ["Alignment of _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT::TopologyRangeBytes"][::std::mem::offset_of!( + _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT, + TopologyRangeBytes + ) - 0usize]; + ["Offset of field: _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT::TopologyId"] + [::std::mem::offset_of!(_DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT, TopologyId) - 8usize]; +}; pub type DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT = _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT; pub type PDEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT = *mut _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT; pub type DEVICE_DSM_TOPOLOGY_ID_QUERY_OUTPUT = _DEVICE_DATA_SET_TOPOLOGY_ID_QUERY_OUTPUT; @@ -201505,42 +114972,17 @@ pub struct _DEVICE_STORAGE_ADDRESS_RANGE { pub StartAddress: LONGLONG, pub LengthInBytes: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_STORAGE_ADDRESS_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_STORAGE_ADDRESS_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_STORAGE_ADDRESS_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_STORAGE_ADDRESS_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_STORAGE_ADDRESS_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_STORAGE_ADDRESS_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_STORAGE_ADDRESS_RANGE), - "::", - stringify!(StartAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_STORAGE_ADDRESS_RANGE), - "::", - stringify!(LengthInBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_STORAGE_ADDRESS_RANGE"] + [::std::mem::size_of::<_DEVICE_STORAGE_ADDRESS_RANGE>() - 16usize]; + ["Alignment of _DEVICE_STORAGE_ADDRESS_RANGE"] + [::std::mem::align_of::<_DEVICE_STORAGE_ADDRESS_RANGE>() - 8usize]; + ["Offset of field: _DEVICE_STORAGE_ADDRESS_RANGE::StartAddress"] + [::std::mem::offset_of!(_DEVICE_STORAGE_ADDRESS_RANGE, StartAddress) - 0usize]; + ["Offset of field: _DEVICE_STORAGE_ADDRESS_RANGE::LengthInBytes"] + [::std::mem::offset_of!(_DEVICE_STORAGE_ADDRESS_RANGE, LengthInBytes) - 8usize]; +}; pub type DEVICE_STORAGE_ADDRESS_RANGE = _DEVICE_STORAGE_ADDRESS_RANGE; pub type PDEVICE_STORAGE_ADDRESS_RANGE = *mut _DEVICE_STORAGE_ADDRESS_RANGE; #[repr(C)] @@ -201552,78 +114994,27 @@ pub struct _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT { pub NumberOfRangesReturned: DWORD, pub Ranges: [DEVICE_STORAGE_ADDRESS_RANGE; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT>(), - 32usize, - concat!( - "Size of: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfRanges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT), - "::", - stringify!(TotalNumberOfRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRangesReturned) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT), - "::", - stringify!(NumberOfRangesReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ranges) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT), - "::", - stringify!(Ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT>() - 32usize]; + ["Alignment of _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT, Flags) - 4usize]; + ["Offset of field: _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT::TotalNumberOfRanges"][::std::mem::offset_of!( + _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT, + TotalNumberOfRanges + ) - 8usize]; + ["Offset of field: _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT::NumberOfRangesReturned"][::std::mem::offset_of!( + _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT, + NumberOfRangesReturned + ) - 12usize]; + ["Offset of field: _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT::Ranges"] + [::std::mem::offset_of!(_DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT, Ranges) - 16usize]; +}; pub type DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT = _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT; pub type PDEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT = *mut _DEVICE_DSM_PHYSICAL_ADDRESSES_OUTPUT; #[repr(C)] @@ -201634,65 +115025,21 @@ pub struct _DEVICE_DSM_REPORT_ZONES_PARAMETERS { pub Partial: BYTE, pub Reserved: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_REPORT_ZONES_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_REPORT_ZONES_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_REPORT_ZONES_PARAMETERS>(), - 8usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_REPORT_ZONES_PARAMETERS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportOption) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS), - "::", - stringify!(ReportOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Partial) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS), - "::", - stringify!(Partial) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_REPORT_ZONES_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_REPORT_ZONES_PARAMETERS>() - 8usize]; + ["Alignment of _DEVICE_DSM_REPORT_ZONES_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_REPORT_ZONES_PARAMETERS>() - 4usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_PARAMETERS::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS, Size) - 0usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_PARAMETERS::ReportOption"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS, ReportOption) - 4usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_PARAMETERS::Partial"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS, Partial) - 5usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_PARAMETERS::Reserved"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_PARAMETERS, Reserved) - 6usize]; +}; pub type DEVICE_DSM_REPORT_ZONES_PARAMETERS = _DEVICE_DSM_REPORT_ZONES_PARAMETERS; pub type PDEVICE_DSM_REPORT_ZONES_PARAMETERS = *mut _DEVICE_DSM_REPORT_ZONES_PARAMETERS; pub const _STORAGE_ZONES_ATTRIBUTES_ZonesAttributeTypeAndLengthMayDifferent: @@ -201727,92 +115074,27 @@ pub struct _STORAGE_ZONE_DESCRIPTOR { pub ZoneSize: DWORDLONG, pub WritePointerOffset: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_ZONE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ZONE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ZONE_DESCRIPTOR>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_ZONE_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ZONE_DESCRIPTOR>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_ZONE_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(ZoneType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneCondition) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(ZoneCondition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResetWritePointerRecommend) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(ResetWritePointerRecommend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(ZoneSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WritePointerOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ZONE_DESCRIPTOR), - "::", - stringify!(WritePointerOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ZONE_DESCRIPTOR"] + [::std::mem::size_of::<_STORAGE_ZONE_DESCRIPTOR>() - 32usize]; + ["Alignment of _STORAGE_ZONE_DESCRIPTOR"] + [::std::mem::align_of::<_STORAGE_ZONE_DESCRIPTOR>() - 8usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, Size) - 0usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::ZoneType"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, ZoneType) - 4usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::ZoneCondition"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, ZoneCondition) - 8usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::ResetWritePointerRecommend"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, ResetWritePointerRecommend) - 12usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::Reserved0"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, Reserved0) - 13usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::ZoneSize"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, ZoneSize) - 16usize]; + ["Offset of field: _STORAGE_ZONE_DESCRIPTOR::WritePointerOffset"] + [::std::mem::offset_of!(_STORAGE_ZONE_DESCRIPTOR, WritePointerOffset) - 24usize]; +}; pub type STORAGE_ZONE_DESCRIPTOR = _STORAGE_ZONE_DESCRIPTOR; pub type PSTORAGE_ZONE_DESCRIPTOR = *mut _STORAGE_ZONE_DESCRIPTOR; #[repr(C)] @@ -201824,72 +115106,23 @@ pub struct _DEVICE_DSM_REPORT_ZONES_DATA { pub Reserved0: DWORD, pub ZoneDescriptors: [STORAGE_ZONE_DESCRIPTOR; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_REPORT_ZONES_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_REPORT_ZONES_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_REPORT_ZONES_DATA>(), - 48usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_REPORT_ZONES_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_REPORT_ZONES_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_REPORT_ZONES_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_DATA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_DATA), - "::", - stringify!(ZoneCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_DATA), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_DATA), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ZoneDescriptors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_REPORT_ZONES_DATA), - "::", - stringify!(ZoneDescriptors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_REPORT_ZONES_DATA"] + [::std::mem::size_of::<_DEVICE_DSM_REPORT_ZONES_DATA>() - 48usize]; + ["Alignment of _DEVICE_DSM_REPORT_ZONES_DATA"] + [::std::mem::align_of::<_DEVICE_DSM_REPORT_ZONES_DATA>() - 8usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_DATA::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_DATA, Size) - 0usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_DATA::ZoneCount"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_DATA, ZoneCount) - 4usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_DATA::Attributes"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_DATA, Attributes) - 8usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_DATA::Reserved0"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_DATA, Reserved0) - 12usize]; + ["Offset of field: _DEVICE_DSM_REPORT_ZONES_DATA::ZoneDescriptors"] + [::std::mem::offset_of!(_DEVICE_DSM_REPORT_ZONES_DATA, ZoneDescriptors) - 16usize]; +}; pub type DEVICE_DSM_REPORT_ZONES_DATA = _DEVICE_DSM_REPORT_ZONES_DATA; pub type PDEVICE_DSM_REPORT_ZONES_DATA = *mut _DEVICE_DSM_REPORT_ZONES_DATA; pub type DEVICE_DSM_REPORT_ZONES_OUTPUT = _DEVICE_DSM_REPORT_ZONES_DATA; @@ -201915,25 +115148,15 @@ pub struct _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, pub __bindgen_padding_0: [u8; 3usize], } -#[test] -fn bindgen_test_layout__DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< + _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1, + >() - 4usize]; + ["Alignment of _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1>() + - 4usize]; +}; impl _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn IsRangeBad(&self) -> DWORD { @@ -201947,6 +115170,28 @@ impl _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn IsRangeBad_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_IsRangeBad_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(IsRangeBad: DWORD) -> __BindgenBitfieldUnit<[u8; 1usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 1usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 1u8, { @@ -201956,77 +115201,26 @@ impl _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1), - "::", - stringify!(AllFlags) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICE_STORAGE_RANGE_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_STORAGE_RANGE_ATTRIBUTES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthInBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES), - "::", - stringify!(LengthInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_STORAGE_RANGE_ATTRIBUTES), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1"] + [::std::mem::size_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1>() - 4usize]; + ["Alignment of _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1"] + [::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1::AllFlags"] + [::std::mem::offset_of!(_DEVICE_STORAGE_RANGE_ATTRIBUTES__bindgen_ty_1, AllFlags) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_STORAGE_RANGE_ATTRIBUTES"] + [::std::mem::size_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES>() - 16usize]; + ["Alignment of _DEVICE_STORAGE_RANGE_ATTRIBUTES"] + [::std::mem::align_of::<_DEVICE_STORAGE_RANGE_ATTRIBUTES>() - 8usize]; + ["Offset of field: _DEVICE_STORAGE_RANGE_ATTRIBUTES::LengthInBytes"] + [::std::mem::offset_of!(_DEVICE_STORAGE_RANGE_ATTRIBUTES, LengthInBytes) - 0usize]; + ["Offset of field: _DEVICE_STORAGE_RANGE_ATTRIBUTES::Reserved"] + [::std::mem::offset_of!(_DEVICE_STORAGE_RANGE_ATTRIBUTES, Reserved) - 12usize]; +}; pub type DEVICE_STORAGE_RANGE_ATTRIBUTES = _DEVICE_STORAGE_RANGE_ATTRIBUTES; pub type PDEVICE_STORAGE_RANGE_ATTRIBUTES = *mut _DEVICE_STORAGE_RANGE_ATTRIBUTES; #[repr(C)] @@ -202038,72 +115232,23 @@ pub struct _DEVICE_DSM_RANGE_ERROR_INFO { pub NumberOfRangesReturned: DWORD, pub Ranges: [DEVICE_STORAGE_RANGE_ATTRIBUTES; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_RANGE_ERROR_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_RANGE_ERROR_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_RANGE_ERROR_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_RANGE_ERROR_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_RANGE_ERROR_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_RANGE_ERROR_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_RANGE_ERROR_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_RANGE_ERROR_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfRanges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_RANGE_ERROR_INFO), - "::", - stringify!(TotalNumberOfRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRangesReturned) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_RANGE_ERROR_INFO), - "::", - stringify!(NumberOfRangesReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ranges) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_RANGE_ERROR_INFO), - "::", - stringify!(Ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_RANGE_ERROR_INFO"] + [::std::mem::size_of::<_DEVICE_DSM_RANGE_ERROR_INFO>() - 32usize]; + ["Alignment of _DEVICE_DSM_RANGE_ERROR_INFO"] + [::std::mem::align_of::<_DEVICE_DSM_RANGE_ERROR_INFO>() - 8usize]; + ["Offset of field: _DEVICE_DSM_RANGE_ERROR_INFO::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_RANGE_ERROR_INFO, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_RANGE_ERROR_INFO::Flags"] + [::std::mem::offset_of!(_DEVICE_DSM_RANGE_ERROR_INFO, Flags) - 4usize]; + ["Offset of field: _DEVICE_DSM_RANGE_ERROR_INFO::TotalNumberOfRanges"] + [::std::mem::offset_of!(_DEVICE_DSM_RANGE_ERROR_INFO, TotalNumberOfRanges) - 8usize]; + ["Offset of field: _DEVICE_DSM_RANGE_ERROR_INFO::NumberOfRangesReturned"] + [::std::mem::offset_of!(_DEVICE_DSM_RANGE_ERROR_INFO, NumberOfRangesReturned) - 12usize]; + ["Offset of field: _DEVICE_DSM_RANGE_ERROR_INFO::Ranges"] + [::std::mem::offset_of!(_DEVICE_DSM_RANGE_ERROR_INFO, Ranges) - 16usize]; +}; pub type DEVICE_DSM_RANGE_ERROR_INFO = _DEVICE_DSM_RANGE_ERROR_INFO; pub type PDEVICE_DSM_RANGE_ERROR_INFO = *mut _DEVICE_DSM_RANGE_ERROR_INFO; pub type DEVICE_DSM_RANGE_ERROR_OUTPUT = _DEVICE_DSM_RANGE_ERROR_INFO; @@ -202114,45 +115259,17 @@ pub struct _DEVICE_DSM_LOST_QUERY_PARAMETERS { pub Version: DWORD, pub Granularity: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_DSM_LOST_QUERY_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_LOST_QUERY_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_LOST_QUERY_PARAMETERS>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_LOST_QUERY_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_LOST_QUERY_PARAMETERS>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DEVICE_DSM_LOST_QUERY_PARAMETERS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_PARAMETERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Granularity) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_PARAMETERS), - "::", - stringify!(Granularity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_LOST_QUERY_PARAMETERS"] + [::std::mem::size_of::<_DEVICE_DSM_LOST_QUERY_PARAMETERS>() - 16usize]; + ["Alignment of _DEVICE_DSM_LOST_QUERY_PARAMETERS"] + [::std::mem::align_of::<_DEVICE_DSM_LOST_QUERY_PARAMETERS>() - 8usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_PARAMETERS::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_PARAMETERS, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_PARAMETERS::Granularity"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_PARAMETERS, Granularity) - 8usize]; +}; pub type DEVICE_DSM_LOST_QUERY_PARAMETERS = _DEVICE_DSM_LOST_QUERY_PARAMETERS; pub type PDEVICE_DSM_LOST_QUERY_PARAMETERS = *mut _DEVICE_DSM_LOST_QUERY_PARAMETERS; #[repr(C)] @@ -202164,72 +115281,23 @@ pub struct _DEVICE_DSM_LOST_QUERY_OUTPUT { pub NumberOfBits: DWORD, pub BitMap: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_DSM_LOST_QUERY_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_LOST_QUERY_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_LOST_QUERY_OUTPUT>(), - 24usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_LOST_QUERY_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT), - "::", - stringify!(Alignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBits) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT), - "::", - stringify!(NumberOfBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitMap) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_LOST_QUERY_OUTPUT), - "::", - stringify!(BitMap) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_LOST_QUERY_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DSM_LOST_QUERY_OUTPUT>() - 24usize]; + ["Alignment of _DEVICE_DSM_LOST_QUERY_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DSM_LOST_QUERY_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_OUTPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_OUTPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_OUTPUT::Size"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_OUTPUT, Size) - 4usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_OUTPUT::Alignment"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_OUTPUT, Alignment) - 8usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_OUTPUT::NumberOfBits"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_OUTPUT, NumberOfBits) - 16usize]; + ["Offset of field: _DEVICE_DSM_LOST_QUERY_OUTPUT::BitMap"] + [::std::mem::offset_of!(_DEVICE_DSM_LOST_QUERY_OUTPUT, BitMap) - 20usize]; +}; pub type DEVICE_DSM_LOST_QUERY_OUTPUT = _DEVICE_DSM_LOST_QUERY_OUTPUT; pub type PDEVICE_DSM_LOST_QUERY_OUTPUT = *mut _DEVICE_DSM_LOST_QUERY_OUTPUT; #[repr(C)] @@ -202238,42 +115306,17 @@ pub struct _DEVICE_DSM_FREE_SPACE_OUTPUT { pub Version: DWORD, pub FreeSpace: DWORDLONG, } -#[test] -fn bindgen_test_layout__DEVICE_DSM_FREE_SPACE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_FREE_SPACE_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_FREE_SPACE_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_FREE_SPACE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_FREE_SPACE_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_FREE_SPACE_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_FREE_SPACE_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeSpace) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_FREE_SPACE_OUTPUT), - "::", - stringify!(FreeSpace) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_FREE_SPACE_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DSM_FREE_SPACE_OUTPUT>() - 16usize]; + ["Alignment of _DEVICE_DSM_FREE_SPACE_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DSM_FREE_SPACE_OUTPUT>() - 8usize]; + ["Offset of field: _DEVICE_DSM_FREE_SPACE_OUTPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_FREE_SPACE_OUTPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_FREE_SPACE_OUTPUT::FreeSpace"] + [::std::mem::offset_of!(_DEVICE_DSM_FREE_SPACE_OUTPUT, FreeSpace) - 8usize]; +}; pub type DEVICE_DSM_FREE_SPACE_OUTPUT = _DEVICE_DSM_FREE_SPACE_OUTPUT; pub type PDEVICE_DSM_FREE_SPACE_OUTPUT = *mut _DEVICE_DSM_FREE_SPACE_OUTPUT; #[repr(C)] @@ -202282,42 +115325,17 @@ pub struct _DEVICE_DSM_CONVERSION_OUTPUT { pub Version: DWORD, pub Source: GUID, } -#[test] -fn bindgen_test_layout__DEVICE_DSM_CONVERSION_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_DSM_CONVERSION_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_DSM_CONVERSION_OUTPUT>(), - 20usize, - concat!("Size of: ", stringify!(_DEVICE_DSM_CONVERSION_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_DSM_CONVERSION_OUTPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_DEVICE_DSM_CONVERSION_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_CONVERSION_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Source) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_DSM_CONVERSION_OUTPUT), - "::", - stringify!(Source) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_DSM_CONVERSION_OUTPUT"] + [::std::mem::size_of::<_DEVICE_DSM_CONVERSION_OUTPUT>() - 20usize]; + ["Alignment of _DEVICE_DSM_CONVERSION_OUTPUT"] + [::std::mem::align_of::<_DEVICE_DSM_CONVERSION_OUTPUT>() - 4usize]; + ["Offset of field: _DEVICE_DSM_CONVERSION_OUTPUT::Version"] + [::std::mem::offset_of!(_DEVICE_DSM_CONVERSION_OUTPUT, Version) - 0usize]; + ["Offset of field: _DEVICE_DSM_CONVERSION_OUTPUT::Source"] + [::std::mem::offset_of!(_DEVICE_DSM_CONVERSION_OUTPUT, Source) - 4usize]; +}; pub type DEVICE_DSM_CONVERSION_OUTPUT = _DEVICE_DSM_CONVERSION_OUTPUT; pub type PDEVICE_DSM_CONVERSION_OUTPUT = *mut _DEVICE_DSM_CONVERSION_OUTPUT; #[repr(C)] @@ -202330,85 +115348,31 @@ pub struct _STORAGE_GET_BC_PROPERTIES_OUTPUT { pub NumOutStandingRequests: DWORD, pub RequestSize: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_GET_BC_PROPERTIES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_GET_BC_PROPERTIES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_GET_BC_PROPERTIES_OUTPUT>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_GET_BC_PROPERTIES_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumRequestsPerPeriod) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(MaximumRequestsPerPeriod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinimumPeriod) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(MinimumPeriod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumRequestSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(MaximumRequestSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EstimatedTimePerRequest) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(EstimatedTimePerRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumOutStandingRequests) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(NumOutStandingRequests) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_GET_BC_PROPERTIES_OUTPUT), - "::", - stringify!(RequestSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_GET_BC_PROPERTIES_OUTPUT"] + [::std::mem::size_of::<_STORAGE_GET_BC_PROPERTIES_OUTPUT>() - 32usize]; + ["Alignment of _STORAGE_GET_BC_PROPERTIES_OUTPUT"] + [::std::mem::align_of::<_STORAGE_GET_BC_PROPERTIES_OUTPUT>() - 8usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::MaximumRequestsPerPeriod"][::std::mem::offset_of!( + _STORAGE_GET_BC_PROPERTIES_OUTPUT, + MaximumRequestsPerPeriod + ) - 0usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::MinimumPeriod"] + [::std::mem::offset_of!(_STORAGE_GET_BC_PROPERTIES_OUTPUT, MinimumPeriod) - 4usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::MaximumRequestSize"] + [::std::mem::offset_of!(_STORAGE_GET_BC_PROPERTIES_OUTPUT, MaximumRequestSize) - 8usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::EstimatedTimePerRequest"][::std::mem::offset_of!( + _STORAGE_GET_BC_PROPERTIES_OUTPUT, + EstimatedTimePerRequest + ) - 16usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::NumOutStandingRequests"][::std::mem::offset_of!( + _STORAGE_GET_BC_PROPERTIES_OUTPUT, + NumOutStandingRequests + ) - 20usize]; + ["Offset of field: _STORAGE_GET_BC_PROPERTIES_OUTPUT::RequestSize"] + [::std::mem::offset_of!(_STORAGE_GET_BC_PROPERTIES_OUTPUT, RequestSize) - 24usize]; +}; pub type STORAGE_GET_BC_PROPERTIES_OUTPUT = _STORAGE_GET_BC_PROPERTIES_OUTPUT; pub type PSTORAGE_GET_BC_PROPERTIES_OUTPUT = *mut _STORAGE_GET_BC_PROPERTIES_OUTPUT; #[repr(C)] @@ -202423,105 +115387,29 @@ pub struct _STORAGE_ALLOCATE_BC_STREAM_INPUT { pub AccessType: DWORD, pub AccessMode: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_ALLOCATE_BC_STREAM_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ALLOCATE_BC_STREAM_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ALLOCATE_BC_STREAM_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ALLOCATE_BC_STREAM_INPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestsPerPeriod) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(RequestsPerPeriod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Period) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(Period) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RetryFailures) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(RetryFailures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Discardable) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(Discardable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessType) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(AccessType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessMode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_INPUT), - "::", - stringify!(AccessMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ALLOCATE_BC_STREAM_INPUT"] + [::std::mem::size_of::<_STORAGE_ALLOCATE_BC_STREAM_INPUT>() - 24usize]; + ["Alignment of _STORAGE_ALLOCATE_BC_STREAM_INPUT"] + [::std::mem::align_of::<_STORAGE_ALLOCATE_BC_STREAM_INPUT>() - 4usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::Version"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, Version) - 0usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::RequestsPerPeriod"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, RequestsPerPeriod) - 4usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::Period"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, Period) - 8usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::RetryFailures"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, RetryFailures) - 12usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::Discardable"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, Discardable) - 13usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::Reserved1"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, Reserved1) - 14usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::AccessType"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, AccessType) - 16usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_INPUT::AccessMode"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_INPUT, AccessMode) - 20usize]; +}; pub type STORAGE_ALLOCATE_BC_STREAM_INPUT = _STORAGE_ALLOCATE_BC_STREAM_INPUT; pub type PSTORAGE_ALLOCATE_BC_STREAM_INPUT = *mut _STORAGE_ALLOCATE_BC_STREAM_INPUT; #[repr(C)] @@ -202530,45 +115418,19 @@ pub struct _STORAGE_ALLOCATE_BC_STREAM_OUTPUT { pub RequestSize: DWORDLONG, pub NumOutStandingRequests: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_ALLOCATE_BC_STREAM_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ALLOCATE_BC_STREAM_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ALLOCATE_BC_STREAM_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_ALLOCATE_BC_STREAM_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ALLOCATE_BC_STREAM_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_OUTPUT), - "::", - stringify!(RequestSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumOutStandingRequests) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ALLOCATE_BC_STREAM_OUTPUT), - "::", - stringify!(NumOutStandingRequests) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ALLOCATE_BC_STREAM_OUTPUT"] + [::std::mem::size_of::<_STORAGE_ALLOCATE_BC_STREAM_OUTPUT>() - 16usize]; + ["Alignment of _STORAGE_ALLOCATE_BC_STREAM_OUTPUT"] + [::std::mem::align_of::<_STORAGE_ALLOCATE_BC_STREAM_OUTPUT>() - 8usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_OUTPUT::RequestSize"] + [::std::mem::offset_of!(_STORAGE_ALLOCATE_BC_STREAM_OUTPUT, RequestSize) - 0usize]; + ["Offset of field: _STORAGE_ALLOCATE_BC_STREAM_OUTPUT::NumOutStandingRequests"][::std::mem::offset_of!( + _STORAGE_ALLOCATE_BC_STREAM_OUTPUT, + NumOutStandingRequests + ) - 8usize]; +}; pub type STORAGE_ALLOCATE_BC_STREAM_OUTPUT = _STORAGE_ALLOCATE_BC_STREAM_OUTPUT; pub type PSTORAGE_ALLOCATE_BC_STREAM_OUTPUT = *mut _STORAGE_ALLOCATE_BC_STREAM_OUTPUT; #[repr(C)] @@ -202576,32 +115438,15 @@ pub type PSTORAGE_ALLOCATE_BC_STREAM_OUTPUT = *mut _STORAGE_ALLOCATE_BC_STREAM_O pub struct _STORAGE_PRIORITY_HINT_SUPPORT { pub SupportFlags: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_PRIORITY_HINT_SUPPORT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PRIORITY_HINT_SUPPORT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PRIORITY_HINT_SUPPORT>(), - 4usize, - concat!("Size of: ", stringify!(_STORAGE_PRIORITY_HINT_SUPPORT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PRIORITY_HINT_SUPPORT>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PRIORITY_HINT_SUPPORT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SupportFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PRIORITY_HINT_SUPPORT), - "::", - stringify!(SupportFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PRIORITY_HINT_SUPPORT"] + [::std::mem::size_of::<_STORAGE_PRIORITY_HINT_SUPPORT>() - 4usize]; + ["Alignment of _STORAGE_PRIORITY_HINT_SUPPORT"] + [::std::mem::align_of::<_STORAGE_PRIORITY_HINT_SUPPORT>() - 4usize]; + ["Offset of field: _STORAGE_PRIORITY_HINT_SUPPORT::SupportFlags"] + [::std::mem::offset_of!(_STORAGE_PRIORITY_HINT_SUPPORT, SupportFlags) - 0usize]; +}; pub type STORAGE_PRIORITY_HINT_SUPPORT = _STORAGE_PRIORITY_HINT_SUPPORT; pub type PSTORAGE_PRIORITY_HINT_SUPPORT = *mut _STORAGE_PRIORITY_HINT_SUPPORT; pub const _STORAGE_DIAGNOSTIC_LEVEL_StorageDiagnosticLevelDefault: _STORAGE_DIAGNOSTIC_LEVEL = 0; @@ -202631,72 +115476,23 @@ pub struct _STORAGE_DIAGNOSTIC_REQUEST { pub TargetType: STORAGE_DIAGNOSTIC_TARGET_TYPE, pub Level: STORAGE_DIAGNOSTIC_LEVEL, } -#[test] -fn bindgen_test_layout__STORAGE_DIAGNOSTIC_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DIAGNOSTIC_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DIAGNOSTIC_REQUEST>(), - 20usize, - concat!("Size of: ", stringify!(_STORAGE_DIAGNOSTIC_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DIAGNOSTIC_REQUEST>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DIAGNOSTIC_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_REQUEST), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_REQUEST), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_REQUEST), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_REQUEST), - "::", - stringify!(TargetType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Level) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_REQUEST), - "::", - stringify!(Level) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DIAGNOSTIC_REQUEST"] + [::std::mem::size_of::<_STORAGE_DIAGNOSTIC_REQUEST>() - 20usize]; + ["Alignment of _STORAGE_DIAGNOSTIC_REQUEST"] + [::std::mem::align_of::<_STORAGE_DIAGNOSTIC_REQUEST>() - 4usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_REQUEST::Version"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_REQUEST, Version) - 0usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_REQUEST::Size"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_REQUEST, Size) - 4usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_REQUEST::Flags"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_REQUEST, Flags) - 8usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_REQUEST::TargetType"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_REQUEST, TargetType) - 12usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_REQUEST::Level"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_REQUEST, Level) - 16usize]; +}; pub type STORAGE_DIAGNOSTIC_REQUEST = _STORAGE_DIAGNOSTIC_REQUEST; pub type PSTORAGE_DIAGNOSTIC_REQUEST = *mut _STORAGE_DIAGNOSTIC_REQUEST; #[repr(C)] @@ -202709,82 +115505,25 @@ pub struct _STORAGE_DIAGNOSTIC_DATA { pub Reserved: DWORD, pub DiagnosticDataBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_DIAGNOSTIC_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DIAGNOSTIC_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DIAGNOSTIC_DATA>(), - 36usize, - concat!("Size of: ", stringify!(_STORAGE_DIAGNOSTIC_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DIAGNOSTIC_DATA>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_DIAGNOSTIC_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProviderId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(ProviderId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiagnosticDataBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DIAGNOSTIC_DATA), - "::", - stringify!(DiagnosticDataBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DIAGNOSTIC_DATA"] + [::std::mem::size_of::<_STORAGE_DIAGNOSTIC_DATA>() - 36usize]; + ["Alignment of _STORAGE_DIAGNOSTIC_DATA"] + [::std::mem::align_of::<_STORAGE_DIAGNOSTIC_DATA>() - 4usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::Version"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, Version) - 0usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::Size"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, Size) - 4usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::ProviderId"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, ProviderId) - 8usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::BufferSize"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, BufferSize) - 24usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::Reserved"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, Reserved) - 28usize]; + ["Offset of field: _STORAGE_DIAGNOSTIC_DATA::DiagnosticDataBuffer"] + [::std::mem::offset_of!(_STORAGE_DIAGNOSTIC_DATA, DiagnosticDataBuffer) - 32usize]; +}; pub type STORAGE_DIAGNOSTIC_DATA = _STORAGE_DIAGNOSTIC_DATA; pub type PSTORAGE_DIAGNOSTIC_DATA = *mut _STORAGE_DIAGNOSTIC_DATA; #[repr(C)] @@ -202797,85 +115536,25 @@ pub struct _PHYSICAL_ELEMENT_STATUS_REQUEST { pub ReportType: BYTE, pub Reserved: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__PHYSICAL_ELEMENT_STATUS_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_PHYSICAL_ELEMENT_STATUS_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS_REQUEST>(), - 16usize, - concat!("Size of: ", stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS_REQUEST>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingElement) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(StartingElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Filter) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(Filter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportType) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(ReportType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_REQUEST), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PHYSICAL_ELEMENT_STATUS_REQUEST"] + [::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS_REQUEST>() - 16usize]; + ["Alignment of _PHYSICAL_ELEMENT_STATUS_REQUEST"] + [::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS_REQUEST>() - 4usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::Version"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, Version) - 0usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::Size"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, Size) - 4usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::StartingElement"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, StartingElement) - 8usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::Filter"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, Filter) - 12usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::ReportType"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, ReportType) - 13usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_REQUEST::Reserved"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_REQUEST, Reserved) - 14usize]; +}; pub type PHYSICAL_ELEMENT_STATUS_REQUEST = _PHYSICAL_ELEMENT_STATUS_REQUEST; pub type PPHYSICAL_ELEMENT_STATUS_REQUEST = *mut _PHYSICAL_ELEMENT_STATUS_REQUEST; #[repr(C)] @@ -202890,105 +115569,33 @@ pub struct _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR { pub AssociatedCapacity: DWORDLONG, pub Reserved2: [DWORD; 4usize], } -#[test] -fn bindgen_test_layout__PHYSICAL_ELEMENT_STATUS_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR>(), - 40usize, - concat!("Size of: ", stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementIdentifier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(ElementIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalElementType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(PhysicalElementType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalElementHealth) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(PhysicalElementHealth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AssociatedCapacity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(AssociatedCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR"] + [::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR>() - 40usize]; + ["Alignment of _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR"] + [::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR>() - 8usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::Version"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, Version) - 0usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::Size"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, Size) - 4usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::ElementIdentifier"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, ElementIdentifier) - 8usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::PhysicalElementType"][::std::mem::offset_of!( + _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, + PhysicalElementType + ) - 12usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::PhysicalElementHealth"][::std::mem::offset_of!( + _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, + PhysicalElementHealth + ) - 13usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::Reserved1"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, Reserved1) - 14usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::AssociatedCapacity"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, AssociatedCapacity) - 16usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR::Reserved2"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS_DESCRIPTOR, Reserved2) - 24usize]; +}; pub type PHYSICAL_ELEMENT_STATUS_DESCRIPTOR = _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR; pub type PPHYSICAL_ELEMENT_STATUS_DESCRIPTOR = *mut _PHYSICAL_ELEMENT_STATUS_DESCRIPTOR; #[repr(C)] @@ -203002,94 +115609,27 @@ pub struct _PHYSICAL_ELEMENT_STATUS { pub Reserved: DWORD, pub Descriptors: [PHYSICAL_ELEMENT_STATUS_DESCRIPTOR; 1usize], } -#[test] -fn bindgen_test_layout__PHYSICAL_ELEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_PHYSICAL_ELEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS>(), - 64usize, - concat!("Size of: ", stringify!(_PHYSICAL_ELEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS>(), - 8usize, - concat!("Alignment of ", stringify!(_PHYSICAL_ELEMENT_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DescriptorCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(DescriptorCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReturnedDescriptorCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(ReturnedDescriptorCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ElementIdentifierBeingDepoped) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(ElementIdentifierBeingDepoped) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Descriptors) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PHYSICAL_ELEMENT_STATUS), - "::", - stringify!(Descriptors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PHYSICAL_ELEMENT_STATUS"] + [::std::mem::size_of::<_PHYSICAL_ELEMENT_STATUS>() - 64usize]; + ["Alignment of _PHYSICAL_ELEMENT_STATUS"] + [::std::mem::align_of::<_PHYSICAL_ELEMENT_STATUS>() - 8usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::Version"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, Version) - 0usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::Size"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, Size) - 4usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::DescriptorCount"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, DescriptorCount) - 8usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::ReturnedDescriptorCount"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, ReturnedDescriptorCount) - 12usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::ElementIdentifierBeingDepoped"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, ElementIdentifierBeingDepoped) - 16usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::Reserved"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, Reserved) - 20usize]; + ["Offset of field: _PHYSICAL_ELEMENT_STATUS::Descriptors"] + [::std::mem::offset_of!(_PHYSICAL_ELEMENT_STATUS, Descriptors) - 24usize]; +}; pub type PHYSICAL_ELEMENT_STATUS = _PHYSICAL_ELEMENT_STATUS; pub type PPHYSICAL_ELEMENT_STATUS = *mut _PHYSICAL_ELEMENT_STATUS; #[repr(C)] @@ -203101,78 +115641,23 @@ pub struct _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST { pub ElementIdentifier: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__REMOVE_ELEMENT_AND_TRUNCATE_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST>(), - 24usize, - concat!( - "Size of: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST) - ) - ); - assert_eq!( - ::std::mem::align_of::<_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestCapacity) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST), - "::", - stringify!(RequestCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementIdentifier) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST), - "::", - stringify!(ElementIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST"] + [::std::mem::size_of::<_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST>() - 24usize]; + ["Alignment of _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST"] + [::std::mem::align_of::<_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST>() - 8usize]; + ["Offset of field: _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST::Version"] + [::std::mem::offset_of!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST, Version) - 0usize]; + ["Offset of field: _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST::Size"] + [::std::mem::offset_of!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST, Size) - 4usize]; + ["Offset of field: _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST::RequestCapacity"] + [::std::mem::offset_of!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST, RequestCapacity) - 8usize]; + ["Offset of field: _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST::ElementIdentifier"] + [::std::mem::offset_of!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST, ElementIdentifier) - 16usize]; + ["Offset of field: _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST::Reserved"] + [::std::mem::offset_of!(_REMOVE_ELEMENT_AND_TRUNCATE_REQUEST, Reserved) - 20usize]; +}; pub type REMOVE_ELEMENT_AND_TRUNCATE_REQUEST = _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST; pub type PREMOVE_ELEMENT_AND_TRUNCATE_REQUEST = *mut _REMOVE_ELEMENT_AND_TRUNCATE_REQUEST; pub const _DEVICE_INTERNAL_STATUS_DATA_REQUEST_TYPE_DeviceInternalStatusDataRequestTypeUndefined: @@ -203211,68 +115696,25 @@ pub struct _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST { pub RequestDataType: DEVICE_INTERNAL_STATUS_DATA_REQUEST_TYPE, pub RequestDataSet: DEVICE_INTERNAL_STATUS_DATA_SET, } -#[test] -fn bindgen_test_layout__GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST>(), - 16usize, - concat!( - "Size of: ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST) - ) - ); - assert_eq!( - ::std::mem::align_of::<_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestDataType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST), - "::", - stringify!(RequestDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestDataSet) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST), - "::", - stringify!(RequestDataSet) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST"] + [::std::mem::size_of::<_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST>() - 16usize]; + ["Alignment of _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST"] + [::std::mem::align_of::<_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST>() - 4usize]; + ["Offset of field: _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST::Version"] + [::std::mem::offset_of!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST, Version) - 0usize]; + ["Offset of field: _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST::Size"] + [::std::mem::offset_of!(_GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST, Size) - 4usize]; + ["Offset of field: _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST::RequestDataType"][::std::mem::offset_of!( + _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST, + RequestDataType + ) - 8usize]; + ["Offset of field: _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST::RequestDataSet"][::std::mem::offset_of!( + _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST, + RequestDataSet + ) - 12usize]; +}; pub type GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST = _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST; pub type PGET_DEVICE_INTERNAL_STATUS_DATA_REQUEST = *mut _GET_DEVICE_INTERNAL_STATUS_DATA_REQUEST; #[repr(C)] @@ -203291,142 +115733,37 @@ pub struct _DEVICE_INTERNAL_STATUS_DATA { pub StatusDataLength: DWORD, pub StatusData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__DEVICE_INTERNAL_STATUS_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICE_INTERNAL_STATUS_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICE_INTERNAL_STATUS_DATA>(), - 176usize, - concat!("Size of: ", stringify!(_DEVICE_INTERNAL_STATUS_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICE_INTERNAL_STATUS_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_DEVICE_INTERNAL_STATUS_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).T10VendorId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(T10VendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSet1Length) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(DataSet1Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSet2Length) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(DataSet2Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSet3Length) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(DataSet3Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSet4Length) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(DataSet4Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatusDataVersion) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(StatusDataVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 33usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonIdentifier) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(ReasonIdentifier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatusDataLength) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(StatusDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StatusData) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_DEVICE_INTERNAL_STATUS_DATA), - "::", - stringify!(StatusData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICE_INTERNAL_STATUS_DATA"] + [::std::mem::size_of::<_DEVICE_INTERNAL_STATUS_DATA>() - 176usize]; + ["Alignment of _DEVICE_INTERNAL_STATUS_DATA"] + [::std::mem::align_of::<_DEVICE_INTERNAL_STATUS_DATA>() - 8usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::Version"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, Version) - 0usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::Size"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, Size) - 4usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::T10VendorId"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, T10VendorId) - 8usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::DataSet1Length"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, DataSet1Length) - 16usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::DataSet2Length"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, DataSet2Length) - 20usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::DataSet3Length"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, DataSet3Length) - 24usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::DataSet4Length"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, DataSet4Length) - 28usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::StatusDataVersion"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, StatusDataVersion) - 32usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::Reserved"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, Reserved) - 33usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::ReasonIdentifier"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, ReasonIdentifier) - 36usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::StatusDataLength"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, StatusDataLength) - 164usize]; + ["Offset of field: _DEVICE_INTERNAL_STATUS_DATA::StatusData"] + [::std::mem::offset_of!(_DEVICE_INTERNAL_STATUS_DATA, StatusData) - 168usize]; +}; pub type DEVICE_INTERNAL_STATUS_DATA = _DEVICE_INTERNAL_STATUS_DATA; pub type PDEVICE_INTERNAL_STATUS_DATA = *mut _DEVICE_INTERNAL_STATUS_DATA; pub const _STORAGE_SANITIZE_METHOD_StorageSanitizeMethodDefault: _STORAGE_SANITIZE_METHOD = 0; @@ -203449,25 +115786,13 @@ pub struct _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1>() - 4usize]; +}; impl _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { #[inline] pub fn SanitizeMethod(&self) -> DWORD { @@ -203481,6 +115806,28 @@ impl _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { } } #[inline] + pub unsafe fn SanitizeMethod_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 4u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_SanitizeMethod_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn DisallowUnrestrictedSanitizeExit(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(4usize, 1u8) as u32) } } @@ -203492,6 +115839,28 @@ impl _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { } } #[inline] + pub unsafe fn DisallowUnrestrictedSanitizeExit_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 4usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_DisallowUnrestrictedSanitizeExit_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 4usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 27u8) as u32) } } @@ -203503,6 +115872,28 @@ impl _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 27u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 27u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( SanitizeMethod: DWORD, DisallowUnrestrictedSanitizeExit: DWORD, @@ -203525,62 +115916,21 @@ impl _STORAGE_REINITIALIZE_MEDIA__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__STORAGE_REINITIALIZE_MEDIA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_REINITIALIZE_MEDIA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_REINITIALIZE_MEDIA>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_REINITIALIZE_MEDIA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_REINITIALIZE_MEDIA>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_REINITIALIZE_MEDIA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_REINITIALIZE_MEDIA), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_REINITIALIZE_MEDIA), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeoutInSeconds) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_REINITIALIZE_MEDIA), - "::", - stringify!(TimeoutInSeconds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SanitizeOption) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_REINITIALIZE_MEDIA), - "::", - stringify!(SanitizeOption) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_REINITIALIZE_MEDIA"] + [::std::mem::size_of::<_STORAGE_REINITIALIZE_MEDIA>() - 16usize]; + ["Alignment of _STORAGE_REINITIALIZE_MEDIA"] + [::std::mem::align_of::<_STORAGE_REINITIALIZE_MEDIA>() - 4usize]; + ["Offset of field: _STORAGE_REINITIALIZE_MEDIA::Version"] + [::std::mem::offset_of!(_STORAGE_REINITIALIZE_MEDIA, Version) - 0usize]; + ["Offset of field: _STORAGE_REINITIALIZE_MEDIA::Size"] + [::std::mem::offset_of!(_STORAGE_REINITIALIZE_MEDIA, Size) - 4usize]; + ["Offset of field: _STORAGE_REINITIALIZE_MEDIA::TimeoutInSeconds"] + [::std::mem::offset_of!(_STORAGE_REINITIALIZE_MEDIA, TimeoutInSeconds) - 8usize]; + ["Offset of field: _STORAGE_REINITIALIZE_MEDIA::SanitizeOption"] + [::std::mem::offset_of!(_STORAGE_REINITIALIZE_MEDIA, SanitizeOption) - 12usize]; +}; pub type STORAGE_REINITIALIZE_MEDIA = _STORAGE_REINITIALIZE_MEDIA; pub type PSTORAGE_REINITIALIZE_MEDIA = *mut _STORAGE_REINITIALIZE_MEDIA; #[repr(C)] @@ -203590,55 +115940,19 @@ pub struct _STORAGE_MEDIA_SERIAL_NUMBER_DATA { pub SerialNumberLength: WORD, pub SerialNumber: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__STORAGE_MEDIA_SERIAL_NUMBER_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_MEDIA_SERIAL_NUMBER_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_MEDIA_SERIAL_NUMBER_DATA>(), - 4usize, - concat!("Size of: ", stringify!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_MEDIA_SERIAL_NUMBER_DATA>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumberLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA), - "::", - stringify!(SerialNumberLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_MEDIA_SERIAL_NUMBER_DATA"] + [::std::mem::size_of::<_STORAGE_MEDIA_SERIAL_NUMBER_DATA>() - 4usize]; + ["Alignment of _STORAGE_MEDIA_SERIAL_NUMBER_DATA"] + [::std::mem::align_of::<_STORAGE_MEDIA_SERIAL_NUMBER_DATA>() - 2usize]; + ["Offset of field: _STORAGE_MEDIA_SERIAL_NUMBER_DATA::Reserved"] + [::std::mem::offset_of!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA, Reserved) - 0usize]; + ["Offset of field: _STORAGE_MEDIA_SERIAL_NUMBER_DATA::SerialNumberLength"] + [::std::mem::offset_of!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA, SerialNumberLength) - 2usize]; + ["Offset of field: _STORAGE_MEDIA_SERIAL_NUMBER_DATA::SerialNumber"] + [::std::mem::offset_of!(_STORAGE_MEDIA_SERIAL_NUMBER_DATA, SerialNumber) - 4usize]; +}; pub type STORAGE_MEDIA_SERIAL_NUMBER_DATA = _STORAGE_MEDIA_SERIAL_NUMBER_DATA; pub type PSTORAGE_MEDIA_SERIAL_NUMBER_DATA = *mut _STORAGE_MEDIA_SERIAL_NUMBER_DATA; #[repr(C)] @@ -203650,72 +115964,22 @@ pub struct _STORAGE_READ_CAPACITY { pub NumberOfBlocks: LARGE_INTEGER, pub DiskLength: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__STORAGE_READ_CAPACITY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_READ_CAPACITY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_READ_CAPACITY>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_READ_CAPACITY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_READ_CAPACITY>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_READ_CAPACITY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_READ_CAPACITY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_READ_CAPACITY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_READ_CAPACITY), - "::", - stringify!(BlockLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBlocks) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_READ_CAPACITY), - "::", - stringify!(NumberOfBlocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_READ_CAPACITY), - "::", - stringify!(DiskLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_READ_CAPACITY"][::std::mem::size_of::<_STORAGE_READ_CAPACITY>() - 32usize]; + ["Alignment of _STORAGE_READ_CAPACITY"] + [::std::mem::align_of::<_STORAGE_READ_CAPACITY>() - 8usize]; + ["Offset of field: _STORAGE_READ_CAPACITY::Version"] + [::std::mem::offset_of!(_STORAGE_READ_CAPACITY, Version) - 0usize]; + ["Offset of field: _STORAGE_READ_CAPACITY::Size"] + [::std::mem::offset_of!(_STORAGE_READ_CAPACITY, Size) - 4usize]; + ["Offset of field: _STORAGE_READ_CAPACITY::BlockLength"] + [::std::mem::offset_of!(_STORAGE_READ_CAPACITY, BlockLength) - 8usize]; + ["Offset of field: _STORAGE_READ_CAPACITY::NumberOfBlocks"] + [::std::mem::offset_of!(_STORAGE_READ_CAPACITY, NumberOfBlocks) - 16usize]; + ["Offset of field: _STORAGE_READ_CAPACITY::DiskLength"] + [::std::mem::offset_of!(_STORAGE_READ_CAPACITY, DiskLength) - 24usize]; +}; pub type STORAGE_READ_CAPACITY = _STORAGE_READ_CAPACITY; pub type PSTORAGE_READ_CAPACITY = *mut _STORAGE_READ_CAPACITY; pub const _WRITE_CACHE_TYPE_WriteCacheTypeUnknown: _WRITE_CACHE_TYPE = 0; @@ -203752,112 +116016,33 @@ pub struct _STORAGE_WRITE_CACHE_PROPERTY { pub UserDefinedPowerProtection: BOOLEAN, pub NVCacheEnabled: BOOLEAN, } -#[test] -fn bindgen_test_layout__STORAGE_WRITE_CACHE_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_WRITE_CACHE_PROPERTY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_WRITE_CACHE_PROPERTY>(), - 28usize, - concat!("Size of: ", stringify!(_STORAGE_WRITE_CACHE_PROPERTY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_WRITE_CACHE_PROPERTY>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_WRITE_CACHE_PROPERTY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCacheType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(WriteCacheType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCacheEnabled) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(WriteCacheEnabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCacheChangeable) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(WriteCacheChangeable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteThroughSupported) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(WriteThroughSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlushCacheSupported) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(FlushCacheSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserDefinedPowerProtection) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(UserDefinedPowerProtection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NVCacheEnabled) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_WRITE_CACHE_PROPERTY), - "::", - stringify!(NVCacheEnabled) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_WRITE_CACHE_PROPERTY"] + [::std::mem::size_of::<_STORAGE_WRITE_CACHE_PROPERTY>() - 28usize]; + ["Alignment of _STORAGE_WRITE_CACHE_PROPERTY"] + [::std::mem::align_of::<_STORAGE_WRITE_CACHE_PROPERTY>() - 4usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::Version"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, Version) - 0usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::Size"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, Size) - 4usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::WriteCacheType"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, WriteCacheType) - 8usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::WriteCacheEnabled"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, WriteCacheEnabled) - 12usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::WriteCacheChangeable"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, WriteCacheChangeable) - 16usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::WriteThroughSupported"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, WriteThroughSupported) - 20usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::FlushCacheSupported"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, FlushCacheSupported) - 24usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::UserDefinedPowerProtection"][::std::mem::offset_of!( + _STORAGE_WRITE_CACHE_PROPERTY, + UserDefinedPowerProtection + ) - 25usize]; + ["Offset of field: _STORAGE_WRITE_CACHE_PROPERTY::NVCacheEnabled"] + [::std::mem::offset_of!(_STORAGE_WRITE_CACHE_PROPERTY, NVCacheEnabled) - 26usize]; +}; pub type STORAGE_WRITE_CACHE_PROPERTY = _STORAGE_WRITE_CACHE_PROPERTY; pub type PSTORAGE_WRITE_CACHE_PROPERTY = *mut _STORAGE_WRITE_CACHE_PROPERTY; #[repr(C)] @@ -203879,38 +116064,15 @@ pub struct _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, pub AllocationLength: WORD, } -#[test] -fn bindgen_test_layout__PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(AllocationLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Alignment of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1, + >() - 2usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1::AllocationLength"] [:: std :: mem :: offset_of ! (_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1 , AllocationLength) - 2usize] ; +}; impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1 { #[inline] pub fn ServiceAction(&self) -> BYTE { @@ -203924,6 +116086,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn ServiceAction_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 5u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ServiceAction_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved1(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 3u8) as u8) } } @@ -203935,6 +116119,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved1_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 3u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved1_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( ServiceAction: BYTE, Reserved1: BYTE, @@ -203958,38 +116164,19 @@ pub struct _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 2usize]>, pub ParameterList: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout__PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2>(), - 2usize, - concat!( - "Size of: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParameterList) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(ParameterList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2>() - 2usize]; + ["Alignment of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2"][::std::mem::align_of::< + _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2, + >() - 1usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2::ParameterList"][::std::mem::offset_of!( + _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2, + ParameterList + ) + - 2usize]; +}; impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { #[inline] pub fn ServiceAction(&self) -> BYTE { @@ -204003,6 +116190,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn ServiceAction_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 5u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ServiceAction_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 5u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved1(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(5usize, 3u8) as u8) } } @@ -204014,6 +116223,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Reserved1_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 5usize, + 3u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved1_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 5usize, + 3u8, + val as u64, + ) + } + } + #[inline] pub fn Type(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(8usize, 4u8) as u8) } } @@ -204025,6 +116256,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Type_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 8usize, + 4u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Type_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 8usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn Scope(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(12usize, 4u8) as u8) } } @@ -204036,6 +116289,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { } } #[inline] + pub unsafe fn Scope_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 2usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 12usize, + 4u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Scope_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 2usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 12usize, + 4u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( ServiceAction: BYTE, Reserved1: BYTE, @@ -204062,84 +116337,28 @@ impl _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1__bindgen_ty_2 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__PERSISTENT_RESERVE_COMMAND__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PR_IN) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1), - "::", - stringify!(PR_IN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PR_OUT) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1), - "::", - stringify!(PR_OUT) - ) - ); -} -#[test] -fn bindgen_test_layout__PERSISTENT_RESERVE_COMMAND() { - const UNINIT: ::std::mem::MaybeUninit<_PERSISTENT_RESERVE_COMMAND> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND>(), - 12usize, - concat!("Size of: ", stringify!(_PERSISTENT_RESERVE_COMMAND)) - ); - assert_eq!( - ::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND>(), - 4usize, - concat!("Alignment of ", stringify!(_PERSISTENT_RESERVE_COMMAND)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERSISTENT_RESERVE_COMMAND), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1"] + [::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1>() - 4usize]; + ["Alignment of _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1"] + [::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1>() - 2usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1::PR_IN"] + [::std::mem::offset_of!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1, PR_IN) - 0usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND__bindgen_ty_1::PR_OUT"] + [::std::mem::offset_of!(_PERSISTENT_RESERVE_COMMAND__bindgen_ty_1, PR_OUT) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERSISTENT_RESERVE_COMMAND"] + [::std::mem::size_of::<_PERSISTENT_RESERVE_COMMAND>() - 12usize]; + ["Alignment of _PERSISTENT_RESERVE_COMMAND"] + [::std::mem::align_of::<_PERSISTENT_RESERVE_COMMAND>() - 4usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND::Version"] + [::std::mem::offset_of!(_PERSISTENT_RESERVE_COMMAND, Version) - 0usize]; + ["Offset of field: _PERSISTENT_RESERVE_COMMAND::Size"] + [::std::mem::offset_of!(_PERSISTENT_RESERVE_COMMAND, Size) - 4usize]; +}; pub type PERSISTENT_RESERVE_COMMAND = _PERSISTENT_RESERVE_COMMAND; pub type PPERSISTENT_RESERVE_COMMAND = *mut _PERSISTENT_RESERVE_COMMAND; pub const _DEVICEDUMP_COLLECTION_TYPE_TCCollectionBugCheck: _DEVICEDUMP_COLLECTION_TYPE = 1; @@ -204156,52 +116375,19 @@ pub struct _DEVICEDUMP_SUBSECTION_POINTER { pub dwFlags: DWORD, pub dwOffset: DWORD, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_SUBSECTION_POINTER() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_SUBSECTION_POINTER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_SUBSECTION_POINTER>(), - 12usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_SUBSECTION_POINTER)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_SUBSECTION_POINTER>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_SUBSECTION_POINTER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SUBSECTION_POINTER), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SUBSECTION_POINTER), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SUBSECTION_POINTER), - "::", - stringify!(dwOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_SUBSECTION_POINTER"] + [::std::mem::size_of::<_DEVICEDUMP_SUBSECTION_POINTER>() - 12usize]; + ["Alignment of _DEVICEDUMP_SUBSECTION_POINTER"] + [::std::mem::align_of::<_DEVICEDUMP_SUBSECTION_POINTER>() - 1usize]; + ["Offset of field: _DEVICEDUMP_SUBSECTION_POINTER::dwSize"] + [::std::mem::offset_of!(_DEVICEDUMP_SUBSECTION_POINTER, dwSize) - 0usize]; + ["Offset of field: _DEVICEDUMP_SUBSECTION_POINTER::dwFlags"] + [::std::mem::offset_of!(_DEVICEDUMP_SUBSECTION_POINTER, dwFlags) - 4usize]; + ["Offset of field: _DEVICEDUMP_SUBSECTION_POINTER::dwOffset"] + [::std::mem::offset_of!(_DEVICEDUMP_SUBSECTION_POINTER, dwOffset) - 8usize]; +}; pub type DEVICEDUMP_SUBSECTION_POINTER = _DEVICEDUMP_SUBSECTION_POINTER; pub type PDEVICEDUMP_SUBSECTION_POINTER = *mut _DEVICEDUMP_SUBSECTION_POINTER; #[repr(C, packed)] @@ -204211,52 +116397,19 @@ pub struct _DEVICEDUMP_STRUCTURE_VERSION { pub dwVersion: DWORD, pub dwSize: DWORD, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STRUCTURE_VERSION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_STRUCTURE_VERSION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_STRUCTURE_VERSION>(), - 12usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_STRUCTURE_VERSION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_STRUCTURE_VERSION>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_STRUCTURE_VERSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSignature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STRUCTURE_VERSION), - "::", - stringify!(dwSignature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STRUCTURE_VERSION), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STRUCTURE_VERSION), - "::", - stringify!(dwSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STRUCTURE_VERSION"] + [::std::mem::size_of::<_DEVICEDUMP_STRUCTURE_VERSION>() - 12usize]; + ["Alignment of _DEVICEDUMP_STRUCTURE_VERSION"] + [::std::mem::align_of::<_DEVICEDUMP_STRUCTURE_VERSION>() - 1usize]; + ["Offset of field: _DEVICEDUMP_STRUCTURE_VERSION::dwSignature"] + [::std::mem::offset_of!(_DEVICEDUMP_STRUCTURE_VERSION, dwSignature) - 0usize]; + ["Offset of field: _DEVICEDUMP_STRUCTURE_VERSION::dwVersion"] + [::std::mem::offset_of!(_DEVICEDUMP_STRUCTURE_VERSION, dwVersion) - 4usize]; + ["Offset of field: _DEVICEDUMP_STRUCTURE_VERSION::dwSize"] + [::std::mem::offset_of!(_DEVICEDUMP_STRUCTURE_VERSION, dwSize) - 8usize]; +}; pub type DEVICEDUMP_STRUCTURE_VERSION = _DEVICEDUMP_STRUCTURE_VERSION; pub type PDEVICEDUMP_STRUCTURE_VERSION = *mut _DEVICEDUMP_STRUCTURE_VERSION; #[repr(C, packed)] @@ -204272,114 +116425,33 @@ pub struct _DEVICEDUMP_SECTION_HEADER { pub dwFirmwareIssueId: DWORD, pub szIssueDescriptionString: [BYTE; 132usize], } -#[test] -fn bindgen_test_layout__DEVICEDUMP_SECTION_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_SECTION_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_SECTION_HEADER>(), - 244usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_SECTION_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_SECTION_HEADER>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_SECTION_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidDeviceDataId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(guidDeviceDataId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sOrganizationID) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(sOrganizationID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFirmwareRevision) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(dwFirmwareRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sModelNumber) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(sModelNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDeviceManufacturingID) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(szDeviceManufacturingID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).bRestrictedPrivateDataVersion) as usize - ptr as usize - }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(bRestrictedPrivateDataVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFirmwareIssueId) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(dwFirmwareIssueId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szIssueDescriptionString) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_SECTION_HEADER), - "::", - stringify!(szIssueDescriptionString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_SECTION_HEADER"] + [::std::mem::size_of::<_DEVICEDUMP_SECTION_HEADER>() - 244usize]; + ["Alignment of _DEVICEDUMP_SECTION_HEADER"] + [::std::mem::align_of::<_DEVICEDUMP_SECTION_HEADER>() - 1usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::guidDeviceDataId"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, guidDeviceDataId) - 0usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::sOrganizationID"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, sOrganizationID) - 16usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::dwFirmwareRevision"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, dwFirmwareRevision) - 32usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::sModelNumber"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, sModelNumber) - 36usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::szDeviceManufacturingID"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, szDeviceManufacturingID) - 68usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::dwFlags"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, dwFlags) - 100usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::bRestrictedPrivateDataVersion"][::std::mem::offset_of!( + _DEVICEDUMP_SECTION_HEADER, + bRestrictedPrivateDataVersion + ) - 104usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::dwFirmwareIssueId"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, dwFirmwareIssueId) - 108usize]; + ["Offset of field: _DEVICEDUMP_SECTION_HEADER::szIssueDescriptionString"] + [::std::mem::offset_of!(_DEVICEDUMP_SECTION_HEADER, szIssueDescriptionString) - 112usize]; +}; pub type DEVICEDUMP_SECTION_HEADER = _DEVICEDUMP_SECTION_HEADER; pub type PDEVICEDUMP_SECTION_HEADER = *mut _DEVICEDUMP_SECTION_HEADER; #[repr(C, packed)] @@ -204388,42 +116460,16 @@ pub struct _GP_LOG_PAGE_DESCRIPTOR { pub LogAddress: WORD, pub LogSectors: WORD, } -#[test] -fn bindgen_test_layout__GP_LOG_PAGE_DESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit<_GP_LOG_PAGE_DESCRIPTOR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GP_LOG_PAGE_DESCRIPTOR>(), - 4usize, - concat!("Size of: ", stringify!(_GP_LOG_PAGE_DESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::<_GP_LOG_PAGE_DESCRIPTOR>(), - 1usize, - concat!("Alignment of ", stringify!(_GP_LOG_PAGE_DESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAddress) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GP_LOG_PAGE_DESCRIPTOR), - "::", - stringify!(LogAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogSectors) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_GP_LOG_PAGE_DESCRIPTOR), - "::", - stringify!(LogSectors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GP_LOG_PAGE_DESCRIPTOR"][::std::mem::size_of::<_GP_LOG_PAGE_DESCRIPTOR>() - 4usize]; + ["Alignment of _GP_LOG_PAGE_DESCRIPTOR"] + [::std::mem::align_of::<_GP_LOG_PAGE_DESCRIPTOR>() - 1usize]; + ["Offset of field: _GP_LOG_PAGE_DESCRIPTOR::LogAddress"] + [::std::mem::offset_of!(_GP_LOG_PAGE_DESCRIPTOR, LogAddress) - 0usize]; + ["Offset of field: _GP_LOG_PAGE_DESCRIPTOR::LogSectors"] + [::std::mem::offset_of!(_GP_LOG_PAGE_DESCRIPTOR, LogSectors) - 2usize]; +}; pub type GP_LOG_PAGE_DESCRIPTOR = _GP_LOG_PAGE_DESCRIPTOR; pub type PGP_LOG_PAGE_DESCRIPTOR = *mut _GP_LOG_PAGE_DESCRIPTOR; #[repr(C, packed)] @@ -204434,62 +116480,21 @@ pub struct _DEVICEDUMP_PUBLIC_SUBSECTION { pub szDescription: [CHAR; 16usize], pub bData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__DEVICEDUMP_PUBLIC_SUBSECTION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_PUBLIC_SUBSECTION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_PUBLIC_SUBSECTION>(), - 85usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_PUBLIC_SUBSECTION>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GPLogTable) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION), - "::", - stringify!(GPLogTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDescription) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION), - "::", - stringify!(szDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bData) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PUBLIC_SUBSECTION), - "::", - stringify!(bData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_PUBLIC_SUBSECTION"] + [::std::mem::size_of::<_DEVICEDUMP_PUBLIC_SUBSECTION>() - 85usize]; + ["Alignment of _DEVICEDUMP_PUBLIC_SUBSECTION"] + [::std::mem::align_of::<_DEVICEDUMP_PUBLIC_SUBSECTION>() - 1usize]; + ["Offset of field: _DEVICEDUMP_PUBLIC_SUBSECTION::dwFlags"] + [::std::mem::offset_of!(_DEVICEDUMP_PUBLIC_SUBSECTION, dwFlags) - 0usize]; + ["Offset of field: _DEVICEDUMP_PUBLIC_SUBSECTION::GPLogTable"] + [::std::mem::offset_of!(_DEVICEDUMP_PUBLIC_SUBSECTION, GPLogTable) - 4usize]; + ["Offset of field: _DEVICEDUMP_PUBLIC_SUBSECTION::szDescription"] + [::std::mem::offset_of!(_DEVICEDUMP_PUBLIC_SUBSECTION, szDescription) - 68usize]; + ["Offset of field: _DEVICEDUMP_PUBLIC_SUBSECTION::bData"] + [::std::mem::offset_of!(_DEVICEDUMP_PUBLIC_SUBSECTION, bData) - 84usize]; +}; pub type DEVICEDUMP_PUBLIC_SUBSECTION = _DEVICEDUMP_PUBLIC_SUBSECTION; pub type PDEVICEDUMP_PUBLIC_SUBSECTION = *mut _DEVICEDUMP_PUBLIC_SUBSECTION; #[repr(C)] @@ -204497,35 +116502,15 @@ pub type PDEVICEDUMP_PUBLIC_SUBSECTION = *mut _DEVICEDUMP_PUBLIC_SUBSECTION; pub struct _DEVICEDUMP_RESTRICTED_SUBSECTION { pub bData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__DEVICEDUMP_RESTRICTED_SUBSECTION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_RESTRICTED_SUBSECTION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_RESTRICTED_SUBSECTION>(), - 1usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_RESTRICTED_SUBSECTION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_RESTRICTED_SUBSECTION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_RESTRICTED_SUBSECTION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_RESTRICTED_SUBSECTION), - "::", - stringify!(bData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_RESTRICTED_SUBSECTION"] + [::std::mem::size_of::<_DEVICEDUMP_RESTRICTED_SUBSECTION>() - 1usize]; + ["Alignment of _DEVICEDUMP_RESTRICTED_SUBSECTION"] + [::std::mem::align_of::<_DEVICEDUMP_RESTRICTED_SUBSECTION>() - 1usize]; + ["Offset of field: _DEVICEDUMP_RESTRICTED_SUBSECTION::bData"] + [::std::mem::offset_of!(_DEVICEDUMP_RESTRICTED_SUBSECTION, bData) - 0usize]; +}; pub type DEVICEDUMP_RESTRICTED_SUBSECTION = _DEVICEDUMP_RESTRICTED_SUBSECTION; pub type PDEVICEDUMP_RESTRICTED_SUBSECTION = *mut _DEVICEDUMP_RESTRICTED_SUBSECTION; #[repr(C, packed)] @@ -204535,52 +116520,19 @@ pub struct _DEVICEDUMP_PRIVATE_SUBSECTION { pub GPLogId: GP_LOG_PAGE_DESCRIPTOR, pub bData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__DEVICEDUMP_PRIVATE_SUBSECTION() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_PRIVATE_SUBSECTION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_PRIVATE_SUBSECTION>(), - 9usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_PRIVATE_SUBSECTION)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_PRIVATE_SUBSECTION>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_PRIVATE_SUBSECTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PRIVATE_SUBSECTION), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GPLogId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PRIVATE_SUBSECTION), - "::", - stringify!(GPLogId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_PRIVATE_SUBSECTION), - "::", - stringify!(bData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_PRIVATE_SUBSECTION"] + [::std::mem::size_of::<_DEVICEDUMP_PRIVATE_SUBSECTION>() - 9usize]; + ["Alignment of _DEVICEDUMP_PRIVATE_SUBSECTION"] + [::std::mem::align_of::<_DEVICEDUMP_PRIVATE_SUBSECTION>() - 1usize]; + ["Offset of field: _DEVICEDUMP_PRIVATE_SUBSECTION::dwFlags"] + [::std::mem::offset_of!(_DEVICEDUMP_PRIVATE_SUBSECTION, dwFlags) - 0usize]; + ["Offset of field: _DEVICEDUMP_PRIVATE_SUBSECTION::GPLogId"] + [::std::mem::offset_of!(_DEVICEDUMP_PRIVATE_SUBSECTION, GPLogId) - 4usize]; + ["Offset of field: _DEVICEDUMP_PRIVATE_SUBSECTION::bData"] + [::std::mem::offset_of!(_DEVICEDUMP_PRIVATE_SUBSECTION, bData) - 8usize]; +}; pub type DEVICEDUMP_PRIVATE_SUBSECTION = _DEVICEDUMP_PRIVATE_SUBSECTION; pub type PDEVICEDUMP_PRIVATE_SUBSECTION = *mut _DEVICEDUMP_PRIVATE_SUBSECTION; #[repr(C, packed)] @@ -204594,92 +116546,27 @@ pub struct _DEVICEDUMP_STORAGEDEVICE_DATA { pub RestrictedData: DEVICEDUMP_SUBSECTION_POINTER, pub PrivateData: DEVICEDUMP_SUBSECTION_POINTER, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGEDEVICE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_STORAGEDEVICE_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_STORAGEDEVICE_DATA>(), - 300usize, - concat!("Size of: ", stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_STORAGEDEVICE_DATA>(), - 1usize, - concat!("Alignment of ", stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Descriptor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(Descriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectionHeader) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(SectionHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBufferSize) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(dwBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReasonForCollection) as usize - ptr as usize }, - 260usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(dwReasonForCollection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PublicData) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(PublicData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RestrictedData) as usize - ptr as usize }, - 276usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(RestrictedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrivateData) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGEDEVICE_DATA), - "::", - stringify!(PrivateData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGEDEVICE_DATA"] + [::std::mem::size_of::<_DEVICEDUMP_STORAGEDEVICE_DATA>() - 300usize]; + ["Alignment of _DEVICEDUMP_STORAGEDEVICE_DATA"] + [::std::mem::align_of::<_DEVICEDUMP_STORAGEDEVICE_DATA>() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::Descriptor"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, Descriptor) - 0usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::SectionHeader"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, SectionHeader) - 12usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::dwBufferSize"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, dwBufferSize) - 256usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::dwReasonForCollection"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, dwReasonForCollection) - 260usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::PublicData"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, PublicData) - 264usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::RestrictedData"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, RestrictedData) - 276usize]; + ["Offset of field: _DEVICEDUMP_STORAGEDEVICE_DATA::PrivateData"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGEDEVICE_DATA, PrivateData) - 288usize]; +}; pub type DEVICEDUMP_STORAGEDEVICE_DATA = _DEVICEDUMP_STORAGEDEVICE_DATA; pub type PDEVICEDUMP_STORAGEDEVICE_DATA = *mut _DEVICEDUMP_STORAGEDEVICE_DATA; #[repr(C, packed)] @@ -204705,272 +116592,99 @@ pub union _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1 { pub struct _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1 { pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1, - >(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwReserved) - ) - ); -} + >() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1::dwReserved"] [:: std :: mem :: offset_of ! (_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_1 , dwReserved) - 0usize] ; +}; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2 { pub dwAtaPortSpecific: DWORD, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit< - _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2, - >(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAtaPortSpecific) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwAtaPortSpecific) - ) - ); -} + >() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2::dwAtaPortSpecific"] [:: std :: mem :: offset_of ! (_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_2 , dwAtaPortSpecific) - 0usize] ; +}; #[repr(C, packed)] #[derive(Debug, Copy, Clone)] pub struct _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3 { pub SrbTag: DWORD, } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit< - _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::size_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3, - >(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 4usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3"] + [::std::mem::align_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3, - >(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SrbTag) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3), - "::", - stringify!(SrbTag) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< + >() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3::SrbTag"] [:: std :: mem :: offset_of ! (_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1__bindgen_ty_3 , SrbTag) - 0usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1"][::std::mem::size_of::< _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExternalStack) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1), - "::", - stringify!(ExternalStack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AtaPort) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1), - "::", - stringify!(AtaPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorPort) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1), - "::", - stringify!(StorPort) - ) - ); -} -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD>(), - 60usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cdb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(Cdb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Command) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(Command) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndTime) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(EndTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationStatus) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(OperationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationError) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(OperationError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StackSpecific) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD), - "::", - stringify!(StackSpecific) - ) - ); -} + >() - 4usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1"][::std::mem::align_of::< + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1, + >() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1::ExternalStack"] [:: std :: mem :: offset_of ! (_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1 , ExternalStack) - 0usize] ; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1::AtaPort"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1, + AtaPort + ) + - 0usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1::StorPort"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD__bindgen_ty_1, + StorPort + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD"] + [::std::mem::size_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD>() - 60usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD"] + [::std::mem::align_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD>() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::Cdb"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, Cdb) - 0usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::Command"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, Command) - 16usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::StartTime"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, StartTime) - 32usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::EndTime"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, EndTime) - 40usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::OperationStatus"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, + OperationStatus + ) - 48usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::OperationError"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, + OperationError + ) - 52usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD::StackSpecific"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD, + StackSpecific + ) - 56usize]; +}; pub type DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD = _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD; pub type PDEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD = *mut _DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD; @@ -204983,78 +116697,25 @@ pub struct _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP { pub uiNumRecords: DWORD, pub RecordArray: [DEVICEDUMP_STORAGESTACK_PUBLIC_STATE_RECORD; 1usize], } -#[test] -fn bindgen_test_layout__DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP() { - const UNINIT: ::std::mem::MaybeUninit<_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP>(), - 96usize, - concat!( - "Size of: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Descriptor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP), - "::", - stringify!(Descriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReasonForCollection) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP), - "::", - stringify!(dwReasonForCollection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDriverName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP), - "::", - stringify!(cDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiNumRecords) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP), - "::", - stringify!(uiNumRecords) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordArray) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP), - "::", - stringify!(RecordArray) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP"] + [::std::mem::size_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP>() - 96usize]; + ["Alignment of _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP"] + [::std::mem::align_of::<_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP>() - 1usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP::Descriptor"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP, Descriptor) - 0usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP::dwReasonForCollection"][::std::mem::offset_of!( + _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP, + dwReasonForCollection + ) - 12usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP::cDriverName"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP, cDriverName) - 16usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP::uiNumRecords"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP, uiNumRecords) - 32usize]; + ["Offset of field: _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP::RecordArray"] + [::std::mem::offset_of!(_DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP, RecordArray) - 36usize]; +}; pub type DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP = _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP; pub type PDEVICEDUMP_STORAGESTACK_PUBLIC_DUMP = *mut _DEVICEDUMP_STORAGESTACK_PUBLIC_DUMP; #[repr(C)] @@ -205066,51 +116727,17 @@ pub struct _STORAGE_IDLE_POWER { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, pub D3IdleTimeout: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_IDLE_POWER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_IDLE_POWER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_IDLE_POWER>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_IDLE_POWER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_IDLE_POWER>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_IDLE_POWER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWER), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).D3IdleTimeout) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWER), - "::", - stringify!(D3IdleTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_IDLE_POWER"][::std::mem::size_of::<_STORAGE_IDLE_POWER>() - 16usize]; + ["Alignment of _STORAGE_IDLE_POWER"][::std::mem::align_of::<_STORAGE_IDLE_POWER>() - 4usize]; + ["Offset of field: _STORAGE_IDLE_POWER::Version"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWER, Version) - 0usize]; + ["Offset of field: _STORAGE_IDLE_POWER::Size"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWER, Size) - 4usize]; + ["Offset of field: _STORAGE_IDLE_POWER::D3IdleTimeout"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWER, D3IdleTimeout) - 12usize]; +}; impl _STORAGE_IDLE_POWER { #[inline] pub fn WakeCapableHint(&self) -> DWORD { @@ -205124,6 +116751,28 @@ impl _STORAGE_IDLE_POWER { } } #[inline] + pub unsafe fn WakeCapableHint_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_WakeCapableHint_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn D3ColdSupported(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -205135,6 +116784,28 @@ impl _STORAGE_IDLE_POWER { } } #[inline] + pub unsafe fn D3ColdSupported_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_D3ColdSupported_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -205146,6 +116817,28 @@ impl _STORAGE_IDLE_POWER { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( WakeCapableHint: DWORD, D3ColdSupported: DWORD, @@ -205183,52 +116876,19 @@ pub struct _STORAGE_IDLE_POWERUP_REASON { pub Size: DWORD, pub PowerupReason: STORAGE_POWERUP_REASON_TYPE, } -#[test] -fn bindgen_test_layout__STORAGE_IDLE_POWERUP_REASON() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_IDLE_POWERUP_REASON> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_IDLE_POWERUP_REASON>(), - 12usize, - concat!("Size of: ", stringify!(_STORAGE_IDLE_POWERUP_REASON)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_IDLE_POWERUP_REASON>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_IDLE_POWERUP_REASON)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWERUP_REASON), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWERUP_REASON), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PowerupReason) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_IDLE_POWERUP_REASON), - "::", - stringify!(PowerupReason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_IDLE_POWERUP_REASON"] + [::std::mem::size_of::<_STORAGE_IDLE_POWERUP_REASON>() - 12usize]; + ["Alignment of _STORAGE_IDLE_POWERUP_REASON"] + [::std::mem::align_of::<_STORAGE_IDLE_POWERUP_REASON>() - 4usize]; + ["Offset of field: _STORAGE_IDLE_POWERUP_REASON::Version"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWERUP_REASON, Version) - 0usize]; + ["Offset of field: _STORAGE_IDLE_POWERUP_REASON::Size"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWERUP_REASON, Size) - 4usize]; + ["Offset of field: _STORAGE_IDLE_POWERUP_REASON::PowerupReason"] + [::std::mem::offset_of!(_STORAGE_IDLE_POWERUP_REASON, PowerupReason) - 8usize]; +}; pub type STORAGE_IDLE_POWERUP_REASON = _STORAGE_IDLE_POWERUP_REASON; pub type PSTORAGE_IDLE_POWERUP_REASON = *mut _STORAGE_IDLE_POWERUP_REASON; pub const _STORAGE_DEVICE_POWER_CAP_UNITS_StorageDevicePowerCapUnitsPercent: @@ -205246,62 +116906,21 @@ pub struct _STORAGE_DEVICE_POWER_CAP { pub Units: STORAGE_DEVICE_POWER_CAP_UNITS, pub MaxPower: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_DEVICE_POWER_CAP() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_DEVICE_POWER_CAP> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_DEVICE_POWER_CAP>(), - 24usize, - concat!("Size of: ", stringify!(_STORAGE_DEVICE_POWER_CAP)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_DEVICE_POWER_CAP>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_DEVICE_POWER_CAP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_POWER_CAP), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_POWER_CAP), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Units) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_POWER_CAP), - "::", - stringify!(Units) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPower) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_DEVICE_POWER_CAP), - "::", - stringify!(MaxPower) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_DEVICE_POWER_CAP"] + [::std::mem::size_of::<_STORAGE_DEVICE_POWER_CAP>() - 24usize]; + ["Alignment of _STORAGE_DEVICE_POWER_CAP"] + [::std::mem::align_of::<_STORAGE_DEVICE_POWER_CAP>() - 8usize]; + ["Offset of field: _STORAGE_DEVICE_POWER_CAP::Version"] + [::std::mem::offset_of!(_STORAGE_DEVICE_POWER_CAP, Version) - 0usize]; + ["Offset of field: _STORAGE_DEVICE_POWER_CAP::Size"] + [::std::mem::offset_of!(_STORAGE_DEVICE_POWER_CAP, Size) - 4usize]; + ["Offset of field: _STORAGE_DEVICE_POWER_CAP::Units"] + [::std::mem::offset_of!(_STORAGE_DEVICE_POWER_CAP, Units) - 8usize]; + ["Offset of field: _STORAGE_DEVICE_POWER_CAP::MaxPower"] + [::std::mem::offset_of!(_STORAGE_DEVICE_POWER_CAP, MaxPower) - 16usize]; +}; pub type STORAGE_DEVICE_POWER_CAP = _STORAGE_DEVICE_POWER_CAP; pub type PSTORAGE_DEVICE_POWER_CAP = *mut _STORAGE_DEVICE_POWER_CAP; #[repr(C)] @@ -205317,112 +116936,31 @@ pub struct _STORAGE_RPMB_DATA_FRAME { pub OperationResult: [BYTE; 2usize], pub RequestOrResponseType: [BYTE; 2usize], } -#[test] -fn bindgen_test_layout__STORAGE_RPMB_DATA_FRAME() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_RPMB_DATA_FRAME> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_RPMB_DATA_FRAME>(), - 512usize, - concat!("Size of: ", stringify!(_STORAGE_RPMB_DATA_FRAME)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_RPMB_DATA_FRAME>(), - 1usize, - concat!("Alignment of ", stringify!(_STORAGE_RPMB_DATA_FRAME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stuff) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(Stuff) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyOrMAC) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(KeyOrMAC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 228usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(Data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Nonce) as usize - ptr as usize }, - 484usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(Nonce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCounter) as usize - ptr as usize }, - 500usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(WriteCounter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Address) as usize - ptr as usize }, - 504usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(Address) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockCount) as usize - ptr as usize }, - 506usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(BlockCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationResult) as usize - ptr as usize }, - 508usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(OperationResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestOrResponseType) as usize - ptr as usize }, - 510usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_RPMB_DATA_FRAME), - "::", - stringify!(RequestOrResponseType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_RPMB_DATA_FRAME"] + [::std::mem::size_of::<_STORAGE_RPMB_DATA_FRAME>() - 512usize]; + ["Alignment of _STORAGE_RPMB_DATA_FRAME"] + [::std::mem::align_of::<_STORAGE_RPMB_DATA_FRAME>() - 1usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::Stuff"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, Stuff) - 0usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::KeyOrMAC"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, KeyOrMAC) - 196usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::Data"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, Data) - 228usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::Nonce"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, Nonce) - 484usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::WriteCounter"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, WriteCounter) - 500usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::Address"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, Address) - 504usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::BlockCount"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, BlockCount) - 506usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::OperationResult"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, OperationResult) - 508usize]; + ["Offset of field: _STORAGE_RPMB_DATA_FRAME::RequestOrResponseType"] + [::std::mem::offset_of!(_STORAGE_RPMB_DATA_FRAME, RequestOrResponseType) - 510usize]; +}; pub type STORAGE_RPMB_DATA_FRAME = _STORAGE_RPMB_DATA_FRAME; pub type PSTORAGE_RPMB_DATA_FRAME = *mut _STORAGE_RPMB_DATA_FRAME; pub const _STORAGE_RPMB_COMMAND_TYPE_StorRpmbProgramAuthKey: _STORAGE_RPMB_COMMAND_TYPE = 1; @@ -205444,52 +116982,19 @@ pub struct _STORAGE_EVENT_NOTIFICATION { pub Size: DWORD, pub Events: DWORDLONG, } -#[test] -fn bindgen_test_layout__STORAGE_EVENT_NOTIFICATION() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_EVENT_NOTIFICATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_EVENT_NOTIFICATION>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_EVENT_NOTIFICATION)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_EVENT_NOTIFICATION>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_EVENT_NOTIFICATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_EVENT_NOTIFICATION), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_EVENT_NOTIFICATION), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Events) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_EVENT_NOTIFICATION), - "::", - stringify!(Events) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_EVENT_NOTIFICATION"] + [::std::mem::size_of::<_STORAGE_EVENT_NOTIFICATION>() - 16usize]; + ["Alignment of _STORAGE_EVENT_NOTIFICATION"] + [::std::mem::align_of::<_STORAGE_EVENT_NOTIFICATION>() - 8usize]; + ["Offset of field: _STORAGE_EVENT_NOTIFICATION::Version"] + [::std::mem::offset_of!(_STORAGE_EVENT_NOTIFICATION, Version) - 0usize]; + ["Offset of field: _STORAGE_EVENT_NOTIFICATION::Size"] + [::std::mem::offset_of!(_STORAGE_EVENT_NOTIFICATION, Size) - 4usize]; + ["Offset of field: _STORAGE_EVENT_NOTIFICATION::Events"] + [::std::mem::offset_of!(_STORAGE_EVENT_NOTIFICATION, Events) - 8usize]; +}; pub type STORAGE_EVENT_NOTIFICATION = _STORAGE_EVENT_NOTIFICATION; pub type PSTORAGE_EVENT_NOTIFICATION = *mut _STORAGE_EVENT_NOTIFICATION; pub const _STORAGE_COUNTER_TYPE_StorageCounterTypeUnknown: _STORAGE_COUNTER_TYPE = 0; @@ -205537,119 +117042,37 @@ pub struct _STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1 { pub Week: DWORD, pub Year: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Week) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Week) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Year) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Year) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_COUNTER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_COUNTER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_COUNTER__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_STORAGE_COUNTER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_COUNTER__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_COUNTER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufactureDate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1), - "::", - stringify!(ManufactureDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsUlonglong) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER__bindgen_ty_1), - "::", - stringify!(AsUlonglong) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_COUNTER() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_COUNTER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_COUNTER>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_COUNTER)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_COUNTER>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_COUNTER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTER), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Offset of field: _STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1::Week"] + [::std::mem::offset_of!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1, Week) - 0usize]; + ["Offset of field: _STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1::Year"] + [::std::mem::offset_of!(_STORAGE_COUNTER__bindgen_ty_1__bindgen_ty_1, Year) - 4usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_COUNTER__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_COUNTER__bindgen_ty_1>() - 8usize]; + ["Alignment of _STORAGE_COUNTER__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_COUNTER__bindgen_ty_1>() - 8usize]; + ["Offset of field: _STORAGE_COUNTER__bindgen_ty_1::ManufactureDate"] + [::std::mem::offset_of!(_STORAGE_COUNTER__bindgen_ty_1, ManufactureDate) - 0usize]; + ["Offset of field: _STORAGE_COUNTER__bindgen_ty_1::AsUlonglong"] + [::std::mem::offset_of!(_STORAGE_COUNTER__bindgen_ty_1, AsUlonglong) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_COUNTER"][::std::mem::size_of::<_STORAGE_COUNTER>() - 16usize]; + ["Alignment of _STORAGE_COUNTER"][::std::mem::align_of::<_STORAGE_COUNTER>() - 8usize]; + ["Offset of field: _STORAGE_COUNTER::Type"] + [::std::mem::offset_of!(_STORAGE_COUNTER, Type) - 0usize]; + ["Offset of field: _STORAGE_COUNTER::Value"] + [::std::mem::offset_of!(_STORAGE_COUNTER, Value) - 8usize]; +}; pub type STORAGE_COUNTER = _STORAGE_COUNTER; pub type PSTORAGE_COUNTER = *mut _STORAGE_COUNTER; #[repr(C)] @@ -205660,61 +117083,19 @@ pub struct _STORAGE_COUNTERS { pub NumberOfCounters: DWORD, pub Counters: [STORAGE_COUNTER; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_COUNTERS() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_COUNTERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_COUNTERS>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_COUNTERS)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_COUNTERS>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_COUNTERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfCounters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTERS), - "::", - stringify!(NumberOfCounters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Counters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_COUNTERS), - "::", - stringify!(Counters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_COUNTERS"][::std::mem::size_of::<_STORAGE_COUNTERS>() - 32usize]; + ["Alignment of _STORAGE_COUNTERS"][::std::mem::align_of::<_STORAGE_COUNTERS>() - 8usize]; + ["Offset of field: _STORAGE_COUNTERS::Version"] + [::std::mem::offset_of!(_STORAGE_COUNTERS, Version) - 0usize]; + ["Offset of field: _STORAGE_COUNTERS::Size"] + [::std::mem::offset_of!(_STORAGE_COUNTERS, Size) - 4usize]; + ["Offset of field: _STORAGE_COUNTERS::NumberOfCounters"] + [::std::mem::offset_of!(_STORAGE_COUNTERS, NumberOfCounters) - 8usize]; + ["Offset of field: _STORAGE_COUNTERS::Counters"] + [::std::mem::offset_of!(_STORAGE_COUNTERS, Counters) - 16usize]; +}; pub type STORAGE_COUNTERS = _STORAGE_COUNTERS; pub type PSTORAGE_COUNTERS = *mut _STORAGE_COUNTERS; #[repr(C)] @@ -205725,62 +117106,21 @@ pub struct _STORAGE_HW_FIRMWARE_INFO_QUERY { pub Flags: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_INFO_QUERY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_INFO_QUERY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_INFO_QUERY>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_INFO_QUERY>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO_QUERY), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_INFO_QUERY"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_INFO_QUERY>() - 16usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_INFO_QUERY"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_INFO_QUERY>() - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO_QUERY::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO_QUERY, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO_QUERY::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO_QUERY, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO_QUERY::Flags"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO_QUERY, Flags) - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO_QUERY::Reserved"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO_QUERY, Reserved) - 12usize]; +}; pub type STORAGE_HW_FIRMWARE_INFO_QUERY = _STORAGE_HW_FIRMWARE_INFO_QUERY; pub type PSTORAGE_HW_FIRMWARE_INFO_QUERY = *mut _STORAGE_HW_FIRMWARE_INFO_QUERY; #[repr(C)] @@ -205794,72 +117134,23 @@ pub struct _STORAGE_HW_FIRMWARE_SLOT_INFO { pub Reserved1: [BYTE; 6usize], pub Revision: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_SLOT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_SLOT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_SLOT_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_SLOT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlotNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO), - "::", - stringify!(SlotNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_SLOT_INFO), - "::", - stringify!(Revision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_SLOT_INFO"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_SLOT_INFO>() - 32usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_SLOT_INFO"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_SLOT_INFO>() - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_SLOT_INFO::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_SLOT_INFO, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_SLOT_INFO::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_SLOT_INFO, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_SLOT_INFO::SlotNumber"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_SLOT_INFO, SlotNumber) - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_SLOT_INFO::Reserved1"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_SLOT_INFO, Reserved1) - 10usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_SLOT_INFO::Revision"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_SLOT_INFO, Revision) - 16usize]; +}; impl _STORAGE_HW_FIRMWARE_SLOT_INFO { #[inline] pub fn ReadOnly(&self) -> BYTE { @@ -205873,6 +117164,28 @@ impl _STORAGE_HW_FIRMWARE_SLOT_INFO { } } #[inline] + pub unsafe fn ReadOnly_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ReadOnly_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved0(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 7u8) as u8) } } @@ -205884,6 +117197,28 @@ impl _STORAGE_HW_FIRMWARE_SLOT_INFO { } } #[inline] + pub unsafe fn Reserved0_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 7u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved0_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 7u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(ReadOnly: BYTE, Reserved0: BYTE) -> __BindgenBitfieldUnit<[u8; 1usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 1usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 1u8, { @@ -205915,122 +117250,33 @@ pub struct _STORAGE_HW_FIRMWARE_INFO { pub ImagePayloadMaxSize: DWORD, pub Slot: [STORAGE_HW_FIRMWARE_SLOT_INFO; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_FIRMWARE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlotCount) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(SlotCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveSlot) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(ActiveSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PendingActivateSlot) as usize - ptr as usize }, - 11usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(PendingActivateSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareShared) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(FirmwareShared) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImagePayloadAlignment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(ImagePayloadAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImagePayloadMaxSize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(ImagePayloadMaxSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_INFO), - "::", - stringify!(Slot) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_INFO"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_INFO>() - 56usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_INFO"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_INFO>() - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::SlotCount"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, SlotCount) - 9usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::ActiveSlot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, ActiveSlot) - 10usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::PendingActivateSlot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, PendingActivateSlot) - 11usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::FirmwareShared"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, FirmwareShared) - 12usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::Reserved"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, Reserved) - 13usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::ImagePayloadAlignment"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, ImagePayloadAlignment) - 16usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::ImagePayloadMaxSize"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, ImagePayloadMaxSize) - 20usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_INFO::Slot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_INFO, Slot) - 24usize]; +}; impl _STORAGE_HW_FIRMWARE_INFO { #[inline] pub fn SupportUpgrade(&self) -> BYTE { @@ -206044,6 +117290,28 @@ impl _STORAGE_HW_FIRMWARE_INFO { } } #[inline] + pub unsafe fn SupportUpgrade_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_SupportUpgrade_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved0(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 7u8) as u8) } } @@ -206055,6 +117323,28 @@ impl _STORAGE_HW_FIRMWARE_INFO { } } #[inline] + pub unsafe fn Reserved0_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 7u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved0_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 7u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( SupportUpgrade: BYTE, Reserved0: BYTE, @@ -206085,102 +117375,29 @@ pub struct _STORAGE_HW_FIRMWARE_DOWNLOAD { pub BufferSize: DWORDLONG, pub ImageBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_DOWNLOAD() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_DOWNLOAD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD>(), - 40usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD>(), - 8usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Slot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD), - "::", - stringify!(ImageBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_DOWNLOAD"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD>() - 40usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_DOWNLOAD"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD>() - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Flags"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Flags) - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Slot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Slot) - 12usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Reserved"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Reserved) - 13usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::Offset"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, Offset) - 16usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::BufferSize"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, BufferSize) - 24usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD::ImageBuffer"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD, ImageBuffer) - 32usize]; +}; pub type STORAGE_HW_FIRMWARE_DOWNLOAD = _STORAGE_HW_FIRMWARE_DOWNLOAD; pub type PSTORAGE_HW_FIRMWARE_DOWNLOAD = *mut _STORAGE_HW_FIRMWARE_DOWNLOAD; #[repr(C)] @@ -206197,125 +117414,33 @@ pub struct _STORAGE_HW_FIRMWARE_DOWNLOAD_V2 { pub Reserved2: DWORD, pub ImageBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_DOWNLOAD_V2() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_DOWNLOAD_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD_V2>(), - 48usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD_V2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Slot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(BufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(ImageSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageBuffer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2), - "::", - stringify!(ImageBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_DOWNLOAD_V2"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD_V2>() - 48usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_DOWNLOAD_V2"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_DOWNLOAD_V2>() - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Flags"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Flags) - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Slot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Slot) - 12usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Reserved"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Reserved) - 13usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Offset"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Offset) - 16usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::BufferSize"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, BufferSize) - 24usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::ImageSize"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, ImageSize) - 32usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::Reserved2"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, Reserved2) - 36usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_DOWNLOAD_V2::ImageBuffer"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_DOWNLOAD_V2, ImageBuffer) - 40usize]; +}; pub type STORAGE_HW_FIRMWARE_DOWNLOAD_V2 = _STORAGE_HW_FIRMWARE_DOWNLOAD_V2; pub type PSTORAGE_HW_FIRMWARE_DOWNLOAD_V2 = *mut _STORAGE_HW_FIRMWARE_DOWNLOAD_V2; #[repr(C)] @@ -206327,72 +117452,23 @@ pub struct _STORAGE_HW_FIRMWARE_ACTIVATE { pub Slot: BYTE, pub Reserved0: [BYTE; 3usize], } -#[test] -fn bindgen_test_layout__STORAGE_HW_FIRMWARE_ACTIVATE() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_HW_FIRMWARE_ACTIVATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_HW_FIRMWARE_ACTIVATE>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_HW_FIRMWARE_ACTIVATE>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE), - "::", - stringify!(Slot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_HW_FIRMWARE_ACTIVATE), - "::", - stringify!(Reserved0) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_HW_FIRMWARE_ACTIVATE"] + [::std::mem::size_of::<_STORAGE_HW_FIRMWARE_ACTIVATE>() - 16usize]; + ["Alignment of _STORAGE_HW_FIRMWARE_ACTIVATE"] + [::std::mem::align_of::<_STORAGE_HW_FIRMWARE_ACTIVATE>() - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_ACTIVATE::Version"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_ACTIVATE, Version) - 0usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_ACTIVATE::Size"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_ACTIVATE, Size) - 4usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_ACTIVATE::Flags"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_ACTIVATE, Flags) - 8usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_ACTIVATE::Slot"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_ACTIVATE, Slot) - 12usize]; + ["Offset of field: _STORAGE_HW_FIRMWARE_ACTIVATE::Reserved0"] + [::std::mem::offset_of!(_STORAGE_HW_FIRMWARE_ACTIVATE, Reserved0) - 13usize]; +}; pub type STORAGE_HW_FIRMWARE_ACTIVATE = _STORAGE_HW_FIRMWARE_ACTIVATE; pub type PSTORAGE_HW_FIRMWARE_ACTIVATE = *mut _STORAGE_HW_FIRMWARE_ACTIVATE; #[repr(C)] @@ -206418,214 +117494,51 @@ pub struct _STORAGE_PROTOCOL_COMMAND { pub Reserved1: [DWORD; 3usize], pub Command: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__STORAGE_PROTOCOL_COMMAND() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_PROTOCOL_COMMAND> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_PROTOCOL_COMMAND>(), - 84usize, - concat!("Size of: ", stringify!(_STORAGE_PROTOCOL_COMMAND)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_PROTOCOL_COMMAND>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_PROTOCOL_COMMAND)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(ProtocolType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReturnStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(ReturnStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(ErrorCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(CommandLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorInfoLength) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(ErrorInfoLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataToDeviceTransferLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(DataToDeviceTransferLength) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DataFromDeviceTransferLength) as usize - ptr as usize - }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(DataFromDeviceTransferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeOutValue) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(TimeOutValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ErrorInfoOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(ErrorInfoOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataToDeviceBufferOffset) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(DataToDeviceBufferOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataFromDeviceBufferOffset) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(DataFromDeviceBufferOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommandSpecific) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(CommandSpecific) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixedProtocolReturnData) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(FixedProtocolReturnData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Command) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_PROTOCOL_COMMAND), - "::", - stringify!(Command) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_PROTOCOL_COMMAND"] + [::std::mem::size_of::<_STORAGE_PROTOCOL_COMMAND>() - 84usize]; + ["Alignment of _STORAGE_PROTOCOL_COMMAND"] + [::std::mem::align_of::<_STORAGE_PROTOCOL_COMMAND>() - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Version"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Version) - 0usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Length"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Length) - 4usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::ProtocolType"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, ProtocolType) - 8usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Flags"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Flags) - 12usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::ReturnStatus"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, ReturnStatus) - 16usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::ErrorCode"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, ErrorCode) - 20usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::CommandLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, CommandLength) - 24usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::ErrorInfoLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, ErrorInfoLength) - 28usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::DataToDeviceTransferLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, DataToDeviceTransferLength) - 32usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::DataFromDeviceTransferLength"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, DataFromDeviceTransferLength) - 36usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::TimeOutValue"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, TimeOutValue) - 40usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::ErrorInfoOffset"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, ErrorInfoOffset) - 44usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::DataToDeviceBufferOffset"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, DataToDeviceBufferOffset) - 48usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::DataFromDeviceBufferOffset"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, DataFromDeviceBufferOffset) - 52usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::CommandSpecific"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, CommandSpecific) - 56usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Reserved0"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Reserved0) - 60usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::FixedProtocolReturnData"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, FixedProtocolReturnData) - 64usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Reserved1"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Reserved1) - 68usize]; + ["Offset of field: _STORAGE_PROTOCOL_COMMAND::Command"] + [::std::mem::offset_of!(_STORAGE_PROTOCOL_COMMAND, Command) - 80usize]; +}; pub type STORAGE_PROTOCOL_COMMAND = _STORAGE_PROTOCOL_COMMAND; pub type PSTORAGE_PROTOCOL_COMMAND = *mut _STORAGE_PROTOCOL_COMMAND; pub const _STORAGE_ATTRIBUTE_MGMT_ACTION_StorAttributeMgmt_ClearAttribute: @@ -206645,62 +117558,20 @@ pub struct _STORAGE_ATTRIBUTE_MGMT { pub Action: STORAGE_ATTRIBUTE_MGMT_ACTION, pub Attribute: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_ATTRIBUTE_MGMT() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_ATTRIBUTE_MGMT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_ATTRIBUTE_MGMT>(), - 16usize, - concat!("Size of: ", stringify!(_STORAGE_ATTRIBUTE_MGMT)) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_ATTRIBUTE_MGMT>(), - 4usize, - concat!("Alignment of ", stringify!(_STORAGE_ATTRIBUTE_MGMT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ATTRIBUTE_MGMT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ATTRIBUTE_MGMT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ATTRIBUTE_MGMT), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attribute) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_ATTRIBUTE_MGMT), - "::", - stringify!(Attribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_ATTRIBUTE_MGMT"][::std::mem::size_of::<_STORAGE_ATTRIBUTE_MGMT>() - 16usize]; + ["Alignment of _STORAGE_ATTRIBUTE_MGMT"] + [::std::mem::align_of::<_STORAGE_ATTRIBUTE_MGMT>() - 4usize]; + ["Offset of field: _STORAGE_ATTRIBUTE_MGMT::Version"] + [::std::mem::offset_of!(_STORAGE_ATTRIBUTE_MGMT, Version) - 0usize]; + ["Offset of field: _STORAGE_ATTRIBUTE_MGMT::Size"] + [::std::mem::offset_of!(_STORAGE_ATTRIBUTE_MGMT, Size) - 4usize]; + ["Offset of field: _STORAGE_ATTRIBUTE_MGMT::Action"] + [::std::mem::offset_of!(_STORAGE_ATTRIBUTE_MGMT, Action) - 8usize]; + ["Offset of field: _STORAGE_ATTRIBUTE_MGMT::Attribute"] + [::std::mem::offset_of!(_STORAGE_ATTRIBUTE_MGMT, Attribute) - 12usize]; +}; pub type STORAGE_ATTRIBUTE_MGMT = _STORAGE_ATTRIBUTE_MGMT; pub type PSTORAGE_ATTRIBUTE_MGMT = *mut _STORAGE_ATTRIBUTE_MGMT; #[repr(C)] @@ -206708,35 +117579,15 @@ pub type PSTORAGE_ATTRIBUTE_MGMT = *mut _STORAGE_ATTRIBUTE_MGMT; pub struct _SCM_PD_HEALTH_NOTIFICATION_DATA { pub DeviceGuid: GUID, } -#[test] -fn bindgen_test_layout__SCM_PD_HEALTH_NOTIFICATION_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_HEALTH_NOTIFICATION_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_HEALTH_NOTIFICATION_DATA>(), - 16usize, - concat!("Size of: ", stringify!(_SCM_PD_HEALTH_NOTIFICATION_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_HEALTH_NOTIFICATION_DATA>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_HEALTH_NOTIFICATION_DATA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_HEALTH_NOTIFICATION_DATA), - "::", - stringify!(DeviceGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_HEALTH_NOTIFICATION_DATA"] + [::std::mem::size_of::<_SCM_PD_HEALTH_NOTIFICATION_DATA>() - 16usize]; + ["Alignment of _SCM_PD_HEALTH_NOTIFICATION_DATA"] + [::std::mem::align_of::<_SCM_PD_HEALTH_NOTIFICATION_DATA>() - 4usize]; + ["Offset of field: _SCM_PD_HEALTH_NOTIFICATION_DATA::DeviceGuid"] + [::std::mem::offset_of!(_SCM_PD_HEALTH_NOTIFICATION_DATA, DeviceGuid) - 0usize]; +}; pub type SCM_PD_HEALTH_NOTIFICATION_DATA = _SCM_PD_HEALTH_NOTIFICATION_DATA; pub type PSCM_PD_HEALTH_NOTIFICATION_DATA = *mut _SCM_PD_HEALTH_NOTIFICATION_DATA; #[repr(C)] @@ -206747,62 +117598,21 @@ pub struct _SCM_LOGICAL_DEVICE_INSTANCE { pub DeviceGuid: GUID, pub SymbolicLink: [WCHAR; 256usize], } -#[test] -fn bindgen_test_layout__SCM_LOGICAL_DEVICE_INSTANCE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_LOGICAL_DEVICE_INSTANCE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_LOGICAL_DEVICE_INSTANCE>(), - 536usize, - concat!("Size of: ", stringify!(_SCM_LOGICAL_DEVICE_INSTANCE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_LOGICAL_DEVICE_INSTANCE>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_LOGICAL_DEVICE_INSTANCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICE_INSTANCE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICE_INSTANCE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICE_INSTANCE), - "::", - stringify!(DeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolicLink) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICE_INSTANCE), - "::", - stringify!(SymbolicLink) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_LOGICAL_DEVICE_INSTANCE"] + [::std::mem::size_of::<_SCM_LOGICAL_DEVICE_INSTANCE>() - 536usize]; + ["Alignment of _SCM_LOGICAL_DEVICE_INSTANCE"] + [::std::mem::align_of::<_SCM_LOGICAL_DEVICE_INSTANCE>() - 4usize]; + ["Offset of field: _SCM_LOGICAL_DEVICE_INSTANCE::Version"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICE_INSTANCE, Version) - 0usize]; + ["Offset of field: _SCM_LOGICAL_DEVICE_INSTANCE::Size"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICE_INSTANCE, Size) - 4usize]; + ["Offset of field: _SCM_LOGICAL_DEVICE_INSTANCE::DeviceGuid"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICE_INSTANCE, DeviceGuid) - 8usize]; + ["Offset of field: _SCM_LOGICAL_DEVICE_INSTANCE::SymbolicLink"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICE_INSTANCE, SymbolicLink) - 24usize]; +}; pub type SCM_LOGICAL_DEVICE_INSTANCE = _SCM_LOGICAL_DEVICE_INSTANCE; pub type PSCM_LOGICAL_DEVICE_INSTANCE = *mut _SCM_LOGICAL_DEVICE_INSTANCE; #[repr(C)] @@ -206813,61 +117623,19 @@ pub struct _SCM_LOGICAL_DEVICES { pub DeviceCount: DWORD, pub Devices: [SCM_LOGICAL_DEVICE_INSTANCE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_LOGICAL_DEVICES() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_LOGICAL_DEVICES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_LOGICAL_DEVICES>(), - 548usize, - concat!("Size of: ", stringify!(_SCM_LOGICAL_DEVICES)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_LOGICAL_DEVICES>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_LOGICAL_DEVICES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICES), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICES), - "::", - stringify!(DeviceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Devices) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LOGICAL_DEVICES), - "::", - stringify!(Devices) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_LOGICAL_DEVICES"][::std::mem::size_of::<_SCM_LOGICAL_DEVICES>() - 548usize]; + ["Alignment of _SCM_LOGICAL_DEVICES"][::std::mem::align_of::<_SCM_LOGICAL_DEVICES>() - 4usize]; + ["Offset of field: _SCM_LOGICAL_DEVICES::Version"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICES, Version) - 0usize]; + ["Offset of field: _SCM_LOGICAL_DEVICES::Size"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICES, Size) - 4usize]; + ["Offset of field: _SCM_LOGICAL_DEVICES::DeviceCount"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICES, DeviceCount) - 8usize]; + ["Offset of field: _SCM_LOGICAL_DEVICES::Devices"] + [::std::mem::offset_of!(_SCM_LOGICAL_DEVICES, Devices) - 12usize]; +}; pub type SCM_LOGICAL_DEVICES = _SCM_LOGICAL_DEVICES; pub type PSCM_LOGICAL_DEVICES = *mut _SCM_LOGICAL_DEVICES; #[repr(C)] @@ -206878,62 +117646,21 @@ pub struct _SCM_PHYSICAL_DEVICE_INSTANCE { pub NfitHandle: DWORD, pub SymbolicLink: [WCHAR; 256usize], } -#[test] -fn bindgen_test_layout__SCM_PHYSICAL_DEVICE_INSTANCE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PHYSICAL_DEVICE_INSTANCE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PHYSICAL_DEVICE_INSTANCE>(), - 524usize, - concat!("Size of: ", stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PHYSICAL_DEVICE_INSTANCE>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NfitHandle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE), - "::", - stringify!(NfitHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SymbolicLink) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICE_INSTANCE), - "::", - stringify!(SymbolicLink) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PHYSICAL_DEVICE_INSTANCE"] + [::std::mem::size_of::<_SCM_PHYSICAL_DEVICE_INSTANCE>() - 524usize]; + ["Alignment of _SCM_PHYSICAL_DEVICE_INSTANCE"] + [::std::mem::align_of::<_SCM_PHYSICAL_DEVICE_INSTANCE>() - 4usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICE_INSTANCE::Version"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICE_INSTANCE, Version) - 0usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICE_INSTANCE::Size"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICE_INSTANCE, Size) - 4usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICE_INSTANCE::NfitHandle"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICE_INSTANCE, NfitHandle) - 8usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICE_INSTANCE::SymbolicLink"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICE_INSTANCE, SymbolicLink) - 12usize]; +}; pub type SCM_PHYSICAL_DEVICE_INSTANCE = _SCM_PHYSICAL_DEVICE_INSTANCE; pub type PSCM_PHYSICAL_DEVICE_INSTANCE = *mut _SCM_PHYSICAL_DEVICE_INSTANCE; #[repr(C)] @@ -206944,62 +117671,20 @@ pub struct _SCM_PHYSICAL_DEVICES { pub DeviceCount: DWORD, pub Devices: [SCM_PHYSICAL_DEVICE_INSTANCE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PHYSICAL_DEVICES() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PHYSICAL_DEVICES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PHYSICAL_DEVICES>(), - 536usize, - concat!("Size of: ", stringify!(_SCM_PHYSICAL_DEVICES)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PHYSICAL_DEVICES>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PHYSICAL_DEVICES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICES), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICES), - "::", - stringify!(DeviceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Devices) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PHYSICAL_DEVICES), - "::", - stringify!(Devices) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PHYSICAL_DEVICES"][::std::mem::size_of::<_SCM_PHYSICAL_DEVICES>() - 536usize]; + ["Alignment of _SCM_PHYSICAL_DEVICES"] + [::std::mem::align_of::<_SCM_PHYSICAL_DEVICES>() - 4usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICES::Version"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICES, Version) - 0usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICES::Size"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICES, Size) - 4usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICES::DeviceCount"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICES, DeviceCount) - 8usize]; + ["Offset of field: _SCM_PHYSICAL_DEVICES::Devices"] + [::std::mem::offset_of!(_SCM_PHYSICAL_DEVICES, Devices) - 12usize]; +}; pub type SCM_PHYSICAL_DEVICES = _SCM_PHYSICAL_DEVICES; pub type PSCM_PHYSICAL_DEVICES = *mut _SCM_PHYSICAL_DEVICES; pub const _SCM_REGION_FLAG_ScmRegionFlagNone: _SCM_REGION_FLAG = 0; @@ -207023,141 +117708,32 @@ pub struct _SCM_REGION { pub SPAOffset: DWORD64, pub RegionOffset: DWORD64, } -#[test] -fn bindgen_test_layout__SCM_REGION() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_REGION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_REGION>(), - 96usize, - concat!("Size of: ", stringify!(_SCM_REGION)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_REGION>(), - 8usize, - concat!("Alignment of ", stringify!(_SCM_REGION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NfitHandle) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(NfitHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogicalDeviceGuid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(LogicalDeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressRangeType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(AddressRangeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AssociatedId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(AssociatedId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingDPA) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(StartingDPA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseSPA) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(BaseSPA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SPAOffset) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(SPAOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionOffset) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGION), - "::", - stringify!(RegionOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_REGION"][::std::mem::size_of::<_SCM_REGION>() - 96usize]; + ["Alignment of _SCM_REGION"][::std::mem::align_of::<_SCM_REGION>() - 8usize]; + ["Offset of field: _SCM_REGION::Version"] + [::std::mem::offset_of!(_SCM_REGION, Version) - 0usize]; + ["Offset of field: _SCM_REGION::Size"][::std::mem::offset_of!(_SCM_REGION, Size) - 4usize]; + ["Offset of field: _SCM_REGION::Flags"][::std::mem::offset_of!(_SCM_REGION, Flags) - 8usize]; + ["Offset of field: _SCM_REGION::NfitHandle"] + [::std::mem::offset_of!(_SCM_REGION, NfitHandle) - 12usize]; + ["Offset of field: _SCM_REGION::LogicalDeviceGuid"] + [::std::mem::offset_of!(_SCM_REGION, LogicalDeviceGuid) - 16usize]; + ["Offset of field: _SCM_REGION::AddressRangeType"] + [::std::mem::offset_of!(_SCM_REGION, AddressRangeType) - 32usize]; + ["Offset of field: _SCM_REGION::AssociatedId"] + [::std::mem::offset_of!(_SCM_REGION, AssociatedId) - 48usize]; + ["Offset of field: _SCM_REGION::Length"][::std::mem::offset_of!(_SCM_REGION, Length) - 56usize]; + ["Offset of field: _SCM_REGION::StartingDPA"] + [::std::mem::offset_of!(_SCM_REGION, StartingDPA) - 64usize]; + ["Offset of field: _SCM_REGION::BaseSPA"] + [::std::mem::offset_of!(_SCM_REGION, BaseSPA) - 72usize]; + ["Offset of field: _SCM_REGION::SPAOffset"] + [::std::mem::offset_of!(_SCM_REGION, SPAOffset) - 80usize]; + ["Offset of field: _SCM_REGION::RegionOffset"] + [::std::mem::offset_of!(_SCM_REGION, RegionOffset) - 88usize]; +}; pub type SCM_REGION = _SCM_REGION; pub type PSCM_REGION = *mut _SCM_REGION; #[repr(C)] @@ -207168,61 +117744,18 @@ pub struct _SCM_REGIONS { pub RegionCount: DWORD, pub Regions: [SCM_REGION; 1usize], } -#[test] -fn bindgen_test_layout__SCM_REGIONS() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_REGIONS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_REGIONS>(), - 112usize, - concat!("Size of: ", stringify!(_SCM_REGIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_REGIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_SCM_REGIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGIONS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGIONS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGIONS), - "::", - stringify!(RegionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Regions) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_REGIONS), - "::", - stringify!(Regions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_REGIONS"][::std::mem::size_of::<_SCM_REGIONS>() - 112usize]; + ["Alignment of _SCM_REGIONS"][::std::mem::align_of::<_SCM_REGIONS>() - 8usize]; + ["Offset of field: _SCM_REGIONS::Version"] + [::std::mem::offset_of!(_SCM_REGIONS, Version) - 0usize]; + ["Offset of field: _SCM_REGIONS::Size"][::std::mem::offset_of!(_SCM_REGIONS, Size) - 4usize]; + ["Offset of field: _SCM_REGIONS::RegionCount"] + [::std::mem::offset_of!(_SCM_REGIONS, RegionCount) - 8usize]; + ["Offset of field: _SCM_REGIONS::Regions"] + [::std::mem::offset_of!(_SCM_REGIONS, Regions) - 16usize]; +}; pub type SCM_REGIONS = _SCM_REGIONS; pub type PSCM_REGIONS = *mut _SCM_REGIONS; pub const _SCM_BUS_QUERY_TYPE_ScmBusQuery_Descriptor: _SCM_BUS_QUERY_TYPE = 0; @@ -207253,72 +117786,22 @@ pub struct _SCM_BUS_PROPERTY_QUERY { pub QueryType: SCM_BUS_QUERY_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_BUS_PROPERTY_QUERY() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_PROPERTY_QUERY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_PROPERTY_QUERY>(), - 20usize, - concat!("Size of: ", stringify!(_SCM_BUS_PROPERTY_QUERY)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_PROPERTY_QUERY>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_BUS_PROPERTY_QUERY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_QUERY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_QUERY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_QUERY), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_QUERY), - "::", - stringify!(QueryType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_QUERY), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_PROPERTY_QUERY"][::std::mem::size_of::<_SCM_BUS_PROPERTY_QUERY>() - 20usize]; + ["Alignment of _SCM_BUS_PROPERTY_QUERY"] + [::std::mem::align_of::<_SCM_BUS_PROPERTY_QUERY>() - 4usize]; + ["Offset of field: _SCM_BUS_PROPERTY_QUERY::Version"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_QUERY, Version) - 0usize]; + ["Offset of field: _SCM_BUS_PROPERTY_QUERY::Size"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_QUERY, Size) - 4usize]; + ["Offset of field: _SCM_BUS_PROPERTY_QUERY::PropertyId"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_QUERY, PropertyId) - 8usize]; + ["Offset of field: _SCM_BUS_PROPERTY_QUERY::QueryType"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_QUERY, QueryType) - 12usize]; + ["Offset of field: _SCM_BUS_PROPERTY_QUERY::AdditionalParameters"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_QUERY, AdditionalParameters) - 16usize]; +}; pub type SCM_BUS_PROPERTY_QUERY = _SCM_BUS_PROPERTY_QUERY; pub type PSCM_BUS_PROPERTY_QUERY = *mut _SCM_BUS_PROPERTY_QUERY; pub const _SCM_BUS_FIRMWARE_ACTIVATION_STATE_ScmBusFirmwareActivationState_Idle: @@ -207349,25 +117832,13 @@ pub struct _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1>() - 4usize]; +}; impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { #[inline] pub fn FwManagedIoQuiesceFwActivationSupported(&self) -> DWORD { @@ -207381,6 +117852,28 @@ impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn FwManagedIoQuiesceFwActivationSupported_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_FwManagedIoQuiesceFwActivationSupported_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn OsManagedIoQuiesceFwActivationSupported(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -207392,6 +117885,28 @@ impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn OsManagedIoQuiesceFwActivationSupported_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_OsManagedIoQuiesceFwActivationSupported_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn WarmResetBasedFwActivationSupported(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 1u8) as u32) } } @@ -207403,6 +117918,28 @@ impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn WarmResetBasedFwActivationSupported_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_WarmResetBasedFwActivationSupported_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(3usize, 29u8) as u32) } } @@ -207414,6 +117951,28 @@ impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 3usize, + 29u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 3usize, + 29u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( FwManagedIoQuiesceFwActivationSupported: DWORD, OsManagedIoQuiesceFwActivationSupported: DWORD, @@ -207443,130 +118002,39 @@ impl _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__SCM_BUS_RUNTIME_FW_ACTIVATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).RuntimeFwActivationSupported) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(RuntimeFwActivationSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareActivationState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(FirmwareActivationState) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).FirmwareActivationCapability) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(FirmwareActivationCapability) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).EstimatedFirmwareActivationTimeInUSecs) as usize - - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(EstimatedFirmwareActivationTimeInUSecs) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).EstimatedProcessorAccessQuiesceTimeInUSecs) as usize - - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(EstimatedProcessorAccessQuiesceTimeInUSecs) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).EstimatedIOAccessQuiesceTimeInUSecs) as usize - ptr as usize - }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(EstimatedIOAccessQuiesceTimeInUSecs) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).PlatformSupportedMaxIOAccessQuiesceTimeInUSecs) as usize - - ptr as usize - }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(PlatformSupportedMaxIOAccessQuiesceTimeInUSecs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO"] + [::std::mem::size_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO>() - 56usize]; + ["Alignment of _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO"] + [::std::mem::align_of::<_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO>() - 8usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::Version"] + [::std::mem::offset_of!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, Version) - 0usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::Size"] + [::std::mem::offset_of!(_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, Size) - 4usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::RuntimeFwActivationSupported"][::std::mem::offset_of!( + _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, + RuntimeFwActivationSupported + ) + - 8usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::FirmwareActivationState"][::std::mem::offset_of!( + _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, + FirmwareActivationState + ) - 12usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::FirmwareActivationCapability"][::std::mem::offset_of!( + _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, + FirmwareActivationCapability + ) + - 16usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::EstimatedFirmwareActivationTimeInUSecs"] [:: std :: mem :: offset_of ! (_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO , EstimatedFirmwareActivationTimeInUSecs) - 24usize] ; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::EstimatedProcessorAccessQuiesceTimeInUSecs"] [:: std :: mem :: offset_of ! (_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO , EstimatedProcessorAccessQuiesceTimeInUSecs) - 32usize] ; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::EstimatedIOAccessQuiesceTimeInUSecs"][::std::mem::offset_of!( + _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO, + EstimatedIOAccessQuiesceTimeInUSecs + ) + - 40usize]; + ["Offset of field: _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO::PlatformSupportedMaxIOAccessQuiesceTimeInUSecs"] [:: std :: mem :: offset_of ! (_SCM_BUS_RUNTIME_FW_ACTIVATION_INFO , PlatformSupportedMaxIOAccessQuiesceTimeInUSecs) - 48usize] ; +}; pub type SCM_BUS_RUNTIME_FW_ACTIVATION_INFO = _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO; pub type PSCM_BUS_RUNTIME_FW_ACTIVATION_INFO = *mut _SCM_BUS_RUNTIME_FW_ACTIVATION_INFO; #[repr(C)] @@ -207583,25 +118051,13 @@ pub struct _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { pub _bitfield_align_1: [u32; 0], pub _bitfield_1: __BindgenBitfieldUnit<[u8; 4usize]>, } -#[test] -fn bindgen_test_layout__SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1>() - 4usize]; +}; impl _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { #[inline] pub fn ForcedByRegistry(&self) -> DWORD { @@ -207615,6 +118071,28 @@ impl _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn ForcedByRegistry_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_ForcedByRegistry_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Initialized(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 1u8) as u32) } } @@ -207626,6 +118104,28 @@ impl _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn Initialized_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Initialized_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved(&self) -> DWORD { unsafe { ::std::mem::transmute(self._bitfield_1.get(2usize, 30u8) as u32) } } @@ -207637,6 +118137,28 @@ impl _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { } } #[inline] + pub unsafe fn Reserved_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 4usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 2usize, + 30u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Reserved_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 4usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 2usize, + 30u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1( ForcedByRegistry: DWORD, Initialized: DWORD, @@ -207658,68 +118180,21 @@ impl _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO>(), - 32usize, - concat!( - "Size of: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO), - "::", - stringify!(DeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO), - "::", - stringify!(DeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO), - "::", - stringify!(DeviceSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO"] + [::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO>() - 32usize]; + ["Alignment of _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO"] + [::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO>() - 8usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO::DeviceGuid"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO, DeviceGuid) - 0usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO::DeviceNumber"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO, DeviceNumber) - 16usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO::Flags"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO, Flags) - 20usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO::DeviceSize"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO, DeviceSize) - 24usize]; +}; pub type SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO = _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO; pub type PSCM_BUS_DEDICATED_MEMORY_DEVICE_INFO = *mut _SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO; #[repr(C)] @@ -207730,68 +118205,21 @@ pub struct _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO { pub DeviceCount: DWORD, pub Devices: [SCM_BUS_DEDICATED_MEMORY_DEVICE_INFO; 1usize], } -#[test] -fn bindgen_test_layout__SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO>(), - 48usize, - concat!( - "Size of: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO), - "::", - stringify!(DeviceCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Devices) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO), - "::", - stringify!(Devices) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO"] + [::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO>() - 48usize]; + ["Alignment of _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO"] + [::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO>() - 8usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO::Version"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO, Version) - 0usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO::Size"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO, Size) - 4usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO::DeviceCount"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO, DeviceCount) - 8usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO::Devices"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO, Devices) - 16usize]; +}; pub type SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO = _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO; pub type PSCM_BUS_DEDICATED_MEMORY_DEVICES_INFO = *mut _SCM_BUS_DEDICATED_MEMORY_DEVICES_INFO; #[repr(C)] @@ -207803,72 +118231,22 @@ pub struct _SCM_BUS_PROPERTY_SET { pub SetType: SCM_BUS_SET_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_BUS_PROPERTY_SET() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_PROPERTY_SET> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_PROPERTY_SET>(), - 20usize, - concat!("Size of: ", stringify!(_SCM_BUS_PROPERTY_SET)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_PROPERTY_SET>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_BUS_PROPERTY_SET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_SET), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_SET), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_SET), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_SET), - "::", - stringify!(SetType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_PROPERTY_SET), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_PROPERTY_SET"][::std::mem::size_of::<_SCM_BUS_PROPERTY_SET>() - 20usize]; + ["Alignment of _SCM_BUS_PROPERTY_SET"] + [::std::mem::align_of::<_SCM_BUS_PROPERTY_SET>() - 4usize]; + ["Offset of field: _SCM_BUS_PROPERTY_SET::Version"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_SET, Version) - 0usize]; + ["Offset of field: _SCM_BUS_PROPERTY_SET::Size"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_SET, Size) - 4usize]; + ["Offset of field: _SCM_BUS_PROPERTY_SET::PropertyId"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_SET, PropertyId) - 8usize]; + ["Offset of field: _SCM_BUS_PROPERTY_SET::SetType"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_SET, SetType) - 12usize]; + ["Offset of field: _SCM_BUS_PROPERTY_SET::AdditionalParameters"] + [::std::mem::offset_of!(_SCM_BUS_PROPERTY_SET, AdditionalParameters) - 16usize]; +}; pub type SCM_BUS_PROPERTY_SET = _SCM_BUS_PROPERTY_SET; pub type PSCM_BUS_PROPERTY_SET = *mut _SCM_BUS_PROPERTY_SET; #[repr(C)] @@ -207876,32 +118254,15 @@ pub type PSCM_BUS_PROPERTY_SET = *mut _SCM_BUS_PROPERTY_SET; pub struct _SCM_BUS_DEDICATED_MEMORY_STATE { pub ActivateState: BOOLEAN, } -#[test] -fn bindgen_test_layout__SCM_BUS_DEDICATED_MEMORY_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_BUS_DEDICATED_MEMORY_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_STATE>(), - 1usize, - concat!("Size of: ", stringify!(_SCM_BUS_DEDICATED_MEMORY_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_STATE>(), - 1usize, - concat!("Alignment of ", stringify!(_SCM_BUS_DEDICATED_MEMORY_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActivateState) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_BUS_DEDICATED_MEMORY_STATE), - "::", - stringify!(ActivateState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_BUS_DEDICATED_MEMORY_STATE"] + [::std::mem::size_of::<_SCM_BUS_DEDICATED_MEMORY_STATE>() - 1usize]; + ["Alignment of _SCM_BUS_DEDICATED_MEMORY_STATE"] + [::std::mem::align_of::<_SCM_BUS_DEDICATED_MEMORY_STATE>() - 1usize]; + ["Offset of field: _SCM_BUS_DEDICATED_MEMORY_STATE::ActivateState"] + [::std::mem::offset_of!(_SCM_BUS_DEDICATED_MEMORY_STATE, ActivateState) - 0usize]; +}; pub type SCM_BUS_DEDICATED_MEMORY_STATE = _SCM_BUS_DEDICATED_MEMORY_STATE; pub type PSCM_BUS_DEDICATED_MEMORY_STATE = *mut _SCM_BUS_DEDICATED_MEMORY_STATE; #[repr(C)] @@ -207910,42 +118271,17 @@ pub struct _SCM_INTERLEAVED_PD_INFO { pub DeviceHandle: DWORD, pub DeviceGuid: GUID, } -#[test] -fn bindgen_test_layout__SCM_INTERLEAVED_PD_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_INTERLEAVED_PD_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_INTERLEAVED_PD_INFO>(), - 20usize, - concat!("Size of: ", stringify!(_SCM_INTERLEAVED_PD_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_INTERLEAVED_PD_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_INTERLEAVED_PD_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_INTERLEAVED_PD_INFO), - "::", - stringify!(DeviceHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_INTERLEAVED_PD_INFO), - "::", - stringify!(DeviceGuid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_INTERLEAVED_PD_INFO"] + [::std::mem::size_of::<_SCM_INTERLEAVED_PD_INFO>() - 20usize]; + ["Alignment of _SCM_INTERLEAVED_PD_INFO"] + [::std::mem::align_of::<_SCM_INTERLEAVED_PD_INFO>() - 4usize]; + ["Offset of field: _SCM_INTERLEAVED_PD_INFO::DeviceHandle"] + [::std::mem::offset_of!(_SCM_INTERLEAVED_PD_INFO, DeviceHandle) - 0usize]; + ["Offset of field: _SCM_INTERLEAVED_PD_INFO::DeviceGuid"] + [::std::mem::offset_of!(_SCM_INTERLEAVED_PD_INFO, DeviceGuid) - 4usize]; +}; pub type SCM_INTERLEAVED_PD_INFO = _SCM_INTERLEAVED_PD_INFO; pub type PSCM_INTERLEAVED_PD_INFO = *mut _SCM_INTERLEAVED_PD_INFO; #[repr(C)] @@ -207956,62 +118292,21 @@ pub struct _SCM_LD_INTERLEAVE_SET_INFO { pub InterleaveSetSize: DWORD, pub InterleaveSet: [SCM_INTERLEAVED_PD_INFO; 1usize], } -#[test] -fn bindgen_test_layout__SCM_LD_INTERLEAVE_SET_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_LD_INTERLEAVE_SET_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_LD_INTERLEAVE_SET_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_SCM_LD_INTERLEAVE_SET_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_LD_INTERLEAVE_SET_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_LD_INTERLEAVE_SET_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LD_INTERLEAVE_SET_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LD_INTERLEAVE_SET_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterleaveSetSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LD_INTERLEAVE_SET_INFO), - "::", - stringify!(InterleaveSetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterleaveSet) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_LD_INTERLEAVE_SET_INFO), - "::", - stringify!(InterleaveSet) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_LD_INTERLEAVE_SET_INFO"] + [::std::mem::size_of::<_SCM_LD_INTERLEAVE_SET_INFO>() - 32usize]; + ["Alignment of _SCM_LD_INTERLEAVE_SET_INFO"] + [::std::mem::align_of::<_SCM_LD_INTERLEAVE_SET_INFO>() - 4usize]; + ["Offset of field: _SCM_LD_INTERLEAVE_SET_INFO::Version"] + [::std::mem::offset_of!(_SCM_LD_INTERLEAVE_SET_INFO, Version) - 0usize]; + ["Offset of field: _SCM_LD_INTERLEAVE_SET_INFO::Size"] + [::std::mem::offset_of!(_SCM_LD_INTERLEAVE_SET_INFO, Size) - 4usize]; + ["Offset of field: _SCM_LD_INTERLEAVE_SET_INFO::InterleaveSetSize"] + [::std::mem::offset_of!(_SCM_LD_INTERLEAVE_SET_INFO, InterleaveSetSize) - 8usize]; + ["Offset of field: _SCM_LD_INTERLEAVE_SET_INFO::InterleaveSet"] + [::std::mem::offset_of!(_SCM_LD_INTERLEAVE_SET_INFO, InterleaveSet) - 12usize]; +}; pub type SCM_LD_INTERLEAVE_SET_INFO = _SCM_LD_INTERLEAVE_SET_INFO; pub type PSCM_LD_INTERLEAVE_SET_INFO = *mut _SCM_LD_INTERLEAVE_SET_INFO; pub const _SCM_PD_QUERY_TYPE_ScmPhysicalDeviceQuery_Descriptor: _SCM_PD_QUERY_TYPE = 0; @@ -208050,72 +118345,22 @@ pub struct _SCM_PD_PROPERTY_QUERY { pub QueryType: SCM_PD_QUERY_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_PROPERTY_QUERY() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PROPERTY_QUERY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PROPERTY_QUERY>(), - 20usize, - concat!("Size of: ", stringify!(_SCM_PD_PROPERTY_QUERY)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PROPERTY_QUERY>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_PROPERTY_QUERY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_QUERY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_QUERY), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_QUERY), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_QUERY), - "::", - stringify!(QueryType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_QUERY), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PROPERTY_QUERY"][::std::mem::size_of::<_SCM_PD_PROPERTY_QUERY>() - 20usize]; + ["Alignment of _SCM_PD_PROPERTY_QUERY"] + [::std::mem::align_of::<_SCM_PD_PROPERTY_QUERY>() - 4usize]; + ["Offset of field: _SCM_PD_PROPERTY_QUERY::Version"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_QUERY, Version) - 0usize]; + ["Offset of field: _SCM_PD_PROPERTY_QUERY::Size"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_QUERY, Size) - 4usize]; + ["Offset of field: _SCM_PD_PROPERTY_QUERY::PropertyId"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_QUERY, PropertyId) - 8usize]; + ["Offset of field: _SCM_PD_PROPERTY_QUERY::QueryType"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_QUERY, QueryType) - 12usize]; + ["Offset of field: _SCM_PD_PROPERTY_QUERY::AdditionalParameters"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_QUERY, AdditionalParameters) - 16usize]; +}; pub type SCM_PD_PROPERTY_QUERY = _SCM_PD_PROPERTY_QUERY; pub type PSCM_PD_PROPERTY_QUERY = *mut _SCM_PD_PROPERTY_QUERY; #[repr(C)] @@ -208127,71 +118372,21 @@ pub struct _SCM_PD_PROPERTY_SET { pub SetType: SCM_PD_SET_TYPE, pub AdditionalParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_PROPERTY_SET() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PROPERTY_SET> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PROPERTY_SET>(), - 20usize, - concat!("Size of: ", stringify!(_SCM_PD_PROPERTY_SET)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PROPERTY_SET>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_PROPERTY_SET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_SET), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_SET), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PropertyId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_SET), - "::", - stringify!(PropertyId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_SET), - "::", - stringify!(SetType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalParameters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PROPERTY_SET), - "::", - stringify!(AdditionalParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PROPERTY_SET"][::std::mem::size_of::<_SCM_PD_PROPERTY_SET>() - 20usize]; + ["Alignment of _SCM_PD_PROPERTY_SET"][::std::mem::align_of::<_SCM_PD_PROPERTY_SET>() - 4usize]; + ["Offset of field: _SCM_PD_PROPERTY_SET::Version"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_SET, Version) - 0usize]; + ["Offset of field: _SCM_PD_PROPERTY_SET::Size"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_SET, Size) - 4usize]; + ["Offset of field: _SCM_PD_PROPERTY_SET::PropertyId"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_SET, PropertyId) - 8usize]; + ["Offset of field: _SCM_PD_PROPERTY_SET::SetType"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_SET, SetType) - 12usize]; + ["Offset of field: _SCM_PD_PROPERTY_SET::AdditionalParameters"] + [::std::mem::offset_of!(_SCM_PD_PROPERTY_SET, AdditionalParameters) - 16usize]; +}; pub type SCM_PD_PROPERTY_SET = _SCM_PD_PROPERTY_SET; pub type PSCM_PD_PROPERTY_SET = *mut _SCM_PD_PROPERTY_SET; #[repr(C)] @@ -208199,38 +118394,15 @@ pub type PSCM_PD_PROPERTY_SET = *mut _SCM_PD_PROPERTY_SET; pub struct _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE { pub ArmState: BOOLEAN, } -#[test] -fn bindgen_test_layout__SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE>(), - 1usize, - concat!( - "Size of: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArmState) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE), - "::", - stringify!(ArmState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE"] + [::std::mem::size_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE>() - 1usize]; + ["Alignment of _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE"] + [::std::mem::align_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE>() - 1usize]; + ["Offset of field: _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE::ArmState"] + [::std::mem::offset_of!(_SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE, ArmState) - 0usize]; +}; pub type SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE = _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE; pub type PSCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE = *mut _SCM_PD_RUNTIME_FW_ACTIVATION_ARM_STATE; #[repr(C)] @@ -208239,42 +118411,17 @@ pub struct _SCM_PD_DESCRIPTOR_HEADER { pub Version: DWORD, pub Size: DWORD, } -#[test] -fn bindgen_test_layout__SCM_PD_DESCRIPTOR_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_DESCRIPTOR_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_DESCRIPTOR_HEADER>(), - 8usize, - concat!("Size of: ", stringify!(_SCM_PD_DESCRIPTOR_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_DESCRIPTOR_HEADER>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_DESCRIPTOR_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DESCRIPTOR_HEADER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DESCRIPTOR_HEADER), - "::", - stringify!(Size) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_DESCRIPTOR_HEADER"] + [::std::mem::size_of::<_SCM_PD_DESCRIPTOR_HEADER>() - 8usize]; + ["Alignment of _SCM_PD_DESCRIPTOR_HEADER"] + [::std::mem::align_of::<_SCM_PD_DESCRIPTOR_HEADER>() - 4usize]; + ["Offset of field: _SCM_PD_DESCRIPTOR_HEADER::Version"] + [::std::mem::offset_of!(_SCM_PD_DESCRIPTOR_HEADER, Version) - 0usize]; + ["Offset of field: _SCM_PD_DESCRIPTOR_HEADER::Size"] + [::std::mem::offset_of!(_SCM_PD_DESCRIPTOR_HEADER, Size) - 4usize]; +}; pub type SCM_PD_DESCRIPTOR_HEADER = _SCM_PD_DESCRIPTOR_HEADER; pub type PSCM_PD_DESCRIPTOR_HEADER = *mut _SCM_PD_DESCRIPTOR_HEADER; #[repr(C)] @@ -208285,62 +118432,20 @@ pub struct _SCM_PD_DEVICE_HANDLE { pub DeviceGuid: GUID, pub DeviceHandle: DWORD, } -#[test] -fn bindgen_test_layout__SCM_PD_DEVICE_HANDLE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_DEVICE_HANDLE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_DEVICE_HANDLE>(), - 28usize, - concat!("Size of: ", stringify!(_SCM_PD_DEVICE_HANDLE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_DEVICE_HANDLE>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_DEVICE_HANDLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_HANDLE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_HANDLE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_HANDLE), - "::", - stringify!(DeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceHandle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_HANDLE), - "::", - stringify!(DeviceHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_DEVICE_HANDLE"][::std::mem::size_of::<_SCM_PD_DEVICE_HANDLE>() - 28usize]; + ["Alignment of _SCM_PD_DEVICE_HANDLE"] + [::std::mem::align_of::<_SCM_PD_DEVICE_HANDLE>() - 4usize]; + ["Offset of field: _SCM_PD_DEVICE_HANDLE::Version"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_HANDLE, Version) - 0usize]; + ["Offset of field: _SCM_PD_DEVICE_HANDLE::Size"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_HANDLE, Size) - 4usize]; + ["Offset of field: _SCM_PD_DEVICE_HANDLE::DeviceGuid"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_HANDLE, DeviceGuid) - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_HANDLE::DeviceHandle"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_HANDLE, DeviceHandle) - 24usize]; +}; pub type SCM_PD_DEVICE_HANDLE = _SCM_PD_DEVICE_HANDLE; pub type PSCM_PD_DEVICE_HANDLE = *mut _SCM_PD_DEVICE_HANDLE; #[repr(C)] @@ -208369,243 +118474,55 @@ pub struct _SCM_PD_DEVICE_INFO { pub SerialNumberLengthInChars: DWORD, pub SerialNumber: [CHAR; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_DEVICE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_DEVICE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_DEVICE_INFO>(), - 120usize, - concat!("Size of: ", stringify!(_SCM_PD_DEVICE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_DEVICE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SCM_PD_DEVICE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(DeviceGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnsafeShutdownCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(UnsafeShutdownCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PersistentMemorySizeInBytes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(PersistentMemorySizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolatileMemorySizeInBytes) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(VolatileMemorySizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalMemorySizeInBytes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(TotalMemorySizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlotNumber) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SlotNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceHandle) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(DeviceHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PhysicalId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(PhysicalId) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).NumberOfFormatInterfaceCodes) as usize - ptr as usize - }, - 66usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(NumberOfFormatInterfaceCodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormatInterfaceCodes) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(FormatInterfaceCodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorId) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(VendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductId) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(ProductId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubsystemDeviceId) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SubsystemDeviceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SubsystemVendorId) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SubsystemVendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturingLocation) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(ManufacturingLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturingWeek) as usize - ptr as usize }, - 101usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(ManufacturingWeek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ManufacturingYear) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(ManufacturingYear) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber4Byte) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SerialNumber4Byte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumberLengthInChars) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SerialNumberLengthInChars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_INFO), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_DEVICE_INFO"][::std::mem::size_of::<_SCM_PD_DEVICE_INFO>() - 120usize]; + ["Alignment of _SCM_PD_DEVICE_INFO"][::std::mem::align_of::<_SCM_PD_DEVICE_INFO>() - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::Version"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, Version) - 0usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::Size"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, Size) - 4usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::DeviceGuid"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, DeviceGuid) - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::UnsafeShutdownCount"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, UnsafeShutdownCount) - 24usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::PersistentMemorySizeInBytes"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, PersistentMemorySizeInBytes) - 32usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::VolatileMemorySizeInBytes"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, VolatileMemorySizeInBytes) - 40usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::TotalMemorySizeInBytes"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, TotalMemorySizeInBytes) - 48usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SlotNumber"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SlotNumber) - 56usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::DeviceHandle"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, DeviceHandle) - 60usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::PhysicalId"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, PhysicalId) - 64usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::NumberOfFormatInterfaceCodes"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, NumberOfFormatInterfaceCodes) - 66usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::FormatInterfaceCodes"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, FormatInterfaceCodes) - 68usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::VendorId"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, VendorId) - 84usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::ProductId"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, ProductId) - 88usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SubsystemDeviceId"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SubsystemDeviceId) - 92usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SubsystemVendorId"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SubsystemVendorId) - 96usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::ManufacturingLocation"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, ManufacturingLocation) - 100usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::ManufacturingWeek"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, ManufacturingWeek) - 101usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::ManufacturingYear"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, ManufacturingYear) - 102usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SerialNumber4Byte"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SerialNumber4Byte) - 104usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SerialNumberLengthInChars"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SerialNumberLengthInChars) - 108usize]; + ["Offset of field: _SCM_PD_DEVICE_INFO::SerialNumber"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_INFO, SerialNumber) - 112usize]; +}; pub type SCM_PD_DEVICE_INFO = _SCM_PD_DEVICE_INFO; pub type PSCM_PD_DEVICE_INFO = *mut _SCM_PD_DEVICE_INFO; #[repr(C)] @@ -208614,45 +118531,17 @@ pub struct _SCM_PD_DEVICE_SPECIFIC_PROPERTY { pub Name: [WCHAR; 128usize], pub Value: LONGLONG, } -#[test] -fn bindgen_test_layout__SCM_PD_DEVICE_SPECIFIC_PROPERTY() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_DEVICE_SPECIFIC_PROPERTY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_DEVICE_SPECIFIC_PROPERTY>(), - 264usize, - concat!("Size of: ", stringify!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_DEVICE_SPECIFIC_PROPERTY>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Value) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY), - "::", - stringify!(Value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_DEVICE_SPECIFIC_PROPERTY"] + [::std::mem::size_of::<_SCM_PD_DEVICE_SPECIFIC_PROPERTY>() - 264usize]; + ["Alignment of _SCM_PD_DEVICE_SPECIFIC_PROPERTY"] + [::std::mem::align_of::<_SCM_PD_DEVICE_SPECIFIC_PROPERTY>() - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_PROPERTY::Name"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY, Name) - 0usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_PROPERTY::Value"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_PROPERTY, Value) - 256usize]; +}; pub type SCM_PD_DEVICE_SPECIFIC_PROPERTY = _SCM_PD_DEVICE_SPECIFIC_PROPERTY; pub type PSCM_PD_DEVICE_SPECIFIC_PROPERTY = *mut _SCM_PD_DEVICE_SPECIFIC_PROPERTY; #[repr(C)] @@ -208663,62 +118552,21 @@ pub struct _SCM_PD_DEVICE_SPECIFIC_INFO { pub NumberOfProperties: DWORD, pub DeviceSpecificProperties: [SCM_PD_DEVICE_SPECIFIC_PROPERTY; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_DEVICE_SPECIFIC_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_DEVICE_SPECIFIC_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_DEVICE_SPECIFIC_INFO>(), - 280usize, - concat!("Size of: ", stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_DEVICE_SPECIFIC_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfProperties) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO), - "::", - stringify!(NumberOfProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceSpecificProperties) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_DEVICE_SPECIFIC_INFO), - "::", - stringify!(DeviceSpecificProperties) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_DEVICE_SPECIFIC_INFO"] + [::std::mem::size_of::<_SCM_PD_DEVICE_SPECIFIC_INFO>() - 280usize]; + ["Alignment of _SCM_PD_DEVICE_SPECIFIC_INFO"] + [::std::mem::align_of::<_SCM_PD_DEVICE_SPECIFIC_INFO>() - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_INFO::Version"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_INFO, Version) - 0usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_INFO::Size"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_INFO, Size) - 4usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_INFO::NumberOfProperties"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_INFO, NumberOfProperties) - 8usize]; + ["Offset of field: _SCM_PD_DEVICE_SPECIFIC_INFO::DeviceSpecificProperties"] + [::std::mem::offset_of!(_SCM_PD_DEVICE_SPECIFIC_INFO, DeviceSpecificProperties) - 16usize]; +}; pub type SCM_PD_DEVICE_SPECIFIC_INFO = _SCM_PD_DEVICE_SPECIFIC_INFO; pub type PSCM_PD_DEVICE_SPECIFIC_INFO = *mut _SCM_PD_DEVICE_SPECIFIC_INFO; #[repr(C)] @@ -208732,72 +118580,23 @@ pub struct _SCM_PD_FIRMWARE_SLOT_INFO { pub Reserved1: [BYTE; 6usize], pub Revision: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout__SCM_PD_FIRMWARE_SLOT_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_FIRMWARE_SLOT_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_FIRMWARE_SLOT_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_SCM_PD_FIRMWARE_SLOT_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_FIRMWARE_SLOT_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_FIRMWARE_SLOT_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_SLOT_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_SLOT_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlotNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_SLOT_INFO), - "::", - stringify!(SlotNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_SLOT_INFO), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_SLOT_INFO), - "::", - stringify!(Revision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_FIRMWARE_SLOT_INFO"] + [::std::mem::size_of::<_SCM_PD_FIRMWARE_SLOT_INFO>() - 48usize]; + ["Alignment of _SCM_PD_FIRMWARE_SLOT_INFO"] + [::std::mem::align_of::<_SCM_PD_FIRMWARE_SLOT_INFO>() - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_SLOT_INFO::Version"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_SLOT_INFO, Version) - 0usize]; + ["Offset of field: _SCM_PD_FIRMWARE_SLOT_INFO::Size"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_SLOT_INFO, Size) - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_SLOT_INFO::SlotNumber"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_SLOT_INFO, SlotNumber) - 8usize]; + ["Offset of field: _SCM_PD_FIRMWARE_SLOT_INFO::Reserved1"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_SLOT_INFO, Reserved1) - 10usize]; + ["Offset of field: _SCM_PD_FIRMWARE_SLOT_INFO::Revision"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_SLOT_INFO, Revision) - 16usize]; +}; impl _SCM_PD_FIRMWARE_SLOT_INFO { #[inline] pub fn ReadOnly(&self) -> BYTE { @@ -208811,6 +118610,28 @@ impl _SCM_PD_FIRMWARE_SLOT_INFO { } } #[inline] + pub unsafe fn ReadOnly_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_ReadOnly_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn Reserved0(&self) -> BYTE { unsafe { ::std::mem::transmute(self._bitfield_1.get(1usize, 7u8) as u8) } } @@ -208822,6 +118643,28 @@ impl _SCM_PD_FIRMWARE_SLOT_INFO { } } #[inline] + pub unsafe fn Reserved0_raw(this: *const Self) -> BYTE { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 1usize, + 7u8, + ) as u8) + } + } + #[inline] + pub unsafe fn set_Reserved0_raw(this: *mut Self, val: BYTE) { + unsafe { + let val: u8 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 1usize, + 7u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(ReadOnly: BYTE, Reserved0: BYTE) -> __BindgenBitfieldUnit<[u8; 1usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 1usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 1u8, { @@ -208847,82 +118690,24 @@ pub struct _SCM_PD_FIRMWARE_INFO { pub SlotCount: BYTE, pub Slots: [SCM_PD_FIRMWARE_SLOT_INFO; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_FIRMWARE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_FIRMWARE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_FIRMWARE_INFO>(), - 60usize, - concat!("Size of: ", stringify!(_SCM_PD_FIRMWARE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_FIRMWARE_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_FIRMWARE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveSlot) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(ActiveSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextActiveSlot) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(NextActiveSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlotCount) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(SlotCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slots) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_INFO), - "::", - stringify!(Slots) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_FIRMWARE_INFO"][::std::mem::size_of::<_SCM_PD_FIRMWARE_INFO>() - 60usize]; + ["Alignment of _SCM_PD_FIRMWARE_INFO"] + [::std::mem::align_of::<_SCM_PD_FIRMWARE_INFO>() - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::Version"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, Version) - 0usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::Size"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, Size) - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::ActiveSlot"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, ActiveSlot) - 8usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::NextActiveSlot"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, NextActiveSlot) - 9usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::SlotCount"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, SlotCount) - 10usize]; + ["Offset of field: _SCM_PD_FIRMWARE_INFO::Slots"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_INFO, Slots) - 12usize]; +}; pub type SCM_PD_FIRMWARE_INFO = _SCM_PD_FIRMWARE_INFO; pub type PSCM_PD_FIRMWARE_INFO = *mut _SCM_PD_FIRMWARE_INFO; pub const _SCM_PD_HEALTH_STATUS_ScmPhysicalDeviceHealth_Unknown: _SCM_PD_HEALTH_STATUS = 0; @@ -209012,92 +118797,27 @@ pub struct _SCM_PD_MANAGEMENT_STATUS { pub OperationalStatus: [SCM_PD_OPERATIONAL_STATUS; 16usize], pub AdditionalReasons: [SCM_PD_OPERATIONAL_STATUS_REASON; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_MANAGEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_MANAGEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_MANAGEMENT_STATUS>(), - 88usize, - concat!("Size of: ", stringify!(_SCM_PD_MANAGEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_MANAGEMENT_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_MANAGEMENT_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Health) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(Health) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfOperationalStatus) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(NumberOfOperationalStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfAdditionalReasons) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(NumberOfAdditionalReasons) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OperationalStatus) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(OperationalStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AdditionalReasons) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_MANAGEMENT_STATUS), - "::", - stringify!(AdditionalReasons) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_MANAGEMENT_STATUS"] + [::std::mem::size_of::<_SCM_PD_MANAGEMENT_STATUS>() - 88usize]; + ["Alignment of _SCM_PD_MANAGEMENT_STATUS"] + [::std::mem::align_of::<_SCM_PD_MANAGEMENT_STATUS>() - 4usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::Version"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, Version) - 0usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::Size"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, Size) - 4usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::Health"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, Health) - 8usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::NumberOfOperationalStatus"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, NumberOfOperationalStatus) - 12usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::NumberOfAdditionalReasons"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, NumberOfAdditionalReasons) - 16usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::OperationalStatus"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, OperationalStatus) - 20usize]; + ["Offset of field: _SCM_PD_MANAGEMENT_STATUS::AdditionalReasons"] + [::std::mem::offset_of!(_SCM_PD_MANAGEMENT_STATUS, AdditionalReasons) - 84usize]; +}; pub type SCM_PD_MANAGEMENT_STATUS = _SCM_PD_MANAGEMENT_STATUS; pub type PSCM_PD_MANAGEMENT_STATUS = *mut _SCM_PD_MANAGEMENT_STATUS; #[repr(C)] @@ -209107,52 +118827,18 @@ pub struct _SCM_PD_LOCATION_STRING { pub Size: DWORD, pub Location: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_LOCATION_STRING() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_LOCATION_STRING> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_LOCATION_STRING>(), - 12usize, - concat!("Size of: ", stringify!(_SCM_PD_LOCATION_STRING)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_LOCATION_STRING>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_LOCATION_STRING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_LOCATION_STRING), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_LOCATION_STRING), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Location) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_LOCATION_STRING), - "::", - stringify!(Location) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_LOCATION_STRING"][::std::mem::size_of::<_SCM_PD_LOCATION_STRING>() - 12usize]; + ["Alignment of _SCM_PD_LOCATION_STRING"] + [::std::mem::align_of::<_SCM_PD_LOCATION_STRING>() - 4usize]; + ["Offset of field: _SCM_PD_LOCATION_STRING::Version"] + [::std::mem::offset_of!(_SCM_PD_LOCATION_STRING, Version) - 0usize]; + ["Offset of field: _SCM_PD_LOCATION_STRING::Size"] + [::std::mem::offset_of!(_SCM_PD_LOCATION_STRING, Size) - 4usize]; + ["Offset of field: _SCM_PD_LOCATION_STRING::Location"] + [::std::mem::offset_of!(_SCM_PD_LOCATION_STRING, Location) - 8usize]; +}; pub type SCM_PD_LOCATION_STRING = _SCM_PD_LOCATION_STRING; pub type PSCM_PD_LOCATION_STRING = *mut _SCM_PD_LOCATION_STRING; #[repr(C)] @@ -209163,62 +118849,20 @@ pub struct _SCM_PD_FRU_ID_STRING { pub IdentifierSize: DWORD, pub Identifier: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_FRU_ID_STRING() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_FRU_ID_STRING> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_FRU_ID_STRING>(), - 16usize, - concat!("Size of: ", stringify!(_SCM_PD_FRU_ID_STRING)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_FRU_ID_STRING>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_FRU_ID_STRING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FRU_ID_STRING), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FRU_ID_STRING), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdentifierSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FRU_ID_STRING), - "::", - stringify!(IdentifierSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Identifier) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FRU_ID_STRING), - "::", - stringify!(Identifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_FRU_ID_STRING"][::std::mem::size_of::<_SCM_PD_FRU_ID_STRING>() - 16usize]; + ["Alignment of _SCM_PD_FRU_ID_STRING"] + [::std::mem::align_of::<_SCM_PD_FRU_ID_STRING>() - 4usize]; + ["Offset of field: _SCM_PD_FRU_ID_STRING::Version"] + [::std::mem::offset_of!(_SCM_PD_FRU_ID_STRING, Version) - 0usize]; + ["Offset of field: _SCM_PD_FRU_ID_STRING::Size"] + [::std::mem::offset_of!(_SCM_PD_FRU_ID_STRING, Size) - 4usize]; + ["Offset of field: _SCM_PD_FRU_ID_STRING::IdentifierSize"] + [::std::mem::offset_of!(_SCM_PD_FRU_ID_STRING, IdentifierSize) - 8usize]; + ["Offset of field: _SCM_PD_FRU_ID_STRING::Identifier"] + [::std::mem::offset_of!(_SCM_PD_FRU_ID_STRING, Identifier) - 12usize]; +}; pub type SCM_PD_FRU_ID_STRING = _SCM_PD_FRU_ID_STRING; pub type PSCM_PD_FRU_ID_STRING = *mut _SCM_PD_FRU_ID_STRING; #[repr(C)] @@ -209233,102 +118877,29 @@ pub struct _SCM_PD_FIRMWARE_DOWNLOAD { pub FirmwareImageSizeInBytes: DWORD, pub FirmwareImage: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_FIRMWARE_DOWNLOAD() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_FIRMWARE_DOWNLOAD> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_FIRMWARE_DOWNLOAD>(), - 32usize, - concat!("Size of: ", stringify!(_SCM_PD_FIRMWARE_DOWNLOAD)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_FIRMWARE_DOWNLOAD>(), - 8usize, - concat!("Alignment of ", stringify!(_SCM_PD_FIRMWARE_DOWNLOAD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Slot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareImageSizeInBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(FirmwareImageSizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareImage) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_DOWNLOAD), - "::", - stringify!(FirmwareImage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_FIRMWARE_DOWNLOAD"] + [::std::mem::size_of::<_SCM_PD_FIRMWARE_DOWNLOAD>() - 32usize]; + ["Alignment of _SCM_PD_FIRMWARE_DOWNLOAD"] + [::std::mem::align_of::<_SCM_PD_FIRMWARE_DOWNLOAD>() - 8usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Version"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Version) - 0usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Size"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Size) - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Flags"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Flags) - 8usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Slot"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Slot) - 12usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Reserved"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Reserved) - 13usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::Offset"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, Offset) - 16usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::FirmwareImageSizeInBytes"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, FirmwareImageSizeInBytes) - 24usize]; + ["Offset of field: _SCM_PD_FIRMWARE_DOWNLOAD::FirmwareImage"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_DOWNLOAD, FirmwareImage) - 28usize]; +}; pub type SCM_PD_FIRMWARE_DOWNLOAD = _SCM_PD_FIRMWARE_DOWNLOAD; pub type PSCM_PD_FIRMWARE_DOWNLOAD = *mut _SCM_PD_FIRMWARE_DOWNLOAD; #[repr(C)] @@ -209339,62 +118910,21 @@ pub struct _SCM_PD_FIRMWARE_ACTIVATE { pub Flags: DWORD, pub Slot: BYTE, } -#[test] -fn bindgen_test_layout__SCM_PD_FIRMWARE_ACTIVATE() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_FIRMWARE_ACTIVATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_FIRMWARE_ACTIVATE>(), - 16usize, - concat!("Size of: ", stringify!(_SCM_PD_FIRMWARE_ACTIVATE)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_FIRMWARE_ACTIVATE>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_FIRMWARE_ACTIVATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_ACTIVATE), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_ACTIVATE), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_ACTIVATE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Slot) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_FIRMWARE_ACTIVATE), - "::", - stringify!(Slot) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_FIRMWARE_ACTIVATE"] + [::std::mem::size_of::<_SCM_PD_FIRMWARE_ACTIVATE>() - 16usize]; + ["Alignment of _SCM_PD_FIRMWARE_ACTIVATE"] + [::std::mem::align_of::<_SCM_PD_FIRMWARE_ACTIVATE>() - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_ACTIVATE::Version"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_ACTIVATE, Version) - 0usize]; + ["Offset of field: _SCM_PD_FIRMWARE_ACTIVATE::Size"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_ACTIVATE, Size) - 4usize]; + ["Offset of field: _SCM_PD_FIRMWARE_ACTIVATE::Flags"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_ACTIVATE, Flags) - 8usize]; + ["Offset of field: _SCM_PD_FIRMWARE_ACTIVATE::Slot"] + [::std::mem::offset_of!(_SCM_PD_FIRMWARE_ACTIVATE, Slot) - 12usize]; +}; pub type SCM_PD_FIRMWARE_ACTIVATE = _SCM_PD_FIRMWARE_ACTIVATE; pub type PSCM_PD_FIRMWARE_ACTIVATE = *mut _SCM_PD_FIRMWARE_ACTIVATE; pub const _SCM_PD_LAST_FW_ACTIVATION_STATUS_ScmPdLastFwActivationStatus_None: @@ -209433,67 +118963,26 @@ pub struct _SCM_PD_RUNTIME_FW_ACTIVATION_INFO { pub LastFirmwareActivationStatus: SCM_PD_LAST_FW_ACTIVATION_STATUS, pub FirmwareActivationState: SCM_PD_FIRMWARE_ACTIVATION_STATE, } -#[test] -fn bindgen_test_layout__SCM_PD_RUNTIME_FW_ACTIVATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_RUNTIME_FW_ACTIVATION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).LastFirmwareActivationStatus) as usize - ptr as usize - }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(LastFirmwareActivationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirmwareActivationState) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO), - "::", - stringify!(FirmwareActivationState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_RUNTIME_FW_ACTIVATION_INFO"] + [::std::mem::size_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_INFO>() - 16usize]; + ["Alignment of _SCM_PD_RUNTIME_FW_ACTIVATION_INFO"] + [::std::mem::align_of::<_SCM_PD_RUNTIME_FW_ACTIVATION_INFO>() - 4usize]; + ["Offset of field: _SCM_PD_RUNTIME_FW_ACTIVATION_INFO::Version"] + [::std::mem::offset_of!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO, Version) - 0usize]; + ["Offset of field: _SCM_PD_RUNTIME_FW_ACTIVATION_INFO::Size"] + [::std::mem::offset_of!(_SCM_PD_RUNTIME_FW_ACTIVATION_INFO, Size) - 4usize]; + ["Offset of field: _SCM_PD_RUNTIME_FW_ACTIVATION_INFO::LastFirmwareActivationStatus"][::std::mem::offset_of!( + _SCM_PD_RUNTIME_FW_ACTIVATION_INFO, + LastFirmwareActivationStatus + ) + - 8usize]; + ["Offset of field: _SCM_PD_RUNTIME_FW_ACTIVATION_INFO::FirmwareActivationState"][::std::mem::offset_of!( + _SCM_PD_RUNTIME_FW_ACTIVATION_INFO, + FirmwareActivationState + ) - 12usize]; +}; pub type SCM_PD_RUNTIME_FW_ACTIVATION_INFO = _SCM_PD_RUNTIME_FW_ACTIVATION_INFO; pub type PSCM_PD_RUNTIME_FW_ACTIVATION_INFO = *mut _SCM_PD_RUNTIME_FW_ACTIVATION_INFO; #[repr(C)] @@ -209505,149 +118994,51 @@ pub struct _SCM_PD_PASSTHROUGH_INPUT { pub DataSize: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_PASSTHROUGH_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PASSTHROUGH_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_SCM_PD_PASSTHROUGH_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_PASSTHROUGH_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INPUT), - "::", - stringify!(ProtocolGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INPUT), - "::", - stringify!(DataSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INPUT), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PASSTHROUGH_INPUT"] + [::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INPUT>() - 32usize]; + ["Alignment of _SCM_PD_PASSTHROUGH_INPUT"] + [::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INPUT>() - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INPUT::Version"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INPUT, Version) - 0usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INPUT::Size"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INPUT, Size) - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INPUT::ProtocolGuid"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INPUT, ProtocolGuid) - 8usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INPUT::DataSize"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INPUT, DataSize) - 24usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INPUT::Data"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INPUT, Data) - 28usize]; +}; pub type SCM_PD_PASSTHROUGH_INPUT = _SCM_PD_PASSTHROUGH_INPUT; pub type PSCM_PD_PASSTHROUGH_INPUT = *mut _SCM_PD_PASSTHROUGH_INPUT; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _SCM_PD_PASSTHROUGH_OUTPUT { pub Version: DWORD, - pub Size: DWORD, - pub ProtocolGuid: GUID, - pub DataSize: DWORD, - pub Data: [BYTE; 1usize], -} -#[test] -fn bindgen_test_layout__SCM_PD_PASSTHROUGH_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PASSTHROUGH_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PASSTHROUGH_OUTPUT>(), - 32usize, - concat!("Size of: ", stringify!(_SCM_PD_PASSTHROUGH_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PASSTHROUGH_OUTPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_SCM_PD_PASSTHROUGH_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProtocolGuid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_OUTPUT), - "::", - stringify!(ProtocolGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_OUTPUT), - "::", - stringify!(DataSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_OUTPUT), - "::", - stringify!(Data) - ) - ); + pub Size: DWORD, + pub ProtocolGuid: GUID, + pub DataSize: DWORD, + pub Data: [BYTE; 1usize], } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PASSTHROUGH_OUTPUT"] + [::std::mem::size_of::<_SCM_PD_PASSTHROUGH_OUTPUT>() - 32usize]; + ["Alignment of _SCM_PD_PASSTHROUGH_OUTPUT"] + [::std::mem::align_of::<_SCM_PD_PASSTHROUGH_OUTPUT>() - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_OUTPUT::Version"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_OUTPUT, Version) - 0usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_OUTPUT::Size"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_OUTPUT, Size) - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_OUTPUT::ProtocolGuid"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_OUTPUT, ProtocolGuid) - 8usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_OUTPUT::DataSize"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_OUTPUT, DataSize) - 24usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_OUTPUT::Data"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_OUTPUT, Data) - 28usize]; +}; pub type SCM_PD_PASSTHROUGH_OUTPUT = _SCM_PD_PASSTHROUGH_OUTPUT; pub type PSCM_PD_PASSTHROUGH_OUTPUT = *mut _SCM_PD_PASSTHROUGH_OUTPUT; #[repr(C)] @@ -209657,55 +119048,21 @@ pub struct _SCM_PD_PASSTHROUGH_INVDIMM_INPUT { pub OpcodeParametersLength: DWORD, pub OpcodeParameters: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_PASSTHROUGH_INVDIMM_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PASSTHROUGH_INVDIMM_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INVDIMM_INPUT>(), - 12usize, - concat!("Size of: ", stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INVDIMM_INPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Opcode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT), - "::", - stringify!(Opcode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpcodeParametersLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT), - "::", - stringify!(OpcodeParametersLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpcodeParameters) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT), - "::", - stringify!(OpcodeParameters) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PASSTHROUGH_INVDIMM_INPUT"] + [::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INVDIMM_INPUT>() - 12usize]; + ["Alignment of _SCM_PD_PASSTHROUGH_INVDIMM_INPUT"] + [::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INVDIMM_INPUT>() - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_INPUT::Opcode"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT, Opcode) - 0usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_INPUT::OpcodeParametersLength"][::std::mem::offset_of!( + _SCM_PD_PASSTHROUGH_INVDIMM_INPUT, + OpcodeParametersLength + ) - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_INPUT::OpcodeParameters"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_INPUT, OpcodeParameters) - 8usize]; +}; pub type SCM_PD_PASSTHROUGH_INVDIMM_INPUT = _SCM_PD_PASSTHROUGH_INVDIMM_INPUT; pub type PSCM_PD_PASSTHROUGH_INVDIMM_INPUT = *mut _SCM_PD_PASSTHROUGH_INVDIMM_INPUT; #[repr(C)] @@ -209716,65 +119073,21 @@ pub struct _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT { pub OutputDataLength: DWORD, pub OutputData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT>(), - 12usize, - concat!("Size of: ", stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GeneralStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT), - "::", - stringify!(GeneralStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedStatus) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT), - "::", - stringify!(ExtendedStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputDataLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT), - "::", - stringify!(OutputDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT), - "::", - stringify!(OutputData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT"] + [::std::mem::size_of::<_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT>() - 12usize]; + ["Alignment of _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT"] + [::std::mem::align_of::<_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT>() - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT::GeneralStatus"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT, GeneralStatus) - 0usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT::ExtendedStatus"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT, ExtendedStatus) - 2usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT::OutputDataLength"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT, OutputDataLength) - 4usize]; + ["Offset of field: _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT::OutputData"] + [::std::mem::offset_of!(_SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT, OutputData) - 8usize]; +}; pub type SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT = _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT; pub type PSCM_PD_PASSTHROUGH_INVDIMM_OUTPUT = *mut _SCM_PD_PASSTHROUGH_INVDIMM_OUTPUT; #[repr(C)] @@ -209792,25 +119105,13 @@ pub struct _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1 { pub _bitfield_1: __BindgenBitfieldUnit<[u8; 1usize]>, pub __bindgen_padding_0: [u8; 3usize], } -#[test] -fn bindgen_test_layout__SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1"] + [::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1>() - 4usize]; + ["Alignment of _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1"] + [::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1>() - 4usize]; +}; impl _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1 { #[inline] pub fn Overwrite(&self) -> DWORD { @@ -209824,6 +119125,28 @@ impl _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1 { } } #[inline] + pub unsafe fn Overwrite_raw(this: *const Self) -> DWORD { + unsafe { + ::std::mem::transmute(<__BindgenBitfieldUnit<[u8; 1usize]>>::raw_get( + ::std::ptr::addr_of!((*this)._bitfield_1), + 0usize, + 1u8, + ) as u32) + } + } + #[inline] + pub unsafe fn set_Overwrite_raw(this: *mut Self, val: DWORD) { + unsafe { + let val: u32 = ::std::mem::transmute(val); + <__BindgenBitfieldUnit<[u8; 1usize]>>::raw_set( + ::std::ptr::addr_of_mut!((*this)._bitfield_1), + 0usize, + 1u8, + val as u64, + ) + } + } + #[inline] pub fn new_bitfield_1(Overwrite: DWORD) -> __BindgenBitfieldUnit<[u8; 1usize]> { let mut __bindgen_bitfield_unit: __BindgenBitfieldUnit<[u8; 1usize]> = Default::default(); __bindgen_bitfield_unit.set(0usize, 1u8, { @@ -209833,55 +119156,19 @@ impl _SCM_PD_REINITIALIZE_MEDIA_INPUT__bindgen_ty_1 { __bindgen_bitfield_unit } } -#[test] -fn bindgen_test_layout__SCM_PD_REINITIALIZE_MEDIA_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_REINITIALIZE_MEDIA_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT>(), - 12usize, - concat!("Size of: ", stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Options) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_INPUT), - "::", - stringify!(Options) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_REINITIALIZE_MEDIA_INPUT"] + [::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT>() - 12usize]; + ["Alignment of _SCM_PD_REINITIALIZE_MEDIA_INPUT"] + [::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_INPUT>() - 4usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_INPUT::Version"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_INPUT, Version) - 0usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_INPUT::Size"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_INPUT, Size) - 4usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_INPUT::Options"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_INPUT, Options) - 8usize]; +}; pub type SCM_PD_REINITIALIZE_MEDIA_INPUT = _SCM_PD_REINITIALIZE_MEDIA_INPUT; pub type PSCM_PD_REINITIALIZE_MEDIA_INPUT = *mut _SCM_PD_REINITIALIZE_MEDIA_INPUT; pub const _SCM_PD_MEDIA_REINITIALIZATION_STATUS_ScmPhysicalDeviceReinit_Success: @@ -209902,55 +119189,19 @@ pub struct _SCM_PD_REINITIALIZE_MEDIA_OUTPUT { pub Size: DWORD, pub Status: SCM_PD_MEDIA_REINITIALIZATION_STATUS, } -#[test] -fn bindgen_test_layout__SCM_PD_REINITIALIZE_MEDIA_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SCM_PD_REINITIALIZE_MEDIA_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_OUTPUT>(), - 12usize, - concat!("Size of: ", stringify!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT), - "::", - stringify!(Status) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCM_PD_REINITIALIZE_MEDIA_OUTPUT"] + [::std::mem::size_of::<_SCM_PD_REINITIALIZE_MEDIA_OUTPUT>() - 12usize]; + ["Alignment of _SCM_PD_REINITIALIZE_MEDIA_OUTPUT"] + [::std::mem::align_of::<_SCM_PD_REINITIALIZE_MEDIA_OUTPUT>() - 4usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_OUTPUT::Version"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT, Version) - 0usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_OUTPUT::Size"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT, Size) - 4usize]; + ["Offset of field: _SCM_PD_REINITIALIZE_MEDIA_OUTPUT::Status"] + [::std::mem::offset_of!(_SCM_PD_REINITIALIZE_MEDIA_OUTPUT, Status) - 8usize]; +}; pub type SCM_PD_REINITIALIZE_MEDIA_OUTPUT = _SCM_PD_REINITIALIZE_MEDIA_OUTPUT; pub type PSCM_PD_REINITIALIZE_MEDIA_OUTPUT = *mut _SCM_PD_REINITIALIZE_MEDIA_OUTPUT; pub const _MEDIA_TYPE_Unknown: _MEDIA_TYPE = 0; @@ -209991,71 +119242,21 @@ pub struct _FORMAT_PARAMETERS { pub StartHeadNumber: DWORD, pub EndHeadNumber: DWORD, } -#[test] -fn bindgen_test_layout__FORMAT_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_FORMAT_PARAMETERS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORMAT_PARAMETERS>(), - 20usize, - concat!("Size of: ", stringify!(_FORMAT_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_FORMAT_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_FORMAT_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_PARAMETERS), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartCylinderNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_PARAMETERS), - "::", - stringify!(StartCylinderNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndCylinderNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_PARAMETERS), - "::", - stringify!(EndCylinderNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartHeadNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_PARAMETERS), - "::", - stringify!(StartHeadNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndHeadNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_PARAMETERS), - "::", - stringify!(EndHeadNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORMAT_PARAMETERS"][::std::mem::size_of::<_FORMAT_PARAMETERS>() - 20usize]; + ["Alignment of _FORMAT_PARAMETERS"][::std::mem::align_of::<_FORMAT_PARAMETERS>() - 4usize]; + ["Offset of field: _FORMAT_PARAMETERS::MediaType"] + [::std::mem::offset_of!(_FORMAT_PARAMETERS, MediaType) - 0usize]; + ["Offset of field: _FORMAT_PARAMETERS::StartCylinderNumber"] + [::std::mem::offset_of!(_FORMAT_PARAMETERS, StartCylinderNumber) - 4usize]; + ["Offset of field: _FORMAT_PARAMETERS::EndCylinderNumber"] + [::std::mem::offset_of!(_FORMAT_PARAMETERS, EndCylinderNumber) - 8usize]; + ["Offset of field: _FORMAT_PARAMETERS::StartHeadNumber"] + [::std::mem::offset_of!(_FORMAT_PARAMETERS, StartHeadNumber) - 12usize]; + ["Offset of field: _FORMAT_PARAMETERS::EndHeadNumber"] + [::std::mem::offset_of!(_FORMAT_PARAMETERS, EndHeadNumber) - 16usize]; +}; pub type FORMAT_PARAMETERS = _FORMAT_PARAMETERS; pub type PFORMAT_PARAMETERS = *mut _FORMAT_PARAMETERS; pub type BAD_TRACK_NUMBER = WORD; @@ -210072,102 +119273,28 @@ pub struct _FORMAT_EX_PARAMETERS { pub SectorsPerTrack: WORD, pub SectorNumber: [WORD; 1usize], } -#[test] -fn bindgen_test_layout__FORMAT_EX_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_FORMAT_EX_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORMAT_EX_PARAMETERS>(), - 28usize, - concat!("Size of: ", stringify!(_FORMAT_EX_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_FORMAT_EX_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_FORMAT_EX_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartCylinderNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(StartCylinderNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndCylinderNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(EndCylinderNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartHeadNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(StartHeadNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndHeadNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(EndHeadNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormatGapLength) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(FormatGapLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerTrack) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(SectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FORMAT_EX_PARAMETERS), - "::", - stringify!(SectorNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORMAT_EX_PARAMETERS"][::std::mem::size_of::<_FORMAT_EX_PARAMETERS>() - 28usize]; + ["Alignment of _FORMAT_EX_PARAMETERS"] + [::std::mem::align_of::<_FORMAT_EX_PARAMETERS>() - 4usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::MediaType"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, MediaType) - 0usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::StartCylinderNumber"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, StartCylinderNumber) - 4usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::EndCylinderNumber"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, EndCylinderNumber) - 8usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::StartHeadNumber"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, StartHeadNumber) - 12usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::EndHeadNumber"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, EndHeadNumber) - 16usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::FormatGapLength"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, FormatGapLength) - 20usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::SectorsPerTrack"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, SectorsPerTrack) - 22usize]; + ["Offset of field: _FORMAT_EX_PARAMETERS::SectorNumber"] + [::std::mem::offset_of!(_FORMAT_EX_PARAMETERS, SectorNumber) - 24usize]; +}; pub type FORMAT_EX_PARAMETERS = _FORMAT_EX_PARAMETERS; pub type PFORMAT_EX_PARAMETERS = *mut _FORMAT_EX_PARAMETERS; #[repr(C)] @@ -210179,71 +119306,21 @@ pub struct _DISK_GEOMETRY { pub SectorsPerTrack: DWORD, pub BytesPerSector: DWORD, } -#[test] -fn bindgen_test_layout__DISK_GEOMETRY() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_GEOMETRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_GEOMETRY>(), - 24usize, - concat!("Size of: ", stringify!(_DISK_GEOMETRY)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_GEOMETRY>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_GEOMETRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cylinders) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY), - "::", - stringify!(Cylinders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TracksPerCylinder) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY), - "::", - stringify!(TracksPerCylinder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerTrack) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY), - "::", - stringify!(SectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY), - "::", - stringify!(BytesPerSector) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_GEOMETRY"][::std::mem::size_of::<_DISK_GEOMETRY>() - 24usize]; + ["Alignment of _DISK_GEOMETRY"][::std::mem::align_of::<_DISK_GEOMETRY>() - 8usize]; + ["Offset of field: _DISK_GEOMETRY::Cylinders"] + [::std::mem::offset_of!(_DISK_GEOMETRY, Cylinders) - 0usize]; + ["Offset of field: _DISK_GEOMETRY::MediaType"] + [::std::mem::offset_of!(_DISK_GEOMETRY, MediaType) - 8usize]; + ["Offset of field: _DISK_GEOMETRY::TracksPerCylinder"] + [::std::mem::offset_of!(_DISK_GEOMETRY, TracksPerCylinder) - 12usize]; + ["Offset of field: _DISK_GEOMETRY::SectorsPerTrack"] + [::std::mem::offset_of!(_DISK_GEOMETRY, SectorsPerTrack) - 16usize]; + ["Offset of field: _DISK_GEOMETRY::BytesPerSector"] + [::std::mem::offset_of!(_DISK_GEOMETRY, BytesPerSector) - 20usize]; +}; pub type DISK_GEOMETRY = _DISK_GEOMETRY; pub type PDISK_GEOMETRY = *mut _DISK_GEOMETRY; #[repr(C)] @@ -210258,102 +119335,28 @@ pub struct _PARTITION_INFORMATION { pub RecognizedPartition: BOOLEAN, pub RewritePartition: BOOLEAN, } -#[test] -fn bindgen_test_layout__PARTITION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_PARTITION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PARTITION_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_PARTITION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_PARTITION_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_PARTITION_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(PartitionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HiddenSectors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(HiddenSectors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionNumber) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(PartitionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(PartitionType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BootIndicator) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(BootIndicator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecognizedPartition) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(RecognizedPartition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RewritePartition) as usize - ptr as usize }, - 27usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION), - "::", - stringify!(RewritePartition) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PARTITION_INFORMATION"][::std::mem::size_of::<_PARTITION_INFORMATION>() - 32usize]; + ["Alignment of _PARTITION_INFORMATION"] + [::std::mem::align_of::<_PARTITION_INFORMATION>() - 8usize]; + ["Offset of field: _PARTITION_INFORMATION::StartingOffset"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, StartingOffset) - 0usize]; + ["Offset of field: _PARTITION_INFORMATION::PartitionLength"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, PartitionLength) - 8usize]; + ["Offset of field: _PARTITION_INFORMATION::HiddenSectors"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, HiddenSectors) - 16usize]; + ["Offset of field: _PARTITION_INFORMATION::PartitionNumber"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, PartitionNumber) - 20usize]; + ["Offset of field: _PARTITION_INFORMATION::PartitionType"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, PartitionType) - 24usize]; + ["Offset of field: _PARTITION_INFORMATION::BootIndicator"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, BootIndicator) - 25usize]; + ["Offset of field: _PARTITION_INFORMATION::RecognizedPartition"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, RecognizedPartition) - 26usize]; + ["Offset of field: _PARTITION_INFORMATION::RewritePartition"] + [::std::mem::offset_of!(_PARTITION_INFORMATION, RewritePartition) - 27usize]; +}; pub type PARTITION_INFORMATION = _PARTITION_INFORMATION; pub type PPARTITION_INFORMATION = *mut _PARTITION_INFORMATION; #[repr(C)] @@ -210361,32 +119364,15 @@ pub type PPARTITION_INFORMATION = *mut _PARTITION_INFORMATION; pub struct _SET_PARTITION_INFORMATION { pub PartitionType: BYTE, } -#[test] -fn bindgen_test_layout__SET_PARTITION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SET_PARTITION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_PARTITION_INFORMATION>(), - 1usize, - concat!("Size of: ", stringify!(_SET_PARTITION_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SET_PARTITION_INFORMATION>(), - 1usize, - concat!("Alignment of ", stringify!(_SET_PARTITION_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_PARTITION_INFORMATION), - "::", - stringify!(PartitionType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_PARTITION_INFORMATION"] + [::std::mem::size_of::<_SET_PARTITION_INFORMATION>() - 1usize]; + ["Alignment of _SET_PARTITION_INFORMATION"] + [::std::mem::align_of::<_SET_PARTITION_INFORMATION>() - 1usize]; + ["Offset of field: _SET_PARTITION_INFORMATION::PartitionType"] + [::std::mem::offset_of!(_SET_PARTITION_INFORMATION, PartitionType) - 0usize]; +}; pub type SET_PARTITION_INFORMATION = _SET_PARTITION_INFORMATION; pub type PSET_PARTITION_INFORMATION = *mut _SET_PARTITION_INFORMATION; #[repr(C)] @@ -210396,52 +119382,19 @@ pub struct _DRIVE_LAYOUT_INFORMATION { pub Signature: DWORD, pub PartitionEntry: [PARTITION_INFORMATION; 1usize], } -#[test] -fn bindgen_test_layout__DRIVE_LAYOUT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVE_LAYOUT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION>(), - 40usize, - concat!("Size of: ", stringify!(_DRIVE_LAYOUT_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVE_LAYOUT_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION), - "::", - stringify!(PartitionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionEntry) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION), - "::", - stringify!(PartitionEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVE_LAYOUT_INFORMATION"] + [::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION>() - 40usize]; + ["Alignment of _DRIVE_LAYOUT_INFORMATION"] + [::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION>() - 8usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION::PartitionCount"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION, PartitionCount) - 0usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION::Signature"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION, Signature) - 4usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION::PartitionEntry"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION, PartitionEntry) - 8usize]; +}; pub type DRIVE_LAYOUT_INFORMATION = _DRIVE_LAYOUT_INFORMATION; pub type PDRIVE_LAYOUT_INFORMATION = *mut _DRIVE_LAYOUT_INFORMATION; #[repr(C)] @@ -210450,41 +119403,15 @@ pub struct _VERIFY_INFORMATION { pub StartingOffset: LARGE_INTEGER, pub Length: DWORD, } -#[test] -fn bindgen_test_layout__VERIFY_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_VERIFY_INFORMATION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VERIFY_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_VERIFY_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_VERIFY_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_VERIFY_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VERIFY_INFORMATION), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_VERIFY_INFORMATION), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VERIFY_INFORMATION"][::std::mem::size_of::<_VERIFY_INFORMATION>() - 16usize]; + ["Alignment of _VERIFY_INFORMATION"][::std::mem::align_of::<_VERIFY_INFORMATION>() - 8usize]; + ["Offset of field: _VERIFY_INFORMATION::StartingOffset"] + [::std::mem::offset_of!(_VERIFY_INFORMATION, StartingOffset) - 0usize]; + ["Offset of field: _VERIFY_INFORMATION::Length"] + [::std::mem::offset_of!(_VERIFY_INFORMATION, Length) - 8usize]; +}; pub type VERIFY_INFORMATION = _VERIFY_INFORMATION; pub type PVERIFY_INFORMATION = *mut _VERIFY_INFORMATION; #[repr(C)] @@ -210494,51 +119421,17 @@ pub struct _REASSIGN_BLOCKS { pub Count: WORD, pub BlockNumber: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__REASSIGN_BLOCKS() { - const UNINIT: ::std::mem::MaybeUninit<_REASSIGN_BLOCKS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REASSIGN_BLOCKS>(), - 8usize, - concat!("Size of: ", stringify!(_REASSIGN_BLOCKS)) - ); - assert_eq!( - ::std::mem::align_of::<_REASSIGN_BLOCKS>(), - 4usize, - concat!("Alignment of ", stringify!(_REASSIGN_BLOCKS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS), - "::", - stringify!(BlockNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REASSIGN_BLOCKS"][::std::mem::size_of::<_REASSIGN_BLOCKS>() - 8usize]; + ["Alignment of _REASSIGN_BLOCKS"][::std::mem::align_of::<_REASSIGN_BLOCKS>() - 4usize]; + ["Offset of field: _REASSIGN_BLOCKS::Reserved"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS, Reserved) - 0usize]; + ["Offset of field: _REASSIGN_BLOCKS::Count"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS, Count) - 2usize]; + ["Offset of field: _REASSIGN_BLOCKS::BlockNumber"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS, BlockNumber) - 4usize]; +}; pub type REASSIGN_BLOCKS = _REASSIGN_BLOCKS; pub type PREASSIGN_BLOCKS = *mut _REASSIGN_BLOCKS; #[repr(C, packed)] @@ -210548,51 +119441,17 @@ pub struct _REASSIGN_BLOCKS_EX { pub Count: WORD, pub BlockNumber: [LARGE_INTEGER; 1usize], } -#[test] -fn bindgen_test_layout__REASSIGN_BLOCKS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_REASSIGN_BLOCKS_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REASSIGN_BLOCKS_EX>(), - 12usize, - concat!("Size of: ", stringify!(_REASSIGN_BLOCKS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_REASSIGN_BLOCKS_EX>(), - 1usize, - concat!("Alignment of ", stringify!(_REASSIGN_BLOCKS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS_EX), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS_EX), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REASSIGN_BLOCKS_EX), - "::", - stringify!(BlockNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REASSIGN_BLOCKS_EX"][::std::mem::size_of::<_REASSIGN_BLOCKS_EX>() - 12usize]; + ["Alignment of _REASSIGN_BLOCKS_EX"][::std::mem::align_of::<_REASSIGN_BLOCKS_EX>() - 1usize]; + ["Offset of field: _REASSIGN_BLOCKS_EX::Reserved"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS_EX, Reserved) - 0usize]; + ["Offset of field: _REASSIGN_BLOCKS_EX::Count"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS_EX, Count) - 2usize]; + ["Offset of field: _REASSIGN_BLOCKS_EX::BlockNumber"] + [::std::mem::offset_of!(_REASSIGN_BLOCKS_EX, BlockNumber) - 4usize]; +}; pub type REASSIGN_BLOCKS_EX = _REASSIGN_BLOCKS_EX; pub type PREASSIGN_BLOCKS_EX = *mut _REASSIGN_BLOCKS_EX; pub const _PARTITION_STYLE_PARTITION_STYLE_MBR: _PARTITION_STYLE = 0; @@ -210608,62 +119467,21 @@ pub struct _PARTITION_INFORMATION_GPT { pub Attributes: DWORD64, pub Name: [WCHAR; 36usize], } -#[test] -fn bindgen_test_layout__PARTITION_INFORMATION_GPT() { - const UNINIT: ::std::mem::MaybeUninit<_PARTITION_INFORMATION_GPT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PARTITION_INFORMATION_GPT>(), - 112usize, - concat!("Size of: ", stringify!(_PARTITION_INFORMATION_GPT)) - ); - assert_eq!( - ::std::mem::align_of::<_PARTITION_INFORMATION_GPT>(), - 8usize, - concat!("Alignment of ", stringify!(_PARTITION_INFORMATION_GPT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_GPT), - "::", - stringify!(PartitionType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_GPT), - "::", - stringify!(PartitionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_GPT), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_GPT), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PARTITION_INFORMATION_GPT"] + [::std::mem::size_of::<_PARTITION_INFORMATION_GPT>() - 112usize]; + ["Alignment of _PARTITION_INFORMATION_GPT"] + [::std::mem::align_of::<_PARTITION_INFORMATION_GPT>() - 8usize]; + ["Offset of field: _PARTITION_INFORMATION_GPT::PartitionType"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_GPT, PartitionType) - 0usize]; + ["Offset of field: _PARTITION_INFORMATION_GPT::PartitionId"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_GPT, PartitionId) - 16usize]; + ["Offset of field: _PARTITION_INFORMATION_GPT::Attributes"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_GPT, Attributes) - 32usize]; + ["Offset of field: _PARTITION_INFORMATION_GPT::Name"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_GPT, Name) - 40usize]; +}; pub type PARTITION_INFORMATION_GPT = _PARTITION_INFORMATION_GPT; pub type PPARTITION_INFORMATION_GPT = *mut _PARTITION_INFORMATION_GPT; #[repr(C)] @@ -210675,72 +119493,23 @@ pub struct _PARTITION_INFORMATION_MBR { pub HiddenSectors: DWORD, pub PartitionId: GUID, } -#[test] -fn bindgen_test_layout__PARTITION_INFORMATION_MBR() { - const UNINIT: ::std::mem::MaybeUninit<_PARTITION_INFORMATION_MBR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PARTITION_INFORMATION_MBR>(), - 24usize, - concat!("Size of: ", stringify!(_PARTITION_INFORMATION_MBR)) - ); - assert_eq!( - ::std::mem::align_of::<_PARTITION_INFORMATION_MBR>(), - 4usize, - concat!("Alignment of ", stringify!(_PARTITION_INFORMATION_MBR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_MBR), - "::", - stringify!(PartitionType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BootIndicator) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_MBR), - "::", - stringify!(BootIndicator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecognizedPartition) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_MBR), - "::", - stringify!(RecognizedPartition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HiddenSectors) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_MBR), - "::", - stringify!(HiddenSectors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_MBR), - "::", - stringify!(PartitionId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PARTITION_INFORMATION_MBR"] + [::std::mem::size_of::<_PARTITION_INFORMATION_MBR>() - 24usize]; + ["Alignment of _PARTITION_INFORMATION_MBR"] + [::std::mem::align_of::<_PARTITION_INFORMATION_MBR>() - 4usize]; + ["Offset of field: _PARTITION_INFORMATION_MBR::PartitionType"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_MBR, PartitionType) - 0usize]; + ["Offset of field: _PARTITION_INFORMATION_MBR::BootIndicator"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_MBR, BootIndicator) - 1usize]; + ["Offset of field: _PARTITION_INFORMATION_MBR::RecognizedPartition"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_MBR, RecognizedPartition) - 2usize]; + ["Offset of field: _PARTITION_INFORMATION_MBR::HiddenSectors"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_MBR, HiddenSectors) - 4usize]; + ["Offset of field: _PARTITION_INFORMATION_MBR::PartitionId"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_MBR, PartitionId) - 8usize]; +}; pub type PARTITION_INFORMATION_MBR = _PARTITION_INFORMATION_MBR; pub type PPARTITION_INFORMATION_MBR = *mut _PARTITION_INFORMATION_MBR; pub type SET_PARTITION_INFORMATION_MBR = SET_PARTITION_INFORMATION; @@ -210757,74 +119526,26 @@ pub union _SET_PARTITION_INFORMATION_EX__bindgen_ty_1 { pub Mbr: SET_PARTITION_INFORMATION_MBR, pub Gpt: SET_PARTITION_INFORMATION_GPT, } -#[test] -fn bindgen_test_layout__SET_PARTITION_INFORMATION_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SET_PARTITION_INFORMATION_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_PARTITION_INFORMATION_EX__bindgen_ty_1>(), - 112usize, - concat!( - "Size of: ", - stringify!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SET_PARTITION_INFORMATION_EX__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mbr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Mbr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Gpt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Gpt) - ) - ); -} -#[test] -fn bindgen_test_layout__SET_PARTITION_INFORMATION_EX() { - const UNINIT: ::std::mem::MaybeUninit<_SET_PARTITION_INFORMATION_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_PARTITION_INFORMATION_EX>(), - 120usize, - concat!("Size of: ", stringify!(_SET_PARTITION_INFORMATION_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_SET_PARTITION_INFORMATION_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_SET_PARTITION_INFORMATION_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_PARTITION_INFORMATION_EX), - "::", - stringify!(PartitionStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_PARTITION_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::size_of::<_SET_PARTITION_INFORMATION_EX__bindgen_ty_1>() - 112usize]; + ["Alignment of _SET_PARTITION_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::align_of::<_SET_PARTITION_INFORMATION_EX__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SET_PARTITION_INFORMATION_EX__bindgen_ty_1::Mbr"] + [::std::mem::offset_of!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1, Mbr) - 0usize]; + ["Offset of field: _SET_PARTITION_INFORMATION_EX__bindgen_ty_1::Gpt"] + [::std::mem::offset_of!(_SET_PARTITION_INFORMATION_EX__bindgen_ty_1, Gpt) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_PARTITION_INFORMATION_EX"] + [::std::mem::size_of::<_SET_PARTITION_INFORMATION_EX>() - 120usize]; + ["Alignment of _SET_PARTITION_INFORMATION_EX"] + [::std::mem::align_of::<_SET_PARTITION_INFORMATION_EX>() - 8usize]; + ["Offset of field: _SET_PARTITION_INFORMATION_EX::PartitionStyle"] + [::std::mem::offset_of!(_SET_PARTITION_INFORMATION_EX, PartitionStyle) - 0usize]; +}; pub type SET_PARTITION_INFORMATION_EX = _SET_PARTITION_INFORMATION_EX; pub type PSET_PARTITION_INFORMATION_EX = *mut _SET_PARTITION_INFORMATION_EX; #[repr(C)] @@ -210833,41 +119554,15 @@ pub struct _CREATE_DISK_GPT { pub DiskId: GUID, pub MaxPartitionCount: DWORD, } -#[test] -fn bindgen_test_layout__CREATE_DISK_GPT() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_DISK_GPT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_DISK_GPT>(), - 20usize, - concat!("Size of: ", stringify!(_CREATE_DISK_GPT)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_DISK_GPT>(), - 4usize, - concat!("Alignment of ", stringify!(_CREATE_DISK_GPT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK_GPT), - "::", - stringify!(DiskId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPartitionCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK_GPT), - "::", - stringify!(MaxPartitionCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_DISK_GPT"][::std::mem::size_of::<_CREATE_DISK_GPT>() - 20usize]; + ["Alignment of _CREATE_DISK_GPT"][::std::mem::align_of::<_CREATE_DISK_GPT>() - 4usize]; + ["Offset of field: _CREATE_DISK_GPT::DiskId"] + [::std::mem::offset_of!(_CREATE_DISK_GPT, DiskId) - 0usize]; + ["Offset of field: _CREATE_DISK_GPT::MaxPartitionCount"] + [::std::mem::offset_of!(_CREATE_DISK_GPT, MaxPartitionCount) - 16usize]; +}; pub type CREATE_DISK_GPT = _CREATE_DISK_GPT; pub type PCREATE_DISK_GPT = *mut _CREATE_DISK_GPT; #[repr(C)] @@ -210875,31 +119570,13 @@ pub type PCREATE_DISK_GPT = *mut _CREATE_DISK_GPT; pub struct _CREATE_DISK_MBR { pub Signature: DWORD, } -#[test] -fn bindgen_test_layout__CREATE_DISK_MBR() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_DISK_MBR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_DISK_MBR>(), - 4usize, - concat!("Size of: ", stringify!(_CREATE_DISK_MBR)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_DISK_MBR>(), - 4usize, - concat!("Alignment of ", stringify!(_CREATE_DISK_MBR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK_MBR), - "::", - stringify!(Signature) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_DISK_MBR"][::std::mem::size_of::<_CREATE_DISK_MBR>() - 4usize]; + ["Alignment of _CREATE_DISK_MBR"][::std::mem::align_of::<_CREATE_DISK_MBR>() - 4usize]; + ["Offset of field: _CREATE_DISK_MBR::Signature"] + [::std::mem::offset_of!(_CREATE_DISK_MBR, Signature) - 0usize]; +}; pub type CREATE_DISK_MBR = _CREATE_DISK_MBR; pub type PCREATE_DISK_MBR = *mut _CREATE_DISK_MBR; #[repr(C)] @@ -210914,67 +119591,24 @@ pub union _CREATE_DISK__bindgen_ty_1 { pub Mbr: CREATE_DISK_MBR, pub Gpt: CREATE_DISK_GPT, } -#[test] -fn bindgen_test_layout__CREATE_DISK__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_DISK__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_DISK__bindgen_ty_1>(), - 20usize, - concat!("Size of: ", stringify!(_CREATE_DISK__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_DISK__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_CREATE_DISK__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mbr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK__bindgen_ty_1), - "::", - stringify!(Mbr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Gpt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK__bindgen_ty_1), - "::", - stringify!(Gpt) - ) - ); -} -#[test] -fn bindgen_test_layout__CREATE_DISK() { - const UNINIT: ::std::mem::MaybeUninit<_CREATE_DISK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CREATE_DISK>(), - 24usize, - concat!("Size of: ", stringify!(_CREATE_DISK)) - ); - assert_eq!( - ::std::mem::align_of::<_CREATE_DISK>(), - 4usize, - concat!("Alignment of ", stringify!(_CREATE_DISK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CREATE_DISK), - "::", - stringify!(PartitionStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_DISK__bindgen_ty_1"] + [::std::mem::size_of::<_CREATE_DISK__bindgen_ty_1>() - 20usize]; + ["Alignment of _CREATE_DISK__bindgen_ty_1"] + [::std::mem::align_of::<_CREATE_DISK__bindgen_ty_1>() - 4usize]; + ["Offset of field: _CREATE_DISK__bindgen_ty_1::Mbr"] + [::std::mem::offset_of!(_CREATE_DISK__bindgen_ty_1, Mbr) - 0usize]; + ["Offset of field: _CREATE_DISK__bindgen_ty_1::Gpt"] + [::std::mem::offset_of!(_CREATE_DISK__bindgen_ty_1, Gpt) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CREATE_DISK"][::std::mem::size_of::<_CREATE_DISK>() - 24usize]; + ["Alignment of _CREATE_DISK"][::std::mem::align_of::<_CREATE_DISK>() - 4usize]; + ["Offset of field: _CREATE_DISK::PartitionStyle"] + [::std::mem::offset_of!(_CREATE_DISK, PartitionStyle) - 0usize]; +}; pub type CREATE_DISK = _CREATE_DISK; pub type PCREATE_DISK = *mut _CREATE_DISK; #[repr(C)] @@ -210982,32 +119616,14 @@ pub type PCREATE_DISK = *mut _CREATE_DISK; pub struct _GET_LENGTH_INFORMATION { pub Length: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__GET_LENGTH_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_GET_LENGTH_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_LENGTH_INFORMATION>(), - 8usize, - concat!("Size of: ", stringify!(_GET_LENGTH_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_LENGTH_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_GET_LENGTH_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_LENGTH_INFORMATION), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_LENGTH_INFORMATION"][::std::mem::size_of::<_GET_LENGTH_INFORMATION>() - 8usize]; + ["Alignment of _GET_LENGTH_INFORMATION"] + [::std::mem::align_of::<_GET_LENGTH_INFORMATION>() - 8usize]; + ["Offset of field: _GET_LENGTH_INFORMATION::Length"] + [::std::mem::offset_of!(_GET_LENGTH_INFORMATION, Length) - 0usize]; +}; pub type GET_LENGTH_INFORMATION = _GET_LENGTH_INFORMATION; pub type PGET_LENGTH_INFORMATION = *mut _GET_LENGTH_INFORMATION; #[repr(C)] @@ -211027,124 +119643,36 @@ pub union _PARTITION_INFORMATION_EX__bindgen_ty_1 { pub Mbr: PARTITION_INFORMATION_MBR, pub Gpt: PARTITION_INFORMATION_GPT, } -#[test] -fn bindgen_test_layout__PARTITION_INFORMATION_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PARTITION_INFORMATION_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PARTITION_INFORMATION_EX__bindgen_ty_1>(), - 112usize, - concat!( - "Size of: ", - stringify!(_PARTITION_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PARTITION_INFORMATION_EX__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PARTITION_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mbr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Mbr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Gpt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Gpt) - ) - ); -} -#[test] -fn bindgen_test_layout__PARTITION_INFORMATION_EX() { - const UNINIT: ::std::mem::MaybeUninit<_PARTITION_INFORMATION_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PARTITION_INFORMATION_EX>(), - 144usize, - concat!("Size of: ", stringify!(_PARTITION_INFORMATION_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_PARTITION_INFORMATION_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_PARTITION_INFORMATION_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(PartitionStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(PartitionLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(PartitionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RewritePartition) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(RewritePartition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsServicePartition) as usize - ptr as usize }, - 29usize, - concat!( - "Offset of field: ", - stringify!(_PARTITION_INFORMATION_EX), - "::", - stringify!(IsServicePartition) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PARTITION_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::size_of::<_PARTITION_INFORMATION_EX__bindgen_ty_1>() - 112usize]; + ["Alignment of _PARTITION_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::align_of::<_PARTITION_INFORMATION_EX__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PARTITION_INFORMATION_EX__bindgen_ty_1::Mbr"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX__bindgen_ty_1, Mbr) - 0usize]; + ["Offset of field: _PARTITION_INFORMATION_EX__bindgen_ty_1::Gpt"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX__bindgen_ty_1, Gpt) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PARTITION_INFORMATION_EX"] + [::std::mem::size_of::<_PARTITION_INFORMATION_EX>() - 144usize]; + ["Alignment of _PARTITION_INFORMATION_EX"] + [::std::mem::align_of::<_PARTITION_INFORMATION_EX>() - 8usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::PartitionStyle"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, PartitionStyle) - 0usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::StartingOffset"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, StartingOffset) - 8usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::PartitionLength"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, PartitionLength) - 16usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::PartitionNumber"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, PartitionNumber) - 24usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::RewritePartition"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, RewritePartition) - 28usize]; + ["Offset of field: _PARTITION_INFORMATION_EX::IsServicePartition"] + [::std::mem::offset_of!(_PARTITION_INFORMATION_EX, IsServicePartition) - 29usize]; +}; pub type PARTITION_INFORMATION_EX = _PARTITION_INFORMATION_EX; pub type PPARTITION_INFORMATION_EX = *mut _PARTITION_INFORMATION_EX; #[repr(C)] @@ -211155,62 +119683,21 @@ pub struct _DRIVE_LAYOUT_INFORMATION_GPT { pub UsableLength: LARGE_INTEGER, pub MaxPartitionCount: DWORD, } -#[test] -fn bindgen_test_layout__DRIVE_LAYOUT_INFORMATION_GPT() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVE_LAYOUT_INFORMATION_GPT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_GPT>(), - 40usize, - concat!("Size of: ", stringify!(_DRIVE_LAYOUT_INFORMATION_GPT)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_GPT>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVE_LAYOUT_INFORMATION_GPT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_GPT), - "::", - stringify!(DiskId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingUsableOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_GPT), - "::", - stringify!(StartingUsableOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsableLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_GPT), - "::", - stringify!(UsableLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxPartitionCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_GPT), - "::", - stringify!(MaxPartitionCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVE_LAYOUT_INFORMATION_GPT"] + [::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_GPT>() - 40usize]; + ["Alignment of _DRIVE_LAYOUT_INFORMATION_GPT"] + [::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_GPT>() - 8usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_GPT::DiskId"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_GPT, DiskId) - 0usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_GPT::StartingUsableOffset"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_GPT, StartingUsableOffset) - 16usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_GPT::UsableLength"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_GPT, UsableLength) - 24usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_GPT::MaxPartitionCount"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_GPT, MaxPartitionCount) - 32usize]; +}; pub type DRIVE_LAYOUT_INFORMATION_GPT = _DRIVE_LAYOUT_INFORMATION_GPT; pub type PDRIVE_LAYOUT_INFORMATION_GPT = *mut _DRIVE_LAYOUT_INFORMATION_GPT; #[repr(C)] @@ -211219,42 +119706,17 @@ pub struct _DRIVE_LAYOUT_INFORMATION_MBR { pub Signature: DWORD, pub CheckSum: DWORD, } -#[test] -fn bindgen_test_layout__DRIVE_LAYOUT_INFORMATION_MBR() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVE_LAYOUT_INFORMATION_MBR> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_MBR>(), - 8usize, - concat!("Size of: ", stringify!(_DRIVE_LAYOUT_INFORMATION_MBR)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_MBR>(), - 4usize, - concat!("Alignment of ", stringify!(_DRIVE_LAYOUT_INFORMATION_MBR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_MBR), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_MBR), - "::", - stringify!(CheckSum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVE_LAYOUT_INFORMATION_MBR"] + [::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_MBR>() - 8usize]; + ["Alignment of _DRIVE_LAYOUT_INFORMATION_MBR"] + [::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_MBR>() - 4usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_MBR::Signature"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_MBR, Signature) - 0usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_MBR::CheckSum"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_MBR, CheckSum) - 4usize]; +}; pub type DRIVE_LAYOUT_INFORMATION_MBR = _DRIVE_LAYOUT_INFORMATION_MBR; pub type PDRIVE_LAYOUT_INFORMATION_MBR = *mut _DRIVE_LAYOUT_INFORMATION_MBR; #[repr(C)] @@ -211271,94 +119733,30 @@ pub union _DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1 { pub Mbr: DRIVE_LAYOUT_INFORMATION_MBR, pub Gpt: DRIVE_LAYOUT_INFORMATION_GPT, } -#[test] -fn bindgen_test_layout__DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1>(), - 40usize, - concat!( - "Size of: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mbr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Mbr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Gpt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1), - "::", - stringify!(Gpt) - ) - ); -} -#[test] -fn bindgen_test_layout__DRIVE_LAYOUT_INFORMATION_EX() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVE_LAYOUT_INFORMATION_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_EX>(), - 192usize, - concat!("Size of: ", stringify!(_DRIVE_LAYOUT_INFORMATION_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVE_LAYOUT_INFORMATION_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX), - "::", - stringify!(PartitionStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX), - "::", - stringify!(PartitionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionEntry) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVE_LAYOUT_INFORMATION_EX), - "::", - stringify!(PartitionEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1>() - 40usize]; + ["Alignment of _DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1"] + [::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1::Mbr"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1, Mbr) - 0usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1::Gpt"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_EX__bindgen_ty_1, Gpt) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVE_LAYOUT_INFORMATION_EX"] + [::std::mem::size_of::<_DRIVE_LAYOUT_INFORMATION_EX>() - 192usize]; + ["Alignment of _DRIVE_LAYOUT_INFORMATION_EX"] + [::std::mem::align_of::<_DRIVE_LAYOUT_INFORMATION_EX>() - 8usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_EX::PartitionStyle"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_EX, PartitionStyle) - 0usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_EX::PartitionCount"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_EX, PartitionCount) - 4usize]; + ["Offset of field: _DRIVE_LAYOUT_INFORMATION_EX::PartitionEntry"] + [::std::mem::offset_of!(_DRIVE_LAYOUT_INFORMATION_EX, PartitionEntry) - 48usize]; +}; pub type DRIVE_LAYOUT_INFORMATION_EX = _DRIVE_LAYOUT_INFORMATION_EX; pub type PDRIVE_LAYOUT_INFORMATION_EX = *mut _DRIVE_LAYOUT_INFORMATION_EX; pub const _DETECTION_TYPE_DetectNone: _DETECTION_TYPE = 0; @@ -211375,71 +119773,21 @@ pub struct _DISK_INT13_INFO { pub MaxHeads: WORD, pub NumberDrives: WORD, } -#[test] -fn bindgen_test_layout__DISK_INT13_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_INT13_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_INT13_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_DISK_INT13_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_INT13_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_DISK_INT13_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DriveSelect) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_INT13_INFO), - "::", - stringify!(DriveSelect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxCylinders) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_INT13_INFO), - "::", - stringify!(MaxCylinders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorsPerTrack) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_INT13_INFO), - "::", - stringify!(SectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxHeads) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_DISK_INT13_INFO), - "::", - stringify!(MaxHeads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberDrives) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DISK_INT13_INFO), - "::", - stringify!(NumberDrives) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_INT13_INFO"][::std::mem::size_of::<_DISK_INT13_INFO>() - 16usize]; + ["Alignment of _DISK_INT13_INFO"][::std::mem::align_of::<_DISK_INT13_INFO>() - 4usize]; + ["Offset of field: _DISK_INT13_INFO::DriveSelect"] + [::std::mem::offset_of!(_DISK_INT13_INFO, DriveSelect) - 0usize]; + ["Offset of field: _DISK_INT13_INFO::MaxCylinders"] + [::std::mem::offset_of!(_DISK_INT13_INFO, MaxCylinders) - 4usize]; + ["Offset of field: _DISK_INT13_INFO::SectorsPerTrack"] + [::std::mem::offset_of!(_DISK_INT13_INFO, SectorsPerTrack) - 8usize]; + ["Offset of field: _DISK_INT13_INFO::MaxHeads"] + [::std::mem::offset_of!(_DISK_INT13_INFO, MaxHeads) - 10usize]; + ["Offset of field: _DISK_INT13_INFO::NumberDrives"] + [::std::mem::offset_of!(_DISK_INT13_INFO, NumberDrives) - 12usize]; +}; pub type DISK_INT13_INFO = _DISK_INT13_INFO; pub type PDISK_INT13_INFO = *mut _DISK_INT13_INFO; #[repr(C)] @@ -211454,101 +119802,27 @@ pub struct _DISK_EX_INT13_INFO { pub ExSectorSize: WORD, pub ExReserved: WORD, } -#[test] -fn bindgen_test_layout__DISK_EX_INT13_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_EX_INT13_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_EX_INT13_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_DISK_EX_INT13_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_EX_INT13_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_EX_INT13_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExBufferSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExFlags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExCylinders) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExCylinders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExHeads) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExHeads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExSectorsPerTrack) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExSectorsPerTrack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExSectorsPerDrive) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExSectorsPerDrive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExSectorSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExSectorSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExReserved) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EX_INT13_INFO), - "::", - stringify!(ExReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_EX_INT13_INFO"][::std::mem::size_of::<_DISK_EX_INT13_INFO>() - 32usize]; + ["Alignment of _DISK_EX_INT13_INFO"][::std::mem::align_of::<_DISK_EX_INT13_INFO>() - 8usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExBufferSize"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExBufferSize) - 0usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExFlags"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExFlags) - 2usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExCylinders"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExCylinders) - 4usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExHeads"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExHeads) - 8usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExSectorsPerTrack"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExSectorsPerTrack) - 12usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExSectorsPerDrive"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExSectorsPerDrive) - 16usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExSectorSize"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExSectorSize) - 24usize]; + ["Offset of field: _DISK_EX_INT13_INFO::ExReserved"] + [::std::mem::offset_of!(_DISK_EX_INT13_INFO, ExReserved) - 26usize]; +}; pub type DISK_EX_INT13_INFO = _DISK_EX_INT13_INFO; pub type PDISK_EX_INT13_INFO = *mut _DISK_EX_INT13_INFO; #[repr(C)] @@ -211569,99 +119843,35 @@ pub struct _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1 { pub Int13: DISK_INT13_INFO, pub ExInt13: DISK_EX_INT13_INFO, } -#[test] -fn bindgen_test_layout__DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1>(), - 48usize, - concat!( - "Size of: ", - stringify!(_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Int13) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Int13) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExInt13) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ExInt13) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_DETECTION_INFO__bindgen_ty_1() { - assert_eq!( - ::std::mem::size_of::<_DISK_DETECTION_INFO__bindgen_ty_1>(), - 48usize, - concat!("Size of: ", stringify!(_DISK_DETECTION_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_DETECTION_INFO__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_DISK_DETECTION_INFO__bindgen_ty_1) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_DETECTION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_DETECTION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_DETECTION_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_DISK_DETECTION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_DETECTION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_DETECTION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfDetectInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_DETECTION_INFO), - "::", - stringify!(SizeOfDetectInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DetectionType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_DETECTION_INFO), - "::", - stringify!(DetectionType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1>() - 48usize]; + ["Alignment of _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1::Int13"] + [::std::mem::offset_of!(_DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1, Int13) - 0usize]; + ["Offset of field: _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1::ExInt13"][::std::mem::offset_of!( + _DISK_DETECTION_INFO__bindgen_ty_1__bindgen_ty_1, + ExInt13 + ) - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_DETECTION_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_DETECTION_INFO__bindgen_ty_1>() - 48usize]; + ["Alignment of _DISK_DETECTION_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_DETECTION_INFO__bindgen_ty_1>() - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_DETECTION_INFO"][::std::mem::size_of::<_DISK_DETECTION_INFO>() - 56usize]; + ["Alignment of _DISK_DETECTION_INFO"][::std::mem::align_of::<_DISK_DETECTION_INFO>() - 8usize]; + ["Offset of field: _DISK_DETECTION_INFO::SizeOfDetectInfo"] + [::std::mem::offset_of!(_DISK_DETECTION_INFO, SizeOfDetectInfo) - 0usize]; + ["Offset of field: _DISK_DETECTION_INFO::DetectionType"] + [::std::mem::offset_of!(_DISK_DETECTION_INFO, DetectionType) - 4usize]; +}; pub type DISK_DETECTION_INFO = _DISK_DETECTION_INFO; pub type PDISK_DETECTION_INFO = *mut _DISK_DETECTION_INFO; #[repr(C)] @@ -211683,159 +119893,55 @@ pub struct _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1 { pub Signature: DWORD, pub CheckSum: DWORD, } -#[test] -fn bindgen_test_layout__DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signature) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Signature) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CheckSum) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(CheckSum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Alignment of _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1::Signature"][::std::mem::offset_of!( + _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1, + Signature + ) - 0usize]; + ["Offset of field: _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1::CheckSum"][::std::mem::offset_of!( + _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_1, + CheckSum + ) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2 { pub DiskId: GUID, } -#[test] -fn bindgen_test_layout__DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2>(), - 16usize, - concat!( - "Size of: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(DiskId) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_PARTITION_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_PARTITION_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_DISK_PARTITION_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mbr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1), - "::", - stringify!(Mbr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Gpt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO__bindgen_ty_1), - "::", - stringify!(Gpt) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_PARTITION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_PARTITION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_PARTITION_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_DISK_PARTITION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_PARTITION_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_DISK_PARTITION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfPartitionInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO), - "::", - stringify!(SizeOfPartitionInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionStyle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PARTITION_INFO), - "::", - stringify!(PartitionStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2>() - 16usize]; + ["Alignment of _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Offset of field: _DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2::DiskId"] + [::std::mem::offset_of!(_DISK_PARTITION_INFO__bindgen_ty_1__bindgen_ty_2, DiskId) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_PARTITION_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_PARTITION_INFO__bindgen_ty_1>() - 16usize]; + ["Alignment of _DISK_PARTITION_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_PARTITION_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _DISK_PARTITION_INFO__bindgen_ty_1::Mbr"] + [::std::mem::offset_of!(_DISK_PARTITION_INFO__bindgen_ty_1, Mbr) - 0usize]; + ["Offset of field: _DISK_PARTITION_INFO__bindgen_ty_1::Gpt"] + [::std::mem::offset_of!(_DISK_PARTITION_INFO__bindgen_ty_1, Gpt) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_PARTITION_INFO"][::std::mem::size_of::<_DISK_PARTITION_INFO>() - 24usize]; + ["Alignment of _DISK_PARTITION_INFO"][::std::mem::align_of::<_DISK_PARTITION_INFO>() - 4usize]; + ["Offset of field: _DISK_PARTITION_INFO::SizeOfPartitionInfo"] + [::std::mem::offset_of!(_DISK_PARTITION_INFO, SizeOfPartitionInfo) - 0usize]; + ["Offset of field: _DISK_PARTITION_INFO::PartitionStyle"] + [::std::mem::offset_of!(_DISK_PARTITION_INFO, PartitionStyle) - 4usize]; +}; pub type DISK_PARTITION_INFO = _DISK_PARTITION_INFO; pub type PDISK_PARTITION_INFO = *mut _DISK_PARTITION_INFO; #[repr(C)] @@ -211845,51 +119951,17 @@ pub struct _DISK_GEOMETRY_EX { pub DiskSize: LARGE_INTEGER, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__DISK_GEOMETRY_EX() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_GEOMETRY_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_GEOMETRY_EX>(), - 40usize, - concat!("Size of: ", stringify!(_DISK_GEOMETRY_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_GEOMETRY_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_GEOMETRY_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Geometry) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY_EX), - "::", - stringify!(Geometry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY_EX), - "::", - stringify!(DiskSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GEOMETRY_EX), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_GEOMETRY_EX"][::std::mem::size_of::<_DISK_GEOMETRY_EX>() - 40usize]; + ["Alignment of _DISK_GEOMETRY_EX"][::std::mem::align_of::<_DISK_GEOMETRY_EX>() - 8usize]; + ["Offset of field: _DISK_GEOMETRY_EX::Geometry"] + [::std::mem::offset_of!(_DISK_GEOMETRY_EX, Geometry) - 0usize]; + ["Offset of field: _DISK_GEOMETRY_EX::DiskSize"] + [::std::mem::offset_of!(_DISK_GEOMETRY_EX, DiskSize) - 24usize]; + ["Offset of field: _DISK_GEOMETRY_EX::Data"] + [::std::mem::offset_of!(_DISK_GEOMETRY_EX, Data) - 32usize]; +}; pub type DISK_GEOMETRY_EX = _DISK_GEOMETRY_EX; pub type PDISK_GEOMETRY_EX = *mut _DISK_GEOMETRY_EX; #[repr(C)] @@ -211898,42 +119970,16 @@ pub struct _DISK_CONTROLLER_NUMBER { pub ControllerNumber: DWORD, pub DiskNumber: DWORD, } -#[test] -fn bindgen_test_layout__DISK_CONTROLLER_NUMBER() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_CONTROLLER_NUMBER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_CONTROLLER_NUMBER>(), - 8usize, - concat!("Size of: ", stringify!(_DISK_CONTROLLER_NUMBER)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_CONTROLLER_NUMBER>(), - 4usize, - concat!("Alignment of ", stringify!(_DISK_CONTROLLER_NUMBER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ControllerNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CONTROLLER_NUMBER), - "::", - stringify!(ControllerNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CONTROLLER_NUMBER), - "::", - stringify!(DiskNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_CONTROLLER_NUMBER"][::std::mem::size_of::<_DISK_CONTROLLER_NUMBER>() - 8usize]; + ["Alignment of _DISK_CONTROLLER_NUMBER"] + [::std::mem::align_of::<_DISK_CONTROLLER_NUMBER>() - 4usize]; + ["Offset of field: _DISK_CONTROLLER_NUMBER::ControllerNumber"] + [::std::mem::offset_of!(_DISK_CONTROLLER_NUMBER, ControllerNumber) - 0usize]; + ["Offset of field: _DISK_CONTROLLER_NUMBER::DiskNumber"] + [::std::mem::offset_of!(_DISK_CONTROLLER_NUMBER, DiskNumber) - 4usize]; +}; pub type DISK_CONTROLLER_NUMBER = _DISK_CONTROLLER_NUMBER; pub type PDISK_CONTROLLER_NUMBER = *mut _DISK_CONTROLLER_NUMBER; pub const DISK_CACHE_RETENTION_PRIORITY_EqualPriority: DISK_CACHE_RETENTION_PRIORITY = 0; @@ -211965,236 +120011,78 @@ pub struct _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1 { pub Maximum: WORD, pub MaximumBlocks: WORD, } -#[test] -fn bindgen_test_layout__DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 6usize, - concat!( - "Size of: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Minimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Minimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Maximum) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Maximum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumBlocks) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(MaximumBlocks) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1>() - 6usize]; + ["Alignment of _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1>() - 2usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1::Minimum"][::std::mem::offset_of!( + _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1, + Minimum + ) - 0usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1::Maximum"][::std::mem::offset_of!( + _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1, + Maximum + ) - 2usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1::MaximumBlocks"][::std::mem::offset_of!( + _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_1, + MaximumBlocks + ) + - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2 { pub Minimum: WORD, pub Maximum: WORD, } -#[test] -fn bindgen_test_layout__DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2>(), - 4usize, - concat!( - "Size of: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Minimum) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Minimum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Maximum) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(Maximum) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_CACHE_INFORMATION__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_CACHE_INFORMATION__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1>(), - 6usize, - concat!( - "Size of: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ScalarPrefetch) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1), - "::", - stringify!(ScalarPrefetch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BlockPrefetch) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION__bindgen_ty_1), - "::", - stringify!(BlockPrefetch) - ) - ); -} -#[test] -fn bindgen_test_layout__DISK_CACHE_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_CACHE_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_CACHE_INFORMATION>(), - 24usize, - concat!("Size of: ", stringify!(_DISK_CACHE_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_CACHE_INFORMATION>(), - 4usize, - concat!("Alignment of ", stringify!(_DISK_CACHE_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParametersSavable) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(ParametersSavable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadCacheEnabled) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(ReadCacheEnabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCacheEnabled) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(WriteCacheEnabled) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadRetentionPriority) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(ReadRetentionPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteRetentionPriority) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(WriteRetentionPriority) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DisablePrefetchTransferLength) as usize - ptr as usize - }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(DisablePrefetchTransferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrefetchScalar) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_DISK_CACHE_INFORMATION), - "::", - stringify!(PrefetchScalar) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2>() - 4usize]; + ["Alignment of _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2>() - 2usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2::Minimum"][::std::mem::offset_of!( + _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2, + Minimum + ) - 0usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2::Maximum"][::std::mem::offset_of!( + _DISK_CACHE_INFORMATION__bindgen_ty_1__bindgen_ty_2, + Maximum + ) - 2usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_CACHE_INFORMATION__bindgen_ty_1"] + [::std::mem::size_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1>() - 6usize]; + ["Alignment of _DISK_CACHE_INFORMATION__bindgen_ty_1"] + [::std::mem::align_of::<_DISK_CACHE_INFORMATION__bindgen_ty_1>() - 2usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1::ScalarPrefetch"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION__bindgen_ty_1, ScalarPrefetch) - 0usize]; + ["Offset of field: _DISK_CACHE_INFORMATION__bindgen_ty_1::BlockPrefetch"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION__bindgen_ty_1, BlockPrefetch) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_CACHE_INFORMATION"][::std::mem::size_of::<_DISK_CACHE_INFORMATION>() - 24usize]; + ["Alignment of _DISK_CACHE_INFORMATION"] + [::std::mem::align_of::<_DISK_CACHE_INFORMATION>() - 4usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::ParametersSavable"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, ParametersSavable) - 0usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::ReadCacheEnabled"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, ReadCacheEnabled) - 1usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::WriteCacheEnabled"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, WriteCacheEnabled) - 2usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::ReadRetentionPriority"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, ReadRetentionPriority) - 4usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::WriteRetentionPriority"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, WriteRetentionPriority) - 8usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::DisablePrefetchTransferLength"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, DisablePrefetchTransferLength) - 12usize]; + ["Offset of field: _DISK_CACHE_INFORMATION::PrefetchScalar"] + [::std::mem::offset_of!(_DISK_CACHE_INFORMATION, PrefetchScalar) - 14usize]; +}; pub type DISK_CACHE_INFORMATION = _DISK_CACHE_INFORMATION; pub type PDISK_CACHE_INFORMATION = *mut _DISK_CACHE_INFORMATION; #[repr(C)] @@ -212203,41 +120091,15 @@ pub struct _DISK_GROW_PARTITION { pub PartitionNumber: DWORD, pub BytesToGrow: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__DISK_GROW_PARTITION() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_GROW_PARTITION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_GROW_PARTITION>(), - 16usize, - concat!("Size of: ", stringify!(_DISK_GROW_PARTITION)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_GROW_PARTITION>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_GROW_PARTITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PartitionNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GROW_PARTITION), - "::", - stringify!(PartitionNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesToGrow) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_GROW_PARTITION), - "::", - stringify!(BytesToGrow) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_GROW_PARTITION"][::std::mem::size_of::<_DISK_GROW_PARTITION>() - 16usize]; + ["Alignment of _DISK_GROW_PARTITION"][::std::mem::align_of::<_DISK_GROW_PARTITION>() - 8usize]; + ["Offset of field: _DISK_GROW_PARTITION::PartitionNumber"] + [::std::mem::offset_of!(_DISK_GROW_PARTITION, PartitionNumber) - 0usize]; + ["Offset of field: _DISK_GROW_PARTITION::BytesToGrow"] + [::std::mem::offset_of!(_DISK_GROW_PARTITION, BytesToGrow) - 8usize]; +}; pub type DISK_GROW_PARTITION = _DISK_GROW_PARTITION; pub type PDISK_GROW_PARTITION = *mut _DISK_GROW_PARTITION; #[repr(C)] @@ -212246,41 +120108,15 @@ pub struct _HISTOGRAM_BUCKET { pub Reads: DWORD, pub Writes: DWORD, } -#[test] -fn bindgen_test_layout__HISTOGRAM_BUCKET() { - const UNINIT: ::std::mem::MaybeUninit<_HISTOGRAM_BUCKET> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_HISTOGRAM_BUCKET>(), - 8usize, - concat!("Size of: ", stringify!(_HISTOGRAM_BUCKET)) - ); - assert_eq!( - ::std::mem::align_of::<_HISTOGRAM_BUCKET>(), - 4usize, - concat!("Alignment of ", stringify!(_HISTOGRAM_BUCKET)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reads) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_HISTOGRAM_BUCKET), - "::", - stringify!(Reads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Writes) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_HISTOGRAM_BUCKET), - "::", - stringify!(Writes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _HISTOGRAM_BUCKET"][::std::mem::size_of::<_HISTOGRAM_BUCKET>() - 8usize]; + ["Alignment of _HISTOGRAM_BUCKET"][::std::mem::align_of::<_HISTOGRAM_BUCKET>() - 4usize]; + ["Offset of field: _HISTOGRAM_BUCKET::Reads"] + [::std::mem::offset_of!(_HISTOGRAM_BUCKET, Reads) - 0usize]; + ["Offset of field: _HISTOGRAM_BUCKET::Writes"] + [::std::mem::offset_of!(_HISTOGRAM_BUCKET, Writes) - 4usize]; +}; pub type HISTOGRAM_BUCKET = _HISTOGRAM_BUCKET; pub type PHISTOGRAM_BUCKET = *mut _HISTOGRAM_BUCKET; #[repr(C)] @@ -212298,131 +120134,33 @@ pub struct _DISK_HISTOGRAM { pub WriteCount: DWORD, pub Histogram: PHISTOGRAM_BUCKET, } -#[test] -fn bindgen_test_layout__DISK_HISTOGRAM() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_HISTOGRAM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_HISTOGRAM>(), - 72usize, - concat!("Size of: ", stringify!(_DISK_HISTOGRAM)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_HISTOGRAM>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_HISTOGRAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(DiskSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Start) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(Start) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).End) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(End) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Average) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(Average) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AverageRead) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(AverageRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AverageWrite) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(AverageWrite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Granularity) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(Granularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadCount) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(ReadCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCount) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(WriteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Histogram) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DISK_HISTOGRAM), - "::", - stringify!(Histogram) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_HISTOGRAM"][::std::mem::size_of::<_DISK_HISTOGRAM>() - 72usize]; + ["Alignment of _DISK_HISTOGRAM"][::std::mem::align_of::<_DISK_HISTOGRAM>() - 8usize]; + ["Offset of field: _DISK_HISTOGRAM::DiskSize"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, DiskSize) - 0usize]; + ["Offset of field: _DISK_HISTOGRAM::Start"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, Start) - 8usize]; + ["Offset of field: _DISK_HISTOGRAM::End"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, End) - 16usize]; + ["Offset of field: _DISK_HISTOGRAM::Average"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, Average) - 24usize]; + ["Offset of field: _DISK_HISTOGRAM::AverageRead"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, AverageRead) - 32usize]; + ["Offset of field: _DISK_HISTOGRAM::AverageWrite"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, AverageWrite) - 40usize]; + ["Offset of field: _DISK_HISTOGRAM::Granularity"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, Granularity) - 48usize]; + ["Offset of field: _DISK_HISTOGRAM::Size"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, Size) - 52usize]; + ["Offset of field: _DISK_HISTOGRAM::ReadCount"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, ReadCount) - 56usize]; + ["Offset of field: _DISK_HISTOGRAM::WriteCount"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, WriteCount) - 60usize]; + ["Offset of field: _DISK_HISTOGRAM::Histogram"] + [::std::mem::offset_of!(_DISK_HISTOGRAM, Histogram) - 64usize]; +}; pub type DISK_HISTOGRAM = _DISK_HISTOGRAM; pub type PDISK_HISTOGRAM = *mut _DISK_HISTOGRAM; #[repr(C)] @@ -212441,141 +120179,35 @@ pub struct _DISK_PERFORMANCE { pub StorageDeviceNumber: DWORD, pub StorageManagerName: [WCHAR; 8usize], } -#[test] -fn bindgen_test_layout__DISK_PERFORMANCE() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_PERFORMANCE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_PERFORMANCE>(), - 88usize, - concat!("Size of: ", stringify!(_DISK_PERFORMANCE)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_PERFORMANCE>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_PERFORMANCE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesRead) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(BytesRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesWritten) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(BytesWritten) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(ReadTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(WriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IdleTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(IdleTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadCount) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(ReadCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteCount) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(WriteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueueDepth) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(QueueDepth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SplitCount) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(SplitCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryTime) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(QueryTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageDeviceNumber) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(StorageDeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageManagerName) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_DISK_PERFORMANCE), - "::", - stringify!(StorageManagerName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_PERFORMANCE"][::std::mem::size_of::<_DISK_PERFORMANCE>() - 88usize]; + ["Alignment of _DISK_PERFORMANCE"][::std::mem::align_of::<_DISK_PERFORMANCE>() - 8usize]; + ["Offset of field: _DISK_PERFORMANCE::BytesRead"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, BytesRead) - 0usize]; + ["Offset of field: _DISK_PERFORMANCE::BytesWritten"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, BytesWritten) - 8usize]; + ["Offset of field: _DISK_PERFORMANCE::ReadTime"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, ReadTime) - 16usize]; + ["Offset of field: _DISK_PERFORMANCE::WriteTime"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, WriteTime) - 24usize]; + ["Offset of field: _DISK_PERFORMANCE::IdleTime"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, IdleTime) - 32usize]; + ["Offset of field: _DISK_PERFORMANCE::ReadCount"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, ReadCount) - 40usize]; + ["Offset of field: _DISK_PERFORMANCE::WriteCount"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, WriteCount) - 44usize]; + ["Offset of field: _DISK_PERFORMANCE::QueueDepth"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, QueueDepth) - 48usize]; + ["Offset of field: _DISK_PERFORMANCE::SplitCount"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, SplitCount) - 52usize]; + ["Offset of field: _DISK_PERFORMANCE::QueryTime"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, QueryTime) - 56usize]; + ["Offset of field: _DISK_PERFORMANCE::StorageDeviceNumber"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, StorageDeviceNumber) - 64usize]; + ["Offset of field: _DISK_PERFORMANCE::StorageManagerName"] + [::std::mem::offset_of!(_DISK_PERFORMANCE, StorageManagerName) - 68usize]; +}; pub type DISK_PERFORMANCE = _DISK_PERFORMANCE; pub type PDISK_PERFORMANCE = *mut _DISK_PERFORMANCE; #[repr(C)] @@ -212589,91 +120221,25 @@ pub struct _DISK_RECORD { pub DeviceNumber: BYTE, pub ReadRequest: BOOLEAN, } -#[test] -fn bindgen_test_layout__DISK_RECORD() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_RECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_RECORD>(), - 40usize, - concat!("Size of: ", stringify!(_DISK_RECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_RECORD>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_RECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(ByteOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(EndTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualAddress) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(VirtualAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBytes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(NumberOfBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNumber) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(DeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadRequest) as usize - ptr as usize }, - 37usize, - concat!( - "Offset of field: ", - stringify!(_DISK_RECORD), - "::", - stringify!(ReadRequest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_RECORD"][::std::mem::size_of::<_DISK_RECORD>() - 40usize]; + ["Alignment of _DISK_RECORD"][::std::mem::align_of::<_DISK_RECORD>() - 8usize]; + ["Offset of field: _DISK_RECORD::ByteOffset"] + [::std::mem::offset_of!(_DISK_RECORD, ByteOffset) - 0usize]; + ["Offset of field: _DISK_RECORD::StartTime"] + [::std::mem::offset_of!(_DISK_RECORD, StartTime) - 8usize]; + ["Offset of field: _DISK_RECORD::EndTime"] + [::std::mem::offset_of!(_DISK_RECORD, EndTime) - 16usize]; + ["Offset of field: _DISK_RECORD::VirtualAddress"] + [::std::mem::offset_of!(_DISK_RECORD, VirtualAddress) - 24usize]; + ["Offset of field: _DISK_RECORD::NumberOfBytes"] + [::std::mem::offset_of!(_DISK_RECORD, NumberOfBytes) - 32usize]; + ["Offset of field: _DISK_RECORD::DeviceNumber"] + [::std::mem::offset_of!(_DISK_RECORD, DeviceNumber) - 36usize]; + ["Offset of field: _DISK_RECORD::ReadRequest"] + [::std::mem::offset_of!(_DISK_RECORD, ReadRequest) - 37usize]; +}; pub type DISK_RECORD = _DISK_RECORD; pub type PDISK_RECORD = *mut _DISK_RECORD; #[repr(C)] @@ -212683,51 +120249,17 @@ pub struct _DISK_LOGGING { pub BufferAddress: PVOID, pub BufferSize: DWORD, } -#[test] -fn bindgen_test_layout__DISK_LOGGING() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_LOGGING> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_LOGGING>(), - 24usize, - concat!("Size of: ", stringify!(_DISK_LOGGING)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_LOGGING>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_LOGGING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Function) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_LOGGING), - "::", - stringify!(Function) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_LOGGING), - "::", - stringify!(BufferAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_LOGGING), - "::", - stringify!(BufferSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_LOGGING"][::std::mem::size_of::<_DISK_LOGGING>() - 24usize]; + ["Alignment of _DISK_LOGGING"][::std::mem::align_of::<_DISK_LOGGING>() - 8usize]; + ["Offset of field: _DISK_LOGGING::Function"] + [::std::mem::offset_of!(_DISK_LOGGING, Function) - 0usize]; + ["Offset of field: _DISK_LOGGING::BufferAddress"] + [::std::mem::offset_of!(_DISK_LOGGING, BufferAddress) - 8usize]; + ["Offset of field: _DISK_LOGGING::BufferSize"] + [::std::mem::offset_of!(_DISK_LOGGING, BufferSize) - 16usize]; +}; pub type DISK_LOGGING = _DISK_LOGGING; pub type PDISK_LOGGING = *mut _DISK_LOGGING; pub const _BIN_TYPES_RequestSize: _BIN_TYPES = 0; @@ -212740,41 +120272,14 @@ pub struct _BIN_RANGE { pub StartValue: LARGE_INTEGER, pub Length: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__BIN_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_BIN_RANGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIN_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_BIN_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_BIN_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_BIN_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIN_RANGE), - "::", - stringify!(StartValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIN_RANGE), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIN_RANGE"][::std::mem::size_of::<_BIN_RANGE>() - 16usize]; + ["Alignment of _BIN_RANGE"][::std::mem::align_of::<_BIN_RANGE>() - 8usize]; + ["Offset of field: _BIN_RANGE::StartValue"] + [::std::mem::offset_of!(_BIN_RANGE, StartValue) - 0usize]; + ["Offset of field: _BIN_RANGE::Length"][::std::mem::offset_of!(_BIN_RANGE, Length) - 8usize]; +}; pub type BIN_RANGE = _BIN_RANGE; pub type PBIN_RANGE = *mut _BIN_RANGE; #[repr(C)] @@ -212784,51 +120289,17 @@ pub struct _PERF_BIN { pub TypeOfBin: DWORD, pub BinsRanges: [BIN_RANGE; 1usize], } -#[test] -fn bindgen_test_layout__PERF_BIN() { - const UNINIT: ::std::mem::MaybeUninit<_PERF_BIN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PERF_BIN>(), - 24usize, - concat!("Size of: ", stringify!(_PERF_BIN)) - ); - assert_eq!( - ::std::mem::align_of::<_PERF_BIN>(), - 8usize, - concat!("Alignment of ", stringify!(_PERF_BIN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBins) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PERF_BIN), - "::", - stringify!(NumberOfBins) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TypeOfBin) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PERF_BIN), - "::", - stringify!(TypeOfBin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BinsRanges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PERF_BIN), - "::", - stringify!(BinsRanges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PERF_BIN"][::std::mem::size_of::<_PERF_BIN>() - 24usize]; + ["Alignment of _PERF_BIN"][::std::mem::align_of::<_PERF_BIN>() - 8usize]; + ["Offset of field: _PERF_BIN::NumberOfBins"] + [::std::mem::offset_of!(_PERF_BIN, NumberOfBins) - 0usize]; + ["Offset of field: _PERF_BIN::TypeOfBin"] + [::std::mem::offset_of!(_PERF_BIN, TypeOfBin) - 4usize]; + ["Offset of field: _PERF_BIN::BinsRanges"] + [::std::mem::offset_of!(_PERF_BIN, BinsRanges) - 8usize]; +}; pub type PERF_BIN = _PERF_BIN; pub type PPERF_BIN = *mut _PERF_BIN; #[repr(C)] @@ -212837,41 +120308,15 @@ pub struct _BIN_COUNT { pub BinRange: BIN_RANGE, pub BinCount: DWORD, } -#[test] -fn bindgen_test_layout__BIN_COUNT() { - const UNINIT: ::std::mem::MaybeUninit<_BIN_COUNT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIN_COUNT>(), - 24usize, - concat!("Size of: ", stringify!(_BIN_COUNT)) - ); - assert_eq!( - ::std::mem::align_of::<_BIN_COUNT>(), - 8usize, - concat!("Alignment of ", stringify!(_BIN_COUNT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BinRange) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIN_COUNT), - "::", - stringify!(BinRange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BinCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BIN_COUNT), - "::", - stringify!(BinCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIN_COUNT"][::std::mem::size_of::<_BIN_COUNT>() - 24usize]; + ["Alignment of _BIN_COUNT"][::std::mem::align_of::<_BIN_COUNT>() - 8usize]; + ["Offset of field: _BIN_COUNT::BinRange"] + [::std::mem::offset_of!(_BIN_COUNT, BinRange) - 0usize]; + ["Offset of field: _BIN_COUNT::BinCount"] + [::std::mem::offset_of!(_BIN_COUNT, BinCount) - 16usize]; +}; pub type BIN_COUNT = _BIN_COUNT; pub type PBIN_COUNT = *mut _BIN_COUNT; #[repr(C)] @@ -212880,41 +120325,15 @@ pub struct _BIN_RESULTS { pub NumberOfBins: DWORD, pub BinCounts: [BIN_COUNT; 1usize], } -#[test] -fn bindgen_test_layout__BIN_RESULTS() { - const UNINIT: ::std::mem::MaybeUninit<_BIN_RESULTS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIN_RESULTS>(), - 32usize, - concat!("Size of: ", stringify!(_BIN_RESULTS)) - ); - assert_eq!( - ::std::mem::align_of::<_BIN_RESULTS>(), - 8usize, - concat!("Alignment of ", stringify!(_BIN_RESULTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfBins) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIN_RESULTS), - "::", - stringify!(NumberOfBins) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BinCounts) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIN_RESULTS), - "::", - stringify!(BinCounts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIN_RESULTS"][::std::mem::size_of::<_BIN_RESULTS>() - 32usize]; + ["Alignment of _BIN_RESULTS"][::std::mem::align_of::<_BIN_RESULTS>() - 8usize]; + ["Offset of field: _BIN_RESULTS::NumberOfBins"] + [::std::mem::offset_of!(_BIN_RESULTS, NumberOfBins) - 0usize]; + ["Offset of field: _BIN_RESULTS::BinCounts"] + [::std::mem::offset_of!(_BIN_RESULTS, BinCounts) - 8usize]; +}; pub type BIN_RESULTS = _BIN_RESULTS; pub type PBIN_RESULTS = *mut _BIN_RESULTS; #[repr(C, packed)] @@ -212927,81 +120346,23 @@ pub struct _GETVERSIONINPARAMS { pub fCapabilities: DWORD, pub dwReserved: [DWORD; 4usize], } -#[test] -fn bindgen_test_layout__GETVERSIONINPARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_GETVERSIONINPARAMS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GETVERSIONINPARAMS>(), - 24usize, - concat!("Size of: ", stringify!(_GETVERSIONINPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_GETVERSIONINPARAMS>(), - 1usize, - concat!("Alignment of ", stringify!(_GETVERSIONINPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(bVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bRevision) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(bRevision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bIDEDeviceMap) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(bIDEDeviceMap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fCapabilities) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(fCapabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GETVERSIONINPARAMS), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GETVERSIONINPARAMS"][::std::mem::size_of::<_GETVERSIONINPARAMS>() - 24usize]; + ["Alignment of _GETVERSIONINPARAMS"][::std::mem::align_of::<_GETVERSIONINPARAMS>() - 1usize]; + ["Offset of field: _GETVERSIONINPARAMS::bVersion"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, bVersion) - 0usize]; + ["Offset of field: _GETVERSIONINPARAMS::bRevision"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, bRevision) - 1usize]; + ["Offset of field: _GETVERSIONINPARAMS::bReserved"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, bReserved) - 2usize]; + ["Offset of field: _GETVERSIONINPARAMS::bIDEDeviceMap"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, bIDEDeviceMap) - 3usize]; + ["Offset of field: _GETVERSIONINPARAMS::fCapabilities"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, fCapabilities) - 4usize]; + ["Offset of field: _GETVERSIONINPARAMS::dwReserved"] + [::std::mem::offset_of!(_GETVERSIONINPARAMS, dwReserved) - 8usize]; +}; pub type GETVERSIONINPARAMS = _GETVERSIONINPARAMS; pub type PGETVERSIONINPARAMS = *mut _GETVERSIONINPARAMS; pub type LPGETVERSIONINPARAMS = *mut _GETVERSIONINPARAMS; @@ -213017,101 +120378,26 @@ pub struct _IDEREGS { pub bCommandReg: BYTE, pub bReserved: BYTE, } -#[test] -fn bindgen_test_layout__IDEREGS() { - const UNINIT: ::std::mem::MaybeUninit<_IDEREGS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IDEREGS>(), - 8usize, - concat!("Size of: ", stringify!(_IDEREGS)) - ); - assert_eq!( - ::std::mem::align_of::<_IDEREGS>(), - 1usize, - concat!("Alignment of ", stringify!(_IDEREGS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bFeaturesReg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bFeaturesReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSectorCountReg) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bSectorCountReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSectorNumberReg) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bSectorNumberReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bCylLowReg) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bCylLowReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bCylHighReg) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bCylHighReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bDriveHeadReg) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bDriveHeadReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bCommandReg) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bCommandReg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 7usize, - concat!( - "Offset of field: ", - stringify!(_IDEREGS), - "::", - stringify!(bReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IDEREGS"][::std::mem::size_of::<_IDEREGS>() - 8usize]; + ["Alignment of _IDEREGS"][::std::mem::align_of::<_IDEREGS>() - 1usize]; + ["Offset of field: _IDEREGS::bFeaturesReg"] + [::std::mem::offset_of!(_IDEREGS, bFeaturesReg) - 0usize]; + ["Offset of field: _IDEREGS::bSectorCountReg"] + [::std::mem::offset_of!(_IDEREGS, bSectorCountReg) - 1usize]; + ["Offset of field: _IDEREGS::bSectorNumberReg"] + [::std::mem::offset_of!(_IDEREGS, bSectorNumberReg) - 2usize]; + ["Offset of field: _IDEREGS::bCylLowReg"] + [::std::mem::offset_of!(_IDEREGS, bCylLowReg) - 3usize]; + ["Offset of field: _IDEREGS::bCylHighReg"] + [::std::mem::offset_of!(_IDEREGS, bCylHighReg) - 4usize]; + ["Offset of field: _IDEREGS::bDriveHeadReg"] + [::std::mem::offset_of!(_IDEREGS, bDriveHeadReg) - 5usize]; + ["Offset of field: _IDEREGS::bCommandReg"] + [::std::mem::offset_of!(_IDEREGS, bCommandReg) - 6usize]; + ["Offset of field: _IDEREGS::bReserved"][::std::mem::offset_of!(_IDEREGS, bReserved) - 7usize]; +}; pub type IDEREGS = _IDEREGS; pub type PIDEREGS = *mut _IDEREGS; pub type LPIDEREGS = *mut _IDEREGS; @@ -213125,81 +120411,23 @@ pub struct _SENDCMDINPARAMS { pub dwReserved: [DWORD; 4usize], pub bBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SENDCMDINPARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_SENDCMDINPARAMS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SENDCMDINPARAMS>(), - 33usize, - concat!("Size of: ", stringify!(_SENDCMDINPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_SENDCMDINPARAMS>(), - 1usize, - concat!("Alignment of ", stringify!(_SENDCMDINPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBufferSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(cBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).irDriveRegs) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(irDriveRegs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bDriveNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(bDriveNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 13usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDINPARAMS), - "::", - stringify!(bBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SENDCMDINPARAMS"][::std::mem::size_of::<_SENDCMDINPARAMS>() - 33usize]; + ["Alignment of _SENDCMDINPARAMS"][::std::mem::align_of::<_SENDCMDINPARAMS>() - 1usize]; + ["Offset of field: _SENDCMDINPARAMS::cBufferSize"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, cBufferSize) - 0usize]; + ["Offset of field: _SENDCMDINPARAMS::irDriveRegs"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, irDriveRegs) - 4usize]; + ["Offset of field: _SENDCMDINPARAMS::bDriveNumber"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, bDriveNumber) - 12usize]; + ["Offset of field: _SENDCMDINPARAMS::bReserved"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, bReserved) - 13usize]; + ["Offset of field: _SENDCMDINPARAMS::dwReserved"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, dwReserved) - 16usize]; + ["Offset of field: _SENDCMDINPARAMS::bBuffer"] + [::std::mem::offset_of!(_SENDCMDINPARAMS, bBuffer) - 32usize]; +}; pub type SENDCMDINPARAMS = _SENDCMDINPARAMS; pub type PSENDCMDINPARAMS = *mut _SENDCMDINPARAMS; pub type LPSENDCMDINPARAMS = *mut _SENDCMDINPARAMS; @@ -213211,61 +120439,19 @@ pub struct _DRIVERSTATUS { pub bReserved: [BYTE; 2usize], pub dwReserved: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout__DRIVERSTATUS() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVERSTATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVERSTATUS>(), - 12usize, - concat!("Size of: ", stringify!(_DRIVERSTATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVERSTATUS>(), - 1usize, - concat!("Alignment of ", stringify!(_DRIVERSTATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bDriverError) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVERSTATUS), - "::", - stringify!(bDriverError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bIDEError) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_DRIVERSTATUS), - "::", - stringify!(bIDEError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bReserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_DRIVERSTATUS), - "::", - stringify!(bReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DRIVERSTATUS), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVERSTATUS"][::std::mem::size_of::<_DRIVERSTATUS>() - 12usize]; + ["Alignment of _DRIVERSTATUS"][::std::mem::align_of::<_DRIVERSTATUS>() - 1usize]; + ["Offset of field: _DRIVERSTATUS::bDriverError"] + [::std::mem::offset_of!(_DRIVERSTATUS, bDriverError) - 0usize]; + ["Offset of field: _DRIVERSTATUS::bIDEError"] + [::std::mem::offset_of!(_DRIVERSTATUS, bIDEError) - 1usize]; + ["Offset of field: _DRIVERSTATUS::bReserved"] + [::std::mem::offset_of!(_DRIVERSTATUS, bReserved) - 2usize]; + ["Offset of field: _DRIVERSTATUS::dwReserved"] + [::std::mem::offset_of!(_DRIVERSTATUS, dwReserved) - 4usize]; +}; pub type DRIVERSTATUS = _DRIVERSTATUS; pub type PDRIVERSTATUS = *mut _DRIVERSTATUS; pub type LPDRIVERSTATUS = *mut _DRIVERSTATUS; @@ -213276,51 +120462,17 @@ pub struct _SENDCMDOUTPARAMS { pub DriverStatus: DRIVERSTATUS, pub bBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SENDCMDOUTPARAMS() { - const UNINIT: ::std::mem::MaybeUninit<_SENDCMDOUTPARAMS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SENDCMDOUTPARAMS>(), - 17usize, - concat!("Size of: ", stringify!(_SENDCMDOUTPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::<_SENDCMDOUTPARAMS>(), - 1usize, - concat!("Alignment of ", stringify!(_SENDCMDOUTPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBufferSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDOUTPARAMS), - "::", - stringify!(cBufferSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DriverStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDOUTPARAMS), - "::", - stringify!(DriverStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bBuffer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SENDCMDOUTPARAMS), - "::", - stringify!(bBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SENDCMDOUTPARAMS"][::std::mem::size_of::<_SENDCMDOUTPARAMS>() - 17usize]; + ["Alignment of _SENDCMDOUTPARAMS"][::std::mem::align_of::<_SENDCMDOUTPARAMS>() - 1usize]; + ["Offset of field: _SENDCMDOUTPARAMS::cBufferSize"] + [::std::mem::offset_of!(_SENDCMDOUTPARAMS, cBufferSize) - 0usize]; + ["Offset of field: _SENDCMDOUTPARAMS::DriverStatus"] + [::std::mem::offset_of!(_SENDCMDOUTPARAMS, DriverStatus) - 4usize]; + ["Offset of field: _SENDCMDOUTPARAMS::bBuffer"] + [::std::mem::offset_of!(_SENDCMDOUTPARAMS, bBuffer) - 16usize]; +}; pub type SENDCMDOUTPARAMS = _SENDCMDOUTPARAMS; pub type PSENDCMDOUTPARAMS = *mut _SENDCMDOUTPARAMS; pub type LPSENDCMDOUTPARAMS = *mut _SENDCMDOUTPARAMS; @@ -213331,51 +120483,17 @@ pub struct _GET_DISK_ATTRIBUTES { pub Reserved1: DWORD, pub Attributes: DWORDLONG, } -#[test] -fn bindgen_test_layout__GET_DISK_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_GET_DISK_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_DISK_ATTRIBUTES>(), - 16usize, - concat!("Size of: ", stringify!(_GET_DISK_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_DISK_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_GET_DISK_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_DISK_ATTRIBUTES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GET_DISK_ATTRIBUTES), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GET_DISK_ATTRIBUTES), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_DISK_ATTRIBUTES"][::std::mem::size_of::<_GET_DISK_ATTRIBUTES>() - 16usize]; + ["Alignment of _GET_DISK_ATTRIBUTES"][::std::mem::align_of::<_GET_DISK_ATTRIBUTES>() - 8usize]; + ["Offset of field: _GET_DISK_ATTRIBUTES::Version"] + [::std::mem::offset_of!(_GET_DISK_ATTRIBUTES, Version) - 0usize]; + ["Offset of field: _GET_DISK_ATTRIBUTES::Reserved1"] + [::std::mem::offset_of!(_GET_DISK_ATTRIBUTES, Reserved1) - 4usize]; + ["Offset of field: _GET_DISK_ATTRIBUTES::Attributes"] + [::std::mem::offset_of!(_GET_DISK_ATTRIBUTES, Attributes) - 8usize]; +}; pub type GET_DISK_ATTRIBUTES = _GET_DISK_ATTRIBUTES; pub type PGET_DISK_ATTRIBUTES = *mut _GET_DISK_ATTRIBUTES; #[repr(C)] @@ -213388,81 +120506,23 @@ pub struct _SET_DISK_ATTRIBUTES { pub AttributesMask: DWORDLONG, pub Reserved2: [DWORD; 4usize], } -#[test] -fn bindgen_test_layout__SET_DISK_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_SET_DISK_ATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_DISK_ATTRIBUTES>(), - 40usize, - concat!("Size of: ", stringify!(_SET_DISK_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_SET_DISK_ATTRIBUTES>(), - 8usize, - concat!("Alignment of ", stringify!(_SET_DISK_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Persist) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(Persist) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 5usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributesMask) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(AttributesMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SET_DISK_ATTRIBUTES), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_DISK_ATTRIBUTES"][::std::mem::size_of::<_SET_DISK_ATTRIBUTES>() - 40usize]; + ["Alignment of _SET_DISK_ATTRIBUTES"][::std::mem::align_of::<_SET_DISK_ATTRIBUTES>() - 8usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::Version"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, Version) - 0usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::Persist"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, Persist) - 4usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::Reserved1"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, Reserved1) - 5usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::Attributes"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, Attributes) - 8usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::AttributesMask"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, AttributesMask) - 16usize]; + ["Offset of field: _SET_DISK_ATTRIBUTES::Reserved2"] + [::std::mem::offset_of!(_SET_DISK_ATTRIBUTES, Reserved2) - 24usize]; +}; pub type SET_DISK_ATTRIBUTES = _SET_DISK_ATTRIBUTES; pub type PSET_DISK_ATTRIBUTES = *mut _SET_DISK_ATTRIBUTES; pub const _ELEMENT_TYPE_AllElements: _ELEMENT_TYPE = 0; @@ -213482,41 +120542,15 @@ pub struct _CHANGER_ELEMENT { pub ElementType: ELEMENT_TYPE, pub ElementAddress: DWORD, } -#[test] -fn bindgen_test_layout__CHANGER_ELEMENT() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_ELEMENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_ELEMENT>(), - 8usize, - concat!("Size of: ", stringify!(_CHANGER_ELEMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_ELEMENT>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_ELEMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT), - "::", - stringify!(ElementType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementAddress) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT), - "::", - stringify!(ElementAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_ELEMENT"][::std::mem::size_of::<_CHANGER_ELEMENT>() - 8usize]; + ["Alignment of _CHANGER_ELEMENT"][::std::mem::align_of::<_CHANGER_ELEMENT>() - 4usize]; + ["Offset of field: _CHANGER_ELEMENT::ElementType"] + [::std::mem::offset_of!(_CHANGER_ELEMENT, ElementType) - 0usize]; + ["Offset of field: _CHANGER_ELEMENT::ElementAddress"] + [::std::mem::offset_of!(_CHANGER_ELEMENT, ElementAddress) - 4usize]; +}; pub type CHANGER_ELEMENT = _CHANGER_ELEMENT; pub type PCHANGER_ELEMENT = *mut _CHANGER_ELEMENT; #[repr(C)] @@ -213525,42 +120559,16 @@ pub struct _CHANGER_ELEMENT_LIST { pub Element: CHANGER_ELEMENT, pub NumberOfElements: DWORD, } -#[test] -fn bindgen_test_layout__CHANGER_ELEMENT_LIST() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_ELEMENT_LIST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_ELEMENT_LIST>(), - 12usize, - concat!("Size of: ", stringify!(_CHANGER_ELEMENT_LIST)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_ELEMENT_LIST>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_ELEMENT_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Element) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_LIST), - "::", - stringify!(Element) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfElements) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_LIST), - "::", - stringify!(NumberOfElements) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_ELEMENT_LIST"][::std::mem::size_of::<_CHANGER_ELEMENT_LIST>() - 12usize]; + ["Alignment of _CHANGER_ELEMENT_LIST"] + [::std::mem::align_of::<_CHANGER_ELEMENT_LIST>() - 4usize]; + ["Offset of field: _CHANGER_ELEMENT_LIST::Element"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_LIST, Element) - 0usize]; + ["Offset of field: _CHANGER_ELEMENT_LIST::NumberOfElements"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_LIST, NumberOfElements) - 8usize]; +}; pub type CHANGER_ELEMENT_LIST = _CHANGER_ELEMENT_LIST; pub type PCHANGER_ELEMENT_LIST = *mut _CHANGER_ELEMENT_LIST; #[repr(C)] @@ -213595,302 +120603,68 @@ pub struct _GET_CHANGER_PARAMETERS { pub Reserved1: [BYTE; 2usize], pub Reserved2: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout__GET_CHANGER_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_GET_CHANGER_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_CHANGER_PARAMETERS>(), - 60usize, - concat!("Size of: ", stringify!(_GET_CHANGER_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_CHANGER_PARAMETERS>(), - 4usize, - concat!("Alignment of ", stringify!(_GET_CHANGER_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberTransportElements) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberTransportElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberStorageElements) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberStorageElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberCleanerSlots) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberCleanerSlots) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberIEElements) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberIEElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberDataTransferElements) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberDataTransferElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfDoors) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(NumberOfDoors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstSlotNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(FirstSlotNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstDriveNumber) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(FirstDriveNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstTransportNumber) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(FirstTransportNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstIEPortNumber) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(FirstIEPortNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstCleanerSlotAddress) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(FirstCleanerSlotAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MagazineSize) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(MagazineSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DriveCleanTimeout) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(DriveCleanTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Features0) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(Features0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Features1) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(Features1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MoveFromTransport) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(MoveFromTransport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MoveFromSlot) as usize - ptr as usize }, - 41usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(MoveFromSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MoveFromIePort) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(MoveFromIePort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MoveFromDrive) as usize - ptr as usize }, - 43usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(MoveFromDrive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExchangeFromTransport) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(ExchangeFromTransport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExchangeFromSlot) as usize - ptr as usize }, - 45usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(ExchangeFromSlot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExchangeFromIePort) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(ExchangeFromIePort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExchangeFromDrive) as usize - ptr as usize }, - 47usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(ExchangeFromDrive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockUnlockCapabilities) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(LockUnlockCapabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PositionCapabilities) as usize - ptr as usize }, - 49usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(PositionCapabilities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_GET_CHANGER_PARAMETERS), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_CHANGER_PARAMETERS"][::std::mem::size_of::<_GET_CHANGER_PARAMETERS>() - 60usize]; + ["Alignment of _GET_CHANGER_PARAMETERS"] + [::std::mem::align_of::<_GET_CHANGER_PARAMETERS>() - 4usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::Size"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, Size) - 0usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberTransportElements"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberTransportElements) - 4usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberStorageElements"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberStorageElements) - 6usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberCleanerSlots"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberCleanerSlots) - 8usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberIEElements"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberIEElements) - 10usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberDataTransferElements"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberDataTransferElements) - 12usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::NumberOfDoors"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, NumberOfDoors) - 14usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::FirstSlotNumber"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, FirstSlotNumber) - 16usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::FirstDriveNumber"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, FirstDriveNumber) - 18usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::FirstTransportNumber"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, FirstTransportNumber) - 20usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::FirstIEPortNumber"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, FirstIEPortNumber) - 22usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::FirstCleanerSlotAddress"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, FirstCleanerSlotAddress) - 24usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::MagazineSize"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, MagazineSize) - 26usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::DriveCleanTimeout"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, DriveCleanTimeout) - 28usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::Features0"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, Features0) - 32usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::Features1"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, Features1) - 36usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::MoveFromTransport"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, MoveFromTransport) - 40usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::MoveFromSlot"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, MoveFromSlot) - 41usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::MoveFromIePort"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, MoveFromIePort) - 42usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::MoveFromDrive"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, MoveFromDrive) - 43usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::ExchangeFromTransport"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, ExchangeFromTransport) - 44usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::ExchangeFromSlot"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, ExchangeFromSlot) - 45usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::ExchangeFromIePort"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, ExchangeFromIePort) - 46usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::ExchangeFromDrive"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, ExchangeFromDrive) - 47usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::LockUnlockCapabilities"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, LockUnlockCapabilities) - 48usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::PositionCapabilities"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, PositionCapabilities) - 49usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::Reserved1"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, Reserved1) - 50usize]; + ["Offset of field: _GET_CHANGER_PARAMETERS::Reserved2"] + [::std::mem::offset_of!(_GET_CHANGER_PARAMETERS, Reserved2) - 52usize]; +}; pub type GET_CHANGER_PARAMETERS = _GET_CHANGER_PARAMETERS; pub type PGET_CHANGER_PARAMETERS = *mut _GET_CHANGER_PARAMETERS; #[repr(C)] @@ -213902,72 +120676,22 @@ pub struct _CHANGER_PRODUCT_DATA { pub SerialNumber: [BYTE; 32usize], pub DeviceType: BYTE, } -#[test] -fn bindgen_test_layout__CHANGER_PRODUCT_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_PRODUCT_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_PRODUCT_DATA>(), - 61usize, - concat!("Size of: ", stringify!(_CHANGER_PRODUCT_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_PRODUCT_DATA>(), - 1usize, - concat!("Alignment of ", stringify!(_CHANGER_PRODUCT_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_PRODUCT_DATA), - "::", - stringify!(VendorId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_PRODUCT_DATA), - "::", - stringify!(ProductId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revision) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_PRODUCT_DATA), - "::", - stringify!(Revision) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_PRODUCT_DATA), - "::", - stringify!(SerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceType) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_PRODUCT_DATA), - "::", - stringify!(DeviceType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_PRODUCT_DATA"][::std::mem::size_of::<_CHANGER_PRODUCT_DATA>() - 61usize]; + ["Alignment of _CHANGER_PRODUCT_DATA"] + [::std::mem::align_of::<_CHANGER_PRODUCT_DATA>() - 1usize]; + ["Offset of field: _CHANGER_PRODUCT_DATA::VendorId"] + [::std::mem::offset_of!(_CHANGER_PRODUCT_DATA, VendorId) - 0usize]; + ["Offset of field: _CHANGER_PRODUCT_DATA::ProductId"] + [::std::mem::offset_of!(_CHANGER_PRODUCT_DATA, ProductId) - 8usize]; + ["Offset of field: _CHANGER_PRODUCT_DATA::Revision"] + [::std::mem::offset_of!(_CHANGER_PRODUCT_DATA, Revision) - 24usize]; + ["Offset of field: _CHANGER_PRODUCT_DATA::SerialNumber"] + [::std::mem::offset_of!(_CHANGER_PRODUCT_DATA, SerialNumber) - 28usize]; + ["Offset of field: _CHANGER_PRODUCT_DATA::DeviceType"] + [::std::mem::offset_of!(_CHANGER_PRODUCT_DATA, DeviceType) - 60usize]; +}; pub type CHANGER_PRODUCT_DATA = _CHANGER_PRODUCT_DATA; pub type PCHANGER_PRODUCT_DATA = *mut _CHANGER_PRODUCT_DATA; #[repr(C)] @@ -213976,41 +120700,15 @@ pub struct _CHANGER_SET_ACCESS { pub Element: CHANGER_ELEMENT, pub Control: DWORD, } -#[test] -fn bindgen_test_layout__CHANGER_SET_ACCESS() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_SET_ACCESS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_SET_ACCESS>(), - 12usize, - concat!("Size of: ", stringify!(_CHANGER_SET_ACCESS)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_SET_ACCESS>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_SET_ACCESS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Element) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SET_ACCESS), - "::", - stringify!(Element) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Control) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SET_ACCESS), - "::", - stringify!(Control) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_SET_ACCESS"][::std::mem::size_of::<_CHANGER_SET_ACCESS>() - 12usize]; + ["Alignment of _CHANGER_SET_ACCESS"][::std::mem::align_of::<_CHANGER_SET_ACCESS>() - 4usize]; + ["Offset of field: _CHANGER_SET_ACCESS::Element"] + [::std::mem::offset_of!(_CHANGER_SET_ACCESS, Element) - 0usize]; + ["Offset of field: _CHANGER_SET_ACCESS::Control"] + [::std::mem::offset_of!(_CHANGER_SET_ACCESS, Control) - 8usize]; +}; pub type CHANGER_SET_ACCESS = _CHANGER_SET_ACCESS; pub type PCHANGER_SET_ACCESS = *mut _CHANGER_SET_ACCESS; #[repr(C)] @@ -214019,42 +120717,17 @@ pub struct _CHANGER_READ_ELEMENT_STATUS { pub ElementList: CHANGER_ELEMENT_LIST, pub VolumeTagInfo: BOOLEAN, } -#[test] -fn bindgen_test_layout__CHANGER_READ_ELEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_READ_ELEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_READ_ELEMENT_STATUS>(), - 16usize, - concat!("Size of: ", stringify!(_CHANGER_READ_ELEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_READ_ELEMENT_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_READ_ELEMENT_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_READ_ELEMENT_STATUS), - "::", - stringify!(ElementList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTagInfo) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_READ_ELEMENT_STATUS), - "::", - stringify!(VolumeTagInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_READ_ELEMENT_STATUS"] + [::std::mem::size_of::<_CHANGER_READ_ELEMENT_STATUS>() - 16usize]; + ["Alignment of _CHANGER_READ_ELEMENT_STATUS"] + [::std::mem::align_of::<_CHANGER_READ_ELEMENT_STATUS>() - 4usize]; + ["Offset of field: _CHANGER_READ_ELEMENT_STATUS::ElementList"] + [::std::mem::offset_of!(_CHANGER_READ_ELEMENT_STATUS, ElementList) - 0usize]; + ["Offset of field: _CHANGER_READ_ELEMENT_STATUS::VolumeTagInfo"] + [::std::mem::offset_of!(_CHANGER_READ_ELEMENT_STATUS, VolumeTagInfo) - 12usize]; +}; pub type CHANGER_READ_ELEMENT_STATUS = _CHANGER_READ_ELEMENT_STATUS; pub type PCHANGER_READ_ELEMENT_STATUS = *mut _CHANGER_READ_ELEMENT_STATUS; #[repr(C)] @@ -214070,112 +120743,31 @@ pub struct _CHANGER_ELEMENT_STATUS { pub PrimaryVolumeID: [BYTE; 36usize], pub AlternateVolumeID: [BYTE; 36usize], } -#[test] -fn bindgen_test_layout__CHANGER_ELEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_ELEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_ELEMENT_STATUS>(), - 100usize, - concat!("Size of: ", stringify!(_CHANGER_ELEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_ELEMENT_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_ELEMENT_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Element) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(Element) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SrcElementAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(SrcElementAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(ExceptionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(TargetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lun) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(Lun) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrimaryVolumeID) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(PrimaryVolumeID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlternateVolumeID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS), - "::", - stringify!(AlternateVolumeID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_ELEMENT_STATUS"] + [::std::mem::size_of::<_CHANGER_ELEMENT_STATUS>() - 100usize]; + ["Alignment of _CHANGER_ELEMENT_STATUS"] + [::std::mem::align_of::<_CHANGER_ELEMENT_STATUS>() - 4usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::Element"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, Element) - 0usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::SrcElementAddress"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, SrcElementAddress) - 8usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::Flags"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, Flags) - 16usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::ExceptionCode"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, ExceptionCode) - 20usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::TargetId"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, TargetId) - 24usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::Lun"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, Lun) - 25usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::Reserved"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, Reserved) - 26usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::PrimaryVolumeID"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, PrimaryVolumeID) - 28usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS::AlternateVolumeID"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS, AlternateVolumeID) - 64usize]; +}; pub type CHANGER_ELEMENT_STATUS = _CHANGER_ELEMENT_STATUS; pub type PCHANGER_ELEMENT_STATUS = *mut _CHANGER_ELEMENT_STATUS; #[repr(C)] @@ -214194,142 +120786,37 @@ pub struct _CHANGER_ELEMENT_STATUS_EX { pub ProductIdentification: [BYTE; 16usize], pub SerialNumber: [BYTE; 32usize], } -#[test] -fn bindgen_test_layout__CHANGER_ELEMENT_STATUS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_ELEMENT_STATUS_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_ELEMENT_STATUS_EX>(), - 156usize, - concat!("Size of: ", stringify!(_CHANGER_ELEMENT_STATUS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_ELEMENT_STATUS_EX>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_ELEMENT_STATUS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Element) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(Element) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SrcElementAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(SrcElementAddress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExceptionCode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(ExceptionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(TargetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lun) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(Lun) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PrimaryVolumeID) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(PrimaryVolumeID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlternateVolumeID) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(AlternateVolumeID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorIdentification) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(VendorIdentification) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProductIdentification) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(ProductIdentification) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumber) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_ELEMENT_STATUS_EX), - "::", - stringify!(SerialNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_ELEMENT_STATUS_EX"] + [::std::mem::size_of::<_CHANGER_ELEMENT_STATUS_EX>() - 156usize]; + ["Alignment of _CHANGER_ELEMENT_STATUS_EX"] + [::std::mem::align_of::<_CHANGER_ELEMENT_STATUS_EX>() - 4usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::Element"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, Element) - 0usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::SrcElementAddress"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, SrcElementAddress) - 8usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::Flags"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, Flags) - 16usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::ExceptionCode"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, ExceptionCode) - 20usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::TargetId"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, TargetId) - 24usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::Lun"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, Lun) - 25usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::Reserved"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, Reserved) - 26usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::PrimaryVolumeID"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, PrimaryVolumeID) - 28usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::AlternateVolumeID"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, AlternateVolumeID) - 64usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::VendorIdentification"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, VendorIdentification) - 100usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::ProductIdentification"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, ProductIdentification) - 108usize]; + ["Offset of field: _CHANGER_ELEMENT_STATUS_EX::SerialNumber"] + [::std::mem::offset_of!(_CHANGER_ELEMENT_STATUS_EX, SerialNumber) - 124usize]; +}; pub type CHANGER_ELEMENT_STATUS_EX = _CHANGER_ELEMENT_STATUS_EX; pub type PCHANGER_ELEMENT_STATUS_EX = *mut _CHANGER_ELEMENT_STATUS_EX; #[repr(C)] @@ -214338,100 +120825,38 @@ pub struct _CHANGER_INITIALIZE_ELEMENT_STATUS { pub ElementList: CHANGER_ELEMENT_LIST, pub BarCodeScan: BOOLEAN, } -#[test] -fn bindgen_test_layout__CHANGER_INITIALIZE_ELEMENT_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_INITIALIZE_ELEMENT_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_INITIALIZE_ELEMENT_STATUS>(), - 16usize, - concat!("Size of: ", stringify!(_CHANGER_INITIALIZE_ELEMENT_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_INITIALIZE_ELEMENT_STATUS>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CHANGER_INITIALIZE_ELEMENT_STATUS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementList) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_INITIALIZE_ELEMENT_STATUS), - "::", - stringify!(ElementList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BarCodeScan) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_INITIALIZE_ELEMENT_STATUS), - "::", - stringify!(BarCodeScan) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_INITIALIZE_ELEMENT_STATUS"] + [::std::mem::size_of::<_CHANGER_INITIALIZE_ELEMENT_STATUS>() - 16usize]; + ["Alignment of _CHANGER_INITIALIZE_ELEMENT_STATUS"] + [::std::mem::align_of::<_CHANGER_INITIALIZE_ELEMENT_STATUS>() - 4usize]; + ["Offset of field: _CHANGER_INITIALIZE_ELEMENT_STATUS::ElementList"] + [::std::mem::offset_of!(_CHANGER_INITIALIZE_ELEMENT_STATUS, ElementList) - 0usize]; + ["Offset of field: _CHANGER_INITIALIZE_ELEMENT_STATUS::BarCodeScan"] + [::std::mem::offset_of!(_CHANGER_INITIALIZE_ELEMENT_STATUS, BarCodeScan) - 12usize]; +}; pub type CHANGER_INITIALIZE_ELEMENT_STATUS = _CHANGER_INITIALIZE_ELEMENT_STATUS; pub type PCHANGER_INITIALIZE_ELEMENT_STATUS = *mut _CHANGER_INITIALIZE_ELEMENT_STATUS; #[repr(C)] #[derive(Debug, Copy, Clone)] -pub struct _CHANGER_SET_POSITION { - pub Transport: CHANGER_ELEMENT, - pub Destination: CHANGER_ELEMENT, - pub Flip: BOOLEAN, -} -#[test] -fn bindgen_test_layout__CHANGER_SET_POSITION() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_SET_POSITION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_SET_POSITION>(), - 20usize, - concat!("Size of: ", stringify!(_CHANGER_SET_POSITION)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_SET_POSITION>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_SET_POSITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Transport) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SET_POSITION), - "::", - stringify!(Transport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Destination) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SET_POSITION), - "::", - stringify!(Destination) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flip) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SET_POSITION), - "::", - stringify!(Flip) - ) - ); +pub struct _CHANGER_SET_POSITION { + pub Transport: CHANGER_ELEMENT, + pub Destination: CHANGER_ELEMENT, + pub Flip: BOOLEAN, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_SET_POSITION"][::std::mem::size_of::<_CHANGER_SET_POSITION>() - 20usize]; + ["Alignment of _CHANGER_SET_POSITION"] + [::std::mem::align_of::<_CHANGER_SET_POSITION>() - 4usize]; + ["Offset of field: _CHANGER_SET_POSITION::Transport"] + [::std::mem::offset_of!(_CHANGER_SET_POSITION, Transport) - 0usize]; + ["Offset of field: _CHANGER_SET_POSITION::Destination"] + [::std::mem::offset_of!(_CHANGER_SET_POSITION, Destination) - 8usize]; + ["Offset of field: _CHANGER_SET_POSITION::Flip"] + [::std::mem::offset_of!(_CHANGER_SET_POSITION, Flip) - 16usize]; +}; pub type CHANGER_SET_POSITION = _CHANGER_SET_POSITION; pub type PCHANGER_SET_POSITION = *mut _CHANGER_SET_POSITION; #[repr(C)] @@ -214444,82 +120869,25 @@ pub struct _CHANGER_EXCHANGE_MEDIUM { pub Flip1: BOOLEAN, pub Flip2: BOOLEAN, } -#[test] -fn bindgen_test_layout__CHANGER_EXCHANGE_MEDIUM() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_EXCHANGE_MEDIUM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_EXCHANGE_MEDIUM>(), - 36usize, - concat!("Size of: ", stringify!(_CHANGER_EXCHANGE_MEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_EXCHANGE_MEDIUM>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_EXCHANGE_MEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Transport) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Transport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Source) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Source) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Destination1) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Destination1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Destination2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Destination2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flip1) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Flip1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flip2) as usize - ptr as usize }, - 33usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_EXCHANGE_MEDIUM), - "::", - stringify!(Flip2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_EXCHANGE_MEDIUM"] + [::std::mem::size_of::<_CHANGER_EXCHANGE_MEDIUM>() - 36usize]; + ["Alignment of _CHANGER_EXCHANGE_MEDIUM"] + [::std::mem::align_of::<_CHANGER_EXCHANGE_MEDIUM>() - 4usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Transport"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Transport) - 0usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Source"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Source) - 8usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Destination1"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Destination1) - 16usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Destination2"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Destination2) - 24usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Flip1"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Flip1) - 32usize]; + ["Offset of field: _CHANGER_EXCHANGE_MEDIUM::Flip2"] + [::std::mem::offset_of!(_CHANGER_EXCHANGE_MEDIUM, Flip2) - 33usize]; +}; pub type CHANGER_EXCHANGE_MEDIUM = _CHANGER_EXCHANGE_MEDIUM; pub type PCHANGER_EXCHANGE_MEDIUM = *mut _CHANGER_EXCHANGE_MEDIUM; #[repr(C)] @@ -214530,61 +120898,19 @@ pub struct _CHANGER_MOVE_MEDIUM { pub Destination: CHANGER_ELEMENT, pub Flip: BOOLEAN, } -#[test] -fn bindgen_test_layout__CHANGER_MOVE_MEDIUM() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_MOVE_MEDIUM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_MOVE_MEDIUM>(), - 28usize, - concat!("Size of: ", stringify!(_CHANGER_MOVE_MEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_MOVE_MEDIUM>(), - 4usize, - concat!("Alignment of ", stringify!(_CHANGER_MOVE_MEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Transport) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_MOVE_MEDIUM), - "::", - stringify!(Transport) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Source) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_MOVE_MEDIUM), - "::", - stringify!(Source) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Destination) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_MOVE_MEDIUM), - "::", - stringify!(Destination) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flip) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_MOVE_MEDIUM), - "::", - stringify!(Flip) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_MOVE_MEDIUM"][::std::mem::size_of::<_CHANGER_MOVE_MEDIUM>() - 28usize]; + ["Alignment of _CHANGER_MOVE_MEDIUM"][::std::mem::align_of::<_CHANGER_MOVE_MEDIUM>() - 4usize]; + ["Offset of field: _CHANGER_MOVE_MEDIUM::Transport"] + [::std::mem::offset_of!(_CHANGER_MOVE_MEDIUM, Transport) - 0usize]; + ["Offset of field: _CHANGER_MOVE_MEDIUM::Source"] + [::std::mem::offset_of!(_CHANGER_MOVE_MEDIUM, Source) - 8usize]; + ["Offset of field: _CHANGER_MOVE_MEDIUM::Destination"] + [::std::mem::offset_of!(_CHANGER_MOVE_MEDIUM, Destination) - 16usize]; + ["Offset of field: _CHANGER_MOVE_MEDIUM::Flip"] + [::std::mem::offset_of!(_CHANGER_MOVE_MEDIUM, Flip) - 24usize]; +}; pub type CHANGER_MOVE_MEDIUM = _CHANGER_MOVE_MEDIUM; pub type PCHANGER_MOVE_MEDIUM = *mut _CHANGER_MOVE_MEDIUM; #[repr(C)] @@ -214594,58 +120920,19 @@ pub struct _CHANGER_SEND_VOLUME_TAG_INFORMATION { pub ActionCode: DWORD, pub VolumeIDTemplate: [BYTE; 40usize], } -#[test] -fn bindgen_test_layout__CHANGER_SEND_VOLUME_TAG_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_CHANGER_SEND_VOLUME_TAG_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CHANGER_SEND_VOLUME_TAG_INFORMATION>(), - 52usize, - concat!( - "Size of: ", - stringify!(_CHANGER_SEND_VOLUME_TAG_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CHANGER_SEND_VOLUME_TAG_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CHANGER_SEND_VOLUME_TAG_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingElement) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SEND_VOLUME_TAG_INFORMATION), - "::", - stringify!(StartingElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActionCode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SEND_VOLUME_TAG_INFORMATION), - "::", - stringify!(ActionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeIDTemplate) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CHANGER_SEND_VOLUME_TAG_INFORMATION), - "::", - stringify!(VolumeIDTemplate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CHANGER_SEND_VOLUME_TAG_INFORMATION"] + [::std::mem::size_of::<_CHANGER_SEND_VOLUME_TAG_INFORMATION>() - 52usize]; + ["Alignment of _CHANGER_SEND_VOLUME_TAG_INFORMATION"] + [::std::mem::align_of::<_CHANGER_SEND_VOLUME_TAG_INFORMATION>() - 4usize]; + ["Offset of field: _CHANGER_SEND_VOLUME_TAG_INFORMATION::StartingElement"] + [::std::mem::offset_of!(_CHANGER_SEND_VOLUME_TAG_INFORMATION, StartingElement) - 0usize]; + ["Offset of field: _CHANGER_SEND_VOLUME_TAG_INFORMATION::ActionCode"] + [::std::mem::offset_of!(_CHANGER_SEND_VOLUME_TAG_INFORMATION, ActionCode) - 8usize]; + ["Offset of field: _CHANGER_SEND_VOLUME_TAG_INFORMATION::VolumeIDTemplate"] + [::std::mem::offset_of!(_CHANGER_SEND_VOLUME_TAG_INFORMATION, VolumeIDTemplate) - 12usize]; +}; pub type CHANGER_SEND_VOLUME_TAG_INFORMATION = _CHANGER_SEND_VOLUME_TAG_INFORMATION; pub type PCHANGER_SEND_VOLUME_TAG_INFORMATION = *mut _CHANGER_SEND_VOLUME_TAG_INFORMATION; #[repr(C)] @@ -214654,42 +120941,17 @@ pub struct _READ_ELEMENT_ADDRESS_INFO { pub NumberOfElements: DWORD, pub ElementStatus: [CHANGER_ELEMENT_STATUS; 1usize], } -#[test] -fn bindgen_test_layout__READ_ELEMENT_ADDRESS_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_READ_ELEMENT_ADDRESS_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_READ_ELEMENT_ADDRESS_INFO>(), - 104usize, - concat!("Size of: ", stringify!(_READ_ELEMENT_ADDRESS_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_READ_ELEMENT_ADDRESS_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_READ_ELEMENT_ADDRESS_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfElements) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_READ_ELEMENT_ADDRESS_INFO), - "::", - stringify!(NumberOfElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ElementStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_READ_ELEMENT_ADDRESS_INFO), - "::", - stringify!(ElementStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _READ_ELEMENT_ADDRESS_INFO"] + [::std::mem::size_of::<_READ_ELEMENT_ADDRESS_INFO>() - 104usize]; + ["Alignment of _READ_ELEMENT_ADDRESS_INFO"] + [::std::mem::align_of::<_READ_ELEMENT_ADDRESS_INFO>() - 4usize]; + ["Offset of field: _READ_ELEMENT_ADDRESS_INFO::NumberOfElements"] + [::std::mem::offset_of!(_READ_ELEMENT_ADDRESS_INFO, NumberOfElements) - 0usize]; + ["Offset of field: _READ_ELEMENT_ADDRESS_INFO::ElementStatus"] + [::std::mem::offset_of!(_READ_ELEMENT_ADDRESS_INFO, ElementStatus) - 4usize]; +}; pub type READ_ELEMENT_ADDRESS_INFO = _READ_ELEMENT_ADDRESS_INFO; pub type PREAD_ELEMENT_ADDRESS_INFO = *mut _READ_ELEMENT_ADDRESS_INFO; pub const _CHANGER_DEVICE_PROBLEM_TYPE_DeviceProblemNone: _CHANGER_DEVICE_PROBLEM_TYPE = 0; @@ -214718,41 +120980,15 @@ pub struct _PATHNAME_BUFFER { pub PathNameLength: DWORD, pub Name: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__PATHNAME_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_PATHNAME_BUFFER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PATHNAME_BUFFER>(), - 8usize, - concat!("Size of: ", stringify!(_PATHNAME_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_PATHNAME_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_PATHNAME_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathNameLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PATHNAME_BUFFER), - "::", - stringify!(PathNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PATHNAME_BUFFER), - "::", - stringify!(Name) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PATHNAME_BUFFER"][::std::mem::size_of::<_PATHNAME_BUFFER>() - 8usize]; + ["Alignment of _PATHNAME_BUFFER"][::std::mem::align_of::<_PATHNAME_BUFFER>() - 4usize]; + ["Offset of field: _PATHNAME_BUFFER::PathNameLength"] + [::std::mem::offset_of!(_PATHNAME_BUFFER, PathNameLength) - 0usize]; + ["Offset of field: _PATHNAME_BUFFER::Name"] + [::std::mem::offset_of!(_PATHNAME_BUFFER, Name) - 4usize]; +}; pub type PATHNAME_BUFFER = _PATHNAME_BUFFER; pub type PPATHNAME_BUFFER = *mut _PATHNAME_BUFFER; #[repr(C)] @@ -214760,32 +120996,15 @@ pub type PPATHNAME_BUFFER = *mut _PATHNAME_BUFFER; pub struct _FSCTL_QUERY_FAT_BPB_BUFFER { pub First0x24BytesOfBootSector: [BYTE; 36usize], } -#[test] -fn bindgen_test_layout__FSCTL_QUERY_FAT_BPB_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_QUERY_FAT_BPB_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_QUERY_FAT_BPB_BUFFER>(), - 36usize, - concat!("Size of: ", stringify!(_FSCTL_QUERY_FAT_BPB_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_QUERY_FAT_BPB_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FSCTL_QUERY_FAT_BPB_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).First0x24BytesOfBootSector) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_FAT_BPB_BUFFER), - "::", - stringify!(First0x24BytesOfBootSector) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_QUERY_FAT_BPB_BUFFER"] + [::std::mem::size_of::<_FSCTL_QUERY_FAT_BPB_BUFFER>() - 36usize]; + ["Alignment of _FSCTL_QUERY_FAT_BPB_BUFFER"] + [::std::mem::align_of::<_FSCTL_QUERY_FAT_BPB_BUFFER>() - 1usize]; + ["Offset of field: _FSCTL_QUERY_FAT_BPB_BUFFER::First0x24BytesOfBootSector"] + [::std::mem::offset_of!(_FSCTL_QUERY_FAT_BPB_BUFFER, First0x24BytesOfBootSector) - 0usize]; +}; pub type FSCTL_QUERY_FAT_BPB_BUFFER = _FSCTL_QUERY_FAT_BPB_BUFFER; pub type PFSCTL_QUERY_FAT_BPB_BUFFER = *mut _FSCTL_QUERY_FAT_BPB_BUFFER; #[repr(C)] @@ -214806,164 +121025,40 @@ pub struct NTFS_VOLUME_DATA_BUFFER { pub MftZoneStart: LARGE_INTEGER, pub MftZoneEnd: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_NTFS_VOLUME_DATA_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(NTFS_VOLUME_DATA_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NTFS_VOLUME_DATA_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeSerialNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(VolumeSerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberSectors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(NumberSectors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalClusters) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(TotalClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeClusters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(FreeClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalReserved) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(TotalReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerCluster) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerCluster) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerFileRecordSegment) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerFileRecordSegment) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).ClustersPerFileRecordSegment) as usize - ptr as usize - }, - 52usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(ClustersPerFileRecordSegment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftValidDataLength) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MftValidDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftStartLcn) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MftStartLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2StartLcn) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(Mft2StartLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftZoneStart) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MftZoneStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftZoneEnd) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(NTFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MftZoneEnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NTFS_VOLUME_DATA_BUFFER"][::std::mem::size_of::() - 96usize]; + ["Alignment of NTFS_VOLUME_DATA_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::VolumeSerialNumber"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, VolumeSerialNumber) - 0usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::NumberSectors"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, NumberSectors) - 8usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::TotalClusters"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, TotalClusters) - 16usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::FreeClusters"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, FreeClusters) - 24usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::TotalReserved"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, TotalReserved) - 32usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::BytesPerSector"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, BytesPerSector) - 40usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::BytesPerCluster"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, BytesPerCluster) - 44usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::BytesPerFileRecordSegment"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, BytesPerFileRecordSegment) - 48usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::ClustersPerFileRecordSegment"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, ClustersPerFileRecordSegment) - 52usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::MftValidDataLength"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, MftValidDataLength) - 56usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::MftStartLcn"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, MftStartLcn) - 64usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::Mft2StartLcn"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, Mft2StartLcn) - 72usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::MftZoneStart"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, MftZoneStart) - 80usize]; + ["Offset of field: NTFS_VOLUME_DATA_BUFFER::MftZoneEnd"] + [::std::mem::offset_of!(NTFS_VOLUME_DATA_BUFFER, MftZoneEnd) - 88usize]; +}; pub type PNTFS_VOLUME_DATA_BUFFER = *mut NTFS_VOLUME_DATA_BUFFER; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -214979,122 +121074,33 @@ pub struct NTFS_EXTENDED_VOLUME_DATA { pub MaxVolumeTrimExtentCount: DWORD, pub MaxVolumeTrimByteCount: DWORD, } -#[test] -fn bindgen_test_layout_NTFS_EXTENDED_VOLUME_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(NTFS_EXTENDED_VOLUME_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(NTFS_EXTENDED_VOLUME_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(ByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerPhysicalSector) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(BytesPerPhysicalSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LfsMajorVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(LfsMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LfsMinorVersion) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(LfsMinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxDeviceTrimExtentCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MaxDeviceTrimExtentCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxDeviceTrimByteCount) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MaxDeviceTrimByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxVolumeTrimExtentCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MaxVolumeTrimExtentCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxVolumeTrimByteCount) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(NTFS_EXTENDED_VOLUME_DATA), - "::", - stringify!(MaxVolumeTrimByteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NTFS_EXTENDED_VOLUME_DATA"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of NTFS_EXTENDED_VOLUME_DATA"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::ByteCount"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, ByteCount) - 0usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MajorVersion"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MajorVersion) - 4usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MinorVersion"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MinorVersion) - 6usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::BytesPerPhysicalSector"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, BytesPerPhysicalSector) - 8usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::LfsMajorVersion"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, LfsMajorVersion) - 12usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::LfsMinorVersion"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, LfsMinorVersion) - 14usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MaxDeviceTrimExtentCount"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MaxDeviceTrimExtentCount) - 16usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MaxDeviceTrimByteCount"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MaxDeviceTrimByteCount) - 20usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MaxVolumeTrimExtentCount"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MaxVolumeTrimExtentCount) - 24usize]; + ["Offset of field: NTFS_EXTENDED_VOLUME_DATA::MaxVolumeTrimByteCount"] + [::std::mem::offset_of!(NTFS_EXTENDED_VOLUME_DATA, MaxVolumeTrimByteCount) - 28usize]; +}; pub type PNTFS_EXTENDED_VOLUME_DATA = *mut NTFS_EXTENDED_VOLUME_DATA; #[repr(C)] #[derive(Copy, Clone)] @@ -215116,216 +121122,60 @@ pub struct REFS_VOLUME_DATA_BUFFER { pub DestagesFastTierToSlowTierRate: DWORD, pub Reserved: [LARGE_INTEGER; 9usize], } -#[test] -fn bindgen_test_layout_REFS_VOLUME_DATA_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(REFS_VOLUME_DATA_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(REFS_VOLUME_DATA_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(ByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerPhysicalSector) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerPhysicalSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeSerialNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(VolumeSerialNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberSectors) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(NumberSectors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalClusters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(TotalClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeClusters) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(FreeClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalReserved) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(TotalReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerSector) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerSector) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesPerCluster) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(BytesPerCluster) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumSizeOfResidentFile) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(MaximumSizeOfResidentFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FastTierDataFillRatio) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(FastTierDataFillRatio) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SlowTierDataFillRatio) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(SlowTierDataFillRatio) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DestagesFastTierToSlowTierRate) as usize - ptr as usize - }, - 76usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(DestagesFastTierToSlowTierRate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(REFS_VOLUME_DATA_BUFFER), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of REFS_VOLUME_DATA_BUFFER"] + [::std::mem::size_of::() - 152usize]; + ["Alignment of REFS_VOLUME_DATA_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::ByteCount"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, ByteCount) - 0usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::MajorVersion"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, MajorVersion) - 4usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::MinorVersion"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, MinorVersion) - 8usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::BytesPerPhysicalSector"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, BytesPerPhysicalSector) - 12usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::VolumeSerialNumber"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, VolumeSerialNumber) - 16usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::NumberSectors"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, NumberSectors) - 24usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::TotalClusters"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, TotalClusters) - 32usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::FreeClusters"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, FreeClusters) - 40usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::TotalReserved"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, TotalReserved) - 48usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::BytesPerSector"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, BytesPerSector) - 56usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::BytesPerCluster"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, BytesPerCluster) - 60usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::MaximumSizeOfResidentFile"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, MaximumSizeOfResidentFile) - 64usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::FastTierDataFillRatio"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, FastTierDataFillRatio) - 72usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::SlowTierDataFillRatio"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, SlowTierDataFillRatio) - 74usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::DestagesFastTierToSlowTierRate"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, DestagesFastTierToSlowTierRate) - 76usize]; + ["Offset of field: REFS_VOLUME_DATA_BUFFER::Reserved"] + [::std::mem::offset_of!(REFS_VOLUME_DATA_BUFFER, Reserved) - 80usize]; +}; pub type PREFS_VOLUME_DATA_BUFFER = *mut REFS_VOLUME_DATA_BUFFER; #[repr(C)] #[derive(Copy, Clone)] pub struct STARTING_LCN_INPUT_BUFFER { pub StartingLcn: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_STARTING_LCN_INPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(STARTING_LCN_INPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(STARTING_LCN_INPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingLcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(STARTING_LCN_INPUT_BUFFER), - "::", - stringify!(StartingLcn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of STARTING_LCN_INPUT_BUFFER"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of STARTING_LCN_INPUT_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: STARTING_LCN_INPUT_BUFFER::StartingLcn"] + [::std::mem::offset_of!(STARTING_LCN_INPUT_BUFFER, StartingLcn) - 0usize]; +}; pub type PSTARTING_LCN_INPUT_BUFFER = *mut STARTING_LCN_INPUT_BUFFER; #[repr(C)] #[derive(Copy, Clone)] @@ -215333,42 +121183,17 @@ pub struct STARTING_LCN_INPUT_BUFFER_EX { pub StartingLcn: LARGE_INTEGER, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout_STARTING_LCN_INPUT_BUFFER_EX() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(STARTING_LCN_INPUT_BUFFER_EX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(STARTING_LCN_INPUT_BUFFER_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingLcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(STARTING_LCN_INPUT_BUFFER_EX), - "::", - stringify!(StartingLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(STARTING_LCN_INPUT_BUFFER_EX), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of STARTING_LCN_INPUT_BUFFER_EX"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of STARTING_LCN_INPUT_BUFFER_EX"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: STARTING_LCN_INPUT_BUFFER_EX::StartingLcn"] + [::std::mem::offset_of!(STARTING_LCN_INPUT_BUFFER_EX, StartingLcn) - 0usize]; + ["Offset of field: STARTING_LCN_INPUT_BUFFER_EX::Flags"] + [::std::mem::offset_of!(STARTING_LCN_INPUT_BUFFER_EX, Flags) - 8usize]; +}; pub type PSTARTING_LCN_INPUT_BUFFER_EX = *mut STARTING_LCN_INPUT_BUFFER_EX; #[repr(C)] #[derive(Copy, Clone)] @@ -215377,83 +121202,32 @@ pub struct VOLUME_BITMAP_BUFFER { pub BitmapSize: LARGE_INTEGER, pub Buffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_VOLUME_BITMAP_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(VOLUME_BITMAP_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(VOLUME_BITMAP_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingLcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(VOLUME_BITMAP_BUFFER), - "::", - stringify!(StartingLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(VOLUME_BITMAP_BUFFER), - "::", - stringify!(BitmapSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(VOLUME_BITMAP_BUFFER), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of VOLUME_BITMAP_BUFFER"][::std::mem::size_of::() - 24usize]; + ["Alignment of VOLUME_BITMAP_BUFFER"][::std::mem::align_of::() - 8usize]; + ["Offset of field: VOLUME_BITMAP_BUFFER::StartingLcn"] + [::std::mem::offset_of!(VOLUME_BITMAP_BUFFER, StartingLcn) - 0usize]; + ["Offset of field: VOLUME_BITMAP_BUFFER::BitmapSize"] + [::std::mem::offset_of!(VOLUME_BITMAP_BUFFER, BitmapSize) - 8usize]; + ["Offset of field: VOLUME_BITMAP_BUFFER::Buffer"] + [::std::mem::offset_of!(VOLUME_BITMAP_BUFFER, Buffer) - 16usize]; +}; pub type PVOLUME_BITMAP_BUFFER = *mut VOLUME_BITMAP_BUFFER; #[repr(C)] #[derive(Copy, Clone)] pub struct STARTING_VCN_INPUT_BUFFER { pub StartingVcn: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_STARTING_VCN_INPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(STARTING_VCN_INPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(STARTING_VCN_INPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingVcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(STARTING_VCN_INPUT_BUFFER), - "::", - stringify!(StartingVcn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of STARTING_VCN_INPUT_BUFFER"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of STARTING_VCN_INPUT_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: STARTING_VCN_INPUT_BUFFER::StartingVcn"] + [::std::mem::offset_of!(STARTING_VCN_INPUT_BUFFER, StartingVcn) - 0usize]; +}; pub type PSTARTING_VCN_INPUT_BUFFER = *mut STARTING_VCN_INPUT_BUFFER; #[repr(C)] #[derive(Copy, Clone)] @@ -215468,94 +121242,30 @@ pub struct RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1 { pub NextVcn: LARGE_INTEGER, pub Lcn: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextVcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1), - "::", - stringify!(NextVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1), - "::", - stringify!(Lcn) - ) - ); -} -#[test] -fn bindgen_test_layout_RETRIEVAL_POINTERS_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(RETRIEVAL_POINTERS_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(RETRIEVAL_POINTERS_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_BUFFER), - "::", - stringify!(ExtentCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingVcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_BUFFER), - "::", - stringify!(StartingVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Extents) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_BUFFER), - "::", - stringify!(Extents) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1::NextVcn"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1, NextVcn) - 0usize]; + ["Offset of field: RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1::Lcn"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_BUFFER__bindgen_ty_1, Lcn) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RETRIEVAL_POINTERS_BUFFER"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of RETRIEVAL_POINTERS_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_BUFFER::ExtentCount"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_BUFFER, ExtentCount) - 0usize]; + ["Offset of field: RETRIEVAL_POINTERS_BUFFER::StartingVcn"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_BUFFER, StartingVcn) - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_BUFFER::Extents"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_BUFFER, Extents) - 16usize]; +}; pub type PRETRIEVAL_POINTERS_BUFFER = *mut RETRIEVAL_POINTERS_BUFFER; #[repr(C)] #[derive(Copy, Clone)] @@ -215571,174 +121281,68 @@ pub struct RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1 { pub Lcn: LARGE_INTEGER, pub ReferenceCount: DWORD, } -#[test] -fn bindgen_test_layout_RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextVcn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1), - "::", - stringify!(NextVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1), - "::", - stringify!(Lcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReferenceCount) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1), - "::", - stringify!(ReferenceCount) - ) - ); -} -#[test] -fn bindgen_test_layout_RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!( - "Size of: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER), - "::", - stringify!(ExtentCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingVcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER), - "::", - stringify!(StartingVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Extents) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER), - "::", - stringify!(Extents) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1::NextVcn"][::std::mem::offset_of!( + RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1, + NextVcn + ) - 0usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1::Lcn"][::std::mem::offset_of!( + RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1, + Lcn + ) - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1::ReferenceCount"][::std::mem::offset_of!( + RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER__bindgen_ty_1, + ReferenceCount + ) + - 16usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER::ExtentCount"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER, ExtentCount) - 0usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER::StartingVcn"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER, StartingVcn) - 8usize]; + ["Offset of field: RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER::Extents"] + [::std::mem::offset_of!(RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER, Extents) - 16usize]; +}; pub type PRETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER = *mut RETRIEVAL_POINTERS_AND_REFCOUNT_BUFFER; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct RETRIEVAL_POINTER_COUNT { pub ExtentCount: DWORD, } -#[test] -fn bindgen_test_layout_RETRIEVAL_POINTER_COUNT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(RETRIEVAL_POINTER_COUNT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(RETRIEVAL_POINTER_COUNT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(RETRIEVAL_POINTER_COUNT), - "::", - stringify!(ExtentCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of RETRIEVAL_POINTER_COUNT"][::std::mem::size_of::() - 4usize]; + ["Alignment of RETRIEVAL_POINTER_COUNT"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: RETRIEVAL_POINTER_COUNT::ExtentCount"] + [::std::mem::offset_of!(RETRIEVAL_POINTER_COUNT, ExtentCount) - 0usize]; +}; pub type PRETRIEVAL_POINTER_COUNT = *mut RETRIEVAL_POINTER_COUNT; #[repr(C)] #[derive(Copy, Clone)] pub struct NTFS_FILE_RECORD_INPUT_BUFFER { pub FileReferenceNumber: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_NTFS_FILE_RECORD_INPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(NTFS_FILE_RECORD_INPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NTFS_FILE_RECORD_INPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NTFS_FILE_RECORD_INPUT_BUFFER), - "::", - stringify!(FileReferenceNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NTFS_FILE_RECORD_INPUT_BUFFER"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of NTFS_FILE_RECORD_INPUT_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: NTFS_FILE_RECORD_INPUT_BUFFER::FileReferenceNumber"] + [::std::mem::offset_of!(NTFS_FILE_RECORD_INPUT_BUFFER, FileReferenceNumber) - 0usize]; +}; pub type PNTFS_FILE_RECORD_INPUT_BUFFER = *mut NTFS_FILE_RECORD_INPUT_BUFFER; #[repr(C)] #[derive(Copy, Clone)] @@ -215747,52 +121351,19 @@ pub struct NTFS_FILE_RECORD_OUTPUT_BUFFER { pub FileRecordLength: DWORD, pub FileRecordBuffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_NTFS_FILE_RECORD_OUTPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(NTFS_FILE_RECORD_OUTPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(NTFS_FILE_RECORD_OUTPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NTFS_FILE_RECORD_OUTPUT_BUFFER), - "::", - stringify!(FileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileRecordLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NTFS_FILE_RECORD_OUTPUT_BUFFER), - "::", - stringify!(FileRecordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileRecordBuffer) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(NTFS_FILE_RECORD_OUTPUT_BUFFER), - "::", - stringify!(FileRecordBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NTFS_FILE_RECORD_OUTPUT_BUFFER"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of NTFS_FILE_RECORD_OUTPUT_BUFFER"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: NTFS_FILE_RECORD_OUTPUT_BUFFER::FileReferenceNumber"] + [::std::mem::offset_of!(NTFS_FILE_RECORD_OUTPUT_BUFFER, FileReferenceNumber) - 0usize]; + ["Offset of field: NTFS_FILE_RECORD_OUTPUT_BUFFER::FileRecordLength"] + [::std::mem::offset_of!(NTFS_FILE_RECORD_OUTPUT_BUFFER, FileRecordLength) - 8usize]; + ["Offset of field: NTFS_FILE_RECORD_OUTPUT_BUFFER::FileRecordBuffer"] + [::std::mem::offset_of!(NTFS_FILE_RECORD_OUTPUT_BUFFER, FileRecordBuffer) - 12usize]; +}; pub type PNTFS_FILE_RECORD_OUTPUT_BUFFER = *mut NTFS_FILE_RECORD_OUTPUT_BUFFER; #[repr(C)] #[derive(Copy, Clone)] @@ -215802,61 +121373,19 @@ pub struct MOVE_FILE_DATA { pub StartingLcn: LARGE_INTEGER, pub ClusterCount: DWORD, } -#[test] -fn bindgen_test_layout_MOVE_FILE_DATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(MOVE_FILE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(MOVE_FILE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_DATA), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingVcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_DATA), - "::", - stringify!(StartingVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingLcn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_DATA), - "::", - stringify!(StartingLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_DATA), - "::", - stringify!(ClusterCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MOVE_FILE_DATA"][::std::mem::size_of::() - 32usize]; + ["Alignment of MOVE_FILE_DATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: MOVE_FILE_DATA::FileHandle"] + [::std::mem::offset_of!(MOVE_FILE_DATA, FileHandle) - 0usize]; + ["Offset of field: MOVE_FILE_DATA::StartingVcn"] + [::std::mem::offset_of!(MOVE_FILE_DATA, StartingVcn) - 8usize]; + ["Offset of field: MOVE_FILE_DATA::StartingLcn"] + [::std::mem::offset_of!(MOVE_FILE_DATA, StartingLcn) - 16usize]; + ["Offset of field: MOVE_FILE_DATA::ClusterCount"] + [::std::mem::offset_of!(MOVE_FILE_DATA, ClusterCount) - 24usize]; +}; pub type PMOVE_FILE_DATA = *mut MOVE_FILE_DATA; #[repr(C)] #[derive(Copy, Clone)] @@ -215865,52 +121394,18 @@ pub struct MOVE_FILE_RECORD_DATA { pub SourceFileRecord: LARGE_INTEGER, pub TargetFileRecord: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_MOVE_FILE_RECORD_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(MOVE_FILE_RECORD_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(MOVE_FILE_RECORD_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_RECORD_DATA), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_RECORD_DATA), - "::", - stringify!(SourceFileRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileRecord) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(MOVE_FILE_RECORD_DATA), - "::", - stringify!(TargetFileRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MOVE_FILE_RECORD_DATA"][::std::mem::size_of::() - 24usize]; + ["Alignment of MOVE_FILE_RECORD_DATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: MOVE_FILE_RECORD_DATA::FileHandle"] + [::std::mem::offset_of!(MOVE_FILE_RECORD_DATA, FileHandle) - 0usize]; + ["Offset of field: MOVE_FILE_RECORD_DATA::SourceFileRecord"] + [::std::mem::offset_of!(MOVE_FILE_RECORD_DATA, SourceFileRecord) - 8usize]; + ["Offset of field: MOVE_FILE_RECORD_DATA::TargetFileRecord"] + [::std::mem::offset_of!(MOVE_FILE_RECORD_DATA, TargetFileRecord) - 16usize]; +}; pub type PMOVE_FILE_RECORD_DATA = *mut MOVE_FILE_RECORD_DATA; #[repr(C)] #[derive(Copy, Clone)] @@ -215920,61 +121415,19 @@ pub struct _MOVE_FILE_DATA32 { pub StartingLcn: LARGE_INTEGER, pub ClusterCount: DWORD, } -#[test] -fn bindgen_test_layout__MOVE_FILE_DATA32() { - const UNINIT: ::std::mem::MaybeUninit<_MOVE_FILE_DATA32> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MOVE_FILE_DATA32>(), - 32usize, - concat!("Size of: ", stringify!(_MOVE_FILE_DATA32)) - ); - assert_eq!( - ::std::mem::align_of::<_MOVE_FILE_DATA32>(), - 8usize, - concat!("Alignment of ", stringify!(_MOVE_FILE_DATA32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MOVE_FILE_DATA32), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingVcn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MOVE_FILE_DATA32), - "::", - stringify!(StartingVcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingLcn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MOVE_FILE_DATA32), - "::", - stringify!(StartingLcn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MOVE_FILE_DATA32), - "::", - stringify!(ClusterCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MOVE_FILE_DATA32"][::std::mem::size_of::<_MOVE_FILE_DATA32>() - 32usize]; + ["Alignment of _MOVE_FILE_DATA32"][::std::mem::align_of::<_MOVE_FILE_DATA32>() - 8usize]; + ["Offset of field: _MOVE_FILE_DATA32::FileHandle"] + [::std::mem::offset_of!(_MOVE_FILE_DATA32, FileHandle) - 0usize]; + ["Offset of field: _MOVE_FILE_DATA32::StartingVcn"] + [::std::mem::offset_of!(_MOVE_FILE_DATA32, StartingVcn) - 8usize]; + ["Offset of field: _MOVE_FILE_DATA32::StartingLcn"] + [::std::mem::offset_of!(_MOVE_FILE_DATA32, StartingLcn) - 16usize]; + ["Offset of field: _MOVE_FILE_DATA32::ClusterCount"] + [::std::mem::offset_of!(_MOVE_FILE_DATA32, ClusterCount) - 24usize]; +}; pub type MOVE_FILE_DATA32 = _MOVE_FILE_DATA32; pub type PMOVE_FILE_DATA32 = *mut _MOVE_FILE_DATA32; #[repr(C)] @@ -215983,41 +121436,15 @@ pub struct FIND_BY_SID_DATA { pub Restart: DWORD, pub Sid: SID, } -#[test] -fn bindgen_test_layout_FIND_BY_SID_DATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(FIND_BY_SID_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(FIND_BY_SID_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Restart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_DATA), - "::", - stringify!(Restart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Sid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_DATA), - "::", - stringify!(Sid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of FIND_BY_SID_DATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of FIND_BY_SID_DATA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: FIND_BY_SID_DATA::Restart"] + [::std::mem::offset_of!(FIND_BY_SID_DATA, Restart) - 0usize]; + ["Offset of field: FIND_BY_SID_DATA::Sid"] + [::std::mem::offset_of!(FIND_BY_SID_DATA, Sid) - 4usize]; +}; pub type PFIND_BY_SID_DATA = *mut FIND_BY_SID_DATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216027,61 +121454,19 @@ pub struct FIND_BY_SID_OUTPUT { pub FileNameLength: DWORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_FIND_BY_SID_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(FIND_BY_SID_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(FIND_BY_SID_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_OUTPUT), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_OUTPUT), - "::", - stringify!(FileIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_OUTPUT), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(FIND_BY_SID_OUTPUT), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of FIND_BY_SID_OUTPUT"][::std::mem::size_of::() - 16usize]; + ["Alignment of FIND_BY_SID_OUTPUT"][::std::mem::align_of::() - 4usize]; + ["Offset of field: FIND_BY_SID_OUTPUT::NextEntryOffset"] + [::std::mem::offset_of!(FIND_BY_SID_OUTPUT, NextEntryOffset) - 0usize]; + ["Offset of field: FIND_BY_SID_OUTPUT::FileIndex"] + [::std::mem::offset_of!(FIND_BY_SID_OUTPUT, FileIndex) - 4usize]; + ["Offset of field: FIND_BY_SID_OUTPUT::FileNameLength"] + [::std::mem::offset_of!(FIND_BY_SID_OUTPUT, FileNameLength) - 8usize]; + ["Offset of field: FIND_BY_SID_OUTPUT::FileName"] + [::std::mem::offset_of!(FIND_BY_SID_OUTPUT, FileName) - 12usize]; +}; pub type PFIND_BY_SID_OUTPUT = *mut FIND_BY_SID_OUTPUT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216090,51 +121475,17 @@ pub struct MFT_ENUM_DATA_V0 { pub LowUsn: USN, pub HighUsn: USN, } -#[test] -fn bindgen_test_layout_MFT_ENUM_DATA_V0() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(MFT_ENUM_DATA_V0)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(MFT_ENUM_DATA_V0)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartFileReferenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V0), - "::", - stringify!(StartFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowUsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V0), - "::", - stringify!(LowUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighUsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V0), - "::", - stringify!(HighUsn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MFT_ENUM_DATA_V0"][::std::mem::size_of::() - 24usize]; + ["Alignment of MFT_ENUM_DATA_V0"][::std::mem::align_of::() - 8usize]; + ["Offset of field: MFT_ENUM_DATA_V0::StartFileReferenceNumber"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V0, StartFileReferenceNumber) - 0usize]; + ["Offset of field: MFT_ENUM_DATA_V0::LowUsn"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V0, LowUsn) - 8usize]; + ["Offset of field: MFT_ENUM_DATA_V0::HighUsn"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V0, HighUsn) - 16usize]; +}; pub type PMFT_ENUM_DATA_V0 = *mut MFT_ENUM_DATA_V0; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216145,71 +121496,21 @@ pub struct MFT_ENUM_DATA_V1 { pub MinMajorVersion: WORD, pub MaxMajorVersion: WORD, } -#[test] -fn bindgen_test_layout_MFT_ENUM_DATA_V1() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(MFT_ENUM_DATA_V1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(MFT_ENUM_DATA_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartFileReferenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V1), - "::", - stringify!(StartFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowUsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V1), - "::", - stringify!(LowUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighUsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V1), - "::", - stringify!(HighUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinMajorVersion) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V1), - "::", - stringify!(MinMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxMajorVersion) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(MFT_ENUM_DATA_V1), - "::", - stringify!(MaxMajorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MFT_ENUM_DATA_V1"][::std::mem::size_of::() - 32usize]; + ["Alignment of MFT_ENUM_DATA_V1"][::std::mem::align_of::() - 8usize]; + ["Offset of field: MFT_ENUM_DATA_V1::StartFileReferenceNumber"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V1, StartFileReferenceNumber) - 0usize]; + ["Offset of field: MFT_ENUM_DATA_V1::LowUsn"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V1, LowUsn) - 8usize]; + ["Offset of field: MFT_ENUM_DATA_V1::HighUsn"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V1, HighUsn) - 16usize]; + ["Offset of field: MFT_ENUM_DATA_V1::MinMajorVersion"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V1, MinMajorVersion) - 24usize]; + ["Offset of field: MFT_ENUM_DATA_V1::MaxMajorVersion"] + [::std::mem::offset_of!(MFT_ENUM_DATA_V1, MaxMajorVersion) - 26usize]; +}; pub type PMFT_ENUM_DATA_V1 = *mut MFT_ENUM_DATA_V1; pub type MFT_ENUM_DATA = MFT_ENUM_DATA_V1; pub type PMFT_ENUM_DATA = *mut MFT_ENUM_DATA_V1; @@ -216219,42 +121520,16 @@ pub struct CREATE_USN_JOURNAL_DATA { pub MaximumSize: DWORDLONG, pub AllocationDelta: DWORDLONG, } -#[test] -fn bindgen_test_layout_CREATE_USN_JOURNAL_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(CREATE_USN_JOURNAL_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(CREATE_USN_JOURNAL_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CREATE_USN_JOURNAL_DATA), - "::", - stringify!(MaximumSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationDelta) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(CREATE_USN_JOURNAL_DATA), - "::", - stringify!(AllocationDelta) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CREATE_USN_JOURNAL_DATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of CREATE_USN_JOURNAL_DATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: CREATE_USN_JOURNAL_DATA::MaximumSize"] + [::std::mem::offset_of!(CREATE_USN_JOURNAL_DATA, MaximumSize) - 0usize]; + ["Offset of field: CREATE_USN_JOURNAL_DATA::AllocationDelta"] + [::std::mem::offset_of!(CREATE_USN_JOURNAL_DATA, AllocationDelta) - 8usize]; +}; pub type PCREATE_USN_JOURNAL_DATA = *mut CREATE_USN_JOURNAL_DATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216262,41 +121537,15 @@ pub struct READ_FILE_USN_DATA { pub MinMajorVersion: WORD, pub MaxMajorVersion: WORD, } -#[test] -fn bindgen_test_layout_READ_FILE_USN_DATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(READ_FILE_USN_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(READ_FILE_USN_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinMajorVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READ_FILE_USN_DATA), - "::", - stringify!(MinMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxMajorVersion) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(READ_FILE_USN_DATA), - "::", - stringify!(MaxMajorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READ_FILE_USN_DATA"][::std::mem::size_of::() - 4usize]; + ["Alignment of READ_FILE_USN_DATA"][::std::mem::align_of::() - 2usize]; + ["Offset of field: READ_FILE_USN_DATA::MinMajorVersion"] + [::std::mem::offset_of!(READ_FILE_USN_DATA, MinMajorVersion) - 0usize]; + ["Offset of field: READ_FILE_USN_DATA::MaxMajorVersion"] + [::std::mem::offset_of!(READ_FILE_USN_DATA, MaxMajorVersion) - 2usize]; +}; pub type PREAD_FILE_USN_DATA = *mut READ_FILE_USN_DATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216308,82 +121557,25 @@ pub struct READ_USN_JOURNAL_DATA_V0 { pub BytesToWaitFor: DWORDLONG, pub UsnJournalID: DWORDLONG, } -#[test] -fn bindgen_test_layout_READ_USN_JOURNAL_DATA_V0() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(READ_USN_JOURNAL_DATA_V0)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(READ_USN_JOURNAL_DATA_V0)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartUsn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(StartUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(ReasonMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReturnOnlyOnClose) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(ReturnOnlyOnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Timeout) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(Timeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesToWaitFor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(BytesToWaitFor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V0), - "::", - stringify!(UsnJournalID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READ_USN_JOURNAL_DATA_V0"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of READ_USN_JOURNAL_DATA_V0"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::StartUsn"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, StartUsn) - 0usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::ReasonMask"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, ReasonMask) - 8usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::ReturnOnlyOnClose"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, ReturnOnlyOnClose) - 12usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::Timeout"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, Timeout) - 16usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::BytesToWaitFor"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, BytesToWaitFor) - 24usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V0::UsnJournalID"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V0, UsnJournalID) - 32usize]; +}; pub type PREAD_USN_JOURNAL_DATA_V0 = *mut READ_USN_JOURNAL_DATA_V0; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -216397,102 +121589,29 @@ pub struct READ_USN_JOURNAL_DATA_V1 { pub MinMajorVersion: WORD, pub MaxMajorVersion: WORD, } -#[test] -fn bindgen_test_layout_READ_USN_JOURNAL_DATA_V1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(READ_USN_JOURNAL_DATA_V1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(READ_USN_JOURNAL_DATA_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartUsn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(StartUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReasonMask) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(ReasonMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReturnOnlyOnClose) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(ReturnOnlyOnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Timeout) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(Timeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesToWaitFor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(BytesToWaitFor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(UsnJournalID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinMajorVersion) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(MinMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxMajorVersion) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(READ_USN_JOURNAL_DATA_V1), - "::", - stringify!(MaxMajorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READ_USN_JOURNAL_DATA_V1"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of READ_USN_JOURNAL_DATA_V1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::StartUsn"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, StartUsn) - 0usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::ReasonMask"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, ReasonMask) - 8usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::ReturnOnlyOnClose"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, ReturnOnlyOnClose) - 12usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::Timeout"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, Timeout) - 16usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::BytesToWaitFor"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, BytesToWaitFor) - 24usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::UsnJournalID"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, UsnJournalID) - 32usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::MinMajorVersion"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, MinMajorVersion) - 40usize]; + ["Offset of field: READ_USN_JOURNAL_DATA_V1::MaxMajorVersion"] + [::std::mem::offset_of!(READ_USN_JOURNAL_DATA_V1, MaxMajorVersion) - 42usize]; +}; pub type PREAD_USN_JOURNAL_DATA_V1 = *mut READ_USN_JOURNAL_DATA_V1; pub type READ_USN_JOURNAL_DATA = READ_USN_JOURNAL_DATA_V1; pub type PREAD_USN_JOURNAL_DATA = *mut READ_USN_JOURNAL_DATA_V1; @@ -216504,94 +121623,35 @@ pub struct USN_TRACK_MODIFIED_RANGES { pub ChunkSize: DWORDLONG, pub FileSizeThreshold: LONGLONG, } -#[test] -fn bindgen_test_layout_USN_TRACK_MODIFIED_RANGES() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(USN_TRACK_MODIFIED_RANGES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_TRACK_MODIFIED_RANGES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_TRACK_MODIFIED_RANGES), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(USN_TRACK_MODIFIED_RANGES), - "::", - stringify!(Unused) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChunkSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_TRACK_MODIFIED_RANGES), - "::", - stringify!(ChunkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileSizeThreshold) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(USN_TRACK_MODIFIED_RANGES), - "::", - stringify!(FileSizeThreshold) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_TRACK_MODIFIED_RANGES"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of USN_TRACK_MODIFIED_RANGES"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_TRACK_MODIFIED_RANGES::Flags"] + [::std::mem::offset_of!(USN_TRACK_MODIFIED_RANGES, Flags) - 0usize]; + ["Offset of field: USN_TRACK_MODIFIED_RANGES::Unused"] + [::std::mem::offset_of!(USN_TRACK_MODIFIED_RANGES, Unused) - 4usize]; + ["Offset of field: USN_TRACK_MODIFIED_RANGES::ChunkSize"] + [::std::mem::offset_of!(USN_TRACK_MODIFIED_RANGES, ChunkSize) - 8usize]; + ["Offset of field: USN_TRACK_MODIFIED_RANGES::FileSizeThreshold"] + [::std::mem::offset_of!(USN_TRACK_MODIFIED_RANGES, FileSizeThreshold) - 16usize]; +}; pub type PUSN_TRACK_MODIFIED_RANGES = *mut USN_TRACK_MODIFIED_RANGES; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct USN_RANGE_TRACK_OUTPUT { pub Usn: USN, } -#[test] -fn bindgen_test_layout_USN_RANGE_TRACK_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(USN_RANGE_TRACK_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RANGE_TRACK_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usn) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RANGE_TRACK_OUTPUT), - "::", - stringify!(Usn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RANGE_TRACK_OUTPUT"][::std::mem::size_of::() - 8usize]; + ["Alignment of USN_RANGE_TRACK_OUTPUT"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RANGE_TRACK_OUTPUT::Usn"] + [::std::mem::offset_of!(USN_RANGE_TRACK_OUTPUT, Usn) - 0usize]; +}; pub type PUSN_RANGE_TRACK_OUTPUT = *mut USN_RANGE_TRACK_OUTPUT; #[repr(C)] #[derive(Copy, Clone)] @@ -216611,161 +121671,38 @@ pub struct USN_RECORD_V2 { pub FileNameOffset: WORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_USN_RECORD_V2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(USN_RECORD_V2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RECORD_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(RecordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(FileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentFileReferenceNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(ParentFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(Usn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeStamp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(TimeStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(Reason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceInfo) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(SourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(SecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameOffset) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(FileNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V2), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_V2"][::std::mem::size_of::() - 64usize]; + ["Alignment of USN_RECORD_V2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RECORD_V2::RecordLength"] + [::std::mem::offset_of!(USN_RECORD_V2, RecordLength) - 0usize]; + ["Offset of field: USN_RECORD_V2::MajorVersion"] + [::std::mem::offset_of!(USN_RECORD_V2, MajorVersion) - 4usize]; + ["Offset of field: USN_RECORD_V2::MinorVersion"] + [::std::mem::offset_of!(USN_RECORD_V2, MinorVersion) - 6usize]; + ["Offset of field: USN_RECORD_V2::FileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V2, FileReferenceNumber) - 8usize]; + ["Offset of field: USN_RECORD_V2::ParentFileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V2, ParentFileReferenceNumber) - 16usize]; + ["Offset of field: USN_RECORD_V2::Usn"][::std::mem::offset_of!(USN_RECORD_V2, Usn) - 24usize]; + ["Offset of field: USN_RECORD_V2::TimeStamp"] + [::std::mem::offset_of!(USN_RECORD_V2, TimeStamp) - 32usize]; + ["Offset of field: USN_RECORD_V2::Reason"] + [::std::mem::offset_of!(USN_RECORD_V2, Reason) - 40usize]; + ["Offset of field: USN_RECORD_V2::SourceInfo"] + [::std::mem::offset_of!(USN_RECORD_V2, SourceInfo) - 44usize]; + ["Offset of field: USN_RECORD_V2::SecurityId"] + [::std::mem::offset_of!(USN_RECORD_V2, SecurityId) - 48usize]; + ["Offset of field: USN_RECORD_V2::FileAttributes"] + [::std::mem::offset_of!(USN_RECORD_V2, FileAttributes) - 52usize]; + ["Offset of field: USN_RECORD_V2::FileNameLength"] + [::std::mem::offset_of!(USN_RECORD_V2, FileNameLength) - 56usize]; + ["Offset of field: USN_RECORD_V2::FileNameOffset"] + [::std::mem::offset_of!(USN_RECORD_V2, FileNameOffset) - 58usize]; + ["Offset of field: USN_RECORD_V2::FileName"] + [::std::mem::offset_of!(USN_RECORD_V2, FileName) - 60usize]; +}; pub type PUSN_RECORD_V2 = *mut USN_RECORD_V2; #[repr(C)] #[derive(Copy, Clone)] @@ -216785,161 +121722,38 @@ pub struct USN_RECORD_V3 { pub FileNameOffset: WORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout_USN_RECORD_V3() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(USN_RECORD_V3)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RECORD_V3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(RecordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(MinorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(FileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentFileReferenceNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(ParentFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usn) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(Usn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TimeStamp) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(TimeStamp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(Reason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceInfo) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(SourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(SecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameOffset) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(FileNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V3), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_V3"][::std::mem::size_of::() - 80usize]; + ["Alignment of USN_RECORD_V3"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RECORD_V3::RecordLength"] + [::std::mem::offset_of!(USN_RECORD_V3, RecordLength) - 0usize]; + ["Offset of field: USN_RECORD_V3::MajorVersion"] + [::std::mem::offset_of!(USN_RECORD_V3, MajorVersion) - 4usize]; + ["Offset of field: USN_RECORD_V3::MinorVersion"] + [::std::mem::offset_of!(USN_RECORD_V3, MinorVersion) - 6usize]; + ["Offset of field: USN_RECORD_V3::FileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V3, FileReferenceNumber) - 8usize]; + ["Offset of field: USN_RECORD_V3::ParentFileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V3, ParentFileReferenceNumber) - 24usize]; + ["Offset of field: USN_RECORD_V3::Usn"][::std::mem::offset_of!(USN_RECORD_V3, Usn) - 40usize]; + ["Offset of field: USN_RECORD_V3::TimeStamp"] + [::std::mem::offset_of!(USN_RECORD_V3, TimeStamp) - 48usize]; + ["Offset of field: USN_RECORD_V3::Reason"] + [::std::mem::offset_of!(USN_RECORD_V3, Reason) - 56usize]; + ["Offset of field: USN_RECORD_V3::SourceInfo"] + [::std::mem::offset_of!(USN_RECORD_V3, SourceInfo) - 60usize]; + ["Offset of field: USN_RECORD_V3::SecurityId"] + [::std::mem::offset_of!(USN_RECORD_V3, SecurityId) - 64usize]; + ["Offset of field: USN_RECORD_V3::FileAttributes"] + [::std::mem::offset_of!(USN_RECORD_V3, FileAttributes) - 68usize]; + ["Offset of field: USN_RECORD_V3::FileNameLength"] + [::std::mem::offset_of!(USN_RECORD_V3, FileNameLength) - 72usize]; + ["Offset of field: USN_RECORD_V3::FileNameOffset"] + [::std::mem::offset_of!(USN_RECORD_V3, FileNameOffset) - 74usize]; + ["Offset of field: USN_RECORD_V3::FileName"] + [::std::mem::offset_of!(USN_RECORD_V3, FileName) - 76usize]; +}; pub type PUSN_RECORD_V3 = *mut USN_RECORD_V3; pub type USN_RECORD = USN_RECORD_V2; pub type PUSN_RECORD = *mut USN_RECORD_V2; @@ -216950,52 +121764,19 @@ pub struct USN_RECORD_COMMON_HEADER { pub MajorVersion: WORD, pub MinorVersion: WORD, } -#[test] -fn bindgen_test_layout_USN_RECORD_COMMON_HEADER() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(USN_RECORD_COMMON_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(USN_RECORD_COMMON_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_COMMON_HEADER), - "::", - stringify!(RecordLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MajorVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_COMMON_HEADER), - "::", - stringify!(MajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinorVersion) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_COMMON_HEADER), - "::", - stringify!(MinorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_COMMON_HEADER"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of USN_RECORD_COMMON_HEADER"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: USN_RECORD_COMMON_HEADER::RecordLength"] + [::std::mem::offset_of!(USN_RECORD_COMMON_HEADER, RecordLength) - 0usize]; + ["Offset of field: USN_RECORD_COMMON_HEADER::MajorVersion"] + [::std::mem::offset_of!(USN_RECORD_COMMON_HEADER, MajorVersion) - 4usize]; + ["Offset of field: USN_RECORD_COMMON_HEADER::MinorVersion"] + [::std::mem::offset_of!(USN_RECORD_COMMON_HEADER, MinorVersion) - 6usize]; +}; pub type PUSN_RECORD_COMMON_HEADER = *mut USN_RECORD_COMMON_HEADER; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217003,41 +121784,15 @@ pub struct USN_RECORD_EXTENT { pub Offset: LONGLONG, pub Length: LONGLONG, } -#[test] -fn bindgen_test_layout_USN_RECORD_EXTENT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(USN_RECORD_EXTENT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RECORD_EXTENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_EXTENT), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_EXTENT), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_EXTENT"][::std::mem::size_of::() - 16usize]; + ["Alignment of USN_RECORD_EXTENT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RECORD_EXTENT::Offset"] + [::std::mem::offset_of!(USN_RECORD_EXTENT, Offset) - 0usize]; + ["Offset of field: USN_RECORD_EXTENT::Length"] + [::std::mem::offset_of!(USN_RECORD_EXTENT, Length) - 8usize]; +}; pub type PUSN_RECORD_EXTENT = *mut USN_RECORD_EXTENT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217053,121 +121808,30 @@ pub struct USN_RECORD_V4 { pub ExtentSize: WORD, pub Extents: [USN_RECORD_EXTENT; 1usize], } -#[test] -fn bindgen_test_layout_USN_RECORD_V4() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(USN_RECORD_V4)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RECORD_V4)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(FileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentFileReferenceNumber) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(ParentFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usn) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(Usn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(Reason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceInfo) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(SourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemainingExtents) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(RemainingExtents) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfExtents) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(NumberOfExtents) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentSize) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(ExtentSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Extents) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_V4), - "::", - stringify!(Extents) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_V4"][::std::mem::size_of::() - 80usize]; + ["Alignment of USN_RECORD_V4"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RECORD_V4::Header"] + [::std::mem::offset_of!(USN_RECORD_V4, Header) - 0usize]; + ["Offset of field: USN_RECORD_V4::FileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V4, FileReferenceNumber) - 8usize]; + ["Offset of field: USN_RECORD_V4::ParentFileReferenceNumber"] + [::std::mem::offset_of!(USN_RECORD_V4, ParentFileReferenceNumber) - 24usize]; + ["Offset of field: USN_RECORD_V4::Usn"][::std::mem::offset_of!(USN_RECORD_V4, Usn) - 40usize]; + ["Offset of field: USN_RECORD_V4::Reason"] + [::std::mem::offset_of!(USN_RECORD_V4, Reason) - 48usize]; + ["Offset of field: USN_RECORD_V4::SourceInfo"] + [::std::mem::offset_of!(USN_RECORD_V4, SourceInfo) - 52usize]; + ["Offset of field: USN_RECORD_V4::RemainingExtents"] + [::std::mem::offset_of!(USN_RECORD_V4, RemainingExtents) - 56usize]; + ["Offset of field: USN_RECORD_V4::NumberOfExtents"] + [::std::mem::offset_of!(USN_RECORD_V4, NumberOfExtents) - 60usize]; + ["Offset of field: USN_RECORD_V4::ExtentSize"] + [::std::mem::offset_of!(USN_RECORD_V4, ExtentSize) - 62usize]; + ["Offset of field: USN_RECORD_V4::Extents"] + [::std::mem::offset_of!(USN_RECORD_V4, Extents) - 64usize]; +}; pub type PUSN_RECORD_V4 = *mut USN_RECORD_V4; #[repr(C)] #[derive(Copy, Clone)] @@ -217177,61 +121841,19 @@ pub union USN_RECORD_UNION { pub V3: USN_RECORD_V3, pub V4: USN_RECORD_V4, } -#[test] -fn bindgen_test_layout_USN_RECORD_UNION() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(USN_RECORD_UNION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_RECORD_UNION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Header) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_UNION), - "::", - stringify!(Header) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).V2) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_UNION), - "::", - stringify!(V2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).V3) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_UNION), - "::", - stringify!(V3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).V4) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_RECORD_UNION), - "::", - stringify!(V4) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_RECORD_UNION"][::std::mem::size_of::() - 80usize]; + ["Alignment of USN_RECORD_UNION"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_RECORD_UNION::Header"] + [::std::mem::offset_of!(USN_RECORD_UNION, Header) - 0usize]; + ["Offset of field: USN_RECORD_UNION::V2"] + [::std::mem::offset_of!(USN_RECORD_UNION, V2) - 0usize]; + ["Offset of field: USN_RECORD_UNION::V3"] + [::std::mem::offset_of!(USN_RECORD_UNION, V3) - 0usize]; + ["Offset of field: USN_RECORD_UNION::V4"] + [::std::mem::offset_of!(USN_RECORD_UNION, V4) - 0usize]; +}; pub type PUSN_RECORD_UNION = *mut USN_RECORD_UNION; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217244,91 +121866,25 @@ pub struct USN_JOURNAL_DATA_V0 { pub MaximumSize: DWORDLONG, pub AllocationDelta: DWORDLONG, } -#[test] -fn bindgen_test_layout_USN_JOURNAL_DATA_V0() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(USN_JOURNAL_DATA_V0)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_JOURNAL_DATA_V0)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(UsnJournalID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstUsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(FirstUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(NextUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestValidUsn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(LowestValidUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxUsn) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(MaxUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(MaximumSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationDelta) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V0), - "::", - stringify!(AllocationDelta) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_JOURNAL_DATA_V0"][::std::mem::size_of::() - 56usize]; + ["Alignment of USN_JOURNAL_DATA_V0"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::UsnJournalID"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, UsnJournalID) - 0usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::FirstUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, FirstUsn) - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::NextUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, NextUsn) - 16usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::LowestValidUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, LowestValidUsn) - 24usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::MaxUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, MaxUsn) - 32usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::MaximumSize"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, MaximumSize) - 40usize]; + ["Offset of field: USN_JOURNAL_DATA_V0::AllocationDelta"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V0, AllocationDelta) - 48usize]; +}; pub type PUSN_JOURNAL_DATA_V0 = *mut USN_JOURNAL_DATA_V0; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217343,111 +121899,29 @@ pub struct USN_JOURNAL_DATA_V1 { pub MinSupportedMajorVersion: WORD, pub MaxSupportedMajorVersion: WORD, } -#[test] -fn bindgen_test_layout_USN_JOURNAL_DATA_V1() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(USN_JOURNAL_DATA_V1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_JOURNAL_DATA_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(UsnJournalID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstUsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(FirstUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(NextUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestValidUsn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(LowestValidUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxUsn) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(MaxUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(MaximumSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationDelta) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(AllocationDelta) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSupportedMajorVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(MinSupportedMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSupportedMajorVersion) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V1), - "::", - stringify!(MaxSupportedMajorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_JOURNAL_DATA_V1"][::std::mem::size_of::() - 64usize]; + ["Alignment of USN_JOURNAL_DATA_V1"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::UsnJournalID"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, UsnJournalID) - 0usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::FirstUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, FirstUsn) - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::NextUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, NextUsn) - 16usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::LowestValidUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, LowestValidUsn) - 24usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::MaxUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, MaxUsn) - 32usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::MaximumSize"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, MaximumSize) - 40usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::AllocationDelta"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, AllocationDelta) - 48usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::MinSupportedMajorVersion"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, MinSupportedMajorVersion) - 56usize]; + ["Offset of field: USN_JOURNAL_DATA_V1::MaxSupportedMajorVersion"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V1, MaxSupportedMajorVersion) - 58usize]; +}; pub type PUSN_JOURNAL_DATA_V1 = *mut USN_JOURNAL_DATA_V1; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217465,141 +121939,35 @@ pub struct USN_JOURNAL_DATA_V2 { pub RangeTrackChunkSize: DWORDLONG, pub RangeTrackFileSizeThreshold: LONGLONG, } -#[test] -fn bindgen_test_layout_USN_JOURNAL_DATA_V2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(USN_JOURNAL_DATA_V2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(USN_JOURNAL_DATA_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(UsnJournalID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstUsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(FirstUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextUsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(NextUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowestValidUsn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(LowestValidUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxUsn) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(MaxUsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaximumSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(MaximumSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationDelta) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(AllocationDelta) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MinSupportedMajorVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(MinSupportedMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSupportedMajorVersion) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(MaxSupportedMajorVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RangeTrackChunkSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(RangeTrackChunkSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RangeTrackFileSizeThreshold) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(USN_JOURNAL_DATA_V2), - "::", - stringify!(RangeTrackFileSizeThreshold) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of USN_JOURNAL_DATA_V2"][::std::mem::size_of::() - 80usize]; + ["Alignment of USN_JOURNAL_DATA_V2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::UsnJournalID"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, UsnJournalID) - 0usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::FirstUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, FirstUsn) - 8usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::NextUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, NextUsn) - 16usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::LowestValidUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, LowestValidUsn) - 24usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::MaxUsn"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, MaxUsn) - 32usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::MaximumSize"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, MaximumSize) - 40usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::AllocationDelta"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, AllocationDelta) - 48usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::MinSupportedMajorVersion"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, MinSupportedMajorVersion) - 56usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::MaxSupportedMajorVersion"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, MaxSupportedMajorVersion) - 58usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::Flags"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, Flags) - 60usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::RangeTrackChunkSize"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, RangeTrackChunkSize) - 64usize]; + ["Offset of field: USN_JOURNAL_DATA_V2::RangeTrackFileSizeThreshold"] + [::std::mem::offset_of!(USN_JOURNAL_DATA_V2, RangeTrackFileSizeThreshold) - 72usize]; +}; pub type PUSN_JOURNAL_DATA_V2 = *mut USN_JOURNAL_DATA_V2; pub type USN_JOURNAL_DATA = USN_JOURNAL_DATA_V1; pub type PUSN_JOURNAL_DATA = *mut USN_JOURNAL_DATA_V1; @@ -217609,42 +121977,16 @@ pub struct DELETE_USN_JOURNAL_DATA { pub UsnJournalID: DWORDLONG, pub DeleteFlags: DWORD, } -#[test] -fn bindgen_test_layout_DELETE_USN_JOURNAL_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(DELETE_USN_JOURNAL_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(DELETE_USN_JOURNAL_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnJournalID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(DELETE_USN_JOURNAL_DATA), - "::", - stringify!(UsnJournalID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(DELETE_USN_JOURNAL_DATA), - "::", - stringify!(DeleteFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of DELETE_USN_JOURNAL_DATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of DELETE_USN_JOURNAL_DATA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: DELETE_USN_JOURNAL_DATA::UsnJournalID"] + [::std::mem::offset_of!(DELETE_USN_JOURNAL_DATA, UsnJournalID) - 0usize]; + ["Offset of field: DELETE_USN_JOURNAL_DATA::DeleteFlags"] + [::std::mem::offset_of!(DELETE_USN_JOURNAL_DATA, DeleteFlags) - 8usize]; +}; pub type PDELETE_USN_JOURNAL_DATA = *mut DELETE_USN_JOURNAL_DATA; #[repr(C)] #[derive(Copy, Clone)] @@ -217659,77 +122001,26 @@ pub union _MARK_HANDLE_INFO__bindgen_ty_1 { pub UsnSourceInfo: DWORD, pub CopyNumber: DWORD, } -#[test] -fn bindgen_test_layout__MARK_HANDLE_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_MARK_HANDLE_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MARK_HANDLE_INFO__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_MARK_HANDLE_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_MARK_HANDLE_INFO__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_MARK_HANDLE_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnSourceInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO__bindgen_ty_1), - "::", - stringify!(UsnSourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO__bindgen_ty_1), - "::", - stringify!(CopyNumber) - ) - ); -} -#[test] -fn bindgen_test_layout__MARK_HANDLE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_MARK_HANDLE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MARK_HANDLE_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_MARK_HANDLE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_MARK_HANDLE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_MARK_HANDLE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeHandle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO), - "::", - stringify!(VolumeHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO), - "::", - stringify!(HandleInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MARK_HANDLE_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_MARK_HANDLE_INFO__bindgen_ty_1>() - 4usize]; + ["Alignment of _MARK_HANDLE_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_MARK_HANDLE_INFO__bindgen_ty_1>() - 4usize]; + ["Offset of field: _MARK_HANDLE_INFO__bindgen_ty_1::UsnSourceInfo"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO__bindgen_ty_1, UsnSourceInfo) - 0usize]; + ["Offset of field: _MARK_HANDLE_INFO__bindgen_ty_1::CopyNumber"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO__bindgen_ty_1, CopyNumber) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MARK_HANDLE_INFO"][::std::mem::size_of::<_MARK_HANDLE_INFO>() - 24usize]; + ["Alignment of _MARK_HANDLE_INFO"][::std::mem::align_of::<_MARK_HANDLE_INFO>() - 8usize]; + ["Offset of field: _MARK_HANDLE_INFO::VolumeHandle"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO, VolumeHandle) - 8usize]; + ["Offset of field: _MARK_HANDLE_INFO::HandleInfo"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO, HandleInfo) - 16usize]; +}; pub type MARK_HANDLE_INFO = _MARK_HANDLE_INFO; pub type PMARK_HANDLE_INFO = *mut _MARK_HANDLE_INFO; #[repr(C)] @@ -217745,80 +122036,26 @@ pub union _MARK_HANDLE_INFO32__bindgen_ty_1 { pub UsnSourceInfo: DWORD, pub CopyNumber: DWORD, } -#[test] -fn bindgen_test_layout__MARK_HANDLE_INFO32__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_MARK_HANDLE_INFO32__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MARK_HANDLE_INFO32__bindgen_ty_1>(), - 4usize, - concat!("Size of: ", stringify!(_MARK_HANDLE_INFO32__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_MARK_HANDLE_INFO32__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_MARK_HANDLE_INFO32__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnSourceInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO32__bindgen_ty_1), - "::", - stringify!(UsnSourceInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO32__bindgen_ty_1), - "::", - stringify!(CopyNumber) - ) - ); -} -#[test] -fn bindgen_test_layout__MARK_HANDLE_INFO32() { - const UNINIT: ::std::mem::MaybeUninit<_MARK_HANDLE_INFO32> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MARK_HANDLE_INFO32>(), - 12usize, - concat!("Size of: ", stringify!(_MARK_HANDLE_INFO32)) - ); - assert_eq!( - ::std::mem::align_of::<_MARK_HANDLE_INFO32>(), - 4usize, - concat!("Alignment of ", stringify!(_MARK_HANDLE_INFO32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeHandle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO32), - "::", - stringify!(VolumeHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MARK_HANDLE_INFO32), - "::", - stringify!(HandleInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MARK_HANDLE_INFO32__bindgen_ty_1"] + [::std::mem::size_of::<_MARK_HANDLE_INFO32__bindgen_ty_1>() - 4usize]; + ["Alignment of _MARK_HANDLE_INFO32__bindgen_ty_1"] + [::std::mem::align_of::<_MARK_HANDLE_INFO32__bindgen_ty_1>() - 4usize]; + ["Offset of field: _MARK_HANDLE_INFO32__bindgen_ty_1::UsnSourceInfo"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO32__bindgen_ty_1, UsnSourceInfo) - 0usize]; + ["Offset of field: _MARK_HANDLE_INFO32__bindgen_ty_1::CopyNumber"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO32__bindgen_ty_1, CopyNumber) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MARK_HANDLE_INFO32"][::std::mem::size_of::<_MARK_HANDLE_INFO32>() - 12usize]; + ["Alignment of _MARK_HANDLE_INFO32"][::std::mem::align_of::<_MARK_HANDLE_INFO32>() - 4usize]; + ["Offset of field: _MARK_HANDLE_INFO32::VolumeHandle"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO32, VolumeHandle) - 4usize]; + ["Offset of field: _MARK_HANDLE_INFO32::HandleInfo"] + [::std::mem::offset_of!(_MARK_HANDLE_INFO32, HandleInfo) - 8usize]; +}; pub type MARK_HANDLE_INFO32 = _MARK_HANDLE_INFO32; pub type PMARK_HANDLE_INFO32 = *mut _MARK_HANDLE_INFO32; #[repr(C)] @@ -217827,42 +122064,16 @@ pub struct BULK_SECURITY_TEST_DATA { pub DesiredAccess: ACCESS_MASK, pub SecurityIds: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_BULK_SECURITY_TEST_DATA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(BULK_SECURITY_TEST_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(BULK_SECURITY_TEST_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredAccess) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(BULK_SECURITY_TEST_DATA), - "::", - stringify!(DesiredAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityIds) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(BULK_SECURITY_TEST_DATA), - "::", - stringify!(SecurityIds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of BULK_SECURITY_TEST_DATA"][::std::mem::size_of::() - 8usize]; + ["Alignment of BULK_SECURITY_TEST_DATA"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: BULK_SECURITY_TEST_DATA::DesiredAccess"] + [::std::mem::offset_of!(BULK_SECURITY_TEST_DATA, DesiredAccess) - 0usize]; + ["Offset of field: BULK_SECURITY_TEST_DATA::SecurityIds"] + [::std::mem::offset_of!(BULK_SECURITY_TEST_DATA, SecurityIds) - 4usize]; +}; pub type PBULK_SECURITY_TEST_DATA = *mut BULK_SECURITY_TEST_DATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -217871,51 +122082,17 @@ pub struct _FILE_PREFETCH { pub Count: DWORD, pub Prefetch: [DWORDLONG; 1usize], } -#[test] -fn bindgen_test_layout__FILE_PREFETCH() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_PREFETCH> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_PREFETCH>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_PREFETCH)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_PREFETCH>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_PREFETCH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Prefetch) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH), - "::", - stringify!(Prefetch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_PREFETCH"][::std::mem::size_of::<_FILE_PREFETCH>() - 16usize]; + ["Alignment of _FILE_PREFETCH"][::std::mem::align_of::<_FILE_PREFETCH>() - 8usize]; + ["Offset of field: _FILE_PREFETCH::Type"] + [::std::mem::offset_of!(_FILE_PREFETCH, Type) - 0usize]; + ["Offset of field: _FILE_PREFETCH::Count"] + [::std::mem::offset_of!(_FILE_PREFETCH, Count) - 4usize]; + ["Offset of field: _FILE_PREFETCH::Prefetch"] + [::std::mem::offset_of!(_FILE_PREFETCH, Prefetch) - 8usize]; +}; pub type FILE_PREFETCH = _FILE_PREFETCH; pub type PFILE_PREFETCH = *mut _FILE_PREFETCH; #[repr(C)] @@ -217926,61 +122103,19 @@ pub struct _FILE_PREFETCH_EX { pub Context: PVOID, pub Prefetch: [DWORDLONG; 1usize], } -#[test] -fn bindgen_test_layout__FILE_PREFETCH_EX() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_PREFETCH_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_PREFETCH_EX>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_PREFETCH_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_PREFETCH_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_PREFETCH_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH_EX), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH_EX), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Context) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH_EX), - "::", - stringify!(Context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Prefetch) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PREFETCH_EX), - "::", - stringify!(Prefetch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_PREFETCH_EX"][::std::mem::size_of::<_FILE_PREFETCH_EX>() - 24usize]; + ["Alignment of _FILE_PREFETCH_EX"][::std::mem::align_of::<_FILE_PREFETCH_EX>() - 8usize]; + ["Offset of field: _FILE_PREFETCH_EX::Type"] + [::std::mem::offset_of!(_FILE_PREFETCH_EX, Type) - 0usize]; + ["Offset of field: _FILE_PREFETCH_EX::Count"] + [::std::mem::offset_of!(_FILE_PREFETCH_EX, Count) - 4usize]; + ["Offset of field: _FILE_PREFETCH_EX::Context"] + [::std::mem::offset_of!(_FILE_PREFETCH_EX, Context) - 8usize]; + ["Offset of field: _FILE_PREFETCH_EX::Prefetch"] + [::std::mem::offset_of!(_FILE_PREFETCH_EX, Prefetch) - 16usize]; +}; pub type FILE_PREFETCH_EX = _FILE_PREFETCH_EX; pub type PFILE_PREFETCH_EX = *mut _FILE_PREFETCH_EX; #[repr(C)] @@ -218002,172 +122137,42 @@ pub struct _FILESYSTEM_STATISTICS { pub MetaDataWriteBytes: DWORD, pub MetaDataDiskWrites: DWORD, } -#[test] -fn bindgen_test_layout__FILESYSTEM_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_FILESYSTEM_STATISTICS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILESYSTEM_STATISTICS>(), - 56usize, - concat!("Size of: ", stringify!(_FILESYSTEM_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_FILESYSTEM_STATISTICS>(), - 4usize, - concat!("Alignment of ", stringify!(_FILESYSTEM_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileSystemType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(FileSystemType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfCompleteStructure) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(SizeOfCompleteStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileReads) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserFileReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileReadBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserFileReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserDiskReads) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileWrites) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserFileWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileWriteBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserFileWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserDiskWrites) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(UserDiskWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataReads) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataReadBytes) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataDiskReads) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataWrites) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataWriteBytes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataDiskWrites) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS), - "::", - stringify!(MetaDataDiskWrites) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILESYSTEM_STATISTICS"][::std::mem::size_of::<_FILESYSTEM_STATISTICS>() - 56usize]; + ["Alignment of _FILESYSTEM_STATISTICS"] + [::std::mem::align_of::<_FILESYSTEM_STATISTICS>() - 4usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::FileSystemType"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, FileSystemType) - 0usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::Version"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, Version) - 2usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::SizeOfCompleteStructure"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, SizeOfCompleteStructure) - 4usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserFileReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserFileReads) - 8usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserFileReadBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserFileReadBytes) - 12usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserDiskReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserDiskReads) - 16usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserFileWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserFileWrites) - 20usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserFileWriteBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserFileWriteBytes) - 24usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::UserDiskWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, UserDiskWrites) - 28usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataReads) - 32usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataReadBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataReadBytes) - 36usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataDiskReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataDiskReads) - 40usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataWrites) - 44usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataWriteBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataWriteBytes) - 48usize]; + ["Offset of field: _FILESYSTEM_STATISTICS::MetaDataDiskWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS, MetaDataDiskWrites) - 52usize]; +}; pub type FILESYSTEM_STATISTICS = _FILESYSTEM_STATISTICS; pub type PFILESYSTEM_STATISTICS = *mut _FILESYSTEM_STATISTICS; #[repr(C)] @@ -218183,111 +122188,29 @@ pub struct _FAT_STATISTICS { pub NonCachedDiskReads: DWORD, pub NonCachedDiskWrites: DWORD, } -#[test] -fn bindgen_test_layout__FAT_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_FAT_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FAT_STATISTICS>(), - 36usize, - concat!("Size of: ", stringify!(_FAT_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_FAT_STATISTICS>(), - 4usize, - concat!("Alignment of ", stringify!(_FAT_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateHits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(CreateHits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SuccessfulCreates) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(SuccessfulCreates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailedCreates) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(FailedCreates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedReads) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedReadBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedWrites) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedWriteBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedDiskReads) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedDiskWrites) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FAT_STATISTICS), - "::", - stringify!(NonCachedDiskWrites) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FAT_STATISTICS"][::std::mem::size_of::<_FAT_STATISTICS>() - 36usize]; + ["Alignment of _FAT_STATISTICS"][::std::mem::align_of::<_FAT_STATISTICS>() - 4usize]; + ["Offset of field: _FAT_STATISTICS::CreateHits"] + [::std::mem::offset_of!(_FAT_STATISTICS, CreateHits) - 0usize]; + ["Offset of field: _FAT_STATISTICS::SuccessfulCreates"] + [::std::mem::offset_of!(_FAT_STATISTICS, SuccessfulCreates) - 4usize]; + ["Offset of field: _FAT_STATISTICS::FailedCreates"] + [::std::mem::offset_of!(_FAT_STATISTICS, FailedCreates) - 8usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedReads"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedReads) - 12usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedReadBytes"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedReadBytes) - 16usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedWrites"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedWrites) - 20usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedWriteBytes"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedWriteBytes) - 24usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedDiskReads"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedDiskReads) - 28usize]; + ["Offset of field: _FAT_STATISTICS::NonCachedDiskWrites"] + [::std::mem::offset_of!(_FAT_STATISTICS, NonCachedDiskWrites) - 32usize]; +}; pub type FAT_STATISTICS = _FAT_STATISTICS; pub type PFAT_STATISTICS = *mut _FAT_STATISTICS; #[repr(C)] @@ -218303,111 +122226,29 @@ pub struct _EXFAT_STATISTICS { pub NonCachedDiskReads: DWORD, pub NonCachedDiskWrites: DWORD, } -#[test] -fn bindgen_test_layout__EXFAT_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_EXFAT_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXFAT_STATISTICS>(), - 36usize, - concat!("Size of: ", stringify!(_EXFAT_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_EXFAT_STATISTICS>(), - 4usize, - concat!("Alignment of ", stringify!(_EXFAT_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateHits) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(CreateHits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SuccessfulCreates) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(SuccessfulCreates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailedCreates) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(FailedCreates) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedReads) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedReadBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedWrites) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedWriteBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedDiskReads) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NonCachedDiskWrites) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_EXFAT_STATISTICS), - "::", - stringify!(NonCachedDiskWrites) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXFAT_STATISTICS"][::std::mem::size_of::<_EXFAT_STATISTICS>() - 36usize]; + ["Alignment of _EXFAT_STATISTICS"][::std::mem::align_of::<_EXFAT_STATISTICS>() - 4usize]; + ["Offset of field: _EXFAT_STATISTICS::CreateHits"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, CreateHits) - 0usize]; + ["Offset of field: _EXFAT_STATISTICS::SuccessfulCreates"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, SuccessfulCreates) - 4usize]; + ["Offset of field: _EXFAT_STATISTICS::FailedCreates"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, FailedCreates) - 8usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedReads"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedReads) - 12usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedReadBytes"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedReadBytes) - 16usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedWrites"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedWrites) - 20usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedWriteBytes"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedWriteBytes) - 24usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedDiskReads"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedDiskReads) - 28usize]; + ["Offset of field: _EXFAT_STATISTICS::NonCachedDiskWrites"] + [::std::mem::offset_of!(_EXFAT_STATISTICS, NonCachedDiskWrites) - 32usize]; +}; pub type EXFAT_STATISTICS = _EXFAT_STATISTICS; pub type PEXFAT_STATISTICS = *mut _EXFAT_STATISTICS; #[repr(C)] @@ -218468,62 +122309,21 @@ pub struct _NTFS_STATISTICS__bindgen_ty_1 { pub SetInfo: WORD, pub Flush: WORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_1>(), - 2usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_1), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_1), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_1), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_1), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS__bindgen_ty_1"] + [::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_1>() - 8usize]; + ["Alignment of _NTFS_STATISTICS__bindgen_ty_1"] + [::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_1>() - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_1::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_1, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_1::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_1, Create) - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_1::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_1, SetInfo) - 4usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_1::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_1, Flush) - 6usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS__bindgen_ty_2 { @@ -218532,62 +122332,21 @@ pub struct _NTFS_STATISTICS__bindgen_ty_2 { pub SetInfo: WORD, pub Flush: WORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_2>(), - 2usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_2), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_2), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_2), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_2), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS__bindgen_ty_2"] + [::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_2>() - 8usize]; + ["Alignment of _NTFS_STATISTICS__bindgen_ty_2"] + [::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_2>() - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_2::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_2, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_2::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_2, Create) - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_2::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_2, SetInfo) - 4usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_2::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_2, Flush) - 6usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS__bindgen_ty_3 { @@ -218595,52 +122354,19 @@ pub struct _NTFS_STATISTICS__bindgen_ty_3 { pub Create: WORD, pub SetInfo: WORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_3>(), - 6usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_3>(), - 2usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS__bindgen_ty_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_3), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_3), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_3), - "::", - stringify!(SetInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS__bindgen_ty_3"] + [::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_3>() - 6usize]; + ["Alignment of _NTFS_STATISTICS__bindgen_ty_3"] + [::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_3>() - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_3::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_3, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_3::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_3, Create) - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_3::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_3, SetInfo) - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS__bindgen_ty_4 { @@ -218649,62 +122375,21 @@ pub struct _NTFS_STATISTICS__bindgen_ty_4 { pub SetInfo: WORD, pub Flush: WORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_4>(), - 8usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_4>(), - 2usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS__bindgen_ty_4)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_4), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_4), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_4), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_4), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS__bindgen_ty_4"] + [::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_4>() - 8usize]; + ["Alignment of _NTFS_STATISTICS__bindgen_ty_4"] + [::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_4>() - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_4::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_4, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_4::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_4, Create) - 2usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_4::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_4, SetInfo) - 4usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_4::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_4, Flush) - 6usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS__bindgen_ty_5 { @@ -218714,610 +122399,135 @@ pub struct _NTFS_STATISTICS__bindgen_ty_5 { pub RunsReturned: DWORD, pub HintsHonored: DWORD, pub HintsClusters: DWORD, - pub Cache: DWORD, - pub CacheClusters: DWORD, - pub CacheMiss: DWORD, - pub CacheMissClusters: DWORD, -} -#[test] -fn bindgen_test_layout__NTFS_STATISTICS__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS__bindgen_ty_5> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_5>(), - 40usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS__bindgen_ty_5)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_5>(), - 4usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS__bindgen_ty_5)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Calls) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(Calls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clusters) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(Clusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hints) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(Hints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RunsReturned) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(RunsReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HintsHonored) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(HintsHonored) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HintsClusters) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(HintsClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheClusters) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(CacheClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheMiss) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(CacheMiss) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheMissClusters) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS__bindgen_ty_5), - "::", - stringify!(CacheMissClusters) - ) - ); -} -#[test] -fn bindgen_test_layout__NTFS_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS>(), - 216usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS>(), - 4usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileFullExceptions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(LogFileFullExceptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OtherExceptions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(OtherExceptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftReads) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftReadBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWrites) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWriteBytes) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesUserLevel) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWritesUserLevel) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MftWritesFlushForLogFileFull) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesLazyWriter) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesUserRequest) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2Writes) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2Writes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WriteBytes) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2WriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesUserLevel) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2WritesUserLevel) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).Mft2WritesFlushForLogFileFull) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2WritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesLazyWriter) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2WritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesUserRequest) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Mft2WritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexReads) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(RootIndexReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexReadBytes) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(RootIndexReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexWrites) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(RootIndexWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexWriteBytes) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(RootIndexWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapReads) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapReadBytes) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWrites) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWriteBytes) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWriteBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).BitmapWritesFlushForLogFileFull) as usize - ptr as usize - }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesLazyWriter) as usize - ptr as usize }, - 98usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesUserRequest) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesUserLevel) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(BitmapWritesUserLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapReads) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapReadBytes) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWrites) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWriteBytes) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWriteBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MftBitmapWritesFlushForLogFileFull) as usize - ptr as usize - }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesLazyWriter) as usize - ptr as usize }, - 126usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesUserRequest) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesUserLevel) as usize - ptr as usize }, - 130usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(MftBitmapWritesUserLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexReads) as usize - ptr as usize }, - 140usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(UserIndexReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexReadBytes) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(UserIndexReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexWrites) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(UserIndexWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexWriteBytes) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(UserIndexWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileReads) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(LogFileReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileReadBytes) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(LogFileReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileWrites) as usize - ptr as usize }, - 164usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(LogFileWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileWriteBytes) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(LogFileWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Allocate) as usize - ptr as usize }, - 172usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(Allocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskResourcesExhausted) as usize - ptr as usize }, - 212usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS), - "::", - stringify!(DiskResourcesExhausted) - ) - ); + pub Cache: DWORD, + pub CacheClusters: DWORD, + pub CacheMiss: DWORD, + pub CacheMissClusters: DWORD, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS__bindgen_ty_5"] + [::std::mem::size_of::<_NTFS_STATISTICS__bindgen_ty_5>() - 40usize]; + ["Alignment of _NTFS_STATISTICS__bindgen_ty_5"] + [::std::mem::align_of::<_NTFS_STATISTICS__bindgen_ty_5>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::Calls"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, Calls) - 0usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::Clusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, Clusters) - 4usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::Hints"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, Hints) - 8usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::RunsReturned"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, RunsReturned) - 12usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::HintsHonored"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, HintsHonored) - 16usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::HintsClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, HintsClusters) - 20usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::Cache"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, Cache) - 24usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::CacheClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, CacheClusters) - 28usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::CacheMiss"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, CacheMiss) - 32usize]; + ["Offset of field: _NTFS_STATISTICS__bindgen_ty_5::CacheMissClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS__bindgen_ty_5, CacheMissClusters) - 36usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS"][::std::mem::size_of::<_NTFS_STATISTICS>() - 216usize]; + ["Alignment of _NTFS_STATISTICS"][::std::mem::align_of::<_NTFS_STATISTICS>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS::LogFileFullExceptions"] + [::std::mem::offset_of!(_NTFS_STATISTICS, LogFileFullExceptions) - 0usize]; + ["Offset of field: _NTFS_STATISTICS::OtherExceptions"] + [::std::mem::offset_of!(_NTFS_STATISTICS, OtherExceptions) - 4usize]; + ["Offset of field: _NTFS_STATISTICS::MftReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftReads) - 8usize]; + ["Offset of field: _NTFS_STATISTICS::MftReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftReadBytes) - 12usize]; + ["Offset of field: _NTFS_STATISTICS::MftWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWrites) - 16usize]; + ["Offset of field: _NTFS_STATISTICS::MftWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWriteBytes) - 20usize]; + ["Offset of field: _NTFS_STATISTICS::MftWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWritesUserLevel) - 24usize]; + ["Offset of field: _NTFS_STATISTICS::MftWritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWritesFlushForLogFileFull) - 32usize]; + ["Offset of field: _NTFS_STATISTICS::MftWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWritesLazyWriter) - 34usize]; + ["Offset of field: _NTFS_STATISTICS::MftWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftWritesUserRequest) - 36usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2Writes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2Writes) - 40usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2WriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2WriteBytes) - 44usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2WritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2WritesUserLevel) - 48usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2WritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2WritesFlushForLogFileFull) - 56usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2WritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2WritesLazyWriter) - 58usize]; + ["Offset of field: _NTFS_STATISTICS::Mft2WritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Mft2WritesUserRequest) - 60usize]; + ["Offset of field: _NTFS_STATISTICS::RootIndexReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, RootIndexReads) - 64usize]; + ["Offset of field: _NTFS_STATISTICS::RootIndexReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, RootIndexReadBytes) - 68usize]; + ["Offset of field: _NTFS_STATISTICS::RootIndexWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, RootIndexWrites) - 72usize]; + ["Offset of field: _NTFS_STATISTICS::RootIndexWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, RootIndexWriteBytes) - 76usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapReads) - 80usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapReadBytes) - 84usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWrites) - 88usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWriteBytes) - 92usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWritesFlushForLogFileFull) - 96usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWritesLazyWriter) - 98usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWritesUserRequest) - 100usize]; + ["Offset of field: _NTFS_STATISTICS::BitmapWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS, BitmapWritesUserLevel) - 102usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapReads) - 108usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapReadBytes) - 112usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWrites) - 116usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWriteBytes) - 120usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWritesFlushForLogFileFull) - 124usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWritesLazyWriter) - 126usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWritesUserRequest) - 128usize]; + ["Offset of field: _NTFS_STATISTICS::MftBitmapWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS, MftBitmapWritesUserLevel) - 130usize]; + ["Offset of field: _NTFS_STATISTICS::UserIndexReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, UserIndexReads) - 140usize]; + ["Offset of field: _NTFS_STATISTICS::UserIndexReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, UserIndexReadBytes) - 144usize]; + ["Offset of field: _NTFS_STATISTICS::UserIndexWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, UserIndexWrites) - 148usize]; + ["Offset of field: _NTFS_STATISTICS::UserIndexWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, UserIndexWriteBytes) - 152usize]; + ["Offset of field: _NTFS_STATISTICS::LogFileReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS, LogFileReads) - 156usize]; + ["Offset of field: _NTFS_STATISTICS::LogFileReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, LogFileReadBytes) - 160usize]; + ["Offset of field: _NTFS_STATISTICS::LogFileWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS, LogFileWrites) - 164usize]; + ["Offset of field: _NTFS_STATISTICS::LogFileWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS, LogFileWriteBytes) - 168usize]; + ["Offset of field: _NTFS_STATISTICS::Allocate"] + [::std::mem::offset_of!(_NTFS_STATISTICS, Allocate) - 172usize]; + ["Offset of field: _NTFS_STATISTICS::DiskResourcesExhausted"] + [::std::mem::offset_of!(_NTFS_STATISTICS, DiskResourcesExhausted) - 212usize]; +}; pub type NTFS_STATISTICS = _NTFS_STATISTICS; pub type PNTFS_STATISTICS = *mut _NTFS_STATISTICS; #[repr(C)] @@ -219339,172 +122549,43 @@ pub struct _FILESYSTEM_STATISTICS_EX { pub MetaDataWriteBytes: DWORDLONG, pub MetaDataDiskWrites: DWORDLONG, } -#[test] -fn bindgen_test_layout__FILESYSTEM_STATISTICS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_FILESYSTEM_STATISTICS_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILESYSTEM_STATISTICS_EX>(), - 104usize, - concat!("Size of: ", stringify!(_FILESYSTEM_STATISTICS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_FILESYSTEM_STATISTICS_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_FILESYSTEM_STATISTICS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileSystemType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(FileSystemType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfCompleteStructure) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(SizeOfCompleteStructure) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileReads) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserFileReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileReadBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserFileReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserDiskReads) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileWrites) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserFileWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserFileWriteBytes) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserFileWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserDiskWrites) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(UserDiskWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataReads) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataReadBytes) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataDiskReads) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataDiskReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataWrites) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataWriteBytes) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MetaDataDiskWrites) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_FILESYSTEM_STATISTICS_EX), - "::", - stringify!(MetaDataDiskWrites) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILESYSTEM_STATISTICS_EX"] + [::std::mem::size_of::<_FILESYSTEM_STATISTICS_EX>() - 104usize]; + ["Alignment of _FILESYSTEM_STATISTICS_EX"] + [::std::mem::align_of::<_FILESYSTEM_STATISTICS_EX>() - 8usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::FileSystemType"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, FileSystemType) - 0usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::Version"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, Version) - 2usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::SizeOfCompleteStructure"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, SizeOfCompleteStructure) - 4usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserFileReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserFileReads) - 8usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserFileReadBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserFileReadBytes) - 16usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserDiskReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserDiskReads) - 24usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserFileWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserFileWrites) - 32usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserFileWriteBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserFileWriteBytes) - 40usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::UserDiskWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, UserDiskWrites) - 48usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataReads) - 56usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataReadBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataReadBytes) - 64usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataDiskReads"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataDiskReads) - 72usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataWrites) - 80usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataWriteBytes"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataWriteBytes) - 88usize]; + ["Offset of field: _FILESYSTEM_STATISTICS_EX::MetaDataDiskWrites"] + [::std::mem::offset_of!(_FILESYSTEM_STATISTICS_EX, MetaDataDiskWrites) - 96usize]; +}; pub type FILESYSTEM_STATISTICS_EX = _FILESYSTEM_STATISTICS_EX; pub type PFILESYSTEM_STATISTICS_EX = *mut _FILESYSTEM_STATISTICS_EX; #[repr(C)] @@ -219576,65 +122657,21 @@ pub struct _NTFS_STATISTICS_EX__bindgen_ty_1 { pub SetInfo: DWORD, pub Flush: DWORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_1), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX__bindgen_ty_1"] + [::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_1>() - 16usize]; + ["Alignment of _NTFS_STATISTICS_EX__bindgen_ty_1"] + [::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_1>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_1::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_1, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_1::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_1, Create) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_1::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_1, SetInfo) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_1::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_1, Flush) - 12usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS_EX__bindgen_ty_2 { @@ -219643,65 +122680,21 @@ pub struct _NTFS_STATISTICS_EX__bindgen_ty_2 { pub SetInfo: DWORD, pub Flush: DWORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_2>(), - 16usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_2>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_2), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX__bindgen_ty_2"] + [::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_2>() - 16usize]; + ["Alignment of _NTFS_STATISTICS_EX__bindgen_ty_2"] + [::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_2>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_2::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_2, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_2::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_2, Create) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_2::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_2, SetInfo) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_2::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_2, Flush) - 12usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS_EX__bindgen_ty_3 { @@ -219710,65 +122703,21 @@ pub struct _NTFS_STATISTICS_EX__bindgen_ty_3 { pub SetInfo: DWORD, pub Flush: DWORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_3>(), - 16usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_3>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_3), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX__bindgen_ty_3"] + [::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_3>() - 16usize]; + ["Alignment of _NTFS_STATISTICS_EX__bindgen_ty_3"] + [::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_3>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_3::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_3, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_3::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_3, Create) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_3::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_3, SetInfo) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_3::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_3, Flush) - 12usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS_EX__bindgen_ty_4 { @@ -219777,65 +122726,21 @@ pub struct _NTFS_STATISTICS_EX__bindgen_ty_4 { pub SetInfo: DWORD, pub Flush: DWORD, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_4>(), - 16usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_4>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4), - "::", - stringify!(SetInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_4), - "::", - stringify!(Flush) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX__bindgen_ty_4"] + [::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_4>() - 16usize]; + ["Alignment of _NTFS_STATISTICS_EX__bindgen_ty_4"] + [::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_4>() - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_4::Write"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_4, Write) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_4::Create"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_4, Create) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_4::SetInfo"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_4, SetInfo) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_4::Flush"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_4, Flush) - 12usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _NTFS_STATISTICS_EX__bindgen_ty_5 { @@ -219850,731 +122755,155 @@ pub struct _NTFS_STATISTICS_EX__bindgen_ty_5 { pub CacheClusters: DWORDLONG, pub CacheMissClusters: DWORDLONG, } -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX__bindgen_ty_5> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_5>(), - 56usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_5>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Calls) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(Calls) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RunsReturned) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(RunsReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hints) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(Hints) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HintsHonored) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(HintsHonored) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheMiss) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(CacheMiss) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clusters) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(Clusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HintsClusters) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(HintsClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheClusters) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(CacheClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CacheMissClusters) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX__bindgen_ty_5), - "::", - stringify!(CacheMissClusters) - ) - ); -} -#[test] -fn bindgen_test_layout__NTFS_STATISTICS_EX() { - const UNINIT: ::std::mem::MaybeUninit<_NTFS_STATISTICS_EX> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_NTFS_STATISTICS_EX>(), - 496usize, - concat!("Size of: ", stringify!(_NTFS_STATISTICS_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_NTFS_STATISTICS_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_NTFS_STATISTICS_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileFullExceptions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(LogFileFullExceptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OtherExceptions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(OtherExceptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftReads) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftReadBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWrites) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWriteBytes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesUserLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWritesUserLevel) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MftWritesFlushForLogFileFull) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesLazyWriter) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftWritesUserRequest) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2Writes) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2Writes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WriteBytes) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2WriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesUserLevel) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2WritesUserLevel) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).Mft2WritesFlushForLogFileFull) as usize - ptr as usize - }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2WritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesLazyWriter) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2WritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Mft2WritesUserRequest) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Mft2WritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexReads) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(RootIndexReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexReadBytes) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(RootIndexReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexWrites) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(RootIndexWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RootIndexWriteBytes) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(RootIndexWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapReads) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapReadBytes) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWrites) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWriteBytes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWriteBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).BitmapWritesFlushForLogFileFull) as usize - ptr as usize - }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesLazyWriter) as usize - ptr as usize }, - 188usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesUserRequest) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BitmapWritesUserLevel) as usize - ptr as usize }, - 196usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(BitmapWritesUserLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapReads) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapReadBytes) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWrites) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWriteBytes) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWriteBytes) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).MftBitmapWritesFlushForLogFileFull) as usize - ptr as usize - }, - 248usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWritesFlushForLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesLazyWriter) as usize - ptr as usize }, - 252usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWritesLazyWriter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesUserRequest) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWritesUserRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MftBitmapWritesUserLevel) as usize - ptr as usize }, - 260usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(MftBitmapWritesUserLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexReads) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(UserIndexReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexReadBytes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(UserIndexReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexWrites) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(UserIndexWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UserIndexWriteBytes) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(UserIndexWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileReads) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(LogFileReads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileReadBytes) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(LogFileReadBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileWrites) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(LogFileWrites) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFileWriteBytes) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(LogFileWriteBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Allocate) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(Allocate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskResourcesExhausted) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(DiskResourcesExhausted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTrimCount) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(VolumeTrimCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTrimTime) as usize - ptr as usize }, - 416usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(VolumeTrimTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTrimByteCount) as usize - ptr as usize }, - 424usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(VolumeTrimByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileLevelTrimCount) as usize - ptr as usize }, - 432usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(FileLevelTrimCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileLevelTrimTime) as usize - ptr as usize }, - 440usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(FileLevelTrimTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileLevelTrimByteCount) as usize - ptr as usize }, - 448usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(FileLevelTrimByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTrimSkippedCount) as usize - ptr as usize }, - 456usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(VolumeTrimSkippedCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeTrimSkippedByteCount) as usize - ptr as usize }, - 464usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(VolumeTrimSkippedByteCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).NtfsFillStatInfoFromMftRecordCalledCount) as usize - - ptr as usize - }, - 472usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(NtfsFillStatInfoFromMftRecordCalledCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!( - (*ptr).NtfsFillStatInfoFromMftRecordBailedBecauseOfAttributeListCount - ) as usize - - ptr as usize - }, - 480usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(NtfsFillStatInfoFromMftRecordBailedBecauseOfAttributeListCount) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!( - (*ptr).NtfsFillStatInfoFromMftRecordBailedBecauseOfNonResReparsePointCount - ) as usize - - ptr as usize - }, - 488usize, - concat!( - "Offset of field: ", - stringify!(_NTFS_STATISTICS_EX), - "::", - stringify!(NtfsFillStatInfoFromMftRecordBailedBecauseOfNonResReparsePointCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX__bindgen_ty_5"] + [::std::mem::size_of::<_NTFS_STATISTICS_EX__bindgen_ty_5>() - 56usize]; + ["Alignment of _NTFS_STATISTICS_EX__bindgen_ty_5"] + [::std::mem::align_of::<_NTFS_STATISTICS_EX__bindgen_ty_5>() - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::Calls"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, Calls) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::RunsReturned"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, RunsReturned) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::Hints"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, Hints) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::HintsHonored"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, HintsHonored) - 12usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::Cache"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, Cache) - 16usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::CacheMiss"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, CacheMiss) - 20usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::Clusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, Clusters) - 24usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::HintsClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, HintsClusters) - 32usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::CacheClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, CacheClusters) - 40usize]; + ["Offset of field: _NTFS_STATISTICS_EX__bindgen_ty_5::CacheMissClusters"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX__bindgen_ty_5, CacheMissClusters) - 48usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _NTFS_STATISTICS_EX"][::std::mem::size_of::<_NTFS_STATISTICS_EX>() - 496usize]; + ["Alignment of _NTFS_STATISTICS_EX"][::std::mem::align_of::<_NTFS_STATISTICS_EX>() - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX::LogFileFullExceptions"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, LogFileFullExceptions) - 0usize]; + ["Offset of field: _NTFS_STATISTICS_EX::OtherExceptions"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, OtherExceptions) - 4usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftReads) - 8usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftReadBytes) - 16usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWrites) - 24usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWriteBytes) - 32usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWritesUserLevel) - 40usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWritesFlushForLogFileFull) - 56usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWritesLazyWriter) - 60usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftWritesUserRequest) - 64usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2Writes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2Writes) - 72usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2WriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2WriteBytes) - 80usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2WritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2WritesUserLevel) - 88usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2WritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2WritesFlushForLogFileFull) - 104usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2WritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2WritesLazyWriter) - 108usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Mft2WritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Mft2WritesUserRequest) - 112usize]; + ["Offset of field: _NTFS_STATISTICS_EX::RootIndexReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, RootIndexReads) - 120usize]; + ["Offset of field: _NTFS_STATISTICS_EX::RootIndexReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, RootIndexReadBytes) - 128usize]; + ["Offset of field: _NTFS_STATISTICS_EX::RootIndexWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, RootIndexWrites) - 136usize]; + ["Offset of field: _NTFS_STATISTICS_EX::RootIndexWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, RootIndexWriteBytes) - 144usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapReads) - 152usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapReadBytes) - 160usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWrites) - 168usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWriteBytes) - 176usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWritesFlushForLogFileFull"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWritesFlushForLogFileFull) - 184usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWritesLazyWriter) - 188usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWritesUserRequest) - 192usize]; + ["Offset of field: _NTFS_STATISTICS_EX::BitmapWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, BitmapWritesUserLevel) - 196usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapReads) - 216usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapReadBytes) - 224usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapWrites) - 232usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapWriteBytes) - 240usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWritesFlushForLogFileFull"][::std::mem::offset_of!( + _NTFS_STATISTICS_EX, + MftBitmapWritesFlushForLogFileFull + ) - 248usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWritesLazyWriter"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapWritesLazyWriter) - 252usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWritesUserRequest"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapWritesUserRequest) - 256usize]; + ["Offset of field: _NTFS_STATISTICS_EX::MftBitmapWritesUserLevel"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, MftBitmapWritesUserLevel) - 260usize]; + ["Offset of field: _NTFS_STATISTICS_EX::UserIndexReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, UserIndexReads) - 280usize]; + ["Offset of field: _NTFS_STATISTICS_EX::UserIndexReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, UserIndexReadBytes) - 288usize]; + ["Offset of field: _NTFS_STATISTICS_EX::UserIndexWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, UserIndexWrites) - 296usize]; + ["Offset of field: _NTFS_STATISTICS_EX::UserIndexWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, UserIndexWriteBytes) - 304usize]; + ["Offset of field: _NTFS_STATISTICS_EX::LogFileReads"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, LogFileReads) - 312usize]; + ["Offset of field: _NTFS_STATISTICS_EX::LogFileReadBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, LogFileReadBytes) - 320usize]; + ["Offset of field: _NTFS_STATISTICS_EX::LogFileWrites"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, LogFileWrites) - 328usize]; + ["Offset of field: _NTFS_STATISTICS_EX::LogFileWriteBytes"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, LogFileWriteBytes) - 336usize]; + ["Offset of field: _NTFS_STATISTICS_EX::Allocate"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, Allocate) - 344usize]; + ["Offset of field: _NTFS_STATISTICS_EX::DiskResourcesExhausted"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, DiskResourcesExhausted) - 400usize]; + ["Offset of field: _NTFS_STATISTICS_EX::VolumeTrimCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, VolumeTrimCount) - 408usize]; + ["Offset of field: _NTFS_STATISTICS_EX::VolumeTrimTime"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, VolumeTrimTime) - 416usize]; + ["Offset of field: _NTFS_STATISTICS_EX::VolumeTrimByteCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, VolumeTrimByteCount) - 424usize]; + ["Offset of field: _NTFS_STATISTICS_EX::FileLevelTrimCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, FileLevelTrimCount) - 432usize]; + ["Offset of field: _NTFS_STATISTICS_EX::FileLevelTrimTime"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, FileLevelTrimTime) - 440usize]; + ["Offset of field: _NTFS_STATISTICS_EX::FileLevelTrimByteCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, FileLevelTrimByteCount) - 448usize]; + ["Offset of field: _NTFS_STATISTICS_EX::VolumeTrimSkippedCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, VolumeTrimSkippedCount) - 456usize]; + ["Offset of field: _NTFS_STATISTICS_EX::VolumeTrimSkippedByteCount"] + [::std::mem::offset_of!(_NTFS_STATISTICS_EX, VolumeTrimSkippedByteCount) - 464usize]; + ["Offset of field: _NTFS_STATISTICS_EX::NtfsFillStatInfoFromMftRecordCalledCount"][::std::mem::offset_of!( + _NTFS_STATISTICS_EX, + NtfsFillStatInfoFromMftRecordCalledCount + ) + - 472usize]; + ["Offset of field: _NTFS_STATISTICS_EX::NtfsFillStatInfoFromMftRecordBailedBecauseOfAttributeListCount"] [:: std :: mem :: offset_of ! (_NTFS_STATISTICS_EX , NtfsFillStatInfoFromMftRecordBailedBecauseOfAttributeListCount) - 480usize] ; + ["Offset of field: _NTFS_STATISTICS_EX::NtfsFillStatInfoFromMftRecordBailedBecauseOfNonResReparsePointCount"] [:: std :: mem :: offset_of ! (_NTFS_STATISTICS_EX , NtfsFillStatInfoFromMftRecordBailedBecauseOfNonResReparsePointCount) - 488usize] ; +}; pub type NTFS_STATISTICS_EX = _NTFS_STATISTICS_EX; pub type PNTFS_STATISTICS_EX = *mut _NTFS_STATISTICS_EX; #[repr(C)] @@ -220596,113 +122925,44 @@ pub struct _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1 { pub BirthObjectId: [BYTE; 16usize], pub DomainId: [BYTE; 16usize], } -#[test] -fn bindgen_test_layout__FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1>(), - 48usize, - concat!( - "Size of: ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BirthVolumeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BirthVolumeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BirthObjectId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(BirthObjectId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DomainId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(DomainId) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_OBJECTID_BUFFER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_OBJECTID_BUFFER__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1>(), - 48usize, - concat!("Size of: ", stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_OBJECTID_BUFFER__bindgen_ty_1), - "::", - stringify!(ExtendedInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_OBJECTID_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_OBJECTID_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_OBJECTID_BUFFER>(), - 64usize, - concat!("Size of: ", stringify!(_FILE_OBJECTID_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_OBJECTID_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_OBJECTID_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_OBJECTID_BUFFER), - "::", - stringify!(ObjectId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1>() - 48usize]; + ["Alignment of _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1>() - 1usize]; + ["Offset of field: _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1::BirthVolumeId"][::std::mem::offset_of!( + _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1, + BirthVolumeId + ) + - 0usize]; + ["Offset of field: _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1::BirthObjectId"][::std::mem::offset_of!( + _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1, + BirthObjectId + ) + - 16usize]; + ["Offset of field: _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1::DomainId"][::std::mem::offset_of!( + _FILE_OBJECTID_BUFFER__bindgen_ty_1__bindgen_ty_1, + DomainId + ) - 32usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_OBJECTID_BUFFER__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1>() - 48usize]; + ["Alignment of _FILE_OBJECTID_BUFFER__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_OBJECTID_BUFFER__bindgen_ty_1>() - 1usize]; + ["Offset of field: _FILE_OBJECTID_BUFFER__bindgen_ty_1::ExtendedInfo"] + [::std::mem::offset_of!(_FILE_OBJECTID_BUFFER__bindgen_ty_1, ExtendedInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_OBJECTID_BUFFER"][::std::mem::size_of::<_FILE_OBJECTID_BUFFER>() - 64usize]; + ["Alignment of _FILE_OBJECTID_BUFFER"] + [::std::mem::align_of::<_FILE_OBJECTID_BUFFER>() - 1usize]; + ["Offset of field: _FILE_OBJECTID_BUFFER::ObjectId"] + [::std::mem::offset_of!(_FILE_OBJECTID_BUFFER, ObjectId) - 0usize]; +}; pub type FILE_OBJECTID_BUFFER = _FILE_OBJECTID_BUFFER; pub type PFILE_OBJECTID_BUFFER = *mut _FILE_OBJECTID_BUFFER; #[repr(C)] @@ -220710,32 +122970,14 @@ pub type PFILE_OBJECTID_BUFFER = *mut _FILE_OBJECTID_BUFFER; pub struct _FILE_SET_SPARSE_BUFFER { pub SetSparse: BOOLEAN, } -#[test] -fn bindgen_test_layout__FILE_SET_SPARSE_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_SET_SPARSE_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_SET_SPARSE_BUFFER>(), - 1usize, - concat!("Size of: ", stringify!(_FILE_SET_SPARSE_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_SET_SPARSE_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_SET_SPARSE_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSparse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_SET_SPARSE_BUFFER), - "::", - stringify!(SetSparse) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_SET_SPARSE_BUFFER"][::std::mem::size_of::<_FILE_SET_SPARSE_BUFFER>() - 1usize]; + ["Alignment of _FILE_SET_SPARSE_BUFFER"] + [::std::mem::align_of::<_FILE_SET_SPARSE_BUFFER>() - 1usize]; + ["Offset of field: _FILE_SET_SPARSE_BUFFER::SetSparse"] + [::std::mem::offset_of!(_FILE_SET_SPARSE_BUFFER, SetSparse) - 0usize]; +}; pub type FILE_SET_SPARSE_BUFFER = _FILE_SET_SPARSE_BUFFER; pub type PFILE_SET_SPARSE_BUFFER = *mut _FILE_SET_SPARSE_BUFFER; #[repr(C)] @@ -220744,42 +122986,17 @@ pub struct _FILE_ZERO_DATA_INFORMATION { pub FileOffset: LARGE_INTEGER, pub BeyondFinalZero: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__FILE_ZERO_DATA_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ZERO_DATA_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ZERO_DATA_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_ZERO_DATA_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ZERO_DATA_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ZERO_DATA_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ZERO_DATA_INFORMATION), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeyondFinalZero) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ZERO_DATA_INFORMATION), - "::", - stringify!(BeyondFinalZero) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ZERO_DATA_INFORMATION"] + [::std::mem::size_of::<_FILE_ZERO_DATA_INFORMATION>() - 16usize]; + ["Alignment of _FILE_ZERO_DATA_INFORMATION"] + [::std::mem::align_of::<_FILE_ZERO_DATA_INFORMATION>() - 8usize]; + ["Offset of field: _FILE_ZERO_DATA_INFORMATION::FileOffset"] + [::std::mem::offset_of!(_FILE_ZERO_DATA_INFORMATION, FileOffset) - 0usize]; + ["Offset of field: _FILE_ZERO_DATA_INFORMATION::BeyondFinalZero"] + [::std::mem::offset_of!(_FILE_ZERO_DATA_INFORMATION, BeyondFinalZero) - 8usize]; +}; pub type FILE_ZERO_DATA_INFORMATION = _FILE_ZERO_DATA_INFORMATION; pub type PFILE_ZERO_DATA_INFORMATION = *mut _FILE_ZERO_DATA_INFORMATION; #[repr(C)] @@ -220789,52 +123006,19 @@ pub struct _FILE_ZERO_DATA_INFORMATION_EX { pub BeyondFinalZero: LARGE_INTEGER, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FILE_ZERO_DATA_INFORMATION_EX() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ZERO_DATA_INFORMATION_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ZERO_DATA_INFORMATION_EX>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_ZERO_DATA_INFORMATION_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ZERO_DATA_INFORMATION_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ZERO_DATA_INFORMATION_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ZERO_DATA_INFORMATION_EX), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeyondFinalZero) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ZERO_DATA_INFORMATION_EX), - "::", - stringify!(BeyondFinalZero) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ZERO_DATA_INFORMATION_EX), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ZERO_DATA_INFORMATION_EX"] + [::std::mem::size_of::<_FILE_ZERO_DATA_INFORMATION_EX>() - 24usize]; + ["Alignment of _FILE_ZERO_DATA_INFORMATION_EX"] + [::std::mem::align_of::<_FILE_ZERO_DATA_INFORMATION_EX>() - 8usize]; + ["Offset of field: _FILE_ZERO_DATA_INFORMATION_EX::FileOffset"] + [::std::mem::offset_of!(_FILE_ZERO_DATA_INFORMATION_EX, FileOffset) - 0usize]; + ["Offset of field: _FILE_ZERO_DATA_INFORMATION_EX::BeyondFinalZero"] + [::std::mem::offset_of!(_FILE_ZERO_DATA_INFORMATION_EX, BeyondFinalZero) - 8usize]; + ["Offset of field: _FILE_ZERO_DATA_INFORMATION_EX::Flags"] + [::std::mem::offset_of!(_FILE_ZERO_DATA_INFORMATION_EX, Flags) - 16usize]; +}; pub type FILE_ZERO_DATA_INFORMATION_EX = _FILE_ZERO_DATA_INFORMATION_EX; pub type PFILE_ZERO_DATA_INFORMATION_EX = *mut _FILE_ZERO_DATA_INFORMATION_EX; #[repr(C)] @@ -220843,42 +123027,17 @@ pub struct _FILE_ALLOCATED_RANGE_BUFFER { pub FileOffset: LARGE_INTEGER, pub Length: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__FILE_ALLOCATED_RANGE_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_ALLOCATED_RANGE_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_ALLOCATED_RANGE_BUFFER>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_ALLOCATED_RANGE_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_ALLOCATED_RANGE_BUFFER>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_ALLOCATED_RANGE_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ALLOCATED_RANGE_BUFFER), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_ALLOCATED_RANGE_BUFFER), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_ALLOCATED_RANGE_BUFFER"] + [::std::mem::size_of::<_FILE_ALLOCATED_RANGE_BUFFER>() - 16usize]; + ["Alignment of _FILE_ALLOCATED_RANGE_BUFFER"] + [::std::mem::align_of::<_FILE_ALLOCATED_RANGE_BUFFER>() - 8usize]; + ["Offset of field: _FILE_ALLOCATED_RANGE_BUFFER::FileOffset"] + [::std::mem::offset_of!(_FILE_ALLOCATED_RANGE_BUFFER, FileOffset) - 0usize]; + ["Offset of field: _FILE_ALLOCATED_RANGE_BUFFER::Length"] + [::std::mem::offset_of!(_FILE_ALLOCATED_RANGE_BUFFER, Length) - 8usize]; +}; pub type FILE_ALLOCATED_RANGE_BUFFER = _FILE_ALLOCATED_RANGE_BUFFER; pub type PFILE_ALLOCATED_RANGE_BUFFER = *mut _FILE_ALLOCATED_RANGE_BUFFER; #[repr(C)] @@ -220887,41 +123046,15 @@ pub struct _ENCRYPTION_BUFFER { pub EncryptionOperation: DWORD, pub Private: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__ENCRYPTION_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_BUFFER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_BUFFER>(), - 8usize, - concat!("Size of: ", stringify!(_ENCRYPTION_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptionOperation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_BUFFER), - "::", - stringify!(EncryptionOperation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Private) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_BUFFER), - "::", - stringify!(Private) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_BUFFER"][::std::mem::size_of::<_ENCRYPTION_BUFFER>() - 8usize]; + ["Alignment of _ENCRYPTION_BUFFER"][::std::mem::align_of::<_ENCRYPTION_BUFFER>() - 4usize]; + ["Offset of field: _ENCRYPTION_BUFFER::EncryptionOperation"] + [::std::mem::offset_of!(_ENCRYPTION_BUFFER, EncryptionOperation) - 0usize]; + ["Offset of field: _ENCRYPTION_BUFFER::Private"] + [::std::mem::offset_of!(_ENCRYPTION_BUFFER, Private) - 4usize]; +}; pub type ENCRYPTION_BUFFER = _ENCRYPTION_BUFFER; pub type PENCRYPTION_BUFFER = *mut _ENCRYPTION_BUFFER; #[repr(C)] @@ -220929,32 +123062,15 @@ pub type PENCRYPTION_BUFFER = *mut _ENCRYPTION_BUFFER; pub struct _DECRYPTION_STATUS_BUFFER { pub NoEncryptedStreams: BOOLEAN, } -#[test] -fn bindgen_test_layout__DECRYPTION_STATUS_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_DECRYPTION_STATUS_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DECRYPTION_STATUS_BUFFER>(), - 1usize, - concat!("Size of: ", stringify!(_DECRYPTION_STATUS_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_DECRYPTION_STATUS_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_DECRYPTION_STATUS_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NoEncryptedStreams) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DECRYPTION_STATUS_BUFFER), - "::", - stringify!(NoEncryptedStreams) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DECRYPTION_STATUS_BUFFER"] + [::std::mem::size_of::<_DECRYPTION_STATUS_BUFFER>() - 1usize]; + ["Alignment of _DECRYPTION_STATUS_BUFFER"] + [::std::mem::align_of::<_DECRYPTION_STATUS_BUFFER>() - 1usize]; + ["Offset of field: _DECRYPTION_STATUS_BUFFER::NoEncryptedStreams"] + [::std::mem::offset_of!(_DECRYPTION_STATUS_BUFFER, NoEncryptedStreams) - 0usize]; +}; pub type DECRYPTION_STATUS_BUFFER = _DECRYPTION_STATUS_BUFFER; pub type PDECRYPTION_STATUS_BUFFER = *mut _DECRYPTION_STATUS_BUFFER; #[repr(C)] @@ -220963,42 +123079,17 @@ pub struct _REQUEST_RAW_ENCRYPTED_DATA { pub FileOffset: LONGLONG, pub Length: DWORD, } -#[test] -fn bindgen_test_layout__REQUEST_RAW_ENCRYPTED_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_REQUEST_RAW_ENCRYPTED_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REQUEST_RAW_ENCRYPTED_DATA>(), - 16usize, - concat!("Size of: ", stringify!(_REQUEST_RAW_ENCRYPTED_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_REQUEST_RAW_ENCRYPTED_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_REQUEST_RAW_ENCRYPTED_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_RAW_ENCRYPTED_DATA), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_RAW_ENCRYPTED_DATA), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REQUEST_RAW_ENCRYPTED_DATA"] + [::std::mem::size_of::<_REQUEST_RAW_ENCRYPTED_DATA>() - 16usize]; + ["Alignment of _REQUEST_RAW_ENCRYPTED_DATA"] + [::std::mem::align_of::<_REQUEST_RAW_ENCRYPTED_DATA>() - 8usize]; + ["Offset of field: _REQUEST_RAW_ENCRYPTED_DATA::FileOffset"] + [::std::mem::offset_of!(_REQUEST_RAW_ENCRYPTED_DATA, FileOffset) - 0usize]; + ["Offset of field: _REQUEST_RAW_ENCRYPTED_DATA::Length"] + [::std::mem::offset_of!(_REQUEST_RAW_ENCRYPTED_DATA, Length) - 8usize]; +}; pub type REQUEST_RAW_ENCRYPTED_DATA = _REQUEST_RAW_ENCRYPTED_DATA; pub type PREQUEST_RAW_ENCRYPTED_DATA = *mut _REQUEST_RAW_ENCRYPTED_DATA; #[repr(C)] @@ -221016,131 +123107,33 @@ pub struct _ENCRYPTED_DATA_INFO { pub NumberOfDataBlocks: WORD, pub DataBlockSize: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__ENCRYPTED_DATA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTED_DATA_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTED_DATA_INFO>(), - 32usize, - concat!("Size of: ", stringify!(_ENCRYPTED_DATA_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTED_DATA_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTED_DATA_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingFileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(StartingFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutputBufferOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(OutputBufferOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesWithinFileSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(BytesWithinFileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesWithinValidDataLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(BytesWithinValidDataLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionFormat) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(CompressionFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataUnitShift) as usize - ptr as usize }, - 22usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(DataUnitShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChunkShift) as usize - ptr as usize }, - 23usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(ChunkShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterShift) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(ClusterShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EncryptionFormat) as usize - ptr as usize }, - 25usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(EncryptionFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfDataBlocks) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(NumberOfDataBlocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataBlockSize) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTED_DATA_INFO), - "::", - stringify!(DataBlockSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTED_DATA_INFO"][::std::mem::size_of::<_ENCRYPTED_DATA_INFO>() - 32usize]; + ["Alignment of _ENCRYPTED_DATA_INFO"][::std::mem::align_of::<_ENCRYPTED_DATA_INFO>() - 8usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::StartingFileOffset"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, StartingFileOffset) - 0usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::OutputBufferOffset"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, OutputBufferOffset) - 8usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::BytesWithinFileSize"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, BytesWithinFileSize) - 12usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::BytesWithinValidDataLength"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, BytesWithinValidDataLength) - 16usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::CompressionFormat"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, CompressionFormat) - 20usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::DataUnitShift"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, DataUnitShift) - 22usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::ChunkShift"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, ChunkShift) - 23usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::ClusterShift"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, ClusterShift) - 24usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::EncryptionFormat"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, EncryptionFormat) - 25usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::NumberOfDataBlocks"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, NumberOfDataBlocks) - 26usize]; + ["Offset of field: _ENCRYPTED_DATA_INFO::DataBlockSize"] + [::std::mem::offset_of!(_ENCRYPTED_DATA_INFO, DataBlockSize) - 28usize]; +}; pub type ENCRYPTED_DATA_INFO = _ENCRYPTED_DATA_INFO; pub type PENCRYPTED_DATA_INFO = *mut _ENCRYPTED_DATA_INFO; #[repr(C)] @@ -221151,62 +123144,21 @@ pub struct _EXTENDED_ENCRYPTED_DATA_INFO { pub Flags: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__EXTENDED_ENCRYPTED_DATA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_EXTENDED_ENCRYPTED_DATA_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_EXTENDED_ENCRYPTED_DATA_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_EXTENDED_ENCRYPTED_DATA_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_EXTENDED_ENCRYPTED_DATA_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_EXTENDED_ENCRYPTED_DATA_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtendedCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_EXTENDED_ENCRYPTED_DATA_INFO), - "::", - stringify!(ExtendedCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_EXTENDED_ENCRYPTED_DATA_INFO), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_EXTENDED_ENCRYPTED_DATA_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_EXTENDED_ENCRYPTED_DATA_INFO), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _EXTENDED_ENCRYPTED_DATA_INFO"] + [::std::mem::size_of::<_EXTENDED_ENCRYPTED_DATA_INFO>() - 16usize]; + ["Alignment of _EXTENDED_ENCRYPTED_DATA_INFO"] + [::std::mem::align_of::<_EXTENDED_ENCRYPTED_DATA_INFO>() - 4usize]; + ["Offset of field: _EXTENDED_ENCRYPTED_DATA_INFO::ExtendedCode"] + [::std::mem::offset_of!(_EXTENDED_ENCRYPTED_DATA_INFO, ExtendedCode) - 0usize]; + ["Offset of field: _EXTENDED_ENCRYPTED_DATA_INFO::Length"] + [::std::mem::offset_of!(_EXTENDED_ENCRYPTED_DATA_INFO, Length) - 4usize]; + ["Offset of field: _EXTENDED_ENCRYPTED_DATA_INFO::Flags"] + [::std::mem::offset_of!(_EXTENDED_ENCRYPTED_DATA_INFO, Flags) - 8usize]; + ["Offset of field: _EXTENDED_ENCRYPTED_DATA_INFO::Reserved"] + [::std::mem::offset_of!(_EXTENDED_ENCRYPTED_DATA_INFO, Reserved) - 12usize]; +}; pub type EXTENDED_ENCRYPTED_DATA_INFO = _EXTENDED_ENCRYPTED_DATA_INFO; pub type PEXTENDED_ENCRYPTED_DATA_INFO = *mut _EXTENDED_ENCRYPTED_DATA_INFO; #[repr(C)] @@ -221216,52 +123168,18 @@ pub struct _PLEX_READ_DATA_REQUEST { pub ByteLength: DWORD, pub PlexNumber: DWORD, } -#[test] -fn bindgen_test_layout__PLEX_READ_DATA_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_PLEX_READ_DATA_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PLEX_READ_DATA_REQUEST>(), - 16usize, - concat!("Size of: ", stringify!(_PLEX_READ_DATA_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_PLEX_READ_DATA_REQUEST>(), - 8usize, - concat!("Alignment of ", stringify!(_PLEX_READ_DATA_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PLEX_READ_DATA_REQUEST), - "::", - stringify!(ByteOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PLEX_READ_DATA_REQUEST), - "::", - stringify!(ByteLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PlexNumber) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PLEX_READ_DATA_REQUEST), - "::", - stringify!(PlexNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PLEX_READ_DATA_REQUEST"][::std::mem::size_of::<_PLEX_READ_DATA_REQUEST>() - 16usize]; + ["Alignment of _PLEX_READ_DATA_REQUEST"] + [::std::mem::align_of::<_PLEX_READ_DATA_REQUEST>() - 8usize]; + ["Offset of field: _PLEX_READ_DATA_REQUEST::ByteOffset"] + [::std::mem::offset_of!(_PLEX_READ_DATA_REQUEST, ByteOffset) - 0usize]; + ["Offset of field: _PLEX_READ_DATA_REQUEST::ByteLength"] + [::std::mem::offset_of!(_PLEX_READ_DATA_REQUEST, ByteLength) - 8usize]; + ["Offset of field: _PLEX_READ_DATA_REQUEST::PlexNumber"] + [::std::mem::offset_of!(_PLEX_READ_DATA_REQUEST, PlexNumber) - 12usize]; +}; pub type PLEX_READ_DATA_REQUEST = _PLEX_READ_DATA_REQUEST; pub type PPLEX_READ_DATA_REQUEST = *mut _PLEX_READ_DATA_REQUEST; #[repr(C)] @@ -221272,61 +123190,18 @@ pub struct _SI_COPYFILE { pub Flags: DWORD, pub FileNameBuffer: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__SI_COPYFILE() { - const UNINIT: ::std::mem::MaybeUninit<_SI_COPYFILE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SI_COPYFILE>(), - 16usize, - concat!("Size of: ", stringify!(_SI_COPYFILE)) - ); - assert_eq!( - ::std::mem::align_of::<_SI_COPYFILE>(), - 4usize, - concat!("Alignment of ", stringify!(_SI_COPYFILE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileNameLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SI_COPYFILE), - "::", - stringify!(SourceFileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DestinationFileNameLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SI_COPYFILE), - "::", - stringify!(DestinationFileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SI_COPYFILE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameBuffer) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SI_COPYFILE), - "::", - stringify!(FileNameBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SI_COPYFILE"][::std::mem::size_of::<_SI_COPYFILE>() - 16usize]; + ["Alignment of _SI_COPYFILE"][::std::mem::align_of::<_SI_COPYFILE>() - 4usize]; + ["Offset of field: _SI_COPYFILE::SourceFileNameLength"] + [::std::mem::offset_of!(_SI_COPYFILE, SourceFileNameLength) - 0usize]; + ["Offset of field: _SI_COPYFILE::DestinationFileNameLength"] + [::std::mem::offset_of!(_SI_COPYFILE, DestinationFileNameLength) - 4usize]; + ["Offset of field: _SI_COPYFILE::Flags"][::std::mem::offset_of!(_SI_COPYFILE, Flags) - 8usize]; + ["Offset of field: _SI_COPYFILE::FileNameBuffer"] + [::std::mem::offset_of!(_SI_COPYFILE, FileNameBuffer) - 12usize]; +}; pub type SI_COPYFILE = _SI_COPYFILE; pub type PSI_COPYFILE = *mut _SI_COPYFILE; #[repr(C)] @@ -221334,32 +123209,15 @@ pub type PSI_COPYFILE = *mut _SI_COPYFILE; pub struct _FILE_MAKE_COMPATIBLE_BUFFER { pub CloseDisc: BOOLEAN, } -#[test] -fn bindgen_test_layout__FILE_MAKE_COMPATIBLE_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_MAKE_COMPATIBLE_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_MAKE_COMPATIBLE_BUFFER>(), - 1usize, - concat!("Size of: ", stringify!(_FILE_MAKE_COMPATIBLE_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_MAKE_COMPATIBLE_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_MAKE_COMPATIBLE_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CloseDisc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_MAKE_COMPATIBLE_BUFFER), - "::", - stringify!(CloseDisc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_MAKE_COMPATIBLE_BUFFER"] + [::std::mem::size_of::<_FILE_MAKE_COMPATIBLE_BUFFER>() - 1usize]; + ["Alignment of _FILE_MAKE_COMPATIBLE_BUFFER"] + [::std::mem::align_of::<_FILE_MAKE_COMPATIBLE_BUFFER>() - 1usize]; + ["Offset of field: _FILE_MAKE_COMPATIBLE_BUFFER::CloseDisc"] + [::std::mem::offset_of!(_FILE_MAKE_COMPATIBLE_BUFFER, CloseDisc) - 0usize]; +}; pub type FILE_MAKE_COMPATIBLE_BUFFER = _FILE_MAKE_COMPATIBLE_BUFFER; pub type PFILE_MAKE_COMPATIBLE_BUFFER = *mut _FILE_MAKE_COMPATIBLE_BUFFER; #[repr(C)] @@ -221367,32 +123225,15 @@ pub type PFILE_MAKE_COMPATIBLE_BUFFER = *mut _FILE_MAKE_COMPATIBLE_BUFFER; pub struct _FILE_SET_DEFECT_MGMT_BUFFER { pub Disable: BOOLEAN, } -#[test] -fn bindgen_test_layout__FILE_SET_DEFECT_MGMT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_SET_DEFECT_MGMT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_SET_DEFECT_MGMT_BUFFER>(), - 1usize, - concat!("Size of: ", stringify!(_FILE_SET_DEFECT_MGMT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_SET_DEFECT_MGMT_BUFFER>(), - 1usize, - concat!("Alignment of ", stringify!(_FILE_SET_DEFECT_MGMT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Disable) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_SET_DEFECT_MGMT_BUFFER), - "::", - stringify!(Disable) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_SET_DEFECT_MGMT_BUFFER"] + [::std::mem::size_of::<_FILE_SET_DEFECT_MGMT_BUFFER>() - 1usize]; + ["Alignment of _FILE_SET_DEFECT_MGMT_BUFFER"] + [::std::mem::align_of::<_FILE_SET_DEFECT_MGMT_BUFFER>() - 1usize]; + ["Offset of field: _FILE_SET_DEFECT_MGMT_BUFFER::Disable"] + [::std::mem::offset_of!(_FILE_SET_DEFECT_MGMT_BUFFER, Disable) - 0usize]; +}; pub type FILE_SET_DEFECT_MGMT_BUFFER = _FILE_SET_DEFECT_MGMT_BUFFER; pub type PFILE_SET_DEFECT_MGMT_BUFFER = *mut _FILE_SET_DEFECT_MGMT_BUFFER; #[repr(C)] @@ -221403,62 +123244,21 @@ pub struct _FILE_QUERY_SPARING_BUFFER { pub TotalSpareBlocks: DWORD, pub FreeSpareBlocks: DWORD, } -#[test] -fn bindgen_test_layout__FILE_QUERY_SPARING_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_QUERY_SPARING_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_QUERY_SPARING_BUFFER>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_QUERY_SPARING_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_QUERY_SPARING_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_QUERY_SPARING_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SparingUnitBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_SPARING_BUFFER), - "::", - stringify!(SparingUnitBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SoftwareSparing) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_SPARING_BUFFER), - "::", - stringify!(SoftwareSparing) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalSpareBlocks) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_SPARING_BUFFER), - "::", - stringify!(TotalSpareBlocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeSpareBlocks) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_SPARING_BUFFER), - "::", - stringify!(FreeSpareBlocks) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_QUERY_SPARING_BUFFER"] + [::std::mem::size_of::<_FILE_QUERY_SPARING_BUFFER>() - 16usize]; + ["Alignment of _FILE_QUERY_SPARING_BUFFER"] + [::std::mem::align_of::<_FILE_QUERY_SPARING_BUFFER>() - 4usize]; + ["Offset of field: _FILE_QUERY_SPARING_BUFFER::SparingUnitBytes"] + [::std::mem::offset_of!(_FILE_QUERY_SPARING_BUFFER, SparingUnitBytes) - 0usize]; + ["Offset of field: _FILE_QUERY_SPARING_BUFFER::SoftwareSparing"] + [::std::mem::offset_of!(_FILE_QUERY_SPARING_BUFFER, SoftwareSparing) - 4usize]; + ["Offset of field: _FILE_QUERY_SPARING_BUFFER::TotalSpareBlocks"] + [::std::mem::offset_of!(_FILE_QUERY_SPARING_BUFFER, TotalSpareBlocks) - 8usize]; + ["Offset of field: _FILE_QUERY_SPARING_BUFFER::FreeSpareBlocks"] + [::std::mem::offset_of!(_FILE_QUERY_SPARING_BUFFER, FreeSpareBlocks) - 12usize]; +}; pub type FILE_QUERY_SPARING_BUFFER = _FILE_QUERY_SPARING_BUFFER; pub type PFILE_QUERY_SPARING_BUFFER = *mut _FILE_QUERY_SPARING_BUFFER; #[repr(C)] @@ -221476,139 +123276,41 @@ pub struct _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER { pub FormattingImplementationInfo: [WCHAR; 34usize], pub LastModifyingImplementationInfo: [WCHAR; 34usize], } -#[test] -fn bindgen_test_layout__FILE_QUERY_ON_DISK_VOL_INFO_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER>(), - 336usize, - concat!("Size of: ", stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DirectoryCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(DirectoryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FileCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FsFormatMajVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FsFormatMajVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FsFormatMinVersion) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FsFormatMinVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FsFormatName) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FsFormatName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FormatTime) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FormatTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastUpdateTime) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(LastUpdateTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyrightInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(CopyrightInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AbstractInfo) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(AbstractInfo) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).FormattingImplementationInfo) as usize - ptr as usize - }, - 200usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(FormattingImplementationInfo) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).LastModifyingImplementationInfo) as usize - ptr as usize - }, - 268usize, - concat!( - "Offset of field: ", - stringify!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER), - "::", - stringify!(LastModifyingImplementationInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER"] + [::std::mem::size_of::<_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER>() - 336usize]; + ["Alignment of _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER"] + [::std::mem::align_of::<_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER>() - 8usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::DirectoryCount"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, DirectoryCount) - 0usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FileCount"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, FileCount) - 8usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FsFormatMajVersion"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, FsFormatMajVersion) - 16usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FsFormatMinVersion"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, FsFormatMinVersion) - 18usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FsFormatName"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, FsFormatName) - 20usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FormatTime"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, FormatTime) - 48usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::LastUpdateTime"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, LastUpdateTime) - 56usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::CopyrightInfo"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, CopyrightInfo) - 64usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::AbstractInfo"] + [::std::mem::offset_of!(_FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, AbstractInfo) - 132usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::FormattingImplementationInfo"][::std::mem::offset_of!( + _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, + FormattingImplementationInfo + ) + - 200usize]; + ["Offset of field: _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER::LastModifyingImplementationInfo"][::std::mem::offset_of!( + _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, + LastModifyingImplementationInfo + ) + - 268usize]; +}; pub type FILE_QUERY_ON_DISK_VOL_INFO_BUFFER = _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER; pub type PFILE_QUERY_ON_DISK_VOL_INFO_BUFFER = *mut _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER; pub type CLSN = DWORDLONG; @@ -221620,65 +123322,21 @@ pub struct _FILE_INITIATE_REPAIR_OUTPUT_BUFFER { pub Clsn: CLSN, pub Status: DWORD, } -#[test] -fn bindgen_test_layout__FILE_INITIATE_REPAIR_OUTPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_INITIATE_REPAIR_OUTPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_INITIATE_REPAIR_OUTPUT_BUFFER>(), - 32usize, - concat!("Size of: ", stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_INITIATE_REPAIR_OUTPUT_BUFFER>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hint1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER), - "::", - stringify!(Hint1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hint2) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER), - "::", - stringify!(Hint2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER), - "::", - stringify!(Clsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER), - "::", - stringify!(Status) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_INITIATE_REPAIR_OUTPUT_BUFFER"] + [::std::mem::size_of::<_FILE_INITIATE_REPAIR_OUTPUT_BUFFER>() - 32usize]; + ["Alignment of _FILE_INITIATE_REPAIR_OUTPUT_BUFFER"] + [::std::mem::align_of::<_FILE_INITIATE_REPAIR_OUTPUT_BUFFER>() - 8usize]; + ["Offset of field: _FILE_INITIATE_REPAIR_OUTPUT_BUFFER::Hint1"] + [::std::mem::offset_of!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER, Hint1) - 0usize]; + ["Offset of field: _FILE_INITIATE_REPAIR_OUTPUT_BUFFER::Hint2"] + [::std::mem::offset_of!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER, Hint2) - 8usize]; + ["Offset of field: _FILE_INITIATE_REPAIR_OUTPUT_BUFFER::Clsn"] + [::std::mem::offset_of!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER, Clsn) - 16usize]; + ["Offset of field: _FILE_INITIATE_REPAIR_OUTPUT_BUFFER::Status"] + [::std::mem::offset_of!(_FILE_INITIATE_REPAIR_OUTPUT_BUFFER, Status) - 24usize]; +}; pub type FILE_INITIATE_REPAIR_OUTPUT_BUFFER = _FILE_INITIATE_REPAIR_OUTPUT_BUFFER; pub type PFILE_INITIATE_REPAIR_OUTPUT_BUFFER = *mut _FILE_INITIATE_REPAIR_OUTPUT_BUFFER; pub const _SHRINK_VOLUME_REQUEST_TYPES_ShrinkPrepare: _SHRINK_VOLUME_REQUEST_TYPES = 1; @@ -221694,52 +123352,19 @@ pub struct _SHRINK_VOLUME_INFORMATION { pub Flags: DWORDLONG, pub NewNumberOfSectors: LONGLONG, } -#[test] -fn bindgen_test_layout__SHRINK_VOLUME_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_SHRINK_VOLUME_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SHRINK_VOLUME_INFORMATION>(), - 24usize, - concat!("Size of: ", stringify!(_SHRINK_VOLUME_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_SHRINK_VOLUME_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_SHRINK_VOLUME_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShrinkRequestType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SHRINK_VOLUME_INFORMATION), - "::", - stringify!(ShrinkRequestType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SHRINK_VOLUME_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewNumberOfSectors) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SHRINK_VOLUME_INFORMATION), - "::", - stringify!(NewNumberOfSectors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SHRINK_VOLUME_INFORMATION"] + [::std::mem::size_of::<_SHRINK_VOLUME_INFORMATION>() - 24usize]; + ["Alignment of _SHRINK_VOLUME_INFORMATION"] + [::std::mem::align_of::<_SHRINK_VOLUME_INFORMATION>() - 8usize]; + ["Offset of field: _SHRINK_VOLUME_INFORMATION::ShrinkRequestType"] + [::std::mem::offset_of!(_SHRINK_VOLUME_INFORMATION, ShrinkRequestType) - 0usize]; + ["Offset of field: _SHRINK_VOLUME_INFORMATION::Flags"] + [::std::mem::offset_of!(_SHRINK_VOLUME_INFORMATION, Flags) - 8usize]; + ["Offset of field: _SHRINK_VOLUME_INFORMATION::NewNumberOfSectors"] + [::std::mem::offset_of!(_SHRINK_VOLUME_INFORMATION, NewNumberOfSectors) - 16usize]; +}; pub type SHRINK_VOLUME_INFORMATION = _SHRINK_VOLUME_INFORMATION; pub type PSHRINK_VOLUME_INFORMATION = *mut _SHRINK_VOLUME_INFORMATION; #[repr(C)] @@ -221754,101 +123379,27 @@ pub struct _TXFS_MODIFY_RM { pub Reserved: DWORDLONG, pub LoggingMode: WORD, } -#[test] -fn bindgen_test_layout__TXFS_MODIFY_RM() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_MODIFY_RM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_MODIFY_RM>(), - 40usize, - concat!("Size of: ", stringify!(_TXFS_MODIFY_RM)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_MODIFY_RM>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_MODIFY_RM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMax) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LogContainerCountMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LogContainerCountMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCount) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LogContainerCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogGrowthIncrement) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LogGrowthIncrement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAutoShrinkPercentage) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LogAutoShrinkPercentage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoggingMode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_MODIFY_RM), - "::", - stringify!(LoggingMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_MODIFY_RM"][::std::mem::size_of::<_TXFS_MODIFY_RM>() - 40usize]; + ["Alignment of _TXFS_MODIFY_RM"][::std::mem::align_of::<_TXFS_MODIFY_RM>() - 8usize]; + ["Offset of field: _TXFS_MODIFY_RM::Flags"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, Flags) - 0usize]; + ["Offset of field: _TXFS_MODIFY_RM::LogContainerCountMax"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LogContainerCountMax) - 4usize]; + ["Offset of field: _TXFS_MODIFY_RM::LogContainerCountMin"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LogContainerCountMin) - 8usize]; + ["Offset of field: _TXFS_MODIFY_RM::LogContainerCount"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LogContainerCount) - 12usize]; + ["Offset of field: _TXFS_MODIFY_RM::LogGrowthIncrement"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LogGrowthIncrement) - 16usize]; + ["Offset of field: _TXFS_MODIFY_RM::LogAutoShrinkPercentage"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LogAutoShrinkPercentage) - 20usize]; + ["Offset of field: _TXFS_MODIFY_RM::Reserved"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, Reserved) - 24usize]; + ["Offset of field: _TXFS_MODIFY_RM::LoggingMode"] + [::std::mem::offset_of!(_TXFS_MODIFY_RM, LoggingMode) - 32usize]; +}; pub type TXFS_MODIFY_RM = _TXFS_MODIFY_RM; pub type PTXFS_MODIFY_RM = *mut _TXFS_MODIFY_RM; #[repr(C)] @@ -221881,282 +123432,65 @@ pub struct _TXFS_QUERY_RM_INFORMATION { pub RMName: GUID, pub TmLogPathOffset: DWORD, } -#[test] -fn bindgen_test_layout__TXFS_QUERY_RM_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_QUERY_RM_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_QUERY_RM_INFORMATION>(), - 176usize, - concat!("Size of: ", stringify!(_TXFS_QUERY_RM_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_QUERY_RM_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_QUERY_RM_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesRequired) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(BytesRequired) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TailLsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TailLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentLsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(CurrentLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ArchiveTailLsn) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(ArchiveTailLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogContainerSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighestVirtualClock) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(HighestVirtualClock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCount) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogContainerCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMax) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogContainerCountMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMin) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogContainerCountMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogGrowthIncrement) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogGrowthIncrement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAutoShrinkPercentage) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogAutoShrinkPercentage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoggingMode) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LoggingMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 74usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RmState) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(RmState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogCapacity) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogFree) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(LogFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TopsSize) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TopsSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TopsUsed) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TopsUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionCount) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TransactionCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnePCCount) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(OnePCCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TwoPCCount) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TwoPCCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberLogFileFull) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(NumberLogFileFull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OldestTransactionAge) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(OldestTransactionAge) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RMName) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(RMName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmLogPathOffset) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_QUERY_RM_INFORMATION), - "::", - stringify!(TmLogPathOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_QUERY_RM_INFORMATION"] + [::std::mem::size_of::<_TXFS_QUERY_RM_INFORMATION>() - 176usize]; + ["Alignment of _TXFS_QUERY_RM_INFORMATION"] + [::std::mem::align_of::<_TXFS_QUERY_RM_INFORMATION>() - 8usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::BytesRequired"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, BytesRequired) - 0usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TailLsn"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TailLsn) - 8usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::CurrentLsn"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, CurrentLsn) - 16usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::ArchiveTailLsn"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, ArchiveTailLsn) - 24usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogContainerSize"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogContainerSize) - 32usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::HighestVirtualClock"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, HighestVirtualClock) - 40usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogContainerCount"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogContainerCount) - 48usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogContainerCountMax"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogContainerCountMax) - 52usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogContainerCountMin"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogContainerCountMin) - 56usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogGrowthIncrement"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogGrowthIncrement) - 60usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogAutoShrinkPercentage"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogAutoShrinkPercentage) - 64usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::Flags"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, Flags) - 68usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LoggingMode"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LoggingMode) - 72usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::Reserved"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, Reserved) - 74usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::RmState"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, RmState) - 76usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogCapacity"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogCapacity) - 80usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::LogFree"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, LogFree) - 88usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TopsSize"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TopsSize) - 96usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TopsUsed"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TopsUsed) - 104usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TransactionCount"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TransactionCount) - 112usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::OnePCCount"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, OnePCCount) - 120usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TwoPCCount"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TwoPCCount) - 128usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::NumberLogFileFull"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, NumberLogFileFull) - 136usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::OldestTransactionAge"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, OldestTransactionAge) - 144usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::RMName"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, RMName) - 152usize]; + ["Offset of field: _TXFS_QUERY_RM_INFORMATION::TmLogPathOffset"] + [::std::mem::offset_of!(_TXFS_QUERY_RM_INFORMATION, TmLogPathOffset) - 168usize]; +}; pub type TXFS_QUERY_RM_INFORMATION = _TXFS_QUERY_RM_INFORMATION; pub type PTXFS_QUERY_RM_INFORMATION = *mut _TXFS_QUERY_RM_INFORMATION; #[repr(C)] @@ -222167,65 +123501,21 @@ pub struct _TXFS_ROLLFORWARD_REDO_INFORMATION { pub HighestRecoveryLsn: DWORDLONG, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__TXFS_ROLLFORWARD_REDO_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_ROLLFORWARD_REDO_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_ROLLFORWARD_REDO_INFORMATION>(), - 32usize, - concat!("Size of: ", stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_ROLLFORWARD_REDO_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastVirtualClock) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION), - "::", - stringify!(LastVirtualClock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastRedoLsn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION), - "::", - stringify!(LastRedoLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighestRecoveryLsn) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION), - "::", - stringify!(HighestRecoveryLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_ROLLFORWARD_REDO_INFORMATION), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_ROLLFORWARD_REDO_INFORMATION"] + [::std::mem::size_of::<_TXFS_ROLLFORWARD_REDO_INFORMATION>() - 32usize]; + ["Alignment of _TXFS_ROLLFORWARD_REDO_INFORMATION"] + [::std::mem::align_of::<_TXFS_ROLLFORWARD_REDO_INFORMATION>() - 8usize]; + ["Offset of field: _TXFS_ROLLFORWARD_REDO_INFORMATION::LastVirtualClock"] + [::std::mem::offset_of!(_TXFS_ROLLFORWARD_REDO_INFORMATION, LastVirtualClock) - 0usize]; + ["Offset of field: _TXFS_ROLLFORWARD_REDO_INFORMATION::LastRedoLsn"] + [::std::mem::offset_of!(_TXFS_ROLLFORWARD_REDO_INFORMATION, LastRedoLsn) - 8usize]; + ["Offset of field: _TXFS_ROLLFORWARD_REDO_INFORMATION::HighestRecoveryLsn"] + [::std::mem::offset_of!(_TXFS_ROLLFORWARD_REDO_INFORMATION, HighestRecoveryLsn) - 16usize]; + ["Offset of field: _TXFS_ROLLFORWARD_REDO_INFORMATION::Flags"] + [::std::mem::offset_of!(_TXFS_ROLLFORWARD_REDO_INFORMATION, Flags) - 24usize]; +}; pub type TXFS_ROLLFORWARD_REDO_INFORMATION = _TXFS_ROLLFORWARD_REDO_INFORMATION; pub type PTXFS_ROLLFORWARD_REDO_INFORMATION = *mut _TXFS_ROLLFORWARD_REDO_INFORMATION; #[repr(C)] @@ -222244,142 +123534,37 @@ pub struct _TXFS_START_RM_INFORMATION { pub Reserved: WORD, pub LogPath: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__TXFS_START_RM_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_START_RM_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_START_RM_INFORMATION>(), - 48usize, - concat!("Size of: ", stringify!(_TXFS_START_RM_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_START_RM_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_START_RM_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogContainerSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMin) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogContainerCountMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogContainerCountMax) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogContainerCountMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogGrowthIncrement) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogGrowthIncrement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAutoShrinkPercentage) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogAutoShrinkPercentage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmLogPathOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(TmLogPathOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TmLogPathLength) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(TmLogPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoggingMode) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LoggingMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogPathLength) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogPathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogPath) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_START_RM_INFORMATION), - "::", - stringify!(LogPath) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_START_RM_INFORMATION"] + [::std::mem::size_of::<_TXFS_START_RM_INFORMATION>() - 48usize]; + ["Alignment of _TXFS_START_RM_INFORMATION"] + [::std::mem::align_of::<_TXFS_START_RM_INFORMATION>() - 8usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::Flags"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, Flags) - 0usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogContainerSize"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogContainerSize) - 8usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogContainerCountMin"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogContainerCountMin) - 16usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogContainerCountMax"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogContainerCountMax) - 20usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogGrowthIncrement"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogGrowthIncrement) - 24usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogAutoShrinkPercentage"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogAutoShrinkPercentage) - 28usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::TmLogPathOffset"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, TmLogPathOffset) - 32usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::TmLogPathLength"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, TmLogPathLength) - 36usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LoggingMode"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LoggingMode) - 38usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogPathLength"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogPathLength) - 40usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::Reserved"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, Reserved) - 42usize]; + ["Offset of field: _TXFS_START_RM_INFORMATION::LogPath"] + [::std::mem::offset_of!(_TXFS_START_RM_INFORMATION, LogPath) - 44usize]; +}; pub type TXFS_START_RM_INFORMATION = _TXFS_START_RM_INFORMATION; pub type PTXFS_START_RM_INFORMATION = *mut _TXFS_START_RM_INFORMATION; #[repr(C)] @@ -222396,104 +123581,32 @@ pub struct _TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1 { pub LowPart: LONGLONG, pub HighPart: LONGLONG, } -#[test] -fn bindgen_test_layout__TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LowPart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1), - "::", - stringify!(LowPart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HighPart) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1), - "::", - stringify!(HighPart) - ) - ); -} -#[test] -fn bindgen_test_layout__TXFS_GET_METADATA_INFO_OUT() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_GET_METADATA_INFO_OUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_GET_METADATA_INFO_OUT>(), - 48usize, - concat!("Size of: ", stringify!(_TXFS_GET_METADATA_INFO_OUT)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_GET_METADATA_INFO_OUT>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_GET_METADATA_INFO_OUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TxfFileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT), - "::", - stringify!(TxfFileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockingTransaction) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT), - "::", - stringify!(LockingTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastLsn) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT), - "::", - stringify!(LastLsn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionState) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_METADATA_INFO_OUT), - "::", - stringify!(TransactionState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1"] + [::std::mem::size_of::<_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1>() - 16usize]; + ["Alignment of _TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1"] + [::std::mem::align_of::<_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1::LowPart"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1, LowPart) - 0usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1::HighPart"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT__bindgen_ty_1, HighPart) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_GET_METADATA_INFO_OUT"] + [::std::mem::size_of::<_TXFS_GET_METADATA_INFO_OUT>() - 48usize]; + ["Alignment of _TXFS_GET_METADATA_INFO_OUT"] + [::std::mem::align_of::<_TXFS_GET_METADATA_INFO_OUT>() - 8usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT::TxfFileId"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT, TxfFileId) - 0usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT::LockingTransaction"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT, LockingTransaction) - 16usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT::LastLsn"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT, LastLsn) - 32usize]; + ["Offset of field: _TXFS_GET_METADATA_INFO_OUT::TransactionState"] + [::std::mem::offset_of!(_TXFS_GET_METADATA_INFO_OUT, TransactionState) - 40usize]; +}; pub type TXFS_GET_METADATA_INFO_OUT = _TXFS_GET_METADATA_INFO_OUT; pub type PTXFS_GET_METADATA_INFO_OUT = *mut _TXFS_GET_METADATA_INFO_OUT; #[repr(C)] @@ -222507,98 +123620,27 @@ pub struct _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY { pub Reserved3: LONGLONG, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY>(), - 48usize, - concat!( - "Size of: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NameFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(NameFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(Reserved3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY"] + [::std::mem::size_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY>() - 48usize]; + ["Alignment of _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY"] + [::std::mem::align_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY>() - 8usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::Offset"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, Offset) - 0usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::NameFlags"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, NameFlags) - 8usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::FileId"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, FileId) - 16usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::Reserved1"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, Reserved1) - 24usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::Reserved2"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, Reserved2) - 28usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::Reserved3"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, Reserved3) - 32usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY::FileName"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, FileName) - 40usize]; +}; pub type TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY = _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY; pub type PTXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY = *mut _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY; #[repr(C)] @@ -222609,65 +123651,21 @@ pub struct _TXFS_LIST_TRANSACTION_LOCKED_FILES { pub BufferSizeRequired: DWORDLONG, pub Offset: DWORDLONG, } -#[test] -fn bindgen_test_layout__TXFS_LIST_TRANSACTION_LOCKED_FILES() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_LIST_TRANSACTION_LOCKED_FILES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES>(), - 40usize, - concat!("Size of: ", stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KtmTransaction) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES), - "::", - stringify!(KtmTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfFiles) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES), - "::", - stringify!(NumberOfFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSizeRequired) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES), - "::", - stringify!(BufferSizeRequired) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTION_LOCKED_FILES), - "::", - stringify!(Offset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_LIST_TRANSACTION_LOCKED_FILES"] + [::std::mem::size_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES>() - 40usize]; + ["Alignment of _TXFS_LIST_TRANSACTION_LOCKED_FILES"] + [::std::mem::align_of::<_TXFS_LIST_TRANSACTION_LOCKED_FILES>() - 8usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES::KtmTransaction"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES, KtmTransaction) - 0usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES::NumberOfFiles"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES, NumberOfFiles) - 16usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES::BufferSizeRequired"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES, BufferSizeRequired) - 24usize]; + ["Offset of field: _TXFS_LIST_TRANSACTION_LOCKED_FILES::Offset"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTION_LOCKED_FILES, Offset) - 32usize]; +}; pub type TXFS_LIST_TRANSACTION_LOCKED_FILES = _TXFS_LIST_TRANSACTION_LOCKED_FILES; pub type PTXFS_LIST_TRANSACTION_LOCKED_FILES = *mut _TXFS_LIST_TRANSACTION_LOCKED_FILES; #[repr(C)] @@ -222679,72 +123677,23 @@ pub struct _TXFS_LIST_TRANSACTIONS_ENTRY { pub Reserved2: DWORD, pub Reserved3: LONGLONG, } -#[test] -fn bindgen_test_layout__TXFS_LIST_TRANSACTIONS_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_LIST_TRANSACTIONS_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_LIST_TRANSACTIONS_ENTRY>(), - 40usize, - concat!("Size of: ", stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_LIST_TRANSACTIONS_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY), - "::", - stringify!(TransactionId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransactionState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY), - "::", - stringify!(TransactionState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved3) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS_ENTRY), - "::", - stringify!(Reserved3) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_LIST_TRANSACTIONS_ENTRY"] + [::std::mem::size_of::<_TXFS_LIST_TRANSACTIONS_ENTRY>() - 40usize]; + ["Alignment of _TXFS_LIST_TRANSACTIONS_ENTRY"] + [::std::mem::align_of::<_TXFS_LIST_TRANSACTIONS_ENTRY>() - 8usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS_ENTRY::TransactionId"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS_ENTRY, TransactionId) - 0usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS_ENTRY::TransactionState"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS_ENTRY, TransactionState) - 16usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS_ENTRY::Reserved1"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS_ENTRY, Reserved1) - 20usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS_ENTRY::Reserved2"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS_ENTRY, Reserved2) - 24usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS_ENTRY::Reserved3"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS_ENTRY, Reserved3) - 32usize]; +}; pub type TXFS_LIST_TRANSACTIONS_ENTRY = _TXFS_LIST_TRANSACTIONS_ENTRY; pub type PTXFS_LIST_TRANSACTIONS_ENTRY = *mut _TXFS_LIST_TRANSACTIONS_ENTRY; #[repr(C)] @@ -222753,42 +123702,16 @@ pub struct _TXFS_LIST_TRANSACTIONS { pub NumberOfTransactions: DWORDLONG, pub BufferSizeRequired: DWORDLONG, } -#[test] -fn bindgen_test_layout__TXFS_LIST_TRANSACTIONS() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_LIST_TRANSACTIONS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_LIST_TRANSACTIONS>(), - 16usize, - concat!("Size of: ", stringify!(_TXFS_LIST_TRANSACTIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_LIST_TRANSACTIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_LIST_TRANSACTIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTransactions) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS), - "::", - stringify!(NumberOfTransactions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSizeRequired) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_LIST_TRANSACTIONS), - "::", - stringify!(BufferSizeRequired) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_LIST_TRANSACTIONS"][::std::mem::size_of::<_TXFS_LIST_TRANSACTIONS>() - 16usize]; + ["Alignment of _TXFS_LIST_TRANSACTIONS"] + [::std::mem::align_of::<_TXFS_LIST_TRANSACTIONS>() - 8usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS::NumberOfTransactions"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS, NumberOfTransactions) - 0usize]; + ["Offset of field: _TXFS_LIST_TRANSACTIONS::BufferSizeRequired"] + [::std::mem::offset_of!(_TXFS_LIST_TRANSACTIONS, BufferSizeRequired) - 8usize]; +}; pub type TXFS_LIST_TRANSACTIONS = _TXFS_LIST_TRANSACTIONS; pub type PTXFS_LIST_TRANSACTIONS = *mut _TXFS_LIST_TRANSACTIONS; #[repr(C)] @@ -222802,64 +123725,26 @@ pub union _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1 { pub BufferLength: DWORD, pub Buffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1), - "::", - stringify!(BufferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1), - "::", - stringify!(Buffer) - ) - ); -} -#[test] -fn bindgen_test_layout__TXFS_READ_BACKUP_INFORMATION_OUT() { - assert_eq!( - ::std::mem::size_of::<_TXFS_READ_BACKUP_INFORMATION_OUT>(), - 4usize, - concat!("Size of: ", stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_READ_BACKUP_INFORMATION_OUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_TXFS_READ_BACKUP_INFORMATION_OUT) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1"] + [::std::mem::size_of::<_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1>() - 4usize]; + ["Alignment of _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1"] + [::std::mem::align_of::<_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1>() - 4usize]; + ["Offset of field: _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1::BufferLength"][::std::mem::offset_of!( + _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1, + BufferLength + ) - 0usize]; + ["Offset of field: _TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1::Buffer"] + [::std::mem::offset_of!(_TXFS_READ_BACKUP_INFORMATION_OUT__bindgen_ty_1, Buffer) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_READ_BACKUP_INFORMATION_OUT"] + [::std::mem::size_of::<_TXFS_READ_BACKUP_INFORMATION_OUT>() - 4usize]; + ["Alignment of _TXFS_READ_BACKUP_INFORMATION_OUT"] + [::std::mem::align_of::<_TXFS_READ_BACKUP_INFORMATION_OUT>() - 4usize]; +}; pub type TXFS_READ_BACKUP_INFORMATION_OUT = _TXFS_READ_BACKUP_INFORMATION_OUT; pub type PTXFS_READ_BACKUP_INFORMATION_OUT = *mut _TXFS_READ_BACKUP_INFORMATION_OUT; #[repr(C)] @@ -222867,32 +123752,15 @@ pub type PTXFS_READ_BACKUP_INFORMATION_OUT = *mut _TXFS_READ_BACKUP_INFORMATION_ pub struct _TXFS_WRITE_BACKUP_INFORMATION { pub Buffer: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__TXFS_WRITE_BACKUP_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_WRITE_BACKUP_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_WRITE_BACKUP_INFORMATION>(), - 1usize, - concat!("Size of: ", stringify!(_TXFS_WRITE_BACKUP_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_WRITE_BACKUP_INFORMATION>(), - 1usize, - concat!("Alignment of ", stringify!(_TXFS_WRITE_BACKUP_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_WRITE_BACKUP_INFORMATION), - "::", - stringify!(Buffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_WRITE_BACKUP_INFORMATION"] + [::std::mem::size_of::<_TXFS_WRITE_BACKUP_INFORMATION>() - 1usize]; + ["Alignment of _TXFS_WRITE_BACKUP_INFORMATION"] + [::std::mem::align_of::<_TXFS_WRITE_BACKUP_INFORMATION>() - 1usize]; + ["Offset of field: _TXFS_WRITE_BACKUP_INFORMATION::Buffer"] + [::std::mem::offset_of!(_TXFS_WRITE_BACKUP_INFORMATION, Buffer) - 0usize]; +}; pub type TXFS_WRITE_BACKUP_INFORMATION = _TXFS_WRITE_BACKUP_INFORMATION; pub type PTXFS_WRITE_BACKUP_INFORMATION = *mut _TXFS_WRITE_BACKUP_INFORMATION; #[repr(C)] @@ -222904,72 +123772,23 @@ pub struct _TXFS_GET_TRANSACTED_VERSION { pub FirstMiniVersion: WORD, pub LatestMiniVersion: WORD, } -#[test] -fn bindgen_test_layout__TXFS_GET_TRANSACTED_VERSION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_GET_TRANSACTED_VERSION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_GET_TRANSACTED_VERSION>(), - 16usize, - concat!("Size of: ", stringify!(_TXFS_GET_TRANSACTED_VERSION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_GET_TRANSACTED_VERSION>(), - 4usize, - concat!("Alignment of ", stringify!(_TXFS_GET_TRANSACTED_VERSION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisBaseVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_TRANSACTED_VERSION), - "::", - stringify!(ThisBaseVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LatestVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_TRANSACTED_VERSION), - "::", - stringify!(LatestVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ThisMiniVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_TRANSACTED_VERSION), - "::", - stringify!(ThisMiniVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstMiniVersion) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_TRANSACTED_VERSION), - "::", - stringify!(FirstMiniVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LatestMiniVersion) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_GET_TRANSACTED_VERSION), - "::", - stringify!(LatestMiniVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_GET_TRANSACTED_VERSION"] + [::std::mem::size_of::<_TXFS_GET_TRANSACTED_VERSION>() - 16usize]; + ["Alignment of _TXFS_GET_TRANSACTED_VERSION"] + [::std::mem::align_of::<_TXFS_GET_TRANSACTED_VERSION>() - 4usize]; + ["Offset of field: _TXFS_GET_TRANSACTED_VERSION::ThisBaseVersion"] + [::std::mem::offset_of!(_TXFS_GET_TRANSACTED_VERSION, ThisBaseVersion) - 0usize]; + ["Offset of field: _TXFS_GET_TRANSACTED_VERSION::LatestVersion"] + [::std::mem::offset_of!(_TXFS_GET_TRANSACTED_VERSION, LatestVersion) - 4usize]; + ["Offset of field: _TXFS_GET_TRANSACTED_VERSION::ThisMiniVersion"] + [::std::mem::offset_of!(_TXFS_GET_TRANSACTED_VERSION, ThisMiniVersion) - 8usize]; + ["Offset of field: _TXFS_GET_TRANSACTED_VERSION::FirstMiniVersion"] + [::std::mem::offset_of!(_TXFS_GET_TRANSACTED_VERSION, FirstMiniVersion) - 10usize]; + ["Offset of field: _TXFS_GET_TRANSACTED_VERSION::LatestMiniVersion"] + [::std::mem::offset_of!(_TXFS_GET_TRANSACTED_VERSION, LatestMiniVersion) - 12usize]; +}; pub type TXFS_GET_TRANSACTED_VERSION = _TXFS_GET_TRANSACTED_VERSION; pub type PTXFS_GET_TRANSACTED_VERSION = *mut _TXFS_GET_TRANSACTED_VERSION; #[repr(C)] @@ -222979,52 +123798,19 @@ pub struct _TXFS_SAVEPOINT_INFORMATION { pub ActionCode: DWORD, pub SavepointId: DWORD, } -#[test] -fn bindgen_test_layout__TXFS_SAVEPOINT_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_SAVEPOINT_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_SAVEPOINT_INFORMATION>(), - 16usize, - concat!("Size of: ", stringify!(_TXFS_SAVEPOINT_INFORMATION)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_SAVEPOINT_INFORMATION>(), - 8usize, - concat!("Alignment of ", stringify!(_TXFS_SAVEPOINT_INFORMATION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KtmTransaction) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_SAVEPOINT_INFORMATION), - "::", - stringify!(KtmTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActionCode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_SAVEPOINT_INFORMATION), - "::", - stringify!(ActionCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SavepointId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_SAVEPOINT_INFORMATION), - "::", - stringify!(SavepointId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_SAVEPOINT_INFORMATION"] + [::std::mem::size_of::<_TXFS_SAVEPOINT_INFORMATION>() - 16usize]; + ["Alignment of _TXFS_SAVEPOINT_INFORMATION"] + [::std::mem::align_of::<_TXFS_SAVEPOINT_INFORMATION>() - 8usize]; + ["Offset of field: _TXFS_SAVEPOINT_INFORMATION::KtmTransaction"] + [::std::mem::offset_of!(_TXFS_SAVEPOINT_INFORMATION, KtmTransaction) - 0usize]; + ["Offset of field: _TXFS_SAVEPOINT_INFORMATION::ActionCode"] + [::std::mem::offset_of!(_TXFS_SAVEPOINT_INFORMATION, ActionCode) - 8usize]; + ["Offset of field: _TXFS_SAVEPOINT_INFORMATION::SavepointId"] + [::std::mem::offset_of!(_TXFS_SAVEPOINT_INFORMATION, SavepointId) - 12usize]; +}; pub type TXFS_SAVEPOINT_INFORMATION = _TXFS_SAVEPOINT_INFORMATION; pub type PTXFS_SAVEPOINT_INFORMATION = *mut _TXFS_SAVEPOINT_INFORMATION; #[repr(C)] @@ -223035,62 +123821,21 @@ pub struct _TXFS_CREATE_MINIVERSION_INFO { pub BaseVersion: DWORD, pub MiniVersion: WORD, } -#[test] -fn bindgen_test_layout__TXFS_CREATE_MINIVERSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_CREATE_MINIVERSION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_CREATE_MINIVERSION_INFO>(), - 12usize, - concat!("Size of: ", stringify!(_TXFS_CREATE_MINIVERSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_CREATE_MINIVERSION_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_TXFS_CREATE_MINIVERSION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_CREATE_MINIVERSION_INFO), - "::", - stringify!(StructureVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_CREATE_MINIVERSION_INFO), - "::", - stringify!(StructureLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BaseVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_CREATE_MINIVERSION_INFO), - "::", - stringify!(BaseVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MiniVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_CREATE_MINIVERSION_INFO), - "::", - stringify!(MiniVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_CREATE_MINIVERSION_INFO"] + [::std::mem::size_of::<_TXFS_CREATE_MINIVERSION_INFO>() - 12usize]; + ["Alignment of _TXFS_CREATE_MINIVERSION_INFO"] + [::std::mem::align_of::<_TXFS_CREATE_MINIVERSION_INFO>() - 4usize]; + ["Offset of field: _TXFS_CREATE_MINIVERSION_INFO::StructureVersion"] + [::std::mem::offset_of!(_TXFS_CREATE_MINIVERSION_INFO, StructureVersion) - 0usize]; + ["Offset of field: _TXFS_CREATE_MINIVERSION_INFO::StructureLength"] + [::std::mem::offset_of!(_TXFS_CREATE_MINIVERSION_INFO, StructureLength) - 2usize]; + ["Offset of field: _TXFS_CREATE_MINIVERSION_INFO::BaseVersion"] + [::std::mem::offset_of!(_TXFS_CREATE_MINIVERSION_INFO, BaseVersion) - 4usize]; + ["Offset of field: _TXFS_CREATE_MINIVERSION_INFO::MiniVersion"] + [::std::mem::offset_of!(_TXFS_CREATE_MINIVERSION_INFO, MiniVersion) - 8usize]; +}; pub type TXFS_CREATE_MINIVERSION_INFO = _TXFS_CREATE_MINIVERSION_INFO; pub type PTXFS_CREATE_MINIVERSION_INFO = *mut _TXFS_CREATE_MINIVERSION_INFO; #[repr(C)] @@ -223098,34 +123843,17 @@ pub type PTXFS_CREATE_MINIVERSION_INFO = *mut _TXFS_CREATE_MINIVERSION_INFO; pub struct _TXFS_TRANSACTION_ACTIVE_INFO { pub TransactionsActiveAtSnapshot: BOOLEAN, } -#[test] -fn bindgen_test_layout__TXFS_TRANSACTION_ACTIVE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_TXFS_TRANSACTION_ACTIVE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_TXFS_TRANSACTION_ACTIVE_INFO>(), - 1usize, - concat!("Size of: ", stringify!(_TXFS_TRANSACTION_ACTIVE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_TXFS_TRANSACTION_ACTIVE_INFO>(), - 1usize, - concat!("Alignment of ", stringify!(_TXFS_TRANSACTION_ACTIVE_INFO)) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).TransactionsActiveAtSnapshot) as usize - ptr as usize - }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_TXFS_TRANSACTION_ACTIVE_INFO), - "::", - stringify!(TransactionsActiveAtSnapshot) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _TXFS_TRANSACTION_ACTIVE_INFO"] + [::std::mem::size_of::<_TXFS_TRANSACTION_ACTIVE_INFO>() - 1usize]; + ["Alignment of _TXFS_TRANSACTION_ACTIVE_INFO"] + [::std::mem::align_of::<_TXFS_TRANSACTION_ACTIVE_INFO>() - 1usize]; + ["Offset of field: _TXFS_TRANSACTION_ACTIVE_INFO::TransactionsActiveAtSnapshot"][::std::mem::offset_of!( + _TXFS_TRANSACTION_ACTIVE_INFO, + TransactionsActiveAtSnapshot + ) - 0usize]; +}; pub type TXFS_TRANSACTION_ACTIVE_INFO = _TXFS_TRANSACTION_ACTIVE_INFO; pub type PTXFS_TRANSACTION_ACTIVE_INFO = *mut _TXFS_TRANSACTION_ACTIVE_INFO; #[repr(C)] @@ -223139,67 +123867,24 @@ pub struct _BOOT_AREA_INFO { pub struct _BOOT_AREA_INFO__bindgen_ty_1 { pub Offset: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__BOOT_AREA_INFO__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_BOOT_AREA_INFO__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BOOT_AREA_INFO__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_BOOT_AREA_INFO__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_BOOT_AREA_INFO__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_BOOT_AREA_INFO__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BOOT_AREA_INFO__bindgen_ty_1), - "::", - stringify!(Offset) - ) - ); -} -#[test] -fn bindgen_test_layout__BOOT_AREA_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_BOOT_AREA_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BOOT_AREA_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_BOOT_AREA_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_BOOT_AREA_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_BOOT_AREA_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BootSectorCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BOOT_AREA_INFO), - "::", - stringify!(BootSectorCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BootSectors) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BOOT_AREA_INFO), - "::", - stringify!(BootSectors) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BOOT_AREA_INFO__bindgen_ty_1"] + [::std::mem::size_of::<_BOOT_AREA_INFO__bindgen_ty_1>() - 8usize]; + ["Alignment of _BOOT_AREA_INFO__bindgen_ty_1"] + [::std::mem::align_of::<_BOOT_AREA_INFO__bindgen_ty_1>() - 8usize]; + ["Offset of field: _BOOT_AREA_INFO__bindgen_ty_1::Offset"] + [::std::mem::offset_of!(_BOOT_AREA_INFO__bindgen_ty_1, Offset) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BOOT_AREA_INFO"][::std::mem::size_of::<_BOOT_AREA_INFO>() - 24usize]; + ["Alignment of _BOOT_AREA_INFO"][::std::mem::align_of::<_BOOT_AREA_INFO>() - 8usize]; + ["Offset of field: _BOOT_AREA_INFO::BootSectorCount"] + [::std::mem::offset_of!(_BOOT_AREA_INFO, BootSectorCount) - 0usize]; + ["Offset of field: _BOOT_AREA_INFO::BootSectors"] + [::std::mem::offset_of!(_BOOT_AREA_INFO, BootSectors) - 8usize]; +}; pub type BOOT_AREA_INFO = _BOOT_AREA_INFO; pub type PBOOT_AREA_INFO = *mut _BOOT_AREA_INFO; #[repr(C)] @@ -223207,32 +123892,14 @@ pub type PBOOT_AREA_INFO = *mut _BOOT_AREA_INFO; pub struct _RETRIEVAL_POINTER_BASE { pub FileAreaOffset: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__RETRIEVAL_POINTER_BASE() { - const UNINIT: ::std::mem::MaybeUninit<_RETRIEVAL_POINTER_BASE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_RETRIEVAL_POINTER_BASE>(), - 8usize, - concat!("Size of: ", stringify!(_RETRIEVAL_POINTER_BASE)) - ); - assert_eq!( - ::std::mem::align_of::<_RETRIEVAL_POINTER_BASE>(), - 8usize, - concat!("Alignment of ", stringify!(_RETRIEVAL_POINTER_BASE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAreaOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_RETRIEVAL_POINTER_BASE), - "::", - stringify!(FileAreaOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _RETRIEVAL_POINTER_BASE"][::std::mem::size_of::<_RETRIEVAL_POINTER_BASE>() - 8usize]; + ["Alignment of _RETRIEVAL_POINTER_BASE"] + [::std::mem::align_of::<_RETRIEVAL_POINTER_BASE>() - 8usize]; + ["Offset of field: _RETRIEVAL_POINTER_BASE::FileAreaOffset"] + [::std::mem::offset_of!(_RETRIEVAL_POINTER_BASE, FileAreaOffset) - 0usize]; +}; pub type RETRIEVAL_POINTER_BASE = _RETRIEVAL_POINTER_BASE; pub type PRETRIEVAL_POINTER_BASE = *mut _RETRIEVAL_POINTER_BASE; #[repr(C)] @@ -223243,68 +123910,21 @@ pub struct _FILE_FS_PERSISTENT_VOLUME_INFORMATION { pub Version: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__FILE_FS_PERSISTENT_VOLUME_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_FS_PERSISTENT_VOLUME_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_FS_PERSISTENT_VOLUME_INFORMATION>(), - 16usize, - concat!( - "Size of: ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_FS_PERSISTENT_VOLUME_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION), - "::", - stringify!(VolumeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlagMask) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION), - "::", - stringify!(FlagMask) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_FS_PERSISTENT_VOLUME_INFORMATION"] + [::std::mem::size_of::<_FILE_FS_PERSISTENT_VOLUME_INFORMATION>() - 16usize]; + ["Alignment of _FILE_FS_PERSISTENT_VOLUME_INFORMATION"] + [::std::mem::align_of::<_FILE_FS_PERSISTENT_VOLUME_INFORMATION>() - 4usize]; + ["Offset of field: _FILE_FS_PERSISTENT_VOLUME_INFORMATION::VolumeFlags"] + [::std::mem::offset_of!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION, VolumeFlags) - 0usize]; + ["Offset of field: _FILE_FS_PERSISTENT_VOLUME_INFORMATION::FlagMask"] + [::std::mem::offset_of!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION, FlagMask) - 4usize]; + ["Offset of field: _FILE_FS_PERSISTENT_VOLUME_INFORMATION::Version"] + [::std::mem::offset_of!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION, Version) - 8usize]; + ["Offset of field: _FILE_FS_PERSISTENT_VOLUME_INFORMATION::Reserved"] + [::std::mem::offset_of!(_FILE_FS_PERSISTENT_VOLUME_INFORMATION, Reserved) - 12usize]; +}; pub type FILE_FS_PERSISTENT_VOLUME_INFORMATION = _FILE_FS_PERSISTENT_VOLUME_INFORMATION; pub type PFILE_FS_PERSISTENT_VOLUME_INFORMATION = *mut _FILE_FS_PERSISTENT_VOLUME_INFORMATION; #[repr(C)] @@ -223312,38 +123932,15 @@ pub type PFILE_FS_PERSISTENT_VOLUME_INFORMATION = *mut _FILE_FS_PERSISTENT_VOLUM pub struct _FILE_SYSTEM_RECOGNITION_INFORMATION { pub FileSystem: [CHAR; 9usize], } -#[test] -fn bindgen_test_layout__FILE_SYSTEM_RECOGNITION_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_SYSTEM_RECOGNITION_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_SYSTEM_RECOGNITION_INFORMATION>(), - 9usize, - concat!( - "Size of: ", - stringify!(_FILE_SYSTEM_RECOGNITION_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_SYSTEM_RECOGNITION_INFORMATION>(), - 1usize, - concat!( - "Alignment of ", - stringify!(_FILE_SYSTEM_RECOGNITION_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileSystem) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_SYSTEM_RECOGNITION_INFORMATION), - "::", - stringify!(FileSystem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_SYSTEM_RECOGNITION_INFORMATION"] + [::std::mem::size_of::<_FILE_SYSTEM_RECOGNITION_INFORMATION>() - 9usize]; + ["Alignment of _FILE_SYSTEM_RECOGNITION_INFORMATION"] + [::std::mem::align_of::<_FILE_SYSTEM_RECOGNITION_INFORMATION>() - 1usize]; + ["Offset of field: _FILE_SYSTEM_RECOGNITION_INFORMATION::FileSystem"] + [::std::mem::offset_of!(_FILE_SYSTEM_RECOGNITION_INFORMATION, FileSystem) - 0usize]; +}; pub type FILE_SYSTEM_RECOGNITION_INFORMATION = _FILE_SYSTEM_RECOGNITION_INFORMATION; pub type PFILE_SYSTEM_RECOGNITION_INFORMATION = *mut _FILE_SYSTEM_RECOGNITION_INFORMATION; #[repr(C)] @@ -223354,62 +123951,21 @@ pub struct _REQUEST_OPLOCK_INPUT_BUFFER { pub RequestedOplockLevel: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__REQUEST_OPLOCK_INPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_REQUEST_OPLOCK_INPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REQUEST_OPLOCK_INPUT_BUFFER>(), - 12usize, - concat!("Size of: ", stringify!(_REQUEST_OPLOCK_INPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_REQUEST_OPLOCK_INPUT_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_REQUEST_OPLOCK_INPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_INPUT_BUFFER), - "::", - stringify!(StructureVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_INPUT_BUFFER), - "::", - stringify!(StructureLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestedOplockLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_INPUT_BUFFER), - "::", - stringify!(RequestedOplockLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_INPUT_BUFFER), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REQUEST_OPLOCK_INPUT_BUFFER"] + [::std::mem::size_of::<_REQUEST_OPLOCK_INPUT_BUFFER>() - 12usize]; + ["Alignment of _REQUEST_OPLOCK_INPUT_BUFFER"] + [::std::mem::align_of::<_REQUEST_OPLOCK_INPUT_BUFFER>() - 4usize]; + ["Offset of field: _REQUEST_OPLOCK_INPUT_BUFFER::StructureVersion"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_INPUT_BUFFER, StructureVersion) - 0usize]; + ["Offset of field: _REQUEST_OPLOCK_INPUT_BUFFER::StructureLength"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_INPUT_BUFFER, StructureLength) - 2usize]; + ["Offset of field: _REQUEST_OPLOCK_INPUT_BUFFER::RequestedOplockLevel"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_INPUT_BUFFER, RequestedOplockLevel) - 4usize]; + ["Offset of field: _REQUEST_OPLOCK_INPUT_BUFFER::Flags"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_INPUT_BUFFER, Flags) - 8usize]; +}; pub type REQUEST_OPLOCK_INPUT_BUFFER = _REQUEST_OPLOCK_INPUT_BUFFER; pub type PREQUEST_OPLOCK_INPUT_BUFFER = *mut _REQUEST_OPLOCK_INPUT_BUFFER; #[repr(C)] @@ -223423,92 +123979,27 @@ pub struct _REQUEST_OPLOCK_OUTPUT_BUFFER { pub AccessMode: ACCESS_MASK, pub ShareMode: WORD, } -#[test] -fn bindgen_test_layout__REQUEST_OPLOCK_OUTPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_REQUEST_OPLOCK_OUTPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REQUEST_OPLOCK_OUTPUT_BUFFER>(), - 24usize, - concat!("Size of: ", stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_REQUEST_OPLOCK_OUTPUT_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(StructureVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(StructureLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OriginalOplockLevel) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(OriginalOplockLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewOplockLevel) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(NewOplockLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AccessMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(AccessMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShareMode) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_REQUEST_OPLOCK_OUTPUT_BUFFER), - "::", - stringify!(ShareMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REQUEST_OPLOCK_OUTPUT_BUFFER"] + [::std::mem::size_of::<_REQUEST_OPLOCK_OUTPUT_BUFFER>() - 24usize]; + ["Alignment of _REQUEST_OPLOCK_OUTPUT_BUFFER"] + [::std::mem::align_of::<_REQUEST_OPLOCK_OUTPUT_BUFFER>() - 4usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::StructureVersion"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, StructureVersion) - 0usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::StructureLength"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, StructureLength) - 2usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::OriginalOplockLevel"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, OriginalOplockLevel) - 4usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::NewOplockLevel"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, NewOplockLevel) - 8usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::Flags"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, Flags) - 12usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::AccessMode"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, AccessMode) - 16usize]; + ["Offset of field: _REQUEST_OPLOCK_OUTPUT_BUFFER::ShareMode"] + [::std::mem::offset_of!(_REQUEST_OPLOCK_OUTPUT_BUFFER, ShareMode) - 20usize]; +}; pub type REQUEST_OPLOCK_OUTPUT_BUFFER = _REQUEST_OPLOCK_OUTPUT_BUFFER; pub type PREQUEST_OPLOCK_OUTPUT_BUFFER = *mut _REQUEST_OPLOCK_OUTPUT_BUFFER; #[repr(C)] @@ -223517,42 +124008,16 @@ pub struct _VIRTUAL_STORAGE_TYPE { pub DeviceId: DWORD, pub VendorId: GUID, } -#[test] -fn bindgen_test_layout__VIRTUAL_STORAGE_TYPE() { - const UNINIT: ::std::mem::MaybeUninit<_VIRTUAL_STORAGE_TYPE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIRTUAL_STORAGE_TYPE>(), - 20usize, - concat!("Size of: ", stringify!(_VIRTUAL_STORAGE_TYPE)) - ); - assert_eq!( - ::std::mem::align_of::<_VIRTUAL_STORAGE_TYPE>(), - 4usize, - concat!("Alignment of ", stringify!(_VIRTUAL_STORAGE_TYPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUAL_STORAGE_TYPE), - "::", - stringify!(DeviceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VendorId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUAL_STORAGE_TYPE), - "::", - stringify!(VendorId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIRTUAL_STORAGE_TYPE"][::std::mem::size_of::<_VIRTUAL_STORAGE_TYPE>() - 20usize]; + ["Alignment of _VIRTUAL_STORAGE_TYPE"] + [::std::mem::align_of::<_VIRTUAL_STORAGE_TYPE>() - 4usize]; + ["Offset of field: _VIRTUAL_STORAGE_TYPE::DeviceId"] + [::std::mem::offset_of!(_VIRTUAL_STORAGE_TYPE, DeviceId) - 0usize]; + ["Offset of field: _VIRTUAL_STORAGE_TYPE::VendorId"] + [::std::mem::offset_of!(_VIRTUAL_STORAGE_TYPE, VendorId) - 4usize]; +}; pub type VIRTUAL_STORAGE_TYPE = _VIRTUAL_STORAGE_TYPE; pub type PVIRTUAL_STORAGE_TYPE = *mut _VIRTUAL_STORAGE_TYPE; #[repr(C)] @@ -223561,48 +124026,17 @@ pub struct _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST { pub RequestLevel: DWORD, pub RequestFlags: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST), - "::", - stringify!(RequestLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST), - "::", - stringify!(RequestFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST"] + [::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST>() - 8usize]; + ["Alignment of _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST"] + [::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST>() - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST::RequestLevel"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST, RequestLevel) - 0usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST::RequestFlags"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST, RequestFlags) - 4usize]; +}; pub type STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST = _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST; pub type PSTORAGE_QUERY_DEPENDENT_VOLUME_REQUEST = *mut _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST; #[repr(C)] @@ -223613,68 +124047,30 @@ pub struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY { pub ProviderSpecificFlags: DWORD, pub VirtualStorageType: VIRTUAL_STORAGE_TYPE, } -#[test] -fn bindgen_test_layout__STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY>(), - 32usize, - concat!( - "Size of: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntryLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY), - "::", - stringify!(EntryLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependencyTypeFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY), - "::", - stringify!(DependencyTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProviderSpecificFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY), - "::", - stringify!(ProviderSpecificFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualStorageType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY), - "::", - stringify!(VirtualStorageType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY"] + [::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY>() - 32usize]; + ["Alignment of _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY"] + [::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY>() - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY::EntryLength"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, EntryLength) - 0usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY::DependencyTypeFlags"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, + DependencyTypeFlags + ) + - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY::ProviderSpecificFlags"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, + ProviderSpecificFlags + ) + - 8usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY::VirtualStorageType"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, + VirtualStorageType + ) + - 12usize]; +}; pub type STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY = _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY; pub type PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY = *mut _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY; @@ -223695,158 +124091,73 @@ pub struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY { pub DependentDeviceNameOffset: DWORD, pub DependentDeviceNameSize: DWORD, } -#[test] -fn bindgen_test_layout__STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY>(), - 68usize, - concat!( - "Size of: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EntryLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(EntryLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependencyTypeFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(DependencyTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProviderSpecificFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(ProviderSpecificFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualStorageType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(VirtualStorageType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AncestorLevel) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(AncestorLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HostVolumeNameOffset) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(HostVolumeNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HostVolumeNameSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(HostVolumeNameSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentVolumeNameOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(DependentVolumeNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentVolumeNameSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(DependentVolumeNameSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RelativePathOffset) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(RelativePathOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RelativePathSize) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(RelativePathSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentDeviceNameOffset) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(DependentDeviceNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DependentDeviceNameSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY), - "::", - stringify!(DependentDeviceNameSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY"] + [::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY>() - 68usize]; + ["Alignment of _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY"] + [::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY>() - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::EntryLength"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, EntryLength) - 0usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::DependencyTypeFlags"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + DependencyTypeFlags + ) + - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::ProviderSpecificFlags"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + ProviderSpecificFlags + ) + - 8usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::VirtualStorageType"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + VirtualStorageType + ) + - 12usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::AncestorLevel"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + AncestorLevel + ) - 32usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::HostVolumeNameOffset"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + HostVolumeNameOffset + ) + - 36usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::HostVolumeNameSize"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + HostVolumeNameSize + ) + - 40usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::DependentVolumeNameOffset"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + DependentVolumeNameOffset + ) + - 44usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::DependentVolumeNameSize"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + DependentVolumeNameSize + ) + - 48usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::RelativePathOffset"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + RelativePathOffset + ) + - 52usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::RelativePathSize"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + RelativePathSize + ) - 56usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::DependentDeviceNameOffset"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + DependentDeviceNameOffset + ) + - 60usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY::DependentDeviceNameSize"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, + DependentDeviceNameSize + ) + - 64usize]; +}; pub type STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY = _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY; pub type PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY = *mut _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY; @@ -223862,90 +124173,34 @@ pub struct _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1 { pub Lev2Depends: __BindgenUnionField<[STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY; 0usize]>, pub bindgen_union_field: u32, } -#[test] -fn bindgen_test_layout__STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lev1Depends) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1), - "::", - stringify!(Lev1Depends) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lev2Depends) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1), - "::", - stringify!(Lev2Depends) - ) - ); -} -#[test] -fn bindgen_test_layout__STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE() { - const UNINIT: ::std::mem::MaybeUninit<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResponseLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE), - "::", - stringify!(ResponseLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberEntries) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE), - "::", - stringify!(NumberEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1"] + [::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1>() - 4usize]; + ["Alignment of _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1"] + [::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1>() - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1::Lev1Depends"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1, + Lev1Depends + ) + - 0usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1::Lev2Depends"][::std::mem::offset_of!( + _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE__bindgen_ty_1, + Lev2Depends + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE"] + [::std::mem::size_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE>() - 12usize]; + ["Alignment of _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE"] + [::std::mem::align_of::<_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE>() - 4usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE::ResponseLevel"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE, ResponseLevel) - 0usize]; + ["Offset of field: _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE::NumberEntries"] + [::std::mem::offset_of!(_STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE, NumberEntries) - 4usize]; +}; pub type STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE = _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE; pub type PSTORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE = *mut _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE; #[repr(C)] @@ -223956,62 +124211,21 @@ pub struct _SD_CHANGE_MACHINE_SID_INPUT { pub NewMachineSIDOffset: WORD, pub NewMachineSIDLength: WORD, } -#[test] -fn bindgen_test_layout__SD_CHANGE_MACHINE_SID_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_CHANGE_MACHINE_SID_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_CHANGE_MACHINE_SID_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_SD_CHANGE_MACHINE_SID_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_CHANGE_MACHINE_SID_INPUT>(), - 2usize, - concat!("Alignment of ", stringify!(_SD_CHANGE_MACHINE_SID_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentMachineSIDOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_INPUT), - "::", - stringify!(CurrentMachineSIDOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentMachineSIDLength) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_INPUT), - "::", - stringify!(CurrentMachineSIDLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewMachineSIDOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_INPUT), - "::", - stringify!(NewMachineSIDOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NewMachineSIDLength) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_INPUT), - "::", - stringify!(NewMachineSIDLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_CHANGE_MACHINE_SID_INPUT"] + [::std::mem::size_of::<_SD_CHANGE_MACHINE_SID_INPUT>() - 8usize]; + ["Alignment of _SD_CHANGE_MACHINE_SID_INPUT"] + [::std::mem::align_of::<_SD_CHANGE_MACHINE_SID_INPUT>() - 2usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_INPUT::CurrentMachineSIDOffset"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_INPUT, CurrentMachineSIDOffset) - 0usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_INPUT::CurrentMachineSIDLength"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_INPUT, CurrentMachineSIDLength) - 2usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_INPUT::NewMachineSIDOffset"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_INPUT, NewMachineSIDOffset) - 4usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_INPUT::NewMachineSIDLength"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_INPUT, NewMachineSIDLength) - 6usize]; +}; pub type SD_CHANGE_MACHINE_SID_INPUT = _SD_CHANGE_MACHINE_SID_INPUT; pub type PSD_CHANGE_MACHINE_SID_INPUT = *mut _SD_CHANGE_MACHINE_SID_INPUT; #[repr(C)] @@ -224025,92 +124239,27 @@ pub struct _SD_CHANGE_MACHINE_SID_OUTPUT { pub NumMftSDChangedFail: DWORDLONG, pub NumMftSDTotal: DWORDLONG, } -#[test] -fn bindgen_test_layout__SD_CHANGE_MACHINE_SID_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_CHANGE_MACHINE_SID_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_CHANGE_MACHINE_SID_OUTPUT>(), - 56usize, - concat!("Size of: ", stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_CHANGE_MACHINE_SID_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDChangedSuccess) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumSDChangedSuccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDChangedFail) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumSDChangedFail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDUnused) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumSDUnused) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDTotal) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumSDTotal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumMftSDChangedSuccess) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumMftSDChangedSuccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumMftSDChangedFail) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumMftSDChangedFail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumMftSDTotal) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SD_CHANGE_MACHINE_SID_OUTPUT), - "::", - stringify!(NumMftSDTotal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_CHANGE_MACHINE_SID_OUTPUT"] + [::std::mem::size_of::<_SD_CHANGE_MACHINE_SID_OUTPUT>() - 56usize]; + ["Alignment of _SD_CHANGE_MACHINE_SID_OUTPUT"] + [::std::mem::align_of::<_SD_CHANGE_MACHINE_SID_OUTPUT>() - 8usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumSDChangedSuccess"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumSDChangedSuccess) - 0usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumSDChangedFail"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumSDChangedFail) - 8usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumSDUnused"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumSDUnused) - 16usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumSDTotal"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumSDTotal) - 24usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumMftSDChangedSuccess"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumMftSDChangedSuccess) - 32usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumMftSDChangedFail"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumMftSDChangedFail) - 40usize]; + ["Offset of field: _SD_CHANGE_MACHINE_SID_OUTPUT::NumMftSDTotal"] + [::std::mem::offset_of!(_SD_CHANGE_MACHINE_SID_OUTPUT, NumMftSDTotal) - 48usize]; +}; pub type SD_CHANGE_MACHINE_SID_OUTPUT = _SD_CHANGE_MACHINE_SID_OUTPUT; pub type PSD_CHANGE_MACHINE_SID_OUTPUT = *mut _SD_CHANGE_MACHINE_SID_OUTPUT; #[repr(C)] @@ -224118,32 +124267,14 @@ pub type PSD_CHANGE_MACHINE_SID_OUTPUT = *mut _SD_CHANGE_MACHINE_SID_OUTPUT; pub struct _SD_QUERY_STATS_INPUT { pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__SD_QUERY_STATS_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_QUERY_STATS_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_QUERY_STATS_INPUT>(), - 4usize, - concat!("Size of: ", stringify!(_SD_QUERY_STATS_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_QUERY_STATS_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_SD_QUERY_STATS_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_INPUT), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_QUERY_STATS_INPUT"][::std::mem::size_of::<_SD_QUERY_STATS_INPUT>() - 4usize]; + ["Alignment of _SD_QUERY_STATS_INPUT"] + [::std::mem::align_of::<_SD_QUERY_STATS_INPUT>() - 4usize]; + ["Offset of field: _SD_QUERY_STATS_INPUT::Reserved"] + [::std::mem::offset_of!(_SD_QUERY_STATS_INPUT, Reserved) - 0usize]; +}; pub type SD_QUERY_STATS_INPUT = _SD_QUERY_STATS_INPUT; pub type PSD_QUERY_STATS_INPUT = *mut _SD_QUERY_STATS_INPUT; #[repr(C)] @@ -224158,145 +124289,45 @@ pub struct _SD_QUERY_STATS_OUTPUT { pub NumSDTotal: DWORDLONG, pub NumSDUnused: DWORDLONG, } -#[test] -fn bindgen_test_layout__SD_QUERY_STATS_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_QUERY_STATS_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_QUERY_STATS_OUTPUT>(), - 64usize, - concat!("Size of: ", stringify!(_SD_QUERY_STATS_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_QUERY_STATS_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_QUERY_STATS_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdsStreamSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SdsStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdsAllocationSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SdsAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SiiStreamSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SiiStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SiiAllocationSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SiiAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdhStreamSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SdhStreamSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdhAllocationSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(SdhAllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDTotal) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(NumSDTotal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDUnused) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_SD_QUERY_STATS_OUTPUT), - "::", - stringify!(NumSDUnused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_QUERY_STATS_OUTPUT"][::std::mem::size_of::<_SD_QUERY_STATS_OUTPUT>() - 64usize]; + ["Alignment of _SD_QUERY_STATS_OUTPUT"] + [::std::mem::align_of::<_SD_QUERY_STATS_OUTPUT>() - 8usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SdsStreamSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SdsStreamSize) - 0usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SdsAllocationSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SdsAllocationSize) - 8usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SiiStreamSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SiiStreamSize) - 16usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SiiAllocationSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SiiAllocationSize) - 24usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SdhStreamSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SdhStreamSize) - 32usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::SdhAllocationSize"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, SdhAllocationSize) - 40usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::NumSDTotal"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, NumSDTotal) - 48usize]; + ["Offset of field: _SD_QUERY_STATS_OUTPUT::NumSDUnused"] + [::std::mem::offset_of!(_SD_QUERY_STATS_OUTPUT, NumSDUnused) - 56usize]; +}; pub type SD_QUERY_STATS_OUTPUT = _SD_QUERY_STATS_OUTPUT; pub type PSD_QUERY_STATS_OUTPUT = *mut _SD_QUERY_STATS_OUTPUT; #[repr(C)] #[derive(Debug, Copy, Clone)] -pub struct _SD_ENUM_SDS_INPUT { - pub StartingOffset: DWORDLONG, - pub MaxSDEntriesToReturn: DWORDLONG, -} -#[test] -fn bindgen_test_layout__SD_ENUM_SDS_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_ENUM_SDS_INPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_ENUM_SDS_INPUT>(), - 16usize, - concat!("Size of: ", stringify!(_SD_ENUM_SDS_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_ENUM_SDS_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_ENUM_SDS_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_INPUT), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MaxSDEntriesToReturn) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_INPUT), - "::", - stringify!(MaxSDEntriesToReturn) - ) - ); +pub struct _SD_ENUM_SDS_INPUT { + pub StartingOffset: DWORDLONG, + pub MaxSDEntriesToReturn: DWORDLONG, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_ENUM_SDS_INPUT"][::std::mem::size_of::<_SD_ENUM_SDS_INPUT>() - 16usize]; + ["Alignment of _SD_ENUM_SDS_INPUT"][::std::mem::align_of::<_SD_ENUM_SDS_INPUT>() - 8usize]; + ["Offset of field: _SD_ENUM_SDS_INPUT::StartingOffset"] + [::std::mem::offset_of!(_SD_ENUM_SDS_INPUT, StartingOffset) - 0usize]; + ["Offset of field: _SD_ENUM_SDS_INPUT::MaxSDEntriesToReturn"] + [::std::mem::offset_of!(_SD_ENUM_SDS_INPUT, MaxSDEntriesToReturn) - 8usize]; +}; pub type SD_ENUM_SDS_INPUT = _SD_ENUM_SDS_INPUT; pub type PSD_ENUM_SDS_INPUT = *mut _SD_ENUM_SDS_INPUT; #[repr(C)] @@ -224308,71 +124339,21 @@ pub struct _SD_ENUM_SDS_ENTRY { pub Length: DWORD, pub Descriptor: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SD_ENUM_SDS_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_SD_ENUM_SDS_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_ENUM_SDS_ENTRY>(), - 24usize, - concat!("Size of: ", stringify!(_SD_ENUM_SDS_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_ENUM_SDS_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_ENUM_SDS_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hash) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_ENTRY), - "::", - stringify!(Hash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_ENTRY), - "::", - stringify!(SecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_ENTRY), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_ENTRY), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Descriptor) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_ENTRY), - "::", - stringify!(Descriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_ENUM_SDS_ENTRY"][::std::mem::size_of::<_SD_ENUM_SDS_ENTRY>() - 24usize]; + ["Alignment of _SD_ENUM_SDS_ENTRY"][::std::mem::align_of::<_SD_ENUM_SDS_ENTRY>() - 8usize]; + ["Offset of field: _SD_ENUM_SDS_ENTRY::Hash"] + [::std::mem::offset_of!(_SD_ENUM_SDS_ENTRY, Hash) - 0usize]; + ["Offset of field: _SD_ENUM_SDS_ENTRY::SecurityId"] + [::std::mem::offset_of!(_SD_ENUM_SDS_ENTRY, SecurityId) - 4usize]; + ["Offset of field: _SD_ENUM_SDS_ENTRY::Offset"] + [::std::mem::offset_of!(_SD_ENUM_SDS_ENTRY, Offset) - 8usize]; + ["Offset of field: _SD_ENUM_SDS_ENTRY::Length"] + [::std::mem::offset_of!(_SD_ENUM_SDS_ENTRY, Length) - 16usize]; + ["Offset of field: _SD_ENUM_SDS_ENTRY::Descriptor"] + [::std::mem::offset_of!(_SD_ENUM_SDS_ENTRY, Descriptor) - 20usize]; +}; pub type SD_ENUM_SDS_ENTRY = _SD_ENUM_SDS_ENTRY; pub type PSD_ENUM_SDS_ENTRY = *mut _SD_ENUM_SDS_ENTRY; #[repr(C)] @@ -224383,61 +124364,19 @@ pub struct _SD_ENUM_SDS_OUTPUT { pub NumSDBytesReturned: DWORDLONG, pub SDEntry: [SD_ENUM_SDS_ENTRY; 1usize], } -#[test] -fn bindgen_test_layout__SD_ENUM_SDS_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_ENUM_SDS_OUTPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_ENUM_SDS_OUTPUT>(), - 48usize, - concat!("Size of: ", stringify!(_SD_ENUM_SDS_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_ENUM_SDS_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_ENUM_SDS_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_OUTPUT), - "::", - stringify!(NextOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDEntriesReturned) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_OUTPUT), - "::", - stringify!(NumSDEntriesReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumSDBytesReturned) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_OUTPUT), - "::", - stringify!(NumSDBytesReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SDEntry) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SD_ENUM_SDS_OUTPUT), - "::", - stringify!(SDEntry) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_ENUM_SDS_OUTPUT"][::std::mem::size_of::<_SD_ENUM_SDS_OUTPUT>() - 48usize]; + ["Alignment of _SD_ENUM_SDS_OUTPUT"][::std::mem::align_of::<_SD_ENUM_SDS_OUTPUT>() - 8usize]; + ["Offset of field: _SD_ENUM_SDS_OUTPUT::NextOffset"] + [::std::mem::offset_of!(_SD_ENUM_SDS_OUTPUT, NextOffset) - 0usize]; + ["Offset of field: _SD_ENUM_SDS_OUTPUT::NumSDEntriesReturned"] + [::std::mem::offset_of!(_SD_ENUM_SDS_OUTPUT, NumSDEntriesReturned) - 8usize]; + ["Offset of field: _SD_ENUM_SDS_OUTPUT::NumSDBytesReturned"] + [::std::mem::offset_of!(_SD_ENUM_SDS_OUTPUT, NumSDBytesReturned) - 16usize]; + ["Offset of field: _SD_ENUM_SDS_OUTPUT::SDEntry"] + [::std::mem::offset_of!(_SD_ENUM_SDS_OUTPUT, SDEntry) - 24usize]; +}; pub type SD_ENUM_SDS_OUTPUT = _SD_ENUM_SDS_OUTPUT; pub type PSD_ENUM_SDS_OUTPUT = *mut _SD_ENUM_SDS_OUTPUT; #[repr(C)] @@ -224454,94 +124393,29 @@ pub union _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1 { pub SdQueryStats: SD_QUERY_STATS_INPUT, pub SdEnumSds: SD_ENUM_SDS_INPUT, } -#[test] -fn bindgen_test_layout__SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdChange) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1), - "::", - stringify!(SdChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdQueryStats) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1), - "::", - stringify!(SdQueryStats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdEnumSds) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1), - "::", - stringify!(SdEnumSds) - ) - ); -} -#[test] -fn bindgen_test_layout__SD_GLOBAL_CHANGE_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_GLOBAL_CHANGE_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_GLOBAL_CHANGE_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_SD_GLOBAL_CHANGE_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_GLOBAL_CHANGE_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_GLOBAL_CHANGE_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_INPUT), - "::", - stringify!(ChangeType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1"] + [::std::mem::size_of::<_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1>() - 16usize]; + ["Alignment of _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1"] + [::std::mem::align_of::<_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1::SdChange"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1, SdChange) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1::SdQueryStats"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1, SdQueryStats) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1::SdEnumSds"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_INPUT__bindgen_ty_1, SdEnumSds) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_GLOBAL_CHANGE_INPUT"][::std::mem::size_of::<_SD_GLOBAL_CHANGE_INPUT>() - 24usize]; + ["Alignment of _SD_GLOBAL_CHANGE_INPUT"] + [::std::mem::align_of::<_SD_GLOBAL_CHANGE_INPUT>() - 8usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_INPUT::Flags"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_INPUT, Flags) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_INPUT::ChangeType"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_INPUT, ChangeType) - 4usize]; +}; pub type SD_GLOBAL_CHANGE_INPUT = _SD_GLOBAL_CHANGE_INPUT; pub type PSD_GLOBAL_CHANGE_INPUT = *mut _SD_GLOBAL_CHANGE_INPUT; #[repr(C)] @@ -224558,94 +124432,30 @@ pub union _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1 { pub SdQueryStats: SD_QUERY_STATS_OUTPUT, pub SdEnumSds: SD_ENUM_SDS_OUTPUT, } -#[test] -fn bindgen_test_layout__SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1>(), - 64usize, - concat!( - "Size of: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdChange) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1), - "::", - stringify!(SdChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdQueryStats) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1), - "::", - stringify!(SdQueryStats) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SdEnumSds) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1), - "::", - stringify!(SdEnumSds) - ) - ); -} -#[test] -fn bindgen_test_layout__SD_GLOBAL_CHANGE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SD_GLOBAL_CHANGE_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SD_GLOBAL_CHANGE_OUTPUT>(), - 72usize, - concat!("Size of: ", stringify!(_SD_GLOBAL_CHANGE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SD_GLOBAL_CHANGE_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_SD_GLOBAL_CHANGE_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SD_GLOBAL_CHANGE_OUTPUT), - "::", - stringify!(ChangeType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1"] + [::std::mem::size_of::<_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1>() - 64usize]; + ["Alignment of _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1"] + [::std::mem::align_of::<_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1::SdChange"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1, SdChange) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1::SdQueryStats"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1, SdQueryStats) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1::SdEnumSds"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_OUTPUT__bindgen_ty_1, SdEnumSds) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SD_GLOBAL_CHANGE_OUTPUT"] + [::std::mem::size_of::<_SD_GLOBAL_CHANGE_OUTPUT>() - 72usize]; + ["Alignment of _SD_GLOBAL_CHANGE_OUTPUT"] + [::std::mem::align_of::<_SD_GLOBAL_CHANGE_OUTPUT>() - 8usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_OUTPUT::Flags"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_OUTPUT, Flags) - 0usize]; + ["Offset of field: _SD_GLOBAL_CHANGE_OUTPUT::ChangeType"] + [::std::mem::offset_of!(_SD_GLOBAL_CHANGE_OUTPUT, ChangeType) - 4usize]; +}; pub type SD_GLOBAL_CHANGE_OUTPUT = _SD_GLOBAL_CHANGE_OUTPUT; pub type PSD_GLOBAL_CHANGE_OUTPUT = *mut _SD_GLOBAL_CHANGE_OUTPUT; #[repr(C)] @@ -224655,55 +124465,19 @@ pub struct _LOOKUP_STREAM_FROM_CLUSTER_INPUT { pub NumberOfClusters: DWORD, pub Cluster: [LARGE_INTEGER; 1usize], } -#[test] -fn bindgen_test_layout__LOOKUP_STREAM_FROM_CLUSTER_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_LOOKUP_STREAM_FROM_CLUSTER_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_INPUT>(), - 16usize, - concat!("Size of: ", stringify!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_INPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfClusters) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT), - "::", - stringify!(NumberOfClusters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cluster) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT), - "::", - stringify!(Cluster) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LOOKUP_STREAM_FROM_CLUSTER_INPUT"] + [::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_INPUT>() - 16usize]; + ["Alignment of _LOOKUP_STREAM_FROM_CLUSTER_INPUT"] + [::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_INPUT>() - 8usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_INPUT::Flags"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT, Flags) - 0usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_INPUT::NumberOfClusters"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT, NumberOfClusters) - 4usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_INPUT::Cluster"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_INPUT, Cluster) - 8usize]; +}; pub type LOOKUP_STREAM_FROM_CLUSTER_INPUT = _LOOKUP_STREAM_FROM_CLUSTER_INPUT; pub type PLOOKUP_STREAM_FROM_CLUSTER_INPUT = *mut _LOOKUP_STREAM_FROM_CLUSTER_INPUT; #[repr(C)] @@ -224713,55 +124487,19 @@ pub struct _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT { pub NumberOfMatches: DWORD, pub BufferSizeRequired: DWORD, } -#[test] -fn bindgen_test_layout__LOOKUP_STREAM_FROM_CLUSTER_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT>(), - 12usize, - concat!("Size of: ", stringify!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfMatches) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT), - "::", - stringify!(NumberOfMatches) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BufferSizeRequired) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT), - "::", - stringify!(BufferSizeRequired) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT"] + [::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT>() - 12usize]; + ["Alignment of _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT"] + [::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT>() - 4usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT::Offset"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT, Offset) - 0usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT::NumberOfMatches"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT, NumberOfMatches) - 4usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT::BufferSizeRequired"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_OUTPUT, BufferSizeRequired) - 8usize]; +}; pub type LOOKUP_STREAM_FROM_CLUSTER_OUTPUT = _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT; pub type PLOOKUP_STREAM_FROM_CLUSTER_OUTPUT = *mut _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT; #[repr(C)] @@ -224773,75 +124511,23 @@ pub struct _LOOKUP_STREAM_FROM_CLUSTER_ENTRY { pub Cluster: LARGE_INTEGER, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__LOOKUP_STREAM_FROM_CLUSTER_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_LOOKUP_STREAM_FROM_CLUSTER_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_ENTRY>(), - 32usize, - concat!("Size of: ", stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_ENTRY>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OffsetToNext) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY), - "::", - stringify!(OffsetToNext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cluster) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY), - "::", - stringify!(Cluster) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LOOKUP_STREAM_FROM_CLUSTER_ENTRY"] + [::std::mem::size_of::<_LOOKUP_STREAM_FROM_CLUSTER_ENTRY>() - 32usize]; + ["Alignment of _LOOKUP_STREAM_FROM_CLUSTER_ENTRY"] + [::std::mem::align_of::<_LOOKUP_STREAM_FROM_CLUSTER_ENTRY>() - 8usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_ENTRY::OffsetToNext"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY, OffsetToNext) - 0usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_ENTRY::Flags"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY, Flags) - 4usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_ENTRY::Reserved"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY, Reserved) - 8usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_ENTRY::Cluster"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY, Cluster) - 16usize]; + ["Offset of field: _LOOKUP_STREAM_FROM_CLUSTER_ENTRY::FileName"] + [::std::mem::offset_of!(_LOOKUP_STREAM_FROM_CLUSTER_ENTRY, FileName) - 24usize]; +}; pub type LOOKUP_STREAM_FROM_CLUSTER_ENTRY = _LOOKUP_STREAM_FROM_CLUSTER_ENTRY; pub type PLOOKUP_STREAM_FROM_CLUSTER_ENTRY = *mut _LOOKUP_STREAM_FROM_CLUSTER_ENTRY; #[repr(C)] @@ -224851,61 +124537,28 @@ pub struct _FILE_TYPE_NOTIFICATION_INPUT { pub NumFileTypeIDs: DWORD, pub FileTypeID: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__FILE_TYPE_NOTIFICATION_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_TYPE_NOTIFICATION_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_TYPE_NOTIFICATION_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_TYPE_NOTIFICATION_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_TYPE_NOTIFICATION_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_TYPE_NOTIFICATION_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_TYPE_NOTIFICATION_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumFileTypeIDs) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_TYPE_NOTIFICATION_INPUT), - "::", - stringify!(NumFileTypeIDs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileTypeID) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_TYPE_NOTIFICATION_INPUT), - "::", - stringify!(FileTypeID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_TYPE_NOTIFICATION_INPUT"] + [::std::mem::size_of::<_FILE_TYPE_NOTIFICATION_INPUT>() - 24usize]; + ["Alignment of _FILE_TYPE_NOTIFICATION_INPUT"] + [::std::mem::align_of::<_FILE_TYPE_NOTIFICATION_INPUT>() - 4usize]; + ["Offset of field: _FILE_TYPE_NOTIFICATION_INPUT::Flags"] + [::std::mem::offset_of!(_FILE_TYPE_NOTIFICATION_INPUT, Flags) - 0usize]; + ["Offset of field: _FILE_TYPE_NOTIFICATION_INPUT::NumFileTypeIDs"] + [::std::mem::offset_of!(_FILE_TYPE_NOTIFICATION_INPUT, NumFileTypeIDs) - 4usize]; + ["Offset of field: _FILE_TYPE_NOTIFICATION_INPUT::FileTypeID"] + [::std::mem::offset_of!(_FILE_TYPE_NOTIFICATION_INPUT, FileTypeID) - 8usize]; +}; pub type FILE_TYPE_NOTIFICATION_INPUT = _FILE_TYPE_NOTIFICATION_INPUT; pub type PFILE_TYPE_NOTIFICATION_INPUT = *mut _FILE_TYPE_NOTIFICATION_INPUT; -extern "C" { +unsafe extern "C" { pub static FILE_TYPE_NOTIFICATION_GUID_PAGE_FILE: GUID; } -extern "C" { +unsafe extern "C" { pub static FILE_TYPE_NOTIFICATION_GUID_HIBERNATION_FILE: GUID; } -extern "C" { +unsafe extern "C" { pub static FILE_TYPE_NOTIFICATION_GUID_CRASHDUMP_FILE: GUID; } #[repr(C)] @@ -224913,31 +124566,13 @@ extern "C" { pub struct _CSV_MGMT_LOCK { pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__CSV_MGMT_LOCK() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_MGMT_LOCK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_MGMT_LOCK>(), - 4usize, - concat!("Size of: ", stringify!(_CSV_MGMT_LOCK)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_MGMT_LOCK>(), - 4usize, - concat!("Alignment of ", stringify!(_CSV_MGMT_LOCK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_MGMT_LOCK), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_MGMT_LOCK"][::std::mem::size_of::<_CSV_MGMT_LOCK>() - 4usize]; + ["Alignment of _CSV_MGMT_LOCK"][::std::mem::align_of::<_CSV_MGMT_LOCK>() - 4usize]; + ["Offset of field: _CSV_MGMT_LOCK::Flags"] + [::std::mem::offset_of!(_CSV_MGMT_LOCK, Flags) - 0usize]; +}; pub type CSV_MGMT_LOCK = _CSV_MGMT_LOCK; pub type PCSV_MGMT_LOCK = *mut _CSV_MGMT_LOCK; #[repr(C)] @@ -224948,61 +124583,19 @@ pub struct _CSV_NAMESPACE_INFO { pub StartingOffset: LARGE_INTEGER, pub SectorSize: DWORD, } -#[test] -fn bindgen_test_layout__CSV_NAMESPACE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_NAMESPACE_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_NAMESPACE_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_CSV_NAMESPACE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_NAMESPACE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_CSV_NAMESPACE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_NAMESPACE_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CSV_NAMESPACE_INFO), - "::", - stringify!(DeviceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_NAMESPACE_INFO), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SectorSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CSV_NAMESPACE_INFO), - "::", - stringify!(SectorSize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_NAMESPACE_INFO"][::std::mem::size_of::<_CSV_NAMESPACE_INFO>() - 24usize]; + ["Alignment of _CSV_NAMESPACE_INFO"][::std::mem::align_of::<_CSV_NAMESPACE_INFO>() - 8usize]; + ["Offset of field: _CSV_NAMESPACE_INFO::Version"] + [::std::mem::offset_of!(_CSV_NAMESPACE_INFO, Version) - 0usize]; + ["Offset of field: _CSV_NAMESPACE_INFO::DeviceNumber"] + [::std::mem::offset_of!(_CSV_NAMESPACE_INFO, DeviceNumber) - 4usize]; + ["Offset of field: _CSV_NAMESPACE_INFO::StartingOffset"] + [::std::mem::offset_of!(_CSV_NAMESPACE_INFO, StartingOffset) - 8usize]; + ["Offset of field: _CSV_NAMESPACE_INFO::SectorSize"] + [::std::mem::offset_of!(_CSV_NAMESPACE_INFO, SectorSize) - 16usize]; +}; pub type CSV_NAMESPACE_INFO = _CSV_NAMESPACE_INFO; pub type PCSV_NAMESPACE_INFO = *mut _CSV_NAMESPACE_INFO; pub const _CSV_CONTROL_OP_CsvControlStartRedirectFile: _CSV_CONTROL_OP = 2; @@ -225032,41 +124625,15 @@ pub struct _CSV_CONTROL_PARAM { pub Operation: CSV_CONTROL_OP, pub Unused: LONGLONG, } -#[test] -fn bindgen_test_layout__CSV_CONTROL_PARAM() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_CONTROL_PARAM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_CONTROL_PARAM>(), - 16usize, - concat!("Size of: ", stringify!(_CSV_CONTROL_PARAM)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_CONTROL_PARAM>(), - 8usize, - concat!("Alignment of ", stringify!(_CSV_CONTROL_PARAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_CONTROL_PARAM), - "::", - stringify!(Operation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_CONTROL_PARAM), - "::", - stringify!(Unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_CONTROL_PARAM"][::std::mem::size_of::<_CSV_CONTROL_PARAM>() - 16usize]; + ["Alignment of _CSV_CONTROL_PARAM"][::std::mem::align_of::<_CSV_CONTROL_PARAM>() - 8usize]; + ["Offset of field: _CSV_CONTROL_PARAM::Operation"] + [::std::mem::offset_of!(_CSV_CONTROL_PARAM, Operation) - 0usize]; + ["Offset of field: _CSV_CONTROL_PARAM::Unused"] + [::std::mem::offset_of!(_CSV_CONTROL_PARAM, Unused) - 8usize]; +}; pub type CSV_CONTROL_PARAM = _CSV_CONTROL_PARAM; pub type PCSV_CONTROL_PARAM = *mut _CSV_CONTROL_PARAM; #[repr(C)] @@ -225076,52 +124643,19 @@ pub struct _CSV_QUERY_REDIRECT_STATE { pub DsNodeId: DWORD, pub FileRedirected: BOOLEAN, } -#[test] -fn bindgen_test_layout__CSV_QUERY_REDIRECT_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_REDIRECT_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_REDIRECT_STATE>(), - 12usize, - concat!("Size of: ", stringify!(_CSV_QUERY_REDIRECT_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_REDIRECT_STATE>(), - 4usize, - concat!("Alignment of ", stringify!(_CSV_QUERY_REDIRECT_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MdsNodeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_REDIRECT_STATE), - "::", - stringify!(MdsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DsNodeId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_REDIRECT_STATE), - "::", - stringify!(DsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileRedirected) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_REDIRECT_STATE), - "::", - stringify!(FileRedirected) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_REDIRECT_STATE"] + [::std::mem::size_of::<_CSV_QUERY_REDIRECT_STATE>() - 12usize]; + ["Alignment of _CSV_QUERY_REDIRECT_STATE"] + [::std::mem::align_of::<_CSV_QUERY_REDIRECT_STATE>() - 4usize]; + ["Offset of field: _CSV_QUERY_REDIRECT_STATE::MdsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_REDIRECT_STATE, MdsNodeId) - 0usize]; + ["Offset of field: _CSV_QUERY_REDIRECT_STATE::DsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_REDIRECT_STATE, DsNodeId) - 4usize]; + ["Offset of field: _CSV_QUERY_REDIRECT_STATE::FileRedirected"] + [::std::mem::offset_of!(_CSV_QUERY_REDIRECT_STATE, FileRedirected) - 8usize]; +}; pub type CSV_QUERY_REDIRECT_STATE = _CSV_QUERY_REDIRECT_STATE; pub type PCSV_QUERY_REDIRECT_STATE = *mut _CSV_QUERY_REDIRECT_STATE; #[repr(C)] @@ -225130,42 +124664,17 @@ pub struct _CSV_QUERY_FILE_REVISION { pub FileId: LONGLONG, pub FileRevision: [LONGLONG; 3usize], } -#[test] -fn bindgen_test_layout__CSV_QUERY_FILE_REVISION() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_FILE_REVISION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_FILE_REVISION>(), - 32usize, - concat!("Size of: ", stringify!(_CSV_QUERY_FILE_REVISION)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_FILE_REVISION>(), - 8usize, - concat!("Alignment of ", stringify!(_CSV_QUERY_FILE_REVISION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_FILE_REVISION), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileRevision) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_FILE_REVISION), - "::", - stringify!(FileRevision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_FILE_REVISION"] + [::std::mem::size_of::<_CSV_QUERY_FILE_REVISION>() - 32usize]; + ["Alignment of _CSV_QUERY_FILE_REVISION"] + [::std::mem::align_of::<_CSV_QUERY_FILE_REVISION>() - 8usize]; + ["Offset of field: _CSV_QUERY_FILE_REVISION::FileId"] + [::std::mem::offset_of!(_CSV_QUERY_FILE_REVISION, FileId) - 0usize]; + ["Offset of field: _CSV_QUERY_FILE_REVISION::FileRevision"] + [::std::mem::offset_of!(_CSV_QUERY_FILE_REVISION, FileRevision) - 8usize]; +}; pub type CSV_QUERY_FILE_REVISION = _CSV_QUERY_FILE_REVISION; pub type PCSV_QUERY_FILE_REVISION = *mut _CSV_QUERY_FILE_REVISION; #[repr(C)] @@ -225174,48 +124683,17 @@ pub struct _CSV_QUERY_FILE_REVISION_FILE_ID_128 { pub FileId: FILE_ID_128, pub FileRevision: [LONGLONG; 3usize], } -#[test] -fn bindgen_test_layout__CSV_QUERY_FILE_REVISION_FILE_ID_128() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_FILE_REVISION_FILE_ID_128> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_FILE_REVISION_FILE_ID_128>(), - 40usize, - concat!( - "Size of: ", - stringify!(_CSV_QUERY_FILE_REVISION_FILE_ID_128) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_FILE_REVISION_FILE_ID_128>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CSV_QUERY_FILE_REVISION_FILE_ID_128) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_FILE_REVISION_FILE_ID_128), - "::", - stringify!(FileId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileRevision) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_FILE_REVISION_FILE_ID_128), - "::", - stringify!(FileRevision) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_FILE_REVISION_FILE_ID_128"] + [::std::mem::size_of::<_CSV_QUERY_FILE_REVISION_FILE_ID_128>() - 40usize]; + ["Alignment of _CSV_QUERY_FILE_REVISION_FILE_ID_128"] + [::std::mem::align_of::<_CSV_QUERY_FILE_REVISION_FILE_ID_128>() - 8usize]; + ["Offset of field: _CSV_QUERY_FILE_REVISION_FILE_ID_128::FileId"] + [::std::mem::offset_of!(_CSV_QUERY_FILE_REVISION_FILE_ID_128, FileId) - 0usize]; + ["Offset of field: _CSV_QUERY_FILE_REVISION_FILE_ID_128::FileRevision"] + [::std::mem::offset_of!(_CSV_QUERY_FILE_REVISION_FILE_ID_128, FileRevision) - 16usize]; +}; pub type CSV_QUERY_FILE_REVISION_FILE_ID_128 = _CSV_QUERY_FILE_REVISION_FILE_ID_128; pub type PCSV_QUERY_FILE_REVISION_FILE_ID_128 = *mut _CSV_QUERY_FILE_REVISION_FILE_ID_128; #[repr(C)] @@ -225226,61 +124704,19 @@ pub struct _CSV_QUERY_MDS_PATH { pub PathLength: DWORD, pub Path: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__CSV_QUERY_MDS_PATH() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_MDS_PATH> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_MDS_PATH>(), - 16usize, - concat!("Size of: ", stringify!(_CSV_QUERY_MDS_PATH)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_MDS_PATH>(), - 4usize, - concat!("Alignment of ", stringify!(_CSV_QUERY_MDS_PATH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MdsNodeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH), - "::", - stringify!(MdsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DsNodeId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH), - "::", - stringify!(DsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH), - "::", - stringify!(PathLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Path) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH), - "::", - stringify!(Path) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_MDS_PATH"][::std::mem::size_of::<_CSV_QUERY_MDS_PATH>() - 16usize]; + ["Alignment of _CSV_QUERY_MDS_PATH"][::std::mem::align_of::<_CSV_QUERY_MDS_PATH>() - 4usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH::MdsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH, MdsNodeId) - 0usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH::DsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH, DsNodeId) - 4usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH::PathLength"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH, PathLength) - 8usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH::Path"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH, Path) - 12usize]; +}; pub type CSV_QUERY_MDS_PATH = _CSV_QUERY_MDS_PATH; pub type PCSV_QUERY_MDS_PATH = *mut _CSV_QUERY_MDS_PATH; pub const _CSVFS_DISK_CONNECTIVITY_CsvFsDiskConnectivityNone: _CSVFS_DISK_CONNECTIVITY = 0; @@ -225299,75 +124735,23 @@ pub struct _CSV_QUERY_VOLUME_REDIRECT_STATE { pub ClusterEnableDirectIo: BOOLEAN, pub DiskConnectivity: CSVFS_DISK_CONNECTIVITY, } -#[test] -fn bindgen_test_layout__CSV_QUERY_VOLUME_REDIRECT_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_VOLUME_REDIRECT_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_VOLUME_REDIRECT_STATE>(), - 16usize, - concat!("Size of: ", stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_VOLUME_REDIRECT_STATE>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MdsNodeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE), - "::", - stringify!(MdsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DsNodeId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE), - "::", - stringify!(DsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDiskConnected) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE), - "::", - stringify!(IsDiskConnected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterEnableDirectIo) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE), - "::", - stringify!(ClusterEnableDirectIo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskConnectivity) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_REDIRECT_STATE), - "::", - stringify!(DiskConnectivity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_VOLUME_REDIRECT_STATE"] + [::std::mem::size_of::<_CSV_QUERY_VOLUME_REDIRECT_STATE>() - 16usize]; + ["Alignment of _CSV_QUERY_VOLUME_REDIRECT_STATE"] + [::std::mem::align_of::<_CSV_QUERY_VOLUME_REDIRECT_STATE>() - 4usize]; + ["Offset of field: _CSV_QUERY_VOLUME_REDIRECT_STATE::MdsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_REDIRECT_STATE, MdsNodeId) - 0usize]; + ["Offset of field: _CSV_QUERY_VOLUME_REDIRECT_STATE::DsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_REDIRECT_STATE, DsNodeId) - 4usize]; + ["Offset of field: _CSV_QUERY_VOLUME_REDIRECT_STATE::IsDiskConnected"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_REDIRECT_STATE, IsDiskConnected) - 8usize]; + ["Offset of field: _CSV_QUERY_VOLUME_REDIRECT_STATE::ClusterEnableDirectIo"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_REDIRECT_STATE, ClusterEnableDirectIo) - 9usize]; + ["Offset of field: _CSV_QUERY_VOLUME_REDIRECT_STATE::DiskConnectivity"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_REDIRECT_STATE, DiskConnectivity) - 12usize]; +}; pub type CSV_QUERY_VOLUME_REDIRECT_STATE = _CSV_QUERY_VOLUME_REDIRECT_STATE; pub type PCSV_QUERY_VOLUME_REDIRECT_STATE = *mut _CSV_QUERY_VOLUME_REDIRECT_STATE; #[repr(C)] @@ -225385,132 +124769,34 @@ pub struct _CSV_QUERY_MDS_PATH_V2 { pub PathOffset: DWORD, pub PathLength: DWORD, } -#[test] -fn bindgen_test_layout__CSV_QUERY_MDS_PATH_V2() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_MDS_PATH_V2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_MDS_PATH_V2>(), - 64usize, - concat!("Size of: ", stringify!(_CSV_QUERY_MDS_PATH_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_MDS_PATH_V2>(), - 8usize, - concat!("Alignment of ", stringify!(_CSV_QUERY_MDS_PATH_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequiredSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(RequiredSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MdsNodeId) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(MdsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DsNodeId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(DsNodeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskConnectivity) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(DiskConnectivity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeId) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(VolumeId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IpAddressOffset) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(IpAddressOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IpAddressLength) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(IpAddressLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathOffset) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(PathOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PathLength) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_MDS_PATH_V2), - "::", - stringify!(PathLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_MDS_PATH_V2"][::std::mem::size_of::<_CSV_QUERY_MDS_PATH_V2>() - 64usize]; + ["Alignment of _CSV_QUERY_MDS_PATH_V2"] + [::std::mem::align_of::<_CSV_QUERY_MDS_PATH_V2>() - 8usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::Version"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, Version) - 0usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::RequiredSize"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, RequiredSize) - 8usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::MdsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, MdsNodeId) - 12usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::DsNodeId"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, DsNodeId) - 16usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::Flags"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, Flags) - 20usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::DiskConnectivity"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, DiskConnectivity) - 24usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::VolumeId"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, VolumeId) - 28usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::IpAddressOffset"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, IpAddressOffset) - 44usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::IpAddressLength"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, IpAddressLength) - 48usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::PathOffset"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, PathOffset) - 52usize]; + ["Offset of field: _CSV_QUERY_MDS_PATH_V2::PathLength"] + [::std::mem::offset_of!(_CSV_QUERY_MDS_PATH_V2, PathLength) - 56usize]; +}; pub type CSV_QUERY_MDS_PATH_V2 = _CSV_QUERY_MDS_PATH_V2; pub type PCSV_QUERY_MDS_PATH_V2 = *mut _CSV_QUERY_MDS_PATH_V2; #[repr(C)] @@ -225518,31 +124804,13 @@ pub type PCSV_QUERY_MDS_PATH_V2 = *mut _CSV_QUERY_MDS_PATH_V2; pub struct _CSV_SET_VOLUME_ID { pub VolumeId: GUID, } -#[test] -fn bindgen_test_layout__CSV_SET_VOLUME_ID() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_SET_VOLUME_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_SET_VOLUME_ID>(), - 16usize, - concat!("Size of: ", stringify!(_CSV_SET_VOLUME_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_SET_VOLUME_ID>(), - 4usize, - concat!("Alignment of ", stringify!(_CSV_SET_VOLUME_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_SET_VOLUME_ID), - "::", - stringify!(VolumeId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_SET_VOLUME_ID"][::std::mem::size_of::<_CSV_SET_VOLUME_ID>() - 16usize]; + ["Alignment of _CSV_SET_VOLUME_ID"][::std::mem::align_of::<_CSV_SET_VOLUME_ID>() - 4usize]; + ["Offset of field: _CSV_SET_VOLUME_ID::VolumeId"] + [::std::mem::offset_of!(_CSV_SET_VOLUME_ID, VolumeId) - 0usize]; +}; pub type CSV_SET_VOLUME_ID = _CSV_SET_VOLUME_ID; pub type PCSV_SET_VOLUME_ID = *mut _CSV_SET_VOLUME_ID; #[repr(C)] @@ -225550,31 +124818,13 @@ pub type PCSV_SET_VOLUME_ID = *mut _CSV_SET_VOLUME_ID; pub struct _CSV_QUERY_VOLUME_ID { pub VolumeId: GUID, } -#[test] -fn bindgen_test_layout__CSV_QUERY_VOLUME_ID() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_VOLUME_ID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_VOLUME_ID>(), - 16usize, - concat!("Size of: ", stringify!(_CSV_QUERY_VOLUME_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_VOLUME_ID>(), - 4usize, - concat!("Alignment of ", stringify!(_CSV_QUERY_VOLUME_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VOLUME_ID), - "::", - stringify!(VolumeId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_VOLUME_ID"][::std::mem::size_of::<_CSV_QUERY_VOLUME_ID>() - 16usize]; + ["Alignment of _CSV_QUERY_VOLUME_ID"][::std::mem::align_of::<_CSV_QUERY_VOLUME_ID>() - 4usize]; + ["Offset of field: _CSV_QUERY_VOLUME_ID::VolumeId"] + [::std::mem::offset_of!(_CSV_QUERY_VOLUME_ID, VolumeId) - 0usize]; +}; pub type CSV_QUERY_VOLUME_ID = _CSV_QUERY_VOLUME_ID; pub type PCSV_QUERY_VOLUME_ID = *mut _CSV_QUERY_VOLUME_ID; pub const _LMR_QUERY_INFO_CLASS_LMRQuerySessionInfo: _LMR_QUERY_INFO_CLASS = 1; @@ -225586,32 +124836,14 @@ pub type PLMR_QUERY_INFO_CLASS = *mut _LMR_QUERY_INFO_CLASS; pub struct _LMR_QUERY_INFO_PARAM { pub Operation: LMR_QUERY_INFO_CLASS, } -#[test] -fn bindgen_test_layout__LMR_QUERY_INFO_PARAM() { - const UNINIT: ::std::mem::MaybeUninit<_LMR_QUERY_INFO_PARAM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LMR_QUERY_INFO_PARAM>(), - 4usize, - concat!("Size of: ", stringify!(_LMR_QUERY_INFO_PARAM)) - ); - assert_eq!( - ::std::mem::align_of::<_LMR_QUERY_INFO_PARAM>(), - 4usize, - concat!("Alignment of ", stringify!(_LMR_QUERY_INFO_PARAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LMR_QUERY_INFO_PARAM), - "::", - stringify!(Operation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LMR_QUERY_INFO_PARAM"][::std::mem::size_of::<_LMR_QUERY_INFO_PARAM>() - 4usize]; + ["Alignment of _LMR_QUERY_INFO_PARAM"] + [::std::mem::align_of::<_LMR_QUERY_INFO_PARAM>() - 4usize]; + ["Offset of field: _LMR_QUERY_INFO_PARAM::Operation"] + [::std::mem::offset_of!(_LMR_QUERY_INFO_PARAM, Operation) - 0usize]; +}; pub type LMR_QUERY_INFO_PARAM = _LMR_QUERY_INFO_PARAM; pub type PLMR_QUERY_INFO_PARAM = *mut _LMR_QUERY_INFO_PARAM; #[repr(C)] @@ -225619,32 +124851,14 @@ pub type PLMR_QUERY_INFO_PARAM = *mut _LMR_QUERY_INFO_PARAM; pub struct _LMR_QUERY_SESSION_INFO { pub SessionId: UINT64, } -#[test] -fn bindgen_test_layout__LMR_QUERY_SESSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_LMR_QUERY_SESSION_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LMR_QUERY_SESSION_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_LMR_QUERY_SESSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_LMR_QUERY_SESSION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_LMR_QUERY_SESSION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SessionId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LMR_QUERY_SESSION_INFO), - "::", - stringify!(SessionId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LMR_QUERY_SESSION_INFO"][::std::mem::size_of::<_LMR_QUERY_SESSION_INFO>() - 8usize]; + ["Alignment of _LMR_QUERY_SESSION_INFO"] + [::std::mem::align_of::<_LMR_QUERY_SESSION_INFO>() - 8usize]; + ["Offset of field: _LMR_QUERY_SESSION_INFO::SessionId"] + [::std::mem::offset_of!(_LMR_QUERY_SESSION_INFO, SessionId) - 0usize]; +}; pub type LMR_QUERY_SESSION_INFO = _LMR_QUERY_SESSION_INFO; pub type PLMR_QUERY_SESSION_INFO = *mut _LMR_QUERY_SESSION_INFO; #[repr(C)] @@ -225654,58 +124868,25 @@ pub struct _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT { pub VetoedFromAltitudeDecimal: DWORDLONG, pub Reason: [WCHAR; 256usize], } -#[test] -fn bindgen_test_layout__CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT>(), - 528usize, - concat!( - "Size of: ", - stringify!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VetoedFromAltitudeIntegral) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT), - "::", - stringify!(VetoedFromAltitudeIntegral) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VetoedFromAltitudeDecimal) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT), - "::", - stringify!(VetoedFromAltitudeDecimal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reason) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT), - "::", - stringify!(Reason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT"] + [::std::mem::size_of::<_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT>() - 528usize]; + ["Alignment of _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT"] + [::std::mem::align_of::<_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT>() - 8usize]; + ["Offset of field: _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT::VetoedFromAltitudeIntegral"][::std::mem::offset_of!( + _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT, + VetoedFromAltitudeIntegral + ) + - 0usize]; + ["Offset of field: _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT::VetoedFromAltitudeDecimal"][::std::mem::offset_of!( + _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT, + VetoedFromAltitudeDecimal + ) + - 8usize]; + ["Offset of field: _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT::Reason"] + [::std::mem::offset_of!(_CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT, Reason) - 16usize]; +}; pub type CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT = _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT; pub type PCSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT = *mut _CSV_QUERY_VETO_FILE_DIRECT_IO_OUTPUT; pub const _STORAGE_RESERVE_ID_StorageReserveIdNone: _STORAGE_RESERVE_ID = 0; @@ -225721,32 +124902,14 @@ pub type PSTORAGE_RESERVE_ID = *mut _STORAGE_RESERVE_ID; pub struct _CSV_IS_OWNED_BY_CSVFS { pub OwnedByCSVFS: BOOLEAN, } -#[test] -fn bindgen_test_layout__CSV_IS_OWNED_BY_CSVFS() { - const UNINIT: ::std::mem::MaybeUninit<_CSV_IS_OWNED_BY_CSVFS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CSV_IS_OWNED_BY_CSVFS>(), - 1usize, - concat!("Size of: ", stringify!(_CSV_IS_OWNED_BY_CSVFS)) - ); - assert_eq!( - ::std::mem::align_of::<_CSV_IS_OWNED_BY_CSVFS>(), - 1usize, - concat!("Alignment of ", stringify!(_CSV_IS_OWNED_BY_CSVFS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OwnedByCSVFS) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CSV_IS_OWNED_BY_CSVFS), - "::", - stringify!(OwnedByCSVFS) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CSV_IS_OWNED_BY_CSVFS"][::std::mem::size_of::<_CSV_IS_OWNED_BY_CSVFS>() - 1usize]; + ["Alignment of _CSV_IS_OWNED_BY_CSVFS"] + [::std::mem::align_of::<_CSV_IS_OWNED_BY_CSVFS>() - 1usize]; + ["Offset of field: _CSV_IS_OWNED_BY_CSVFS::OwnedByCSVFS"] + [::std::mem::offset_of!(_CSV_IS_OWNED_BY_CSVFS, OwnedByCSVFS) - 0usize]; +}; pub type CSV_IS_OWNED_BY_CSVFS = _CSV_IS_OWNED_BY_CSVFS; pub type PCSV_IS_OWNED_BY_CSVFS = *mut _CSV_IS_OWNED_BY_CSVFS; #[repr(C)] @@ -225755,42 +124918,16 @@ pub struct _FILE_LEVEL_TRIM_RANGE { pub Offset: DWORDLONG, pub Length: DWORDLONG, } -#[test] -fn bindgen_test_layout__FILE_LEVEL_TRIM_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LEVEL_TRIM_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LEVEL_TRIM_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_LEVEL_TRIM_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LEVEL_TRIM_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_LEVEL_TRIM_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM_RANGE), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM_RANGE), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LEVEL_TRIM_RANGE"][::std::mem::size_of::<_FILE_LEVEL_TRIM_RANGE>() - 16usize]; + ["Alignment of _FILE_LEVEL_TRIM_RANGE"] + [::std::mem::align_of::<_FILE_LEVEL_TRIM_RANGE>() - 8usize]; + ["Offset of field: _FILE_LEVEL_TRIM_RANGE::Offset"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM_RANGE, Offset) - 0usize]; + ["Offset of field: _FILE_LEVEL_TRIM_RANGE::Length"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM_RANGE, Length) - 8usize]; +}; pub type FILE_LEVEL_TRIM_RANGE = _FILE_LEVEL_TRIM_RANGE; pub type PFILE_LEVEL_TRIM_RANGE = *mut _FILE_LEVEL_TRIM_RANGE; #[repr(C)] @@ -225800,51 +124937,17 @@ pub struct _FILE_LEVEL_TRIM { pub NumRanges: DWORD, pub Ranges: [FILE_LEVEL_TRIM_RANGE; 1usize], } -#[test] -fn bindgen_test_layout__FILE_LEVEL_TRIM() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LEVEL_TRIM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LEVEL_TRIM>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_LEVEL_TRIM)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LEVEL_TRIM>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_LEVEL_TRIM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Key) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM), - "::", - stringify!(Key) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumRanges) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM), - "::", - stringify!(NumRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ranges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM), - "::", - stringify!(Ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LEVEL_TRIM"][::std::mem::size_of::<_FILE_LEVEL_TRIM>() - 24usize]; + ["Alignment of _FILE_LEVEL_TRIM"][::std::mem::align_of::<_FILE_LEVEL_TRIM>() - 8usize]; + ["Offset of field: _FILE_LEVEL_TRIM::Key"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM, Key) - 0usize]; + ["Offset of field: _FILE_LEVEL_TRIM::NumRanges"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM, NumRanges) - 4usize]; + ["Offset of field: _FILE_LEVEL_TRIM::Ranges"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM, Ranges) - 8usize]; +}; pub type FILE_LEVEL_TRIM = _FILE_LEVEL_TRIM; pub type PFILE_LEVEL_TRIM = *mut _FILE_LEVEL_TRIM; #[repr(C)] @@ -225852,32 +124955,14 @@ pub type PFILE_LEVEL_TRIM = *mut _FILE_LEVEL_TRIM; pub struct _FILE_LEVEL_TRIM_OUTPUT { pub NumRangesProcessed: DWORD, } -#[test] -fn bindgen_test_layout__FILE_LEVEL_TRIM_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LEVEL_TRIM_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LEVEL_TRIM_OUTPUT>(), - 4usize, - concat!("Size of: ", stringify!(_FILE_LEVEL_TRIM_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LEVEL_TRIM_OUTPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_LEVEL_TRIM_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumRangesProcessed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LEVEL_TRIM_OUTPUT), - "::", - stringify!(NumRangesProcessed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LEVEL_TRIM_OUTPUT"][::std::mem::size_of::<_FILE_LEVEL_TRIM_OUTPUT>() - 4usize]; + ["Alignment of _FILE_LEVEL_TRIM_OUTPUT"] + [::std::mem::align_of::<_FILE_LEVEL_TRIM_OUTPUT>() - 4usize]; + ["Offset of field: _FILE_LEVEL_TRIM_OUTPUT::NumRangesProcessed"] + [::std::mem::offset_of!(_FILE_LEVEL_TRIM_OUTPUT, NumRangesProcessed) - 0usize]; +}; pub type FILE_LEVEL_TRIM_OUTPUT = _FILE_LEVEL_TRIM_OUTPUT; pub type PFILE_LEVEL_TRIM_OUTPUT = *mut _FILE_LEVEL_TRIM_OUTPUT; pub const _QUERY_FILE_LAYOUT_FILTER_TYPE_QUERY_FILE_LAYOUT_FILTER_TYPE_NONE: @@ -225898,41 +124983,15 @@ pub struct _CLUSTER_RANGE { pub StartingCluster: LARGE_INTEGER, pub ClusterCount: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__CLUSTER_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_CLUSTER_RANGE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CLUSTER_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_CLUSTER_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_CLUSTER_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_CLUSTER_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingCluster) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CLUSTER_RANGE), - "::", - stringify!(StartingCluster) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_CLUSTER_RANGE), - "::", - stringify!(ClusterCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CLUSTER_RANGE"][::std::mem::size_of::<_CLUSTER_RANGE>() - 16usize]; + ["Alignment of _CLUSTER_RANGE"][::std::mem::align_of::<_CLUSTER_RANGE>() - 8usize]; + ["Offset of field: _CLUSTER_RANGE::StartingCluster"] + [::std::mem::offset_of!(_CLUSTER_RANGE, StartingCluster) - 0usize]; + ["Offset of field: _CLUSTER_RANGE::ClusterCount"] + [::std::mem::offset_of!(_CLUSTER_RANGE, ClusterCount) - 8usize]; +}; pub type CLUSTER_RANGE = _CLUSTER_RANGE; pub type PCLUSTER_RANGE = *mut _CLUSTER_RANGE; #[repr(C)] @@ -225941,42 +125000,16 @@ pub struct _FILE_REFERENCE_RANGE { pub StartingFileReferenceNumber: DWORDLONG, pub EndingFileReferenceNumber: DWORDLONG, } -#[test] -fn bindgen_test_layout__FILE_REFERENCE_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REFERENCE_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REFERENCE_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_FILE_REFERENCE_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REFERENCE_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_REFERENCE_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingFileReferenceNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REFERENCE_RANGE), - "::", - stringify!(StartingFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndingFileReferenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REFERENCE_RANGE), - "::", - stringify!(EndingFileReferenceNumber) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REFERENCE_RANGE"][::std::mem::size_of::<_FILE_REFERENCE_RANGE>() - 16usize]; + ["Alignment of _FILE_REFERENCE_RANGE"] + [::std::mem::align_of::<_FILE_REFERENCE_RANGE>() - 8usize]; + ["Offset of field: _FILE_REFERENCE_RANGE::StartingFileReferenceNumber"] + [::std::mem::offset_of!(_FILE_REFERENCE_RANGE, StartingFileReferenceNumber) - 0usize]; + ["Offset of field: _FILE_REFERENCE_RANGE::EndingFileReferenceNumber"] + [::std::mem::offset_of!(_FILE_REFERENCE_RANGE, EndingFileReferenceNumber) - 8usize]; +}; pub type FILE_REFERENCE_RANGE = _FILE_REFERENCE_RANGE; pub type PFILE_REFERENCE_RANGE = *mut _FILE_REFERENCE_RANGE; #[repr(C)] @@ -225994,48 +125027,17 @@ pub union _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1 { pub FilterEntryCount: DWORD, pub NumberOfPairs: DWORD, } -#[test] -fn bindgen_test_layout__QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1>(), - 4usize, - concat!( - "Size of: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FilterEntryCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1), - "::", - stringify!(FilterEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfPairs) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1), - "::", - stringify!(NumberOfPairs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1"] + [::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1>() - 4usize]; + ["Alignment of _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1"] + [::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1>() - 4usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1::FilterEntryCount"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1, FilterEntryCount) - 0usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1::NumberOfPairs"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_1, NumberOfPairs) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2 { @@ -226043,114 +125045,38 @@ pub union _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2 { pub FileReferenceRanges: [FILE_REFERENCE_RANGE; 1usize], pub StorageReserveIds: [STORAGE_RESERVE_ID; 1usize], } -#[test] -fn bindgen_test_layout__QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2>(), - 16usize, - concat!( - "Size of: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterRanges) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2), - "::", - stringify!(ClusterRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceRanges) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2), - "::", - stringify!(FileReferenceRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageReserveIds) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2), - "::", - stringify!(StorageReserveIds) - ) - ); -} -#[test] -fn bindgen_test_layout__QUERY_FILE_LAYOUT_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_FILE_LAYOUT_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_QUERY_FILE_LAYOUT_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_FILE_LAYOUT_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FilterType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT), - "::", - stringify!(FilterType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Filter) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_INPUT), - "::", - stringify!(Filter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2"] + [::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2>() - 16usize]; + ["Alignment of _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2"] + [::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2>() - 8usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2::ClusterRanges"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2, ClusterRanges) - 0usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2::FileReferenceRanges"][::std::mem::offset_of!( + _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2, + FileReferenceRanges + ) - 0usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2::StorageReserveIds"][::std::mem::offset_of!( + _QUERY_FILE_LAYOUT_INPUT__bindgen_ty_2, + StorageReserveIds + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_FILE_LAYOUT_INPUT"] + [::std::mem::size_of::<_QUERY_FILE_LAYOUT_INPUT>() - 32usize]; + ["Alignment of _QUERY_FILE_LAYOUT_INPUT"] + [::std::mem::align_of::<_QUERY_FILE_LAYOUT_INPUT>() - 8usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT::Flags"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT, Flags) - 4usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT::FilterType"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT, FilterType) - 8usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT::Reserved"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT, Reserved) - 12usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_INPUT::Filter"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_INPUT, Filter) - 16usize]; +}; pub type QUERY_FILE_LAYOUT_INPUT = _QUERY_FILE_LAYOUT_INPUT; pub type PQUERY_FILE_LAYOUT_INPUT = *mut _QUERY_FILE_LAYOUT_INPUT; #[repr(C)] @@ -226161,62 +125087,21 @@ pub struct _QUERY_FILE_LAYOUT_OUTPUT { pub Flags: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__QUERY_FILE_LAYOUT_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_FILE_LAYOUT_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_FILE_LAYOUT_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_QUERY_FILE_LAYOUT_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_FILE_LAYOUT_OUTPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_QUERY_FILE_LAYOUT_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileEntryCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_OUTPUT), - "::", - stringify!(FileEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstFileOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_OUTPUT), - "::", - stringify!(FirstFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_FILE_LAYOUT_OUTPUT), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_FILE_LAYOUT_OUTPUT"] + [::std::mem::size_of::<_QUERY_FILE_LAYOUT_OUTPUT>() - 16usize]; + ["Alignment of _QUERY_FILE_LAYOUT_OUTPUT"] + [::std::mem::align_of::<_QUERY_FILE_LAYOUT_OUTPUT>() - 4usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_OUTPUT::FileEntryCount"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_OUTPUT, FileEntryCount) - 0usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_OUTPUT::FirstFileOffset"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_OUTPUT, FirstFileOffset) - 4usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_OUTPUT::Flags"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_OUTPUT, Flags) - 8usize]; + ["Offset of field: _QUERY_FILE_LAYOUT_OUTPUT::Reserved"] + [::std::mem::offset_of!(_QUERY_FILE_LAYOUT_OUTPUT, Reserved) - 12usize]; +}; pub type QUERY_FILE_LAYOUT_OUTPUT = _QUERY_FILE_LAYOUT_OUTPUT; pub type PQUERY_FILE_LAYOUT_OUTPUT = *mut _QUERY_FILE_LAYOUT_OUTPUT; #[repr(C)] @@ -226232,111 +125117,29 @@ pub struct _FILE_LAYOUT_ENTRY { pub ExtraInfoOffset: DWORD, pub ExtraInfoLength: DWORD, } -#[test] -fn bindgen_test_layout__FILE_LAYOUT_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LAYOUT_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LAYOUT_ENTRY>(), - 40usize, - concat!("Size of: ", stringify!(_FILE_LAYOUT_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LAYOUT_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_LAYOUT_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextFileOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(NextFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(FileAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileReferenceNumber) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(FileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstNameOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(FirstNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FirstStreamOffset) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(FirstStreamOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraInfoOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(ExtraInfoOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtraInfoLength) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_ENTRY), - "::", - stringify!(ExtraInfoLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LAYOUT_ENTRY"][::std::mem::size_of::<_FILE_LAYOUT_ENTRY>() - 40usize]; + ["Alignment of _FILE_LAYOUT_ENTRY"][::std::mem::align_of::<_FILE_LAYOUT_ENTRY>() - 8usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::Version"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, Version) - 0usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::NextFileOffset"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, NextFileOffset) - 4usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::Flags"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, Flags) - 8usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::FileAttributes"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, FileAttributes) - 12usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::FileReferenceNumber"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, FileReferenceNumber) - 16usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::FirstNameOffset"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, FirstNameOffset) - 24usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::FirstStreamOffset"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, FirstStreamOffset) - 28usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::ExtraInfoOffset"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, ExtraInfoOffset) - 32usize]; + ["Offset of field: _FILE_LAYOUT_ENTRY::ExtraInfoLength"] + [::std::mem::offset_of!(_FILE_LAYOUT_ENTRY, ExtraInfoLength) - 36usize]; +}; pub type FILE_LAYOUT_ENTRY = _FILE_LAYOUT_ENTRY; pub type PFILE_LAYOUT_ENTRY = *mut _FILE_LAYOUT_ENTRY; #[repr(C)] @@ -226349,82 +125152,24 @@ pub struct _FILE_LAYOUT_NAME_ENTRY { pub Reserved: DWORD, pub FileName: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__FILE_LAYOUT_NAME_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LAYOUT_NAME_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LAYOUT_NAME_ENTRY>(), - 32usize, - concat!("Size of: ", stringify!(_FILE_LAYOUT_NAME_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LAYOUT_NAME_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_LAYOUT_NAME_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextNameOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(NextNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParentFileReferenceNumber) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(ParentFileReferenceNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileNameLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(FileNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_NAME_ENTRY), - "::", - stringify!(FileName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LAYOUT_NAME_ENTRY"][::std::mem::size_of::<_FILE_LAYOUT_NAME_ENTRY>() - 32usize]; + ["Alignment of _FILE_LAYOUT_NAME_ENTRY"] + [::std::mem::align_of::<_FILE_LAYOUT_NAME_ENTRY>() - 8usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::NextNameOffset"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, NextNameOffset) - 0usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::Flags"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, Flags) - 4usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::ParentFileReferenceNumber"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, ParentFileReferenceNumber) - 8usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::FileNameLength"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, FileNameLength) - 16usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::Reserved"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, Reserved) - 20usize]; + ["Offset of field: _FILE_LAYOUT_NAME_ENTRY::FileName"] + [::std::mem::offset_of!(_FILE_LAYOUT_NAME_ENTRY, FileName) - 24usize]; +}; pub type FILE_LAYOUT_NAME_ENTRY = _FILE_LAYOUT_NAME_ENTRY; pub type PFILE_LAYOUT_NAME_ENTRY = *mut _FILE_LAYOUT_NAME_ENTRY; #[repr(C)] @@ -226445,144 +125190,39 @@ pub struct _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1 { pub ChangeTime: LARGE_INTEGER, pub FileAttributes: DWORD, } -#[test] -fn bindgen_test_layout__FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1>(), - 40usize, - concat!( - "Size of: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreationTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1), - "::", - stringify!(CreationTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastAccessTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1), - "::", - stringify!(LastAccessTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LastWriteTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1), - "::", - stringify!(LastWriteTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChangeTime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1), - "::", - stringify!(ChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileAttributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1), - "::", - stringify!(FileAttributes) - ) - ); -} -#[test] -fn bindgen_test_layout__FILE_LAYOUT_INFO_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_LAYOUT_INFO_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_LAYOUT_INFO_ENTRY>(), - 64usize, - concat!("Size of: ", stringify!(_FILE_LAYOUT_INFO_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_LAYOUT_INFO_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_LAYOUT_INFO_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BasicInformation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY), - "::", - stringify!(BasicInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OwnerId) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY), - "::", - stringify!(OwnerId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SecurityId) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY), - "::", - stringify!(SecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usn) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY), - "::", - stringify!(Usn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageReserveId) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FILE_LAYOUT_INFO_ENTRY), - "::", - stringify!(StorageReserveId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1>() - 40usize]; + ["Alignment of _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1::CreationTime"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1, CreationTime) - 0usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1::LastAccessTime"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1, LastAccessTime) - 8usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1::LastWriteTime"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1, LastWriteTime) - 16usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1::ChangeTime"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1, ChangeTime) - 24usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1::FileAttributes"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY__bindgen_ty_1, FileAttributes) - 32usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_LAYOUT_INFO_ENTRY"][::std::mem::size_of::<_FILE_LAYOUT_INFO_ENTRY>() - 64usize]; + ["Alignment of _FILE_LAYOUT_INFO_ENTRY"] + [::std::mem::align_of::<_FILE_LAYOUT_INFO_ENTRY>() - 8usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY::BasicInformation"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY, BasicInformation) - 0usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY::OwnerId"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY, OwnerId) - 40usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY::SecurityId"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY, SecurityId) - 44usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY::Usn"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY, Usn) - 48usize]; + ["Offset of field: _FILE_LAYOUT_INFO_ENTRY::StorageReserveId"] + [::std::mem::offset_of!(_FILE_LAYOUT_INFO_ENTRY, StorageReserveId) - 56usize]; +}; pub type FILE_LAYOUT_INFO_ENTRY = _FILE_LAYOUT_INFO_ENTRY; pub type PFILE_LAYOUT_INFO_ENTRY = *mut _FILE_LAYOUT_INFO_ENTRY; #[repr(C)] @@ -226600,131 +125240,33 @@ pub struct _STREAM_LAYOUT_ENTRY { pub StreamIdentifierLength: DWORD, pub StreamIdentifier: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__STREAM_LAYOUT_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_LAYOUT_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_LAYOUT_ENTRY>(), - 56usize, - concat!("Size of: ", stringify!(_STREAM_LAYOUT_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_LAYOUT_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_STREAM_LAYOUT_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextStreamOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(NextStreamOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentInformationOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(ExtentInformationOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllocationSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(AllocationSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndOfFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(EndOfFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamInformationOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(StreamInformationOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributeTypeCode) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(AttributeTypeCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AttributeFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(AttributeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamIdentifierLength) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(StreamIdentifierLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamIdentifier) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_LAYOUT_ENTRY), - "::", - stringify!(StreamIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_LAYOUT_ENTRY"][::std::mem::size_of::<_STREAM_LAYOUT_ENTRY>() - 56usize]; + ["Alignment of _STREAM_LAYOUT_ENTRY"][::std::mem::align_of::<_STREAM_LAYOUT_ENTRY>() - 8usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::Version"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, Version) - 0usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::NextStreamOffset"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, NextStreamOffset) - 4usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::Flags"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, Flags) - 8usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::ExtentInformationOffset"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, ExtentInformationOffset) - 12usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::AllocationSize"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, AllocationSize) - 16usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::EndOfFile"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, EndOfFile) - 24usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::StreamInformationOffset"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, StreamInformationOffset) - 32usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::AttributeTypeCode"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, AttributeTypeCode) - 36usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::AttributeFlags"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, AttributeFlags) - 40usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::StreamIdentifierLength"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, StreamIdentifierLength) - 44usize]; + ["Offset of field: _STREAM_LAYOUT_ENTRY::StreamIdentifier"] + [::std::mem::offset_of!(_STREAM_LAYOUT_ENTRY, StreamIdentifier) - 48usize]; +}; pub type STREAM_LAYOUT_ENTRY = _STREAM_LAYOUT_ENTRY; pub type PSTREAM_LAYOUT_ENTRY = *mut _STREAM_LAYOUT_ENTRY; #[repr(C)] @@ -226738,70 +125280,24 @@ pub struct _STREAM_EXTENT_ENTRY { pub union _STREAM_EXTENT_ENTRY__bindgen_ty_1 { pub RetrievalPointers: RETRIEVAL_POINTERS_BUFFER, } -#[test] -fn bindgen_test_layout__STREAM_EXTENT_ENTRY__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_EXTENT_ENTRY__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_EXTENT_ENTRY__bindgen_ty_1>(), - 32usize, - concat!("Size of: ", stringify!(_STREAM_EXTENT_ENTRY__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_EXTENT_ENTRY__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STREAM_EXTENT_ENTRY__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RetrievalPointers) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_EXTENT_ENTRY__bindgen_ty_1), - "::", - stringify!(RetrievalPointers) - ) - ); -} -#[test] -fn bindgen_test_layout__STREAM_EXTENT_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_EXTENT_ENTRY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_EXTENT_ENTRY>(), - 40usize, - concat!("Size of: ", stringify!(_STREAM_EXTENT_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_EXTENT_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_STREAM_EXTENT_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_EXTENT_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentInformation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_EXTENT_ENTRY), - "::", - stringify!(ExtentInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_EXTENT_ENTRY__bindgen_ty_1"] + [::std::mem::size_of::<_STREAM_EXTENT_ENTRY__bindgen_ty_1>() - 32usize]; + ["Alignment of _STREAM_EXTENT_ENTRY__bindgen_ty_1"] + [::std::mem::align_of::<_STREAM_EXTENT_ENTRY__bindgen_ty_1>() - 8usize]; + ["Offset of field: _STREAM_EXTENT_ENTRY__bindgen_ty_1::RetrievalPointers"] + [::std::mem::offset_of!(_STREAM_EXTENT_ENTRY__bindgen_ty_1, RetrievalPointers) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_EXTENT_ENTRY"][::std::mem::size_of::<_STREAM_EXTENT_ENTRY>() - 40usize]; + ["Alignment of _STREAM_EXTENT_ENTRY"][::std::mem::align_of::<_STREAM_EXTENT_ENTRY>() - 8usize]; + ["Offset of field: _STREAM_EXTENT_ENTRY::Flags"] + [::std::mem::offset_of!(_STREAM_EXTENT_ENTRY, Flags) - 0usize]; + ["Offset of field: _STREAM_EXTENT_ENTRY::ExtentInformation"] + [::std::mem::offset_of!(_STREAM_EXTENT_ENTRY, ExtentInformation) - 8usize]; +}; pub type STREAM_EXTENT_ENTRY = _STREAM_EXTENT_ENTRY; pub type PSTREAM_EXTENT_ENTRY = *mut _STREAM_EXTENT_ENTRY; #[repr(C)] @@ -226813,78 +125309,30 @@ pub struct _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER { pub ChecksumChunkSizeInBytes: DWORD, pub ClusterSizeInBytes: DWORD, } -#[test] -fn bindgen_test_layout__FSCTL_GET_INTEGRITY_INFORMATION_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER>(), - 16usize, - concat!( - "Size of: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChecksumAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(ChecksumAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChecksumChunkSizeInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(ChecksumChunkSizeInBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClusterSizeInBytes) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(ClusterSizeInBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER"] + [::std::mem::size_of::<_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER>() - 16usize]; + ["Alignment of _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER"] + [::std::mem::align_of::<_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER>() - 4usize]; + ["Offset of field: _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER::ChecksumAlgorithm"][::std::mem::offset_of!( + _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER, + ChecksumAlgorithm + ) - 0usize]; + ["Offset of field: _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER::Reserved"] + [::std::mem::offset_of!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER, Reserved) - 2usize]; + ["Offset of field: _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER::Flags"] + [::std::mem::offset_of!(_FSCTL_GET_INTEGRITY_INFORMATION_BUFFER, Flags) - 4usize]; + ["Offset of field: _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER::ChecksumChunkSizeInBytes"][::std::mem::offset_of!( + _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER, + ChecksumChunkSizeInBytes + ) + - 8usize]; + ["Offset of field: _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER::ClusterSizeInBytes"][::std::mem::offset_of!( + _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER, + ClusterSizeInBytes + ) - 12usize]; +}; pub type FSCTL_GET_INTEGRITY_INFORMATION_BUFFER = _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER; pub type PFSCTL_GET_INTEGRITY_INFORMATION_BUFFER = *mut _FSCTL_GET_INTEGRITY_INFORMATION_BUFFER; #[repr(C)] @@ -226894,58 +125342,21 @@ pub struct _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER { pub Reserved: WORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FSCTL_SET_INTEGRITY_INFORMATION_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER>(), - 8usize, - concat!( - "Size of: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ChecksumAlgorithm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(ChecksumAlgorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER"] + [::std::mem::size_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER>() - 8usize]; + ["Alignment of _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER"] + [::std::mem::align_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER>() - 4usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER::ChecksumAlgorithm"][::std::mem::offset_of!( + _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER, + ChecksumAlgorithm + ) - 0usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER::Reserved"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER, Reserved) - 2usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER::Flags"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER, Flags) - 4usize]; +}; pub type FSCTL_SET_INTEGRITY_INFORMATION_BUFFER = _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER; pub type PFSCTL_SET_INTEGRITY_INFORMATION_BUFFER = *mut _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER; #[repr(C)] @@ -226958,88 +125369,30 @@ pub struct _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX { pub Version: BYTE, pub Reserved2: [BYTE; 7usize], } -#[test] -fn bindgen_test_layout__FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX>(), - 16usize, - concat!( - "Size of: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnableIntegrity) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(EnableIntegrity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeepIntegrityStateUnchanged) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(KeepIntegrityStateUnchanged) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX"] + [::std::mem::size_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX>() - 16usize]; + ["Alignment of _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX"] + [::std::mem::align_of::<_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX>() - 4usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::EnableIntegrity"][::std::mem::offset_of!( + _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, + EnableIntegrity + ) - 0usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::KeepIntegrityStateUnchanged"][::std::mem::offset_of!( + _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, + KeepIntegrityStateUnchanged + ) + - 1usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::Reserved"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, Reserved) - 2usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::Flags"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, Flags) - 4usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::Version"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, Version) - 8usize]; + ["Offset of field: _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX::Reserved2"] + [::std::mem::offset_of!(_FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX, Reserved2) - 9usize]; +}; pub type FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX = _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX; pub type PFSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX = *mut _FSCTL_SET_INTEGRITY_INFORMATION_BUFFER_EX; @@ -227053,82 +125406,25 @@ pub struct _FSCTL_OFFLOAD_READ_INPUT { pub FileOffset: DWORDLONG, pub CopyLength: DWORDLONG, } -#[test] -fn bindgen_test_layout__FSCTL_OFFLOAD_READ_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_OFFLOAD_READ_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_OFFLOAD_READ_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_FSCTL_OFFLOAD_READ_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_OFFLOAD_READ_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FSCTL_OFFLOAD_READ_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TokenTimeToLive) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(TokenTimeToLive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyLength) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_INPUT), - "::", - stringify!(CopyLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_OFFLOAD_READ_INPUT"] + [::std::mem::size_of::<_FSCTL_OFFLOAD_READ_INPUT>() - 32usize]; + ["Alignment of _FSCTL_OFFLOAD_READ_INPUT"] + [::std::mem::align_of::<_FSCTL_OFFLOAD_READ_INPUT>() - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::Size"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, Size) - 0usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, Flags) - 4usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::TokenTimeToLive"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, TokenTimeToLive) - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::Reserved"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, Reserved) - 12usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::FileOffset"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, FileOffset) - 16usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_INPUT::CopyLength"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_INPUT, CopyLength) - 24usize]; +}; pub type FSCTL_OFFLOAD_READ_INPUT = _FSCTL_OFFLOAD_READ_INPUT; pub type PFSCTL_OFFLOAD_READ_INPUT = *mut _FSCTL_OFFLOAD_READ_INPUT; #[repr(C)] @@ -227139,62 +125435,21 @@ pub struct _FSCTL_OFFLOAD_READ_OUTPUT { pub TransferLength: DWORDLONG, pub Token: [BYTE; 512usize], } -#[test] -fn bindgen_test_layout__FSCTL_OFFLOAD_READ_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_OFFLOAD_READ_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_OFFLOAD_READ_OUTPUT>(), - 528usize, - concat!("Size of: ", stringify!(_FSCTL_OFFLOAD_READ_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_OFFLOAD_READ_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FSCTL_OFFLOAD_READ_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferLength) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_OUTPUT), - "::", - stringify!(TransferLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_READ_OUTPUT), - "::", - stringify!(Token) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_OFFLOAD_READ_OUTPUT"] + [::std::mem::size_of::<_FSCTL_OFFLOAD_READ_OUTPUT>() - 528usize]; + ["Alignment of _FSCTL_OFFLOAD_READ_OUTPUT"] + [::std::mem::align_of::<_FSCTL_OFFLOAD_READ_OUTPUT>() - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_OUTPUT::Size"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_OUTPUT, Size) - 0usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_OUTPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_OUTPUT, Flags) - 4usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_OUTPUT::TransferLength"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_OUTPUT, TransferLength) - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_READ_OUTPUT::Token"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_READ_OUTPUT, Token) - 16usize]; +}; pub type FSCTL_OFFLOAD_READ_OUTPUT = _FSCTL_OFFLOAD_READ_OUTPUT; pub type PFSCTL_OFFLOAD_READ_OUTPUT = *mut _FSCTL_OFFLOAD_READ_OUTPUT; #[repr(C)] @@ -227207,82 +125462,25 @@ pub struct _FSCTL_OFFLOAD_WRITE_INPUT { pub TransferOffset: DWORDLONG, pub Token: [BYTE; 512usize], } -#[test] -fn bindgen_test_layout__FSCTL_OFFLOAD_WRITE_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_OFFLOAD_WRITE_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_OFFLOAD_WRITE_INPUT>(), - 544usize, - concat!("Size of: ", stringify!(_FSCTL_OFFLOAD_WRITE_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_OFFLOAD_WRITE_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FSCTL_OFFLOAD_WRITE_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(CopyLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransferOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(TransferOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Token) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_INPUT), - "::", - stringify!(Token) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_OFFLOAD_WRITE_INPUT"] + [::std::mem::size_of::<_FSCTL_OFFLOAD_WRITE_INPUT>() - 544usize]; + ["Alignment of _FSCTL_OFFLOAD_WRITE_INPUT"] + [::std::mem::align_of::<_FSCTL_OFFLOAD_WRITE_INPUT>() - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::Size"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, Size) - 0usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, Flags) - 4usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::FileOffset"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, FileOffset) - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::CopyLength"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, CopyLength) - 16usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::TransferOffset"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, TransferOffset) - 24usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_INPUT::Token"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_INPUT, Token) - 32usize]; +}; pub type FSCTL_OFFLOAD_WRITE_INPUT = _FSCTL_OFFLOAD_WRITE_INPUT; pub type PFSCTL_OFFLOAD_WRITE_INPUT = *mut _FSCTL_OFFLOAD_WRITE_INPUT; #[repr(C)] @@ -227292,52 +125490,19 @@ pub struct _FSCTL_OFFLOAD_WRITE_OUTPUT { pub Flags: DWORD, pub LengthWritten: DWORDLONG, } -#[test] -fn bindgen_test_layout__FSCTL_OFFLOAD_WRITE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_OFFLOAD_WRITE_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_OFFLOAD_WRITE_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_FSCTL_OFFLOAD_WRITE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_OFFLOAD_WRITE_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FSCTL_OFFLOAD_WRITE_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthWritten) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_OFFLOAD_WRITE_OUTPUT), - "::", - stringify!(LengthWritten) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_OFFLOAD_WRITE_OUTPUT"] + [::std::mem::size_of::<_FSCTL_OFFLOAD_WRITE_OUTPUT>() - 16usize]; + ["Alignment of _FSCTL_OFFLOAD_WRITE_OUTPUT"] + [::std::mem::align_of::<_FSCTL_OFFLOAD_WRITE_OUTPUT>() - 8usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_OUTPUT::Size"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_OUTPUT, Size) - 0usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_OUTPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_OUTPUT, Flags) - 4usize]; + ["Offset of field: _FSCTL_OFFLOAD_WRITE_OUTPUT::LengthWritten"] + [::std::mem::offset_of!(_FSCTL_OFFLOAD_WRITE_OUTPUT, LengthWritten) - 8usize]; +}; pub type FSCTL_OFFLOAD_WRITE_OUTPUT = _FSCTL_OFFLOAD_WRITE_OUTPUT; pub type PFSCTL_OFFLOAD_WRITE_OUTPUT = *mut _FSCTL_OFFLOAD_WRITE_OUTPUT; #[repr(C)] @@ -227345,32 +125510,15 @@ pub type PFSCTL_OFFLOAD_WRITE_OUTPUT = *mut _FSCTL_OFFLOAD_WRITE_OUTPUT; pub struct _SET_PURGE_FAILURE_MODE_INPUT { pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__SET_PURGE_FAILURE_MODE_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SET_PURGE_FAILURE_MODE_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_PURGE_FAILURE_MODE_INPUT>(), - 4usize, - concat!("Size of: ", stringify!(_SET_PURGE_FAILURE_MODE_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SET_PURGE_FAILURE_MODE_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_SET_PURGE_FAILURE_MODE_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_PURGE_FAILURE_MODE_INPUT), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_PURGE_FAILURE_MODE_INPUT"] + [::std::mem::size_of::<_SET_PURGE_FAILURE_MODE_INPUT>() - 4usize]; + ["Alignment of _SET_PURGE_FAILURE_MODE_INPUT"] + [::std::mem::align_of::<_SET_PURGE_FAILURE_MODE_INPUT>() - 4usize]; + ["Offset of field: _SET_PURGE_FAILURE_MODE_INPUT::Flags"] + [::std::mem::offset_of!(_SET_PURGE_FAILURE_MODE_INPUT, Flags) - 0usize]; +}; pub type SET_PURGE_FAILURE_MODE_INPUT = _SET_PURGE_FAILURE_MODE_INPUT; pub type PSET_PURGE_FAILURE_MODE_INPUT = *mut _SET_PURGE_FAILURE_MODE_INPUT; #[repr(C)] @@ -227384,91 +125532,25 @@ pub struct _REPAIR_COPIES_INPUT { pub NumberOfRepairCopies: DWORD, pub RepairCopies: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout__REPAIR_COPIES_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_REPAIR_COPIES_INPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REPAIR_COPIES_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_REPAIR_COPIES_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_REPAIR_COPIES_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_REPAIR_COPIES_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceCopy) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(SourceCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRepairCopies) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(NumberOfRepairCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RepairCopies) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_INPUT), - "::", - stringify!(RepairCopies) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REPAIR_COPIES_INPUT"][::std::mem::size_of::<_REPAIR_COPIES_INPUT>() - 32usize]; + ["Alignment of _REPAIR_COPIES_INPUT"][::std::mem::align_of::<_REPAIR_COPIES_INPUT>() - 8usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::Size"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, Size) - 0usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::Flags"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, Flags) - 4usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::FileOffset"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, FileOffset) - 8usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::Length"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, Length) - 16usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::SourceCopy"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, SourceCopy) - 20usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::NumberOfRepairCopies"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, NumberOfRepairCopies) - 24usize]; + ["Offset of field: _REPAIR_COPIES_INPUT::RepairCopies"] + [::std::mem::offset_of!(_REPAIR_COPIES_INPUT, RepairCopies) - 28usize]; +}; pub type REPAIR_COPIES_INPUT = _REPAIR_COPIES_INPUT; pub type PREPAIR_COPIES_INPUT = *mut _REPAIR_COPIES_INPUT; #[repr(C)] @@ -227478,52 +125560,18 @@ pub struct _REPAIR_COPIES_OUTPUT { pub Status: DWORD, pub ResumeFileOffset: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__REPAIR_COPIES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_REPAIR_COPIES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REPAIR_COPIES_OUTPUT>(), - 16usize, - concat!("Size of: ", stringify!(_REPAIR_COPIES_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_REPAIR_COPIES_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_REPAIR_COPIES_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_OUTPUT), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResumeFileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REPAIR_COPIES_OUTPUT), - "::", - stringify!(ResumeFileOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REPAIR_COPIES_OUTPUT"][::std::mem::size_of::<_REPAIR_COPIES_OUTPUT>() - 16usize]; + ["Alignment of _REPAIR_COPIES_OUTPUT"] + [::std::mem::align_of::<_REPAIR_COPIES_OUTPUT>() - 8usize]; + ["Offset of field: _REPAIR_COPIES_OUTPUT::Size"] + [::std::mem::offset_of!(_REPAIR_COPIES_OUTPUT, Size) - 0usize]; + ["Offset of field: _REPAIR_COPIES_OUTPUT::Status"] + [::std::mem::offset_of!(_REPAIR_COPIES_OUTPUT, Status) - 4usize]; + ["Offset of field: _REPAIR_COPIES_OUTPUT::ResumeFileOffset"] + [::std::mem::offset_of!(_REPAIR_COPIES_OUTPUT, ResumeFileOffset) - 8usize]; +}; pub type REPAIR_COPIES_OUTPUT = _REPAIR_COPIES_OUTPUT; pub type PREPAIR_COPIES_OUTPUT = *mut _REPAIR_COPIES_OUTPUT; #[repr(C)] @@ -227534,61 +125582,19 @@ pub struct _FILE_REGION_INFO { pub Usage: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__FILE_REGION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REGION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REGION_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_REGION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REGION_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_REGION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INFO), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INFO), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Usage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INFO), - "::", - stringify!(Usage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INFO), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REGION_INFO"][::std::mem::size_of::<_FILE_REGION_INFO>() - 24usize]; + ["Alignment of _FILE_REGION_INFO"][::std::mem::align_of::<_FILE_REGION_INFO>() - 8usize]; + ["Offset of field: _FILE_REGION_INFO::FileOffset"] + [::std::mem::offset_of!(_FILE_REGION_INFO, FileOffset) - 0usize]; + ["Offset of field: _FILE_REGION_INFO::Length"] + [::std::mem::offset_of!(_FILE_REGION_INFO, Length) - 8usize]; + ["Offset of field: _FILE_REGION_INFO::Usage"] + [::std::mem::offset_of!(_FILE_REGION_INFO, Usage) - 16usize]; + ["Offset of field: _FILE_REGION_INFO::Reserved"] + [::std::mem::offset_of!(_FILE_REGION_INFO, Reserved) - 20usize]; +}; pub type FILE_REGION_INFO = _FILE_REGION_INFO; pub type PFILE_REGION_INFO = *mut _FILE_REGION_INFO; #[repr(C)] @@ -227600,71 +125606,21 @@ pub struct _FILE_REGION_OUTPUT { pub Reserved: DWORD, pub Region: [FILE_REGION_INFO; 1usize], } -#[test] -fn bindgen_test_layout__FILE_REGION_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REGION_OUTPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REGION_OUTPUT>(), - 40usize, - concat!("Size of: ", stringify!(_FILE_REGION_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REGION_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_REGION_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalRegionEntryCount) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_OUTPUT), - "::", - stringify!(TotalRegionEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegionEntryCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_OUTPUT), - "::", - stringify!(RegionEntryCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Region) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_OUTPUT), - "::", - stringify!(Region) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REGION_OUTPUT"][::std::mem::size_of::<_FILE_REGION_OUTPUT>() - 40usize]; + ["Alignment of _FILE_REGION_OUTPUT"][::std::mem::align_of::<_FILE_REGION_OUTPUT>() - 8usize]; + ["Offset of field: _FILE_REGION_OUTPUT::Flags"] + [::std::mem::offset_of!(_FILE_REGION_OUTPUT, Flags) - 0usize]; + ["Offset of field: _FILE_REGION_OUTPUT::TotalRegionEntryCount"] + [::std::mem::offset_of!(_FILE_REGION_OUTPUT, TotalRegionEntryCount) - 4usize]; + ["Offset of field: _FILE_REGION_OUTPUT::RegionEntryCount"] + [::std::mem::offset_of!(_FILE_REGION_OUTPUT, RegionEntryCount) - 8usize]; + ["Offset of field: _FILE_REGION_OUTPUT::Reserved"] + [::std::mem::offset_of!(_FILE_REGION_OUTPUT, Reserved) - 12usize]; + ["Offset of field: _FILE_REGION_OUTPUT::Region"] + [::std::mem::offset_of!(_FILE_REGION_OUTPUT, Region) - 16usize]; +}; pub type FILE_REGION_OUTPUT = _FILE_REGION_OUTPUT; pub type PFILE_REGION_OUTPUT = *mut _FILE_REGION_OUTPUT; #[repr(C)] @@ -227674,51 +125630,17 @@ pub struct _FILE_REGION_INPUT { pub Length: LONGLONG, pub DesiredUsage: DWORD, } -#[test] -fn bindgen_test_layout__FILE_REGION_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_REGION_INPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_REGION_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_FILE_REGION_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_REGION_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_REGION_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INPUT), - "::", - stringify!(FileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INPUT), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredUsage) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_REGION_INPUT), - "::", - stringify!(DesiredUsage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_REGION_INPUT"][::std::mem::size_of::<_FILE_REGION_INPUT>() - 24usize]; + ["Alignment of _FILE_REGION_INPUT"][::std::mem::align_of::<_FILE_REGION_INPUT>() - 8usize]; + ["Offset of field: _FILE_REGION_INPUT::FileOffset"] + [::std::mem::offset_of!(_FILE_REGION_INPUT, FileOffset) - 0usize]; + ["Offset of field: _FILE_REGION_INPUT::Length"] + [::std::mem::offset_of!(_FILE_REGION_INPUT, Length) - 8usize]; + ["Offset of field: _FILE_REGION_INPUT::DesiredUsage"] + [::std::mem::offset_of!(_FILE_REGION_INPUT, DesiredUsage) - 16usize]; +}; pub type FILE_REGION_INPUT = _FILE_REGION_INPUT; pub type PFILE_REGION_INPUT = *mut _FILE_REGION_INPUT; #[repr(C)] @@ -227727,42 +125649,16 @@ pub struct _WRITE_USN_REASON_INPUT { pub Flags: DWORD, pub UsnReasonToWrite: DWORD, } -#[test] -fn bindgen_test_layout__WRITE_USN_REASON_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_WRITE_USN_REASON_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WRITE_USN_REASON_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_WRITE_USN_REASON_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_WRITE_USN_REASON_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_WRITE_USN_REASON_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WRITE_USN_REASON_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsnReasonToWrite) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WRITE_USN_REASON_INPUT), - "::", - stringify!(UsnReasonToWrite) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WRITE_USN_REASON_INPUT"][::std::mem::size_of::<_WRITE_USN_REASON_INPUT>() - 8usize]; + ["Alignment of _WRITE_USN_REASON_INPUT"] + [::std::mem::align_of::<_WRITE_USN_REASON_INPUT>() - 4usize]; + ["Offset of field: _WRITE_USN_REASON_INPUT::Flags"] + [::std::mem::offset_of!(_WRITE_USN_REASON_INPUT, Flags) - 0usize]; + ["Offset of field: _WRITE_USN_REASON_INPUT::UsnReasonToWrite"] + [::std::mem::offset_of!(_WRITE_USN_REASON_INPUT, UsnReasonToWrite) - 4usize]; +}; pub type WRITE_USN_REASON_INPUT = _WRITE_USN_REASON_INPUT; pub type PWRITE_USN_REASON_INPUT = *mut _WRITE_USN_REASON_INPUT; pub const _FILE_STORAGE_TIER_MEDIA_TYPE_FileStorageTierMediaTypeUnspecified: @@ -227796,91 +125692,25 @@ pub struct _FILE_STORAGE_TIER { pub MediaType: FILE_STORAGE_TIER_MEDIA_TYPE, pub Class: FILE_STORAGE_TIER_CLASS, } -#[test] -fn bindgen_test_layout__FILE_STORAGE_TIER() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_STORAGE_TIER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_STORAGE_TIER>(), - 1064usize, - concat!("Size of: ", stringify!(_FILE_STORAGE_TIER)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_STORAGE_TIER>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_STORAGE_TIER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Name) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(Name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Description) as usize - ptr as usize }, - 528usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(Description) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 1040usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProvisionedCapacity) as usize - ptr as usize }, - 1048usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(ProvisionedCapacity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MediaType) as usize - ptr as usize }, - 1056usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(MediaType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Class) as usize - ptr as usize }, - 1060usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER), - "::", - stringify!(Class) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_STORAGE_TIER"][::std::mem::size_of::<_FILE_STORAGE_TIER>() - 1064usize]; + ["Alignment of _FILE_STORAGE_TIER"][::std::mem::align_of::<_FILE_STORAGE_TIER>() - 8usize]; + ["Offset of field: _FILE_STORAGE_TIER::Id"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, Id) - 0usize]; + ["Offset of field: _FILE_STORAGE_TIER::Name"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, Name) - 16usize]; + ["Offset of field: _FILE_STORAGE_TIER::Description"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, Description) - 528usize]; + ["Offset of field: _FILE_STORAGE_TIER::Flags"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, Flags) - 1040usize]; + ["Offset of field: _FILE_STORAGE_TIER::ProvisionedCapacity"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, ProvisionedCapacity) - 1048usize]; + ["Offset of field: _FILE_STORAGE_TIER::MediaType"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, MediaType) - 1056usize]; + ["Offset of field: _FILE_STORAGE_TIER::Class"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER, Class) - 1060usize]; +}; pub type FILE_STORAGE_TIER = _FILE_STORAGE_TIER; pub type PFILE_STORAGE_TIER = *mut _FILE_STORAGE_TIER; #[repr(C)] @@ -227893,85 +125723,27 @@ pub struct _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT { pub NumberOfTiersReturned: DWORD, pub Tiers: [FILE_STORAGE_TIER; 1usize], } -#[test] -fn bindgen_test_layout__FSCTL_QUERY_STORAGE_CLASSES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT>(), - 1088usize, - concat!("Size of: ", stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfTiers) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(TotalNumberOfTiers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTiersReturned) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(NumberOfTiersReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Tiers) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT), - "::", - stringify!(Tiers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT"] + [::std::mem::size_of::<_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT>() - 1088usize]; + ["Alignment of _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT"] + [::std::mem::align_of::<_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT>() - 8usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::Version"] + [::std::mem::offset_of!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, Version) - 0usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::Size"] + [::std::mem::offset_of!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, Size) - 4usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, Flags) - 8usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::TotalNumberOfTiers"] + [::std::mem::offset_of!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, TotalNumberOfTiers) - 12usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::NumberOfTiersReturned"][::std::mem::offset_of!( + _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, + NumberOfTiersReturned + ) - 16usize]; + ["Offset of field: _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT::Tiers"] + [::std::mem::offset_of!(_FSCTL_QUERY_STORAGE_CLASSES_OUTPUT, Tiers) - 24usize]; +}; pub type FSCTL_QUERY_STORAGE_CLASSES_OUTPUT = _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT; pub type PFSCTL_QUERY_STORAGE_CLASSES_OUTPUT = *mut _FSCTL_QUERY_STORAGE_CLASSES_OUTPUT; #[repr(C)] @@ -227995,49 +125767,25 @@ pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass { pub Class: FILE_STORAGE_TIER_CLASS, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass"] + [::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass>( + ) - 8usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass"] + [::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass>( + ) - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass::Class"][::std::mem::offset_of!( _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass>(), - 8usize, - concat!( - "Size of: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Class) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass), - "::", - stringify!(Class) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass), - "::", - stringify!(Flags) - ) - ); -} + Class + ) + - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass::Flags"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__DesiredStorageClass, + Flags + ) + - 4usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream { @@ -228046,69 +125794,34 @@ pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream { pub Reserved: DWORD, pub Vdl: DWORDLONG, } -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY__StreamInformation__DataStream() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream"][::std::mem::size_of::< _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Vdl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__DataStream), - "::", - stringify!(Vdl) - ) - ); -} + >() - 16usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream"][::std::mem::align_of::< + _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, + >() - 8usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream::Length"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, + Length + ) + - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream::Flags"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, + Flags + ) + - 2usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream::Reserved"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, + Reserved + ) + - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream::Vdl"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__DataStream, + Vdl + ) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse { @@ -228117,68 +125830,31 @@ pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse { pub ReparseDataSize: DWORD, pub ReparseDataOffset: DWORD, } -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY__StreamInformation__Reparse() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseDataSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse), - "::", - stringify!(ReparseDataSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReparseDataOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse), - "::", - stringify!(ReparseDataOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse"] + [::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse>() - 12usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse"] + [::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Reparse>() - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse::Length"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse, + Length + ) - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse::Flags"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse, + Flags + ) - 2usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse::ReparseDataSize"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse, + ReparseDataSize + ) + - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse::ReparseDataOffset"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__Reparse, + ReparseDataOffset + ) + - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__Ea { @@ -228187,176 +125863,55 @@ pub struct _STREAM_INFORMATION_ENTRY__StreamInformation__Ea { pub EaSize: DWORD, pub EaInformationOffset: DWORD, } -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY__StreamInformation__Ea() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_INFORMATION_ENTRY__StreamInformation__Ea> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Ea>(), - 12usize, - concat!( - "Size of: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Ea>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea), - "::", - stringify!(Length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EaSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea), - "::", - stringify!(EaSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EaInformationOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea), - "::", - stringify!(EaInformationOffset) - ) - ); -} -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY__StreamInformation() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_INFORMATION_ENTRY__StreamInformation> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredStorageClass) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation), - "::", - stringify!(DesiredStorageClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataStream) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation), - "::", - stringify!(DataStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reparse) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation), - "::", - stringify!(Reparse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ea) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY__StreamInformation), - "::", - stringify!(Ea) - ) - ); -} -#[test] -fn bindgen_test_layout__STREAM_INFORMATION_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_STREAM_INFORMATION_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAM_INFORMATION_ENTRY>(), - 24usize, - concat!("Size of: ", stringify!(_STREAM_INFORMATION_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAM_INFORMATION_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_STREAM_INFORMATION_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamInformation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAM_INFORMATION_ENTRY), - "::", - stringify!(StreamInformation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY__StreamInformation__Ea"] + [::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Ea>() - 12usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY__StreamInformation__Ea"] + [::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation__Ea>() - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Ea::Length"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea, Length) - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Ea::Flags"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea, Flags) - 2usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Ea::EaSize"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation__Ea, EaSize) - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation__Ea::EaInformationOffset"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation__Ea, + EaInformationOffset + ) + - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY__StreamInformation"] + [::std::mem::size_of::<_STREAM_INFORMATION_ENTRY__StreamInformation>() - 16usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY__StreamInformation"] + [::std::mem::align_of::<_STREAM_INFORMATION_ENTRY__StreamInformation>() - 8usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation::DesiredStorageClass"][::std::mem::offset_of!( + _STREAM_INFORMATION_ENTRY__StreamInformation, + DesiredStorageClass + ) + - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation::DataStream"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation, DataStream) - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation::Reparse"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation, Reparse) - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY__StreamInformation::Ea"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY__StreamInformation, Ea) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAM_INFORMATION_ENTRY"] + [::std::mem::size_of::<_STREAM_INFORMATION_ENTRY>() - 24usize]; + ["Alignment of _STREAM_INFORMATION_ENTRY"] + [::std::mem::align_of::<_STREAM_INFORMATION_ENTRY>() - 8usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY::Version"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY, Version) - 0usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY::Flags"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY, Flags) - 4usize]; + ["Offset of field: _STREAM_INFORMATION_ENTRY::StreamInformation"] + [::std::mem::offset_of!(_STREAM_INFORMATION_ENTRY, StreamInformation) - 8usize]; +}; pub type STREAM_INFORMATION_ENTRY = _STREAM_INFORMATION_ENTRY; pub type PSTREAM_INFORMATION_ENTRY = *mut _STREAM_INFORMATION_ENTRY; #[repr(C)] @@ -228368,72 +125923,23 @@ pub struct _FSCTL_QUERY_REGION_INFO_INPUT { pub NumberOfTierIds: DWORD, pub TierIds: [GUID; 1usize], } -#[test] -fn bindgen_test_layout__FSCTL_QUERY_REGION_INFO_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_QUERY_REGION_INFO_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_QUERY_REGION_INFO_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_FSCTL_QUERY_REGION_INFO_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_QUERY_REGION_INFO_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_FSCTL_QUERY_REGION_INFO_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_INPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfTierIds) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_INPUT), - "::", - stringify!(NumberOfTierIds) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TierIds) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_INPUT), - "::", - stringify!(TierIds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_QUERY_REGION_INFO_INPUT"] + [::std::mem::size_of::<_FSCTL_QUERY_REGION_INFO_INPUT>() - 32usize]; + ["Alignment of _FSCTL_QUERY_REGION_INFO_INPUT"] + [::std::mem::align_of::<_FSCTL_QUERY_REGION_INFO_INPUT>() - 4usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_INPUT::Version"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_INPUT, Version) - 0usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_INPUT::Size"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_INPUT, Size) - 4usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_INPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_INPUT, Flags) - 8usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_INPUT::NumberOfTierIds"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_INPUT, NumberOfTierIds) - 12usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_INPUT::TierIds"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_INPUT, TierIds) - 16usize]; +}; pub type FSCTL_QUERY_REGION_INFO_INPUT = _FSCTL_QUERY_REGION_INFO_INPUT; pub type PFSCTL_QUERY_REGION_INFO_INPUT = *mut _FSCTL_QUERY_REGION_INFO_INPUT; #[repr(C)] @@ -228443,52 +125949,19 @@ pub struct _FILE_STORAGE_TIER_REGION { pub Offset: DWORDLONG, pub Length: DWORDLONG, } -#[test] -fn bindgen_test_layout__FILE_STORAGE_TIER_REGION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_STORAGE_TIER_REGION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_STORAGE_TIER_REGION>(), - 32usize, - concat!("Size of: ", stringify!(_FILE_STORAGE_TIER_REGION)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_STORAGE_TIER_REGION>(), - 8usize, - concat!("Alignment of ", stringify!(_FILE_STORAGE_TIER_REGION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TierId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER_REGION), - "::", - stringify!(TierId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Offset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER_REGION), - "::", - stringify!(Offset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Length) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FILE_STORAGE_TIER_REGION), - "::", - stringify!(Length) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_STORAGE_TIER_REGION"] + [::std::mem::size_of::<_FILE_STORAGE_TIER_REGION>() - 32usize]; + ["Alignment of _FILE_STORAGE_TIER_REGION"] + [::std::mem::align_of::<_FILE_STORAGE_TIER_REGION>() - 8usize]; + ["Offset of field: _FILE_STORAGE_TIER_REGION::TierId"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER_REGION, TierId) - 0usize]; + ["Offset of field: _FILE_STORAGE_TIER_REGION::Offset"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER_REGION, Offset) - 16usize]; + ["Offset of field: _FILE_STORAGE_TIER_REGION::Length"] + [::std::mem::offset_of!(_FILE_STORAGE_TIER_REGION, Length) - 24usize]; +}; pub type FILE_STORAGE_TIER_REGION = _FILE_STORAGE_TIER_REGION; pub type PFILE_STORAGE_TIER_REGION = *mut _FILE_STORAGE_TIER_REGION; #[repr(C)] @@ -228503,102 +125976,31 @@ pub struct _FSCTL_QUERY_REGION_INFO_OUTPUT { pub NumberOfRegionsReturned: DWORD, pub Regions: [FILE_STORAGE_TIER_REGION; 1usize], } -#[test] -fn bindgen_test_layout__FSCTL_QUERY_REGION_INFO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FSCTL_QUERY_REGION_INFO_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FSCTL_QUERY_REGION_INFO_OUTPUT>(), - 64usize, - concat!("Size of: ", stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FSCTL_QUERY_REGION_INFO_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alignment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Alignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalNumberOfRegions) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(TotalNumberOfRegions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfRegionsReturned) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(NumberOfRegionsReturned) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Regions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_FSCTL_QUERY_REGION_INFO_OUTPUT), - "::", - stringify!(Regions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FSCTL_QUERY_REGION_INFO_OUTPUT"] + [::std::mem::size_of::<_FSCTL_QUERY_REGION_INFO_OUTPUT>() - 64usize]; + ["Alignment of _FSCTL_QUERY_REGION_INFO_OUTPUT"] + [::std::mem::align_of::<_FSCTL_QUERY_REGION_INFO_OUTPUT>() - 8usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Version"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Version) - 0usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Size"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Size) - 4usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Flags"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Flags) - 8usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Reserved"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Reserved) - 12usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Alignment"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Alignment) - 16usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::TotalNumberOfRegions"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, TotalNumberOfRegions) - 24usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::NumberOfRegionsReturned"][::std::mem::offset_of!( + _FSCTL_QUERY_REGION_INFO_OUTPUT, + NumberOfRegionsReturned + ) - 28usize]; + ["Offset of field: _FSCTL_QUERY_REGION_INFO_OUTPUT::Regions"] + [::std::mem::offset_of!(_FSCTL_QUERY_REGION_INFO_OUTPUT, Regions) - 32usize]; +}; pub type FSCTL_QUERY_REGION_INFO_OUTPUT = _FSCTL_QUERY_REGION_INFO_OUTPUT; pub type PFSCTL_QUERY_REGION_INFO_OUTPUT = *mut _FSCTL_QUERY_REGION_INFO_OUTPUT; #[repr(C)] @@ -228607,48 +126009,17 @@ pub struct _FILE_DESIRED_STORAGE_CLASS_INFORMATION { pub Class: FILE_STORAGE_TIER_CLASS, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FILE_DESIRED_STORAGE_CLASS_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_DESIRED_STORAGE_CLASS_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_DESIRED_STORAGE_CLASS_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_DESIRED_STORAGE_CLASS_INFORMATION>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Class) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION), - "::", - stringify!(Class) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_DESIRED_STORAGE_CLASS_INFORMATION"] + [::std::mem::size_of::<_FILE_DESIRED_STORAGE_CLASS_INFORMATION>() - 8usize]; + ["Alignment of _FILE_DESIRED_STORAGE_CLASS_INFORMATION"] + [::std::mem::align_of::<_FILE_DESIRED_STORAGE_CLASS_INFORMATION>() - 4usize]; + ["Offset of field: _FILE_DESIRED_STORAGE_CLASS_INFORMATION::Class"] + [::std::mem::offset_of!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION, Class) - 0usize]; + ["Offset of field: _FILE_DESIRED_STORAGE_CLASS_INFORMATION::Flags"] + [::std::mem::offset_of!(_FILE_DESIRED_STORAGE_CLASS_INFORMATION, Flags) - 4usize]; +}; pub type FILE_DESIRED_STORAGE_CLASS_INFORMATION = _FILE_DESIRED_STORAGE_CLASS_INFORMATION; pub type PFILE_DESIRED_STORAGE_CLASS_INFORMATION = *mut _FILE_DESIRED_STORAGE_CLASS_INFORMATION; #[repr(C)] @@ -228659,62 +126030,20 @@ pub struct _DUPLICATE_EXTENTS_DATA { pub TargetFileOffset: LARGE_INTEGER, pub ByteCount: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__DUPLICATE_EXTENTS_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_DUPLICATE_EXTENTS_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA>(), - 32usize, - concat!("Size of: ", stringify!(_DUPLICATE_EXTENTS_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_DUPLICATE_EXTENTS_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA), - "::", - stringify!(SourceFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA), - "::", - stringify!(TargetFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA), - "::", - stringify!(ByteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DUPLICATE_EXTENTS_DATA"][::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA>() - 32usize]; + ["Alignment of _DUPLICATE_EXTENTS_DATA"] + [::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA>() - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA::FileHandle"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA, FileHandle) - 0usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA::SourceFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA, SourceFileOffset) - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA::TargetFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA, TargetFileOffset) - 16usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA::ByteCount"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA, ByteCount) - 24usize]; +}; pub type DUPLICATE_EXTENTS_DATA = _DUPLICATE_EXTENTS_DATA; pub type PDUPLICATE_EXTENTS_DATA = *mut _DUPLICATE_EXTENTS_DATA; #[repr(C)] @@ -228725,62 +126054,21 @@ pub struct _DUPLICATE_EXTENTS_DATA32 { pub TargetFileOffset: LARGE_INTEGER, pub ByteCount: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__DUPLICATE_EXTENTS_DATA32() { - const UNINIT: ::std::mem::MaybeUninit<_DUPLICATE_EXTENTS_DATA32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA32>(), - 32usize, - concat!("Size of: ", stringify!(_DUPLICATE_EXTENTS_DATA32)) - ); - assert_eq!( - ::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA32>(), - 8usize, - concat!("Alignment of ", stringify!(_DUPLICATE_EXTENTS_DATA32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA32), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA32), - "::", - stringify!(SourceFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA32), - "::", - stringify!(TargetFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA32), - "::", - stringify!(ByteCount) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DUPLICATE_EXTENTS_DATA32"] + [::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA32>() - 32usize]; + ["Alignment of _DUPLICATE_EXTENTS_DATA32"] + [::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA32>() - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA32::FileHandle"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA32, FileHandle) - 0usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA32::SourceFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA32, SourceFileOffset) - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA32::TargetFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA32, TargetFileOffset) - 16usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA32::ByteCount"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA32, ByteCount) - 24usize]; +}; pub type DUPLICATE_EXTENTS_DATA32 = _DUPLICATE_EXTENTS_DATA32; pub type PDUPLICATE_EXTENTS_DATA32 = *mut _DUPLICATE_EXTENTS_DATA32; #[repr(C)] @@ -228793,82 +126081,25 @@ pub struct _DUPLICATE_EXTENTS_DATA_EX { pub ByteCount: LARGE_INTEGER, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__DUPLICATE_EXTENTS_DATA_EX() { - const UNINIT: ::std::mem::MaybeUninit<_DUPLICATE_EXTENTS_DATA_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA_EX>(), - 48usize, - concat!("Size of: ", stringify!(_DUPLICATE_EXTENTS_DATA_EX)) - ); - assert_eq!( - ::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA_EX>(), - 8usize, - concat!("Alignment of ", stringify!(_DUPLICATE_EXTENTS_DATA_EX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(SourceFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(TargetFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(ByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DUPLICATE_EXTENTS_DATA_EX"] + [::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA_EX>() - 48usize]; + ["Alignment of _DUPLICATE_EXTENTS_DATA_EX"] + [::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA_EX>() - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::Size"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, Size) - 0usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::FileHandle"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, FileHandle) - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::SourceFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, SourceFileOffset) - 16usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::TargetFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, TargetFileOffset) - 24usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::ByteCount"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, ByteCount) - 32usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX::Flags"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX, Flags) - 40usize]; +}; pub type DUPLICATE_EXTENTS_DATA_EX = _DUPLICATE_EXTENTS_DATA_EX; pub type PDUPLICATE_EXTENTS_DATA_EX = *mut _DUPLICATE_EXTENTS_DATA_EX; #[repr(C)] @@ -228881,82 +126112,25 @@ pub struct _DUPLICATE_EXTENTS_DATA_EX32 { pub ByteCount: LARGE_INTEGER, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__DUPLICATE_EXTENTS_DATA_EX32() { - const UNINIT: ::std::mem::MaybeUninit<_DUPLICATE_EXTENTS_DATA_EX32> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA_EX32>(), - 40usize, - concat!("Size of: ", stringify!(_DUPLICATE_EXTENTS_DATA_EX32)) - ); - assert_eq!( - ::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA_EX32>(), - 8usize, - concat!("Alignment of ", stringify!(_DUPLICATE_EXTENTS_DATA_EX32)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileHandle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(FileHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(SourceFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(TargetFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(ByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DUPLICATE_EXTENTS_DATA_EX32), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DUPLICATE_EXTENTS_DATA_EX32"] + [::std::mem::size_of::<_DUPLICATE_EXTENTS_DATA_EX32>() - 40usize]; + ["Alignment of _DUPLICATE_EXTENTS_DATA_EX32"] + [::std::mem::align_of::<_DUPLICATE_EXTENTS_DATA_EX32>() - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::Size"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, Size) - 0usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::FileHandle"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, FileHandle) - 4usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::SourceFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, SourceFileOffset) - 8usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::TargetFileOffset"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, TargetFileOffset) - 16usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::ByteCount"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, ByteCount) - 24usize]; + ["Offset of field: _DUPLICATE_EXTENTS_DATA_EX32::Flags"] + [::std::mem::offset_of!(_DUPLICATE_EXTENTS_DATA_EX32, Flags) - 32usize]; +}; pub type DUPLICATE_EXTENTS_DATA_EX32 = _DUPLICATE_EXTENTS_DATA_EX32; pub type PDUPLICATE_EXTENTS_DATA_EX32 = *mut _DUPLICATE_EXTENTS_DATA_EX32; pub const _DUPLICATE_EXTENTS_STATE_FileSnapStateInactive: _DUPLICATE_EXTENTS_STATE = 0; @@ -228975,82 +126149,25 @@ pub struct _ASYNC_DUPLICATE_EXTENTS_STATUS { pub ByteCount: DWORDLONG, pub BytesDuplicated: DWORDLONG, } -#[test] -fn bindgen_test_layout__ASYNC_DUPLICATE_EXTENTS_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_ASYNC_DUPLICATE_EXTENTS_STATUS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ASYNC_DUPLICATE_EXTENTS_STATUS>(), - 40usize, - concat!("Size of: ", stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_ASYNC_DUPLICATE_EXTENTS_STATUS>(), - 8usize, - concat!("Alignment of ", stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).State) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(State) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SourceFileOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(SourceFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TargetFileOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(TargetFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(ByteCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BytesDuplicated) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_ASYNC_DUPLICATE_EXTENTS_STATUS), - "::", - stringify!(BytesDuplicated) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ASYNC_DUPLICATE_EXTENTS_STATUS"] + [::std::mem::size_of::<_ASYNC_DUPLICATE_EXTENTS_STATUS>() - 40usize]; + ["Alignment of _ASYNC_DUPLICATE_EXTENTS_STATUS"] + [::std::mem::align_of::<_ASYNC_DUPLICATE_EXTENTS_STATUS>() - 8usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::Version"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, Version) - 0usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::State"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, State) - 4usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::SourceFileOffset"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, SourceFileOffset) - 8usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::TargetFileOffset"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, TargetFileOffset) - 16usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::ByteCount"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, ByteCount) - 24usize]; + ["Offset of field: _ASYNC_DUPLICATE_EXTENTS_STATUS::BytesDuplicated"] + [::std::mem::offset_of!(_ASYNC_DUPLICATE_EXTENTS_STATUS, BytesDuplicated) - 32usize]; +}; pub type ASYNC_DUPLICATE_EXTENTS_STATUS = _ASYNC_DUPLICATE_EXTENTS_STATUS; pub type PASYNC_DUPLICATE_EXTENTS_STATUS = *mut _ASYNC_DUPLICATE_EXTENTS_STATUS; pub const _REFS_SMR_VOLUME_GC_STATE_SmrGcStateInactive: _REFS_SMR_VOLUME_GC_STATE = 0; @@ -229075,134 +126192,39 @@ pub struct _REFS_SMR_VOLUME_INFO_OUTPUT { pub CurrentGcBandFillPercentage: DWORD, pub Unused: [DWORDLONG; 6usize], } -#[test] -fn bindgen_test_layout__REFS_SMR_VOLUME_INFO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_REFS_SMR_VOLUME_INFO_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REFS_SMR_VOLUME_INFO_OUTPUT>(), - 112usize, - concat!("Size of: ", stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_REFS_SMR_VOLUME_INFO_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeOfRandomlyWritableTier) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(SizeOfRandomlyWritableTier) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).FreeSpaceInRandomlyWritableTier) as usize - ptr as usize - }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(FreeSpaceInRandomlyWritableTier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeofSMRTier) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(SizeofSMRTier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeSpaceInSMRTier) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(FreeSpaceInSMRTier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UsableFreeSpaceInSMRTier) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(UsableFreeSpaceInSMRTier) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeGcState) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(VolumeGcState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeGcLastStatus) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(VolumeGcLastStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CurrentGcBandFillPercentage) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(CurrentGcBandFillPercentage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_INFO_OUTPUT), - "::", - stringify!(Unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REFS_SMR_VOLUME_INFO_OUTPUT"] + [::std::mem::size_of::<_REFS_SMR_VOLUME_INFO_OUTPUT>() - 112usize]; + ["Alignment of _REFS_SMR_VOLUME_INFO_OUTPUT"] + [::std::mem::align_of::<_REFS_SMR_VOLUME_INFO_OUTPUT>() - 8usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::Version"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, Version) - 0usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::Flags"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, Flags) - 4usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::SizeOfRandomlyWritableTier"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, SizeOfRandomlyWritableTier) - 8usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::FreeSpaceInRandomlyWritableTier"][::std::mem::offset_of!( + _REFS_SMR_VOLUME_INFO_OUTPUT, + FreeSpaceInRandomlyWritableTier + ) - 16usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::SizeofSMRTier"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, SizeofSMRTier) - 24usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::FreeSpaceInSMRTier"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, FreeSpaceInSMRTier) - 32usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::UsableFreeSpaceInSMRTier"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, UsableFreeSpaceInSMRTier) - 40usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::VolumeGcState"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, VolumeGcState) - 48usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::VolumeGcLastStatus"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, VolumeGcLastStatus) - 52usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::CurrentGcBandFillPercentage"][::std::mem::offset_of!( + _REFS_SMR_VOLUME_INFO_OUTPUT, + CurrentGcBandFillPercentage + ) - 56usize]; + ["Offset of field: _REFS_SMR_VOLUME_INFO_OUTPUT::Unused"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_INFO_OUTPUT, Unused) - 64usize]; +}; pub type REFS_SMR_VOLUME_INFO_OUTPUT = _REFS_SMR_VOLUME_INFO_OUTPUT; pub type PREFS_SMR_VOLUME_INFO_OUTPUT = *mut _REFS_SMR_VOLUME_INFO_OUTPUT; pub const _REFS_SMR_VOLUME_GC_ACTION_SmrGcActionStart: _REFS_SMR_VOLUME_GC_ACTION = 1; @@ -229229,92 +126251,27 @@ pub struct _REFS_SMR_VOLUME_GC_PARAMETERS { pub CompressionFormat: DWORD, pub Unused: [DWORDLONG; 8usize], } -#[test] -fn bindgen_test_layout__REFS_SMR_VOLUME_GC_PARAMETERS() { - const UNINIT: ::std::mem::MaybeUninit<_REFS_SMR_VOLUME_GC_PARAMETERS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REFS_SMR_VOLUME_GC_PARAMETERS>(), - 88usize, - concat!("Size of: ", stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS)) - ); - assert_eq!( - ::std::mem::align_of::<_REFS_SMR_VOLUME_GC_PARAMETERS>(), - 8usize, - concat!("Alignment of ", stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Action) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(Action) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Method) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(Method) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IoGranularity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(IoGranularity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompressionFormat) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(CompressionFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unused) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_REFS_SMR_VOLUME_GC_PARAMETERS), - "::", - stringify!(Unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REFS_SMR_VOLUME_GC_PARAMETERS"] + [::std::mem::size_of::<_REFS_SMR_VOLUME_GC_PARAMETERS>() - 88usize]; + ["Alignment of _REFS_SMR_VOLUME_GC_PARAMETERS"] + [::std::mem::align_of::<_REFS_SMR_VOLUME_GC_PARAMETERS>() - 8usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::Version"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, Version) - 0usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::Flags"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, Flags) - 4usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::Action"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, Action) - 8usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::Method"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, Method) - 12usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::IoGranularity"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, IoGranularity) - 16usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::CompressionFormat"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, CompressionFormat) - 20usize]; + ["Offset of field: _REFS_SMR_VOLUME_GC_PARAMETERS::Unused"] + [::std::mem::offset_of!(_REFS_SMR_VOLUME_GC_PARAMETERS, Unused) - 24usize]; +}; pub type REFS_SMR_VOLUME_GC_PARAMETERS = _REFS_SMR_VOLUME_GC_PARAMETERS; pub type PREFS_SMR_VOLUME_GC_PARAMETERS = *mut _REFS_SMR_VOLUME_GC_PARAMETERS; #[repr(C)] @@ -229325,68 +126282,25 @@ pub struct _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER { pub StreamIdMin: DWORD, pub StreamIdMax: DWORD, } -#[test] -fn bindgen_test_layout__STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER>(), - 16usize, - concat!( - "Size of: ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER) - ) - ); - assert_eq!( - ::std::mem::align_of::<_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OptimalWriteSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER), - "::", - stringify!(OptimalWriteSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamGranularitySize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER), - "::", - stringify!(StreamGranularitySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamIdMin) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER), - "::", - stringify!(StreamIdMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamIdMax) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER), - "::", - stringify!(StreamIdMax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER"] + [::std::mem::size_of::<_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER>() - 16usize]; + ["Alignment of _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER"] + [::std::mem::align_of::<_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER>() - 4usize]; + ["Offset of field: _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER::OptimalWriteSize"][::std::mem::offset_of!( + _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER, + OptimalWriteSize + ) - 0usize]; + ["Offset of field: _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER::StreamGranularitySize"][::std::mem::offset_of!( + _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER, + StreamGranularitySize + ) - 4usize]; + ["Offset of field: _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER::StreamIdMin"] + [::std::mem::offset_of!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER, StreamIdMin) - 8usize]; + ["Offset of field: _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER::StreamIdMax"] + [::std::mem::offset_of!(_STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER, StreamIdMax) - 12usize]; +}; pub type STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER = _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER; pub type PSTREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER = *mut _STREAMS_QUERY_PARAMETERS_OUTPUT_BUFFER; #[repr(C)] @@ -229395,45 +126309,17 @@ pub struct _STREAMS_ASSOCIATE_ID_INPUT_BUFFER { pub Flags: DWORD, pub StreamId: DWORD, } -#[test] -fn bindgen_test_layout__STREAMS_ASSOCIATE_ID_INPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_STREAMS_ASSOCIATE_ID_INPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAMS_ASSOCIATE_ID_INPUT_BUFFER>(), - 8usize, - concat!("Size of: ", stringify!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAMS_ASSOCIATE_ID_INPUT_BUFFER>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER), - "::", - stringify!(StreamId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAMS_ASSOCIATE_ID_INPUT_BUFFER"] + [::std::mem::size_of::<_STREAMS_ASSOCIATE_ID_INPUT_BUFFER>() - 8usize]; + ["Alignment of _STREAMS_ASSOCIATE_ID_INPUT_BUFFER"] + [::std::mem::align_of::<_STREAMS_ASSOCIATE_ID_INPUT_BUFFER>() - 4usize]; + ["Offset of field: _STREAMS_ASSOCIATE_ID_INPUT_BUFFER::Flags"] + [::std::mem::offset_of!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER, Flags) - 0usize]; + ["Offset of field: _STREAMS_ASSOCIATE_ID_INPUT_BUFFER::StreamId"] + [::std::mem::offset_of!(_STREAMS_ASSOCIATE_ID_INPUT_BUFFER, StreamId) - 4usize]; +}; pub type STREAMS_ASSOCIATE_ID_INPUT_BUFFER = _STREAMS_ASSOCIATE_ID_INPUT_BUFFER; pub type PSTREAMS_ASSOCIATE_ID_INPUT_BUFFER = *mut _STREAMS_ASSOCIATE_ID_INPUT_BUFFER; #[repr(C)] @@ -229441,32 +126327,15 @@ pub type PSTREAMS_ASSOCIATE_ID_INPUT_BUFFER = *mut _STREAMS_ASSOCIATE_ID_INPUT_B pub struct _STREAMS_QUERY_ID_OUTPUT_BUFFER { pub StreamId: DWORD, } -#[test] -fn bindgen_test_layout__STREAMS_QUERY_ID_OUTPUT_BUFFER() { - const UNINIT: ::std::mem::MaybeUninit<_STREAMS_QUERY_ID_OUTPUT_BUFFER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_STREAMS_QUERY_ID_OUTPUT_BUFFER>(), - 4usize, - concat!("Size of: ", stringify!(_STREAMS_QUERY_ID_OUTPUT_BUFFER)) - ); - assert_eq!( - ::std::mem::align_of::<_STREAMS_QUERY_ID_OUTPUT_BUFFER>(), - 4usize, - concat!("Alignment of ", stringify!(_STREAMS_QUERY_ID_OUTPUT_BUFFER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_STREAMS_QUERY_ID_OUTPUT_BUFFER), - "::", - stringify!(StreamId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _STREAMS_QUERY_ID_OUTPUT_BUFFER"] + [::std::mem::size_of::<_STREAMS_QUERY_ID_OUTPUT_BUFFER>() - 4usize]; + ["Alignment of _STREAMS_QUERY_ID_OUTPUT_BUFFER"] + [::std::mem::align_of::<_STREAMS_QUERY_ID_OUTPUT_BUFFER>() - 4usize]; + ["Offset of field: _STREAMS_QUERY_ID_OUTPUT_BUFFER::StreamId"] + [::std::mem::offset_of!(_STREAMS_QUERY_ID_OUTPUT_BUFFER, StreamId) - 0usize]; +}; pub type STREAMS_QUERY_ID_OUTPUT_BUFFER = _STREAMS_QUERY_ID_OUTPUT_BUFFER; pub type PSTREAMS_QUERY_ID_OUTPUT_BUFFER = *mut _STREAMS_QUERY_ID_OUTPUT_BUFFER; #[repr(C)] @@ -229475,42 +126344,17 @@ pub struct _QUERY_BAD_RANGES_INPUT_RANGE { pub StartOffset: DWORDLONG, pub LengthInBytes: DWORDLONG, } -#[test] -fn bindgen_test_layout__QUERY_BAD_RANGES_INPUT_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_BAD_RANGES_INPUT_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_BAD_RANGES_INPUT_RANGE>(), - 16usize, - concat!("Size of: ", stringify!(_QUERY_BAD_RANGES_INPUT_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_BAD_RANGES_INPUT_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_BAD_RANGES_INPUT_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_INPUT_RANGE), - "::", - stringify!(StartOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthInBytes) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_INPUT_RANGE), - "::", - stringify!(LengthInBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_BAD_RANGES_INPUT_RANGE"] + [::std::mem::size_of::<_QUERY_BAD_RANGES_INPUT_RANGE>() - 16usize]; + ["Alignment of _QUERY_BAD_RANGES_INPUT_RANGE"] + [::std::mem::align_of::<_QUERY_BAD_RANGES_INPUT_RANGE>() - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_INPUT_RANGE::StartOffset"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_INPUT_RANGE, StartOffset) - 0usize]; + ["Offset of field: _QUERY_BAD_RANGES_INPUT_RANGE::LengthInBytes"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_INPUT_RANGE, LengthInBytes) - 8usize]; +}; pub type QUERY_BAD_RANGES_INPUT_RANGE = _QUERY_BAD_RANGES_INPUT_RANGE; pub type PQUERY_BAD_RANGES_INPUT_RANGE = *mut _QUERY_BAD_RANGES_INPUT_RANGE; #[repr(C)] @@ -229520,52 +126364,18 @@ pub struct _QUERY_BAD_RANGES_INPUT { pub NumRanges: DWORD, pub Ranges: [QUERY_BAD_RANGES_INPUT_RANGE; 1usize], } -#[test] -fn bindgen_test_layout__QUERY_BAD_RANGES_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_BAD_RANGES_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_BAD_RANGES_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_QUERY_BAD_RANGES_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_BAD_RANGES_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_BAD_RANGES_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumRanges) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_INPUT), - "::", - stringify!(NumRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Ranges) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_INPUT), - "::", - stringify!(Ranges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_BAD_RANGES_INPUT"][::std::mem::size_of::<_QUERY_BAD_RANGES_INPUT>() - 24usize]; + ["Alignment of _QUERY_BAD_RANGES_INPUT"] + [::std::mem::align_of::<_QUERY_BAD_RANGES_INPUT>() - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_INPUT::Flags"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_INPUT, Flags) - 0usize]; + ["Offset of field: _QUERY_BAD_RANGES_INPUT::NumRanges"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_INPUT, NumRanges) - 4usize]; + ["Offset of field: _QUERY_BAD_RANGES_INPUT::Ranges"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_INPUT, Ranges) - 8usize]; +}; pub type QUERY_BAD_RANGES_INPUT = _QUERY_BAD_RANGES_INPUT; pub type PQUERY_BAD_RANGES_INPUT = *mut _QUERY_BAD_RANGES_INPUT; #[repr(C)] @@ -229576,62 +126386,21 @@ pub struct _QUERY_BAD_RANGES_OUTPUT_RANGE { pub StartOffset: DWORDLONG, pub LengthInBytes: DWORDLONG, } -#[test] -fn bindgen_test_layout__QUERY_BAD_RANGES_OUTPUT_RANGE() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_BAD_RANGES_OUTPUT_RANGE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_BAD_RANGES_OUTPUT_RANGE>(), - 24usize, - concat!("Size of: ", stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_BAD_RANGES_OUTPUT_RANGE>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE), - "::", - stringify!(StartOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LengthInBytes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT_RANGE), - "::", - stringify!(LengthInBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_BAD_RANGES_OUTPUT_RANGE"] + [::std::mem::size_of::<_QUERY_BAD_RANGES_OUTPUT_RANGE>() - 24usize]; + ["Alignment of _QUERY_BAD_RANGES_OUTPUT_RANGE"] + [::std::mem::align_of::<_QUERY_BAD_RANGES_OUTPUT_RANGE>() - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT_RANGE::Flags"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT_RANGE, Flags) - 0usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT_RANGE::Reserved"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT_RANGE, Reserved) - 4usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT_RANGE::StartOffset"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT_RANGE, StartOffset) - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT_RANGE::LengthInBytes"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT_RANGE, LengthInBytes) - 16usize]; +}; pub type QUERY_BAD_RANGES_OUTPUT_RANGE = _QUERY_BAD_RANGES_OUTPUT_RANGE; pub type PQUERY_BAD_RANGES_OUTPUT_RANGE = *mut _QUERY_BAD_RANGES_OUTPUT_RANGE; #[repr(C)] @@ -229642,62 +126411,21 @@ pub struct _QUERY_BAD_RANGES_OUTPUT { pub NextOffsetToLookUp: DWORDLONG, pub BadRanges: [QUERY_BAD_RANGES_OUTPUT_RANGE; 1usize], } -#[test] -fn bindgen_test_layout__QUERY_BAD_RANGES_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_BAD_RANGES_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_BAD_RANGES_OUTPUT>(), - 40usize, - concat!("Size of: ", stringify!(_QUERY_BAD_RANGES_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_BAD_RANGES_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_BAD_RANGES_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumBadRanges) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT), - "::", - stringify!(NumBadRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextOffsetToLookUp) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT), - "::", - stringify!(NextOffsetToLookUp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BadRanges) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_BAD_RANGES_OUTPUT), - "::", - stringify!(BadRanges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_BAD_RANGES_OUTPUT"] + [::std::mem::size_of::<_QUERY_BAD_RANGES_OUTPUT>() - 40usize]; + ["Alignment of _QUERY_BAD_RANGES_OUTPUT"] + [::std::mem::align_of::<_QUERY_BAD_RANGES_OUTPUT>() - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT::Flags"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT, Flags) - 0usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT::NumBadRanges"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT, NumBadRanges) - 4usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT::NextOffsetToLookUp"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT, NextOffsetToLookUp) - 8usize]; + ["Offset of field: _QUERY_BAD_RANGES_OUTPUT::BadRanges"] + [::std::mem::offset_of!(_QUERY_BAD_RANGES_OUTPUT, BadRanges) - 16usize]; +}; pub type QUERY_BAD_RANGES_OUTPUT = _QUERY_BAD_RANGES_OUTPUT; pub type PQUERY_BAD_RANGES_OUTPUT = *mut _QUERY_BAD_RANGES_OUTPUT; #[repr(C)] @@ -229708,65 +126436,23 @@ pub struct _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT { pub FileOffsetToAlign: DWORDLONG, pub FallbackAlignmentShift: DWORD, } -#[test] -fn bindgen_test_layout__SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AlignmentShift) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT), - "::", - stringify!(AlignmentShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileOffsetToAlign) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT), - "::", - stringify!(FileOffsetToAlign) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FallbackAlignmentShift) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT), - "::", - stringify!(FallbackAlignmentShift) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT"] + [::std::mem::size_of::<_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT>() - 24usize]; + ["Alignment of _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT"] + [::std::mem::align_of::<_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT>() - 8usize]; + ["Offset of field: _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT::Flags"] + [::std::mem::offset_of!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT, Flags) - 0usize]; + ["Offset of field: _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT::AlignmentShift"] + [::std::mem::offset_of!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT, AlignmentShift) - 4usize]; + ["Offset of field: _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT::FileOffsetToAlign"] + [::std::mem::offset_of!(_SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT, FileOffsetToAlign) - 8usize]; + ["Offset of field: _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT::FallbackAlignmentShift"][::std::mem::offset_of!( + _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT, + FallbackAlignmentShift + ) - 16usize]; +}; pub type SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT = _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT; pub type PSET_DAX_ALLOC_ALIGNMENT_HINT_INPUT = *mut _SET_DAX_ALLOC_ALIGNMENT_HINT_INPUT; pub const _VIRTUAL_STORAGE_BEHAVIOR_CODE_VirtualStorageBehaviorUndefined: @@ -229788,45 +126474,17 @@ pub struct _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT { pub Size: DWORD, pub BehaviorCode: VIRTUAL_STORAGE_BEHAVIOR_CODE, } -#[test] -fn bindgen_test_layout__VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BehaviorCode) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT), - "::", - stringify!(BehaviorCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT"] + [::std::mem::size_of::<_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT>() - 8usize]; + ["Alignment of _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT"] + [::std::mem::align_of::<_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT>() - 4usize]; + ["Offset of field: _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT::Size"] + [::std::mem::offset_of!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT, Size) - 0usize]; + ["Offset of field: _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT::BehaviorCode"] + [::std::mem::offset_of!(_VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT, BehaviorCode) - 4usize]; +}; pub type VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT = _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT; pub type PVIRTUAL_STORAGE_SET_BEHAVIOR_INPUT = *mut _VIRTUAL_STORAGE_SET_BEHAVIOR_INPUT; #[repr(C)] @@ -229840,92 +126498,27 @@ pub struct _ENCRYPTION_KEY_CTRL_INPUT { pub DplUserId: DWORDLONG, pub DplCredentialId: DWORDLONG, } -#[test] -fn bindgen_test_layout__ENCRYPTION_KEY_CTRL_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_ENCRYPTION_KEY_CTRL_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENCRYPTION_KEY_CTRL_INPUT>(), - 32usize, - concat!("Size of: ", stringify!(_ENCRYPTION_KEY_CTRL_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_ENCRYPTION_KEY_CTRL_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_ENCRYPTION_KEY_CTRL_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(HeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StructureSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(StructureSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeyOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(KeyOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).KeySize) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(KeySize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DplLock) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(DplLock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DplUserId) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(DplUserId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DplCredentialId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_ENCRYPTION_KEY_CTRL_INPUT), - "::", - stringify!(DplCredentialId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENCRYPTION_KEY_CTRL_INPUT"] + [::std::mem::size_of::<_ENCRYPTION_KEY_CTRL_INPUT>() - 32usize]; + ["Alignment of _ENCRYPTION_KEY_CTRL_INPUT"] + [::std::mem::align_of::<_ENCRYPTION_KEY_CTRL_INPUT>() - 8usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::HeaderSize"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, HeaderSize) - 0usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::StructureSize"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, StructureSize) - 4usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::KeyOffset"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, KeyOffset) - 8usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::KeySize"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, KeySize) - 10usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::DplLock"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, DplLock) - 12usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::DplUserId"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, DplUserId) - 16usize]; + ["Offset of field: _ENCRYPTION_KEY_CTRL_INPUT::DplCredentialId"] + [::std::mem::offset_of!(_ENCRYPTION_KEY_CTRL_INPUT, DplCredentialId) - 24usize]; +}; pub type ENCRYPTION_KEY_CTRL_INPUT = _ENCRYPTION_KEY_CTRL_INPUT; pub type PENCRYPTION_KEY_CTRL_INPUT = *mut _ENCRYPTION_KEY_CTRL_INPUT; #[repr(C)] @@ -229934,41 +126527,15 @@ pub struct _WOF_EXTERNAL_INFO { pub Version: DWORD, pub Provider: DWORD, } -#[test] -fn bindgen_test_layout__WOF_EXTERNAL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_WOF_EXTERNAL_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOF_EXTERNAL_INFO>(), - 8usize, - concat!("Size of: ", stringify!(_WOF_EXTERNAL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_WOF_EXTERNAL_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_WOF_EXTERNAL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOF_EXTERNAL_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Provider) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WOF_EXTERNAL_INFO), - "::", - stringify!(Provider) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOF_EXTERNAL_INFO"][::std::mem::size_of::<_WOF_EXTERNAL_INFO>() - 8usize]; + ["Alignment of _WOF_EXTERNAL_INFO"][::std::mem::align_of::<_WOF_EXTERNAL_INFO>() - 4usize]; + ["Offset of field: _WOF_EXTERNAL_INFO::Version"] + [::std::mem::offset_of!(_WOF_EXTERNAL_INFO, Version) - 0usize]; + ["Offset of field: _WOF_EXTERNAL_INFO::Provider"] + [::std::mem::offset_of!(_WOF_EXTERNAL_INFO, Provider) - 4usize]; +}; pub type WOF_EXTERNAL_INFO = _WOF_EXTERNAL_INFO; pub type PWOF_EXTERNAL_INFO = *mut _WOF_EXTERNAL_INFO; #[repr(C)] @@ -229976,32 +126543,14 @@ pub type PWOF_EXTERNAL_INFO = *mut _WOF_EXTERNAL_INFO; pub struct _WOF_EXTERNAL_FILE_ID { pub FileId: FILE_ID_128, } -#[test] -fn bindgen_test_layout__WOF_EXTERNAL_FILE_ID() { - const UNINIT: ::std::mem::MaybeUninit<_WOF_EXTERNAL_FILE_ID> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOF_EXTERNAL_FILE_ID>(), - 16usize, - concat!("Size of: ", stringify!(_WOF_EXTERNAL_FILE_ID)) - ); - assert_eq!( - ::std::mem::align_of::<_WOF_EXTERNAL_FILE_ID>(), - 1usize, - concat!("Alignment of ", stringify!(_WOF_EXTERNAL_FILE_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FileId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOF_EXTERNAL_FILE_ID), - "::", - stringify!(FileId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOF_EXTERNAL_FILE_ID"][::std::mem::size_of::<_WOF_EXTERNAL_FILE_ID>() - 16usize]; + ["Alignment of _WOF_EXTERNAL_FILE_ID"] + [::std::mem::align_of::<_WOF_EXTERNAL_FILE_ID>() - 1usize]; + ["Offset of field: _WOF_EXTERNAL_FILE_ID::FileId"] + [::std::mem::offset_of!(_WOF_EXTERNAL_FILE_ID, FileId) - 0usize]; +}; pub type WOF_EXTERNAL_FILE_ID = _WOF_EXTERNAL_FILE_ID; pub type PWOF_EXTERNAL_FILE_ID = *mut _WOF_EXTERNAL_FILE_ID; #[repr(C)] @@ -230009,31 +126558,13 @@ pub type PWOF_EXTERNAL_FILE_ID = *mut _WOF_EXTERNAL_FILE_ID; pub struct _WOF_VERSION_INFO { pub WofVersion: DWORD, } -#[test] -fn bindgen_test_layout__WOF_VERSION_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_WOF_VERSION_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WOF_VERSION_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_WOF_VERSION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_WOF_VERSION_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_WOF_VERSION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WofVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WOF_VERSION_INFO), - "::", - stringify!(WofVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WOF_VERSION_INFO"][::std::mem::size_of::<_WOF_VERSION_INFO>() - 4usize]; + ["Alignment of _WOF_VERSION_INFO"][::std::mem::align_of::<_WOF_VERSION_INFO>() - 4usize]; + ["Offset of field: _WOF_VERSION_INFO::WofVersion"] + [::std::mem::offset_of!(_WOF_VERSION_INFO, WofVersion) - 0usize]; +}; pub type WOF_VERSION_INFO = _WOF_VERSION_INFO; pub type PWOF_VERSION_INFO = *mut _WOF_VERSION_INFO; #[repr(C)] @@ -230044,62 +126575,21 @@ pub struct _WIM_PROVIDER_EXTERNAL_INFO { pub DataSourceId: LARGE_INTEGER, pub ResourceHash: [BYTE; 20usize], } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_EXTERNAL_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_EXTERNAL_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_EXTERNAL_INFO>(), - 40usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_EXTERNAL_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_EXTERNAL_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_WIM_PROVIDER_EXTERNAL_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_EXTERNAL_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_EXTERNAL_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSourceId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_EXTERNAL_INFO), - "::", - stringify!(DataSourceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResourceHash) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_EXTERNAL_INFO), - "::", - stringify!(ResourceHash) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_EXTERNAL_INFO"] + [::std::mem::size_of::<_WIM_PROVIDER_EXTERNAL_INFO>() - 40usize]; + ["Alignment of _WIM_PROVIDER_EXTERNAL_INFO"] + [::std::mem::align_of::<_WIM_PROVIDER_EXTERNAL_INFO>() - 8usize]; + ["Offset of field: _WIM_PROVIDER_EXTERNAL_INFO::Version"] + [::std::mem::offset_of!(_WIM_PROVIDER_EXTERNAL_INFO, Version) - 0usize]; + ["Offset of field: _WIM_PROVIDER_EXTERNAL_INFO::Flags"] + [::std::mem::offset_of!(_WIM_PROVIDER_EXTERNAL_INFO, Flags) - 4usize]; + ["Offset of field: _WIM_PROVIDER_EXTERNAL_INFO::DataSourceId"] + [::std::mem::offset_of!(_WIM_PROVIDER_EXTERNAL_INFO, DataSourceId) - 8usize]; + ["Offset of field: _WIM_PROVIDER_EXTERNAL_INFO::ResourceHash"] + [::std::mem::offset_of!(_WIM_PROVIDER_EXTERNAL_INFO, ResourceHash) - 16usize]; +}; pub type WIM_PROVIDER_EXTERNAL_INFO = _WIM_PROVIDER_EXTERNAL_INFO; pub type PWIM_PROVIDER_EXTERNAL_INFO = *mut _WIM_PROVIDER_EXTERNAL_INFO; #[repr(C)] @@ -230110,62 +126600,21 @@ pub struct _WIM_PROVIDER_ADD_OVERLAY_INPUT { pub WimFileNameOffset: DWORD, pub WimFileNameLength: DWORD, } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_ADD_OVERLAY_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_ADD_OVERLAY_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_ADD_OVERLAY_INPUT>(), - 16usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_ADD_OVERLAY_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT), - "::", - stringify!(WimType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimIndex) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT), - "::", - stringify!(WimIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimFileNameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT), - "::", - stringify!(WimFileNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimFileNameLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_ADD_OVERLAY_INPUT), - "::", - stringify!(WimFileNameLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_ADD_OVERLAY_INPUT"] + [::std::mem::size_of::<_WIM_PROVIDER_ADD_OVERLAY_INPUT>() - 16usize]; + ["Alignment of _WIM_PROVIDER_ADD_OVERLAY_INPUT"] + [::std::mem::align_of::<_WIM_PROVIDER_ADD_OVERLAY_INPUT>() - 4usize]; + ["Offset of field: _WIM_PROVIDER_ADD_OVERLAY_INPUT::WimType"] + [::std::mem::offset_of!(_WIM_PROVIDER_ADD_OVERLAY_INPUT, WimType) - 0usize]; + ["Offset of field: _WIM_PROVIDER_ADD_OVERLAY_INPUT::WimIndex"] + [::std::mem::offset_of!(_WIM_PROVIDER_ADD_OVERLAY_INPUT, WimIndex) - 4usize]; + ["Offset of field: _WIM_PROVIDER_ADD_OVERLAY_INPUT::WimFileNameOffset"] + [::std::mem::offset_of!(_WIM_PROVIDER_ADD_OVERLAY_INPUT, WimFileNameOffset) - 8usize]; + ["Offset of field: _WIM_PROVIDER_ADD_OVERLAY_INPUT::WimFileNameLength"] + [::std::mem::offset_of!(_WIM_PROVIDER_ADD_OVERLAY_INPUT, WimFileNameLength) - 12usize]; +}; pub type WIM_PROVIDER_ADD_OVERLAY_INPUT = _WIM_PROVIDER_ADD_OVERLAY_INPUT; pub type PWIM_PROVIDER_ADD_OVERLAY_INPUT = *mut _WIM_PROVIDER_ADD_OVERLAY_INPUT; #[repr(C)] @@ -230175,55 +126624,19 @@ pub struct _WIM_PROVIDER_UPDATE_OVERLAY_INPUT { pub WimFileNameOffset: DWORD, pub WimFileNameLength: DWORD, } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_UPDATE_OVERLAY_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_UPDATE_OVERLAY_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_UPDATE_OVERLAY_INPUT>(), - 16usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_UPDATE_OVERLAY_INPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSourceId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT), - "::", - stringify!(DataSourceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimFileNameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT), - "::", - stringify!(WimFileNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimFileNameLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT), - "::", - stringify!(WimFileNameLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_UPDATE_OVERLAY_INPUT"] + [::std::mem::size_of::<_WIM_PROVIDER_UPDATE_OVERLAY_INPUT>() - 16usize]; + ["Alignment of _WIM_PROVIDER_UPDATE_OVERLAY_INPUT"] + [::std::mem::align_of::<_WIM_PROVIDER_UPDATE_OVERLAY_INPUT>() - 8usize]; + ["Offset of field: _WIM_PROVIDER_UPDATE_OVERLAY_INPUT::DataSourceId"] + [::std::mem::offset_of!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT, DataSourceId) - 0usize]; + ["Offset of field: _WIM_PROVIDER_UPDATE_OVERLAY_INPUT::WimFileNameOffset"] + [::std::mem::offset_of!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT, WimFileNameOffset) - 8usize]; + ["Offset of field: _WIM_PROVIDER_UPDATE_OVERLAY_INPUT::WimFileNameLength"] + [::std::mem::offset_of!(_WIM_PROVIDER_UPDATE_OVERLAY_INPUT, WimFileNameLength) - 12usize]; +}; pub type WIM_PROVIDER_UPDATE_OVERLAY_INPUT = _WIM_PROVIDER_UPDATE_OVERLAY_INPUT; pub type PWIM_PROVIDER_UPDATE_OVERLAY_INPUT = *mut _WIM_PROVIDER_UPDATE_OVERLAY_INPUT; #[repr(C)] @@ -230231,35 +126644,15 @@ pub type PWIM_PROVIDER_UPDATE_OVERLAY_INPUT = *mut _WIM_PROVIDER_UPDATE_OVERLAY_ pub struct _WIM_PROVIDER_REMOVE_OVERLAY_INPUT { pub DataSourceId: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_REMOVE_OVERLAY_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_REMOVE_OVERLAY_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_REMOVE_OVERLAY_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_REMOVE_OVERLAY_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_REMOVE_OVERLAY_INPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_WIM_PROVIDER_REMOVE_OVERLAY_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSourceId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_REMOVE_OVERLAY_INPUT), - "::", - stringify!(DataSourceId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_REMOVE_OVERLAY_INPUT"] + [::std::mem::size_of::<_WIM_PROVIDER_REMOVE_OVERLAY_INPUT>() - 8usize]; + ["Alignment of _WIM_PROVIDER_REMOVE_OVERLAY_INPUT"] + [::std::mem::align_of::<_WIM_PROVIDER_REMOVE_OVERLAY_INPUT>() - 8usize]; + ["Offset of field: _WIM_PROVIDER_REMOVE_OVERLAY_INPUT::DataSourceId"] + [::std::mem::offset_of!(_WIM_PROVIDER_REMOVE_OVERLAY_INPUT, DataSourceId) - 0usize]; +}; pub type WIM_PROVIDER_REMOVE_OVERLAY_INPUT = _WIM_PROVIDER_REMOVE_OVERLAY_INPUT; pub type PWIM_PROVIDER_REMOVE_OVERLAY_INPUT = *mut _WIM_PROVIDER_REMOVE_OVERLAY_INPUT; #[repr(C)] @@ -230267,35 +126660,15 @@ pub type PWIM_PROVIDER_REMOVE_OVERLAY_INPUT = *mut _WIM_PROVIDER_REMOVE_OVERLAY_ pub struct _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT { pub DataSourceId: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_SUSPEND_OVERLAY_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSourceId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT), - "::", - stringify!(DataSourceId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT"] + [::std::mem::size_of::<_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT>() - 8usize]; + ["Alignment of _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT"] + [::std::mem::align_of::<_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT>() - 8usize]; + ["Offset of field: _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT::DataSourceId"] + [::std::mem::offset_of!(_WIM_PROVIDER_SUSPEND_OVERLAY_INPUT, DataSourceId) - 0usize]; +}; pub type WIM_PROVIDER_SUSPEND_OVERLAY_INPUT = _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT; pub type PWIM_PROVIDER_SUSPEND_OVERLAY_INPUT = *mut _WIM_PROVIDER_SUSPEND_OVERLAY_INPUT; #[repr(C)] @@ -230309,92 +126682,27 @@ pub struct _WIM_PROVIDER_OVERLAY_ENTRY { pub WimIndex: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__WIM_PROVIDER_OVERLAY_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit<_WIM_PROVIDER_OVERLAY_ENTRY> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_WIM_PROVIDER_OVERLAY_ENTRY>(), - 48usize, - concat!("Size of: ", stringify!(_WIM_PROVIDER_OVERLAY_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::<_WIM_PROVIDER_OVERLAY_ENTRY>(), - 8usize, - concat!("Alignment of ", stringify!(_WIM_PROVIDER_OVERLAY_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextEntryOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(NextEntryOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataSourceId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(DataSourceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimGuid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(WimGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimFileNameOffset) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(WimFileNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimType) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(WimType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WimIndex) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(WimIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_WIM_PROVIDER_OVERLAY_ENTRY), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _WIM_PROVIDER_OVERLAY_ENTRY"] + [::std::mem::size_of::<_WIM_PROVIDER_OVERLAY_ENTRY>() - 48usize]; + ["Alignment of _WIM_PROVIDER_OVERLAY_ENTRY"] + [::std::mem::align_of::<_WIM_PROVIDER_OVERLAY_ENTRY>() - 8usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::NextEntryOffset"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, NextEntryOffset) - 0usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::DataSourceId"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, DataSourceId) - 8usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::WimGuid"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, WimGuid) - 16usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::WimFileNameOffset"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, WimFileNameOffset) - 32usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::WimType"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, WimType) - 36usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::WimIndex"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, WimIndex) - 40usize]; + ["Offset of field: _WIM_PROVIDER_OVERLAY_ENTRY::Flags"] + [::std::mem::offset_of!(_WIM_PROVIDER_OVERLAY_ENTRY, Flags) - 44usize]; +}; pub type WIM_PROVIDER_OVERLAY_ENTRY = _WIM_PROVIDER_OVERLAY_ENTRY; pub type PWIM_PROVIDER_OVERLAY_ENTRY = *mut _WIM_PROVIDER_OVERLAY_ENTRY; #[repr(C)] @@ -230403,42 +126711,17 @@ pub struct _FILE_PROVIDER_EXTERNAL_INFO_V0 { pub Version: DWORD, pub Algorithm: DWORD, } -#[test] -fn bindgen_test_layout__FILE_PROVIDER_EXTERNAL_INFO_V0() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_PROVIDER_EXTERNAL_INFO_V0> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_PROVIDER_EXTERNAL_INFO_V0>(), - 8usize, - concat!("Size of: ", stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V0)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_PROVIDER_EXTERNAL_INFO_V0>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V0)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V0), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V0), - "::", - stringify!(Algorithm) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_PROVIDER_EXTERNAL_INFO_V0"] + [::std::mem::size_of::<_FILE_PROVIDER_EXTERNAL_INFO_V0>() - 8usize]; + ["Alignment of _FILE_PROVIDER_EXTERNAL_INFO_V0"] + [::std::mem::align_of::<_FILE_PROVIDER_EXTERNAL_INFO_V0>() - 4usize]; + ["Offset of field: _FILE_PROVIDER_EXTERNAL_INFO_V0::Version"] + [::std::mem::offset_of!(_FILE_PROVIDER_EXTERNAL_INFO_V0, Version) - 0usize]; + ["Offset of field: _FILE_PROVIDER_EXTERNAL_INFO_V0::Algorithm"] + [::std::mem::offset_of!(_FILE_PROVIDER_EXTERNAL_INFO_V0, Algorithm) - 4usize]; +}; pub type FILE_PROVIDER_EXTERNAL_INFO_V0 = _FILE_PROVIDER_EXTERNAL_INFO_V0; pub type PFILE_PROVIDER_EXTERNAL_INFO_V0 = *mut _FILE_PROVIDER_EXTERNAL_INFO_V0; #[repr(C)] @@ -230448,52 +126731,19 @@ pub struct _FILE_PROVIDER_EXTERNAL_INFO_V1 { pub Algorithm: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__FILE_PROVIDER_EXTERNAL_INFO_V1() { - const UNINIT: ::std::mem::MaybeUninit<_FILE_PROVIDER_EXTERNAL_INFO_V1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FILE_PROVIDER_EXTERNAL_INFO_V1>(), - 12usize, - concat!("Size of: ", stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_FILE_PROVIDER_EXTERNAL_INFO_V1>(), - 4usize, - concat!("Alignment of ", stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V1), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Algorithm) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V1), - "::", - stringify!(Algorithm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FILE_PROVIDER_EXTERNAL_INFO_V1), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FILE_PROVIDER_EXTERNAL_INFO_V1"] + [::std::mem::size_of::<_FILE_PROVIDER_EXTERNAL_INFO_V1>() - 12usize]; + ["Alignment of _FILE_PROVIDER_EXTERNAL_INFO_V1"] + [::std::mem::align_of::<_FILE_PROVIDER_EXTERNAL_INFO_V1>() - 4usize]; + ["Offset of field: _FILE_PROVIDER_EXTERNAL_INFO_V1::Version"] + [::std::mem::offset_of!(_FILE_PROVIDER_EXTERNAL_INFO_V1, Version) - 0usize]; + ["Offset of field: _FILE_PROVIDER_EXTERNAL_INFO_V1::Algorithm"] + [::std::mem::offset_of!(_FILE_PROVIDER_EXTERNAL_INFO_V1, Algorithm) - 4usize]; + ["Offset of field: _FILE_PROVIDER_EXTERNAL_INFO_V1::Flags"] + [::std::mem::offset_of!(_FILE_PROVIDER_EXTERNAL_INFO_V1, Flags) - 8usize]; +}; pub type FILE_PROVIDER_EXTERNAL_INFO_V1 = _FILE_PROVIDER_EXTERNAL_INFO_V1; pub type PFILE_PROVIDER_EXTERNAL_INFO_V1 = *mut _FILE_PROVIDER_EXTERNAL_INFO_V1; pub type FILE_PROVIDER_EXTERNAL_INFO = FILE_PROVIDER_EXTERNAL_INFO_V1; @@ -230503,32 +126753,14 @@ pub type PFILE_PROVIDER_EXTERNAL_INFO = PFILE_PROVIDER_EXTERNAL_INFO_V1; pub struct _CONTAINER_VOLUME_STATE { pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__CONTAINER_VOLUME_STATE() { - const UNINIT: ::std::mem::MaybeUninit<_CONTAINER_VOLUME_STATE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTAINER_VOLUME_STATE>(), - 4usize, - concat!("Size of: ", stringify!(_CONTAINER_VOLUME_STATE)) - ); - assert_eq!( - ::std::mem::align_of::<_CONTAINER_VOLUME_STATE>(), - 4usize, - concat!("Alignment of ", stringify!(_CONTAINER_VOLUME_STATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTAINER_VOLUME_STATE), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTAINER_VOLUME_STATE"][::std::mem::size_of::<_CONTAINER_VOLUME_STATE>() - 4usize]; + ["Alignment of _CONTAINER_VOLUME_STATE"] + [::std::mem::align_of::<_CONTAINER_VOLUME_STATE>() - 4usize]; + ["Offset of field: _CONTAINER_VOLUME_STATE::Flags"] + [::std::mem::offset_of!(_CONTAINER_VOLUME_STATE, Flags) - 0usize]; +}; pub type CONTAINER_VOLUME_STATE = _CONTAINER_VOLUME_STATE; pub type PCONTAINER_VOLUME_STATE = *mut _CONTAINER_VOLUME_STATE; #[repr(C)] @@ -230536,32 +126768,15 @@ pub type PCONTAINER_VOLUME_STATE = *mut _CONTAINER_VOLUME_STATE; pub struct _CONTAINER_ROOT_INFO_INPUT { pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__CONTAINER_ROOT_INFO_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_CONTAINER_ROOT_INFO_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTAINER_ROOT_INFO_INPUT>(), - 4usize, - concat!("Size of: ", stringify!(_CONTAINER_ROOT_INFO_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_CONTAINER_ROOT_INFO_INPUT>(), - 4usize, - concat!("Alignment of ", stringify!(_CONTAINER_ROOT_INFO_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTAINER_ROOT_INFO_INPUT), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTAINER_ROOT_INFO_INPUT"] + [::std::mem::size_of::<_CONTAINER_ROOT_INFO_INPUT>() - 4usize]; + ["Alignment of _CONTAINER_ROOT_INFO_INPUT"] + [::std::mem::align_of::<_CONTAINER_ROOT_INFO_INPUT>() - 4usize]; + ["Offset of field: _CONTAINER_ROOT_INFO_INPUT::Flags"] + [::std::mem::offset_of!(_CONTAINER_ROOT_INFO_INPUT, Flags) - 0usize]; +}; pub type CONTAINER_ROOT_INFO_INPUT = _CONTAINER_ROOT_INFO_INPUT; pub type PCONTAINER_ROOT_INFO_INPUT = *mut _CONTAINER_ROOT_INFO_INPUT; #[repr(C)] @@ -230570,42 +126785,17 @@ pub struct _CONTAINER_ROOT_INFO_OUTPUT { pub ContainerRootIdLength: WORD, pub ContainerRootId: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__CONTAINER_ROOT_INFO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_CONTAINER_ROOT_INFO_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CONTAINER_ROOT_INFO_OUTPUT>(), - 4usize, - concat!("Size of: ", stringify!(_CONTAINER_ROOT_INFO_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_CONTAINER_ROOT_INFO_OUTPUT>(), - 2usize, - concat!("Alignment of ", stringify!(_CONTAINER_ROOT_INFO_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContainerRootIdLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CONTAINER_ROOT_INFO_OUTPUT), - "::", - stringify!(ContainerRootIdLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContainerRootId) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_CONTAINER_ROOT_INFO_OUTPUT), - "::", - stringify!(ContainerRootId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CONTAINER_ROOT_INFO_OUTPUT"] + [::std::mem::size_of::<_CONTAINER_ROOT_INFO_OUTPUT>() - 4usize]; + ["Alignment of _CONTAINER_ROOT_INFO_OUTPUT"] + [::std::mem::align_of::<_CONTAINER_ROOT_INFO_OUTPUT>() - 2usize]; + ["Offset of field: _CONTAINER_ROOT_INFO_OUTPUT::ContainerRootIdLength"] + [::std::mem::offset_of!(_CONTAINER_ROOT_INFO_OUTPUT, ContainerRootIdLength) - 0usize]; + ["Offset of field: _CONTAINER_ROOT_INFO_OUTPUT::ContainerRootId"] + [::std::mem::offset_of!(_CONTAINER_ROOT_INFO_OUTPUT, ContainerRootId) - 2usize]; +}; pub type CONTAINER_ROOT_INFO_OUTPUT = _CONTAINER_ROOT_INFO_OUTPUT; pub type PCONTAINER_ROOT_INFO_OUTPUT = *mut _CONTAINER_ROOT_INFO_OUTPUT; #[repr(C)] @@ -230614,45 +126804,19 @@ pub struct _VIRTUALIZATION_INSTANCE_INFO_INPUT { pub NumberOfWorkerThreads: DWORD, pub Flags: DWORD, } -#[test] -fn bindgen_test_layout__VIRTUALIZATION_INSTANCE_INFO_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_VIRTUALIZATION_INSTANCE_INFO_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT>(), - 8usize, - concat!("Size of: ", stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfWorkerThreads) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT), - "::", - stringify!(NumberOfWorkerThreads) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT), - "::", - stringify!(Flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIRTUALIZATION_INSTANCE_INFO_INPUT"] + [::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT>() - 8usize]; + ["Alignment of _VIRTUALIZATION_INSTANCE_INFO_INPUT"] + [::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT>() - 4usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT::NumberOfWorkerThreads"][::std::mem::offset_of!( + _VIRTUALIZATION_INSTANCE_INFO_INPUT, + NumberOfWorkerThreads + ) - 0usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT::Flags"] + [::std::mem::offset_of!(_VIRTUALIZATION_INSTANCE_INFO_INPUT, Flags) - 4usize]; +}; pub type VIRTUALIZATION_INSTANCE_INFO_INPUT = _VIRTUALIZATION_INSTANCE_INFO_INPUT; pub type PVIRTUALIZATION_INSTANCE_INFO_INPUT = *mut _VIRTUALIZATION_INSTANCE_INFO_INPUT; #[repr(C)] @@ -230664,78 +126828,30 @@ pub struct _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX { pub NotificationInfoOffset: WORD, pub ProviderMajorVersion: WORD, } -#[test] -fn bindgen_test_layout__VIRTUALIZATION_INSTANCE_INFO_INPUT_EX() { - const UNINIT: ::std::mem::MaybeUninit<_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX>(), - 16usize, - concat!( - "Size of: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX) - ) - ); - assert_eq!( - ::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeaderSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX), - "::", - stringify!(HeaderSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotificationInfoSize) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX), - "::", - stringify!(NotificationInfoSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotificationInfoOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX), - "::", - stringify!(NotificationInfoOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProviderMajorVersion) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX), - "::", - stringify!(ProviderMajorVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX"] + [::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX>() - 16usize]; + ["Alignment of _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX"] + [::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX>() - 4usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX::HeaderSize"] + [::std::mem::offset_of!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX, HeaderSize) - 0usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX::Flags"] + [::std::mem::offset_of!(_VIRTUALIZATION_INSTANCE_INFO_INPUT_EX, Flags) - 4usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX::NotificationInfoSize"][::std::mem::offset_of!( + _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX, + NotificationInfoSize + ) - 8usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX::NotificationInfoOffset"][::std::mem::offset_of!( + _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX, + NotificationInfoOffset + ) + - 12usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX::ProviderMajorVersion"][::std::mem::offset_of!( + _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX, + ProviderMajorVersion + ) - 14usize]; +}; pub type VIRTUALIZATION_INSTANCE_INFO_INPUT_EX = _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX; pub type PVIRTUALIZATION_INSTANCE_INFO_INPUT_EX = *mut _VIRTUALIZATION_INSTANCE_INFO_INPUT_EX; #[repr(C)] @@ -230743,38 +126859,17 @@ pub type PVIRTUALIZATION_INSTANCE_INFO_INPUT_EX = *mut _VIRTUALIZATION_INSTANCE_ pub struct _VIRTUALIZATION_INSTANCE_INFO_OUTPUT { pub VirtualizationInstanceID: GUID, } -#[test] -fn bindgen_test_layout__VIRTUALIZATION_INSTANCE_INFO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_VIRTUALIZATION_INSTANCE_INFO_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_OUTPUT>(), - 16usize, - concat!( - "Size of: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_OUTPUT) - ) - ); - assert_eq!( - ::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VirtualizationInstanceID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VIRTUALIZATION_INSTANCE_INFO_OUTPUT), - "::", - stringify!(VirtualizationInstanceID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VIRTUALIZATION_INSTANCE_INFO_OUTPUT"] + [::std::mem::size_of::<_VIRTUALIZATION_INSTANCE_INFO_OUTPUT>() - 16usize]; + ["Alignment of _VIRTUALIZATION_INSTANCE_INFO_OUTPUT"] + [::std::mem::align_of::<_VIRTUALIZATION_INSTANCE_INFO_OUTPUT>() - 4usize]; + ["Offset of field: _VIRTUALIZATION_INSTANCE_INFO_OUTPUT::VirtualizationInstanceID"][::std::mem::offset_of!( + _VIRTUALIZATION_INSTANCE_INFO_OUTPUT, + VirtualizationInstanceID + ) - 0usize]; +}; pub type VIRTUALIZATION_INSTANCE_INFO_OUTPUT = _VIRTUALIZATION_INSTANCE_INFO_OUTPUT; pub type PVIRTUALIZATION_INSTANCE_INFO_OUTPUT = *mut _VIRTUALIZATION_INSTANCE_INFO_OUTPUT; #[repr(C)] @@ -230783,45 +126878,17 @@ pub struct _GET_FILTER_FILE_IDENTIFIER_INPUT { pub AltitudeLength: WORD, pub Altitude: [WCHAR; 1usize], } -#[test] -fn bindgen_test_layout__GET_FILTER_FILE_IDENTIFIER_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_GET_FILTER_FILE_IDENTIFIER_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_FILTER_FILE_IDENTIFIER_INPUT>(), - 4usize, - concat!("Size of: ", stringify!(_GET_FILTER_FILE_IDENTIFIER_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_FILTER_FILE_IDENTIFIER_INPUT>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AltitudeLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_INPUT), - "::", - stringify!(AltitudeLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Altitude) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_INPUT), - "::", - stringify!(Altitude) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_FILTER_FILE_IDENTIFIER_INPUT"] + [::std::mem::size_of::<_GET_FILTER_FILE_IDENTIFIER_INPUT>() - 4usize]; + ["Alignment of _GET_FILTER_FILE_IDENTIFIER_INPUT"] + [::std::mem::align_of::<_GET_FILTER_FILE_IDENTIFIER_INPUT>() - 2usize]; + ["Offset of field: _GET_FILTER_FILE_IDENTIFIER_INPUT::AltitudeLength"] + [::std::mem::offset_of!(_GET_FILTER_FILE_IDENTIFIER_INPUT, AltitudeLength) - 0usize]; + ["Offset of field: _GET_FILTER_FILE_IDENTIFIER_INPUT::Altitude"] + [::std::mem::offset_of!(_GET_FILTER_FILE_IDENTIFIER_INPUT, Altitude) - 2usize]; +}; pub type GET_FILTER_FILE_IDENTIFIER_INPUT = _GET_FILTER_FILE_IDENTIFIER_INPUT; pub type PGET_FILTER_FILE_IDENTIFIER_INPUT = *mut _GET_FILTER_FILE_IDENTIFIER_INPUT; #[repr(C)] @@ -230830,45 +126897,19 @@ pub struct _GET_FILTER_FILE_IDENTIFIER_OUTPUT { pub FilterFileIdentifierLength: WORD, pub FilterFileIdentifier: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__GET_FILTER_FILE_IDENTIFIER_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_GET_FILTER_FILE_IDENTIFIER_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GET_FILTER_FILE_IDENTIFIER_OUTPUT>(), - 4usize, - concat!("Size of: ", stringify!(_GET_FILTER_FILE_IDENTIFIER_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_GET_FILTER_FILE_IDENTIFIER_OUTPUT>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FilterFileIdentifierLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_OUTPUT), - "::", - stringify!(FilterFileIdentifierLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FilterFileIdentifier) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_GET_FILTER_FILE_IDENTIFIER_OUTPUT), - "::", - stringify!(FilterFileIdentifier) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GET_FILTER_FILE_IDENTIFIER_OUTPUT"] + [::std::mem::size_of::<_GET_FILTER_FILE_IDENTIFIER_OUTPUT>() - 4usize]; + ["Alignment of _GET_FILTER_FILE_IDENTIFIER_OUTPUT"] + [::std::mem::align_of::<_GET_FILTER_FILE_IDENTIFIER_OUTPUT>() - 2usize]; + ["Offset of field: _GET_FILTER_FILE_IDENTIFIER_OUTPUT::FilterFileIdentifierLength"][::std::mem::offset_of!( + _GET_FILTER_FILE_IDENTIFIER_OUTPUT, + FilterFileIdentifierLength + ) - 0usize]; + ["Offset of field: _GET_FILTER_FILE_IDENTIFIER_OUTPUT::FilterFileIdentifier"] + [::std::mem::offset_of!(_GET_FILTER_FILE_IDENTIFIER_OUTPUT, FilterFileIdentifier) - 2usize]; +}; pub type GET_FILTER_FILE_IDENTIFIER_OUTPUT = _GET_FILTER_FILE_IDENTIFIER_OUTPUT; pub type PGET_FILTER_FILE_IDENTIFIER_OUTPUT = *mut _GET_FILTER_FILE_IDENTIFIER_OUTPUT; pub const _FS_BPIO_OPERATIONS_FS_BPIO_OP_ENABLE: _FS_BPIO_OPERATIONS = 1; @@ -230894,61 +126935,19 @@ pub struct _FS_BPIO_INPUT { pub Reserved1: DWORDLONG, pub Reserved2: DWORDLONG, } -#[test] -fn bindgen_test_layout__FS_BPIO_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FS_BPIO_INPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FS_BPIO_INPUT>(), - 24usize, - concat!("Size of: ", stringify!(_FS_BPIO_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FS_BPIO_INPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FS_BPIO_INPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INPUT), - "::", - stringify!(Operation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INPUT), - "::", - stringify!(InFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INPUT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INPUT), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FS_BPIO_INPUT"][::std::mem::size_of::<_FS_BPIO_INPUT>() - 24usize]; + ["Alignment of _FS_BPIO_INPUT"][::std::mem::align_of::<_FS_BPIO_INPUT>() - 8usize]; + ["Offset of field: _FS_BPIO_INPUT::Operation"] + [::std::mem::offset_of!(_FS_BPIO_INPUT, Operation) - 0usize]; + ["Offset of field: _FS_BPIO_INPUT::InFlags"] + [::std::mem::offset_of!(_FS_BPIO_INPUT, InFlags) - 4usize]; + ["Offset of field: _FS_BPIO_INPUT::Reserved1"] + [::std::mem::offset_of!(_FS_BPIO_INPUT, Reserved1) - 8usize]; + ["Offset of field: _FS_BPIO_INPUT::Reserved2"] + [::std::mem::offset_of!(_FS_BPIO_INPUT, Reserved2) - 16usize]; +}; pub type FS_BPIO_INPUT = _FS_BPIO_INPUT; pub type PFS_BPIO_INPUT = *mut _FS_BPIO_INPUT; pub const _FS_BPIO_OUTFLAGS_FSBPIO_OUTFL_None: _FS_BPIO_OUTFLAGS = 0; @@ -230967,71 +126966,21 @@ pub struct _FS_BPIO_RESULTS { pub FailureReasonLen: WORD, pub FailureReason: [WCHAR; 128usize], } -#[test] -fn bindgen_test_layout__FS_BPIO_RESULTS() { - const UNINIT: ::std::mem::MaybeUninit<_FS_BPIO_RESULTS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FS_BPIO_RESULTS>(), - 328usize, - concat!("Size of: ", stringify!(_FS_BPIO_RESULTS)) - ); - assert_eq!( - ::std::mem::align_of::<_FS_BPIO_RESULTS>(), - 4usize, - concat!("Alignment of ", stringify!(_FS_BPIO_RESULTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_RESULTS), - "::", - stringify!(OpStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailingDriverNameLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_RESULTS), - "::", - stringify!(FailingDriverNameLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailingDriverName) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_RESULTS), - "::", - stringify!(FailingDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailureReasonLen) as usize - ptr as usize }, - 70usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_RESULTS), - "::", - stringify!(FailureReasonLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FailureReason) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_RESULTS), - "::", - stringify!(FailureReason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FS_BPIO_RESULTS"][::std::mem::size_of::<_FS_BPIO_RESULTS>() - 328usize]; + ["Alignment of _FS_BPIO_RESULTS"][::std::mem::align_of::<_FS_BPIO_RESULTS>() - 4usize]; + ["Offset of field: _FS_BPIO_RESULTS::OpStatus"] + [::std::mem::offset_of!(_FS_BPIO_RESULTS, OpStatus) - 0usize]; + ["Offset of field: _FS_BPIO_RESULTS::FailingDriverNameLen"] + [::std::mem::offset_of!(_FS_BPIO_RESULTS, FailingDriverNameLen) - 4usize]; + ["Offset of field: _FS_BPIO_RESULTS::FailingDriverName"] + [::std::mem::offset_of!(_FS_BPIO_RESULTS, FailingDriverName) - 6usize]; + ["Offset of field: _FS_BPIO_RESULTS::FailureReasonLen"] + [::std::mem::offset_of!(_FS_BPIO_RESULTS, FailureReasonLen) - 70usize]; + ["Offset of field: _FS_BPIO_RESULTS::FailureReason"] + [::std::mem::offset_of!(_FS_BPIO_RESULTS, FailureReason) - 72usize]; +}; pub type FS_BPIO_RESULTS = _FS_BPIO_RESULTS; pub type PFS_BPIO_RESULTS = *mut _FS_BPIO_RESULTS; #[repr(C)] @@ -231041,51 +126990,17 @@ pub struct _FS_BPIO_INFO { pub StorageDriverNameLen: WORD, pub StorageDriverName: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout__FS_BPIO_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_FS_BPIO_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FS_BPIO_INFO>(), - 72usize, - concat!("Size of: ", stringify!(_FS_BPIO_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_FS_BPIO_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_FS_BPIO_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ActiveBypassIoCount) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INFO), - "::", - stringify!(ActiveBypassIoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageDriverNameLen) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INFO), - "::", - stringify!(StorageDriverNameLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StorageDriverName) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_INFO), - "::", - stringify!(StorageDriverName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FS_BPIO_INFO"][::std::mem::size_of::<_FS_BPIO_INFO>() - 72usize]; + ["Alignment of _FS_BPIO_INFO"][::std::mem::align_of::<_FS_BPIO_INFO>() - 4usize]; + ["Offset of field: _FS_BPIO_INFO::ActiveBypassIoCount"] + [::std::mem::offset_of!(_FS_BPIO_INFO, ActiveBypassIoCount) - 0usize]; + ["Offset of field: _FS_BPIO_INFO::StorageDriverNameLen"] + [::std::mem::offset_of!(_FS_BPIO_INFO, StorageDriverNameLen) - 4usize]; + ["Offset of field: _FS_BPIO_INFO::StorageDriverName"] + [::std::mem::offset_of!(_FS_BPIO_INFO, StorageDriverName) - 6usize]; +}; pub type FS_BPIO_INFO = _FS_BPIO_INFO; pub type PFS_BPIO_INFO = *mut _FS_BPIO_INFO; #[repr(C)] @@ -231106,127 +127021,36 @@ pub union _FS_BPIO_OUTPUT__bindgen_ty_1 { pub StreamResume: FS_BPIO_RESULTS, pub GetInfo: FS_BPIO_INFO, } -#[test] -fn bindgen_test_layout__FS_BPIO_OUTPUT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_FS_BPIO_OUTPUT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FS_BPIO_OUTPUT__bindgen_ty_1>(), - 328usize, - concat!("Size of: ", stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_FS_BPIO_OUTPUT__bindgen_ty_1>(), - 4usize, - concat!("Alignment of ", stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enable) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1), - "::", - stringify!(Enable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Query) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1), - "::", - stringify!(Query) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VolumeStackResume) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1), - "::", - stringify!(VolumeStackResume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StreamResume) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1), - "::", - stringify!(StreamResume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT__bindgen_ty_1), - "::", - stringify!(GetInfo) - ) - ); -} -#[test] -fn bindgen_test_layout__FS_BPIO_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_FS_BPIO_OUTPUT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FS_BPIO_OUTPUT>(), - 352usize, - concat!("Size of: ", stringify!(_FS_BPIO_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_FS_BPIO_OUTPUT>(), - 8usize, - concat!("Alignment of ", stringify!(_FS_BPIO_OUTPUT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Operation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT), - "::", - stringify!(Operation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OutFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT), - "::", - stringify!(OutFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FS_BPIO_OUTPUT), - "::", - stringify!(Reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FS_BPIO_OUTPUT__bindgen_ty_1"] + [::std::mem::size_of::<_FS_BPIO_OUTPUT__bindgen_ty_1>() - 328usize]; + ["Alignment of _FS_BPIO_OUTPUT__bindgen_ty_1"] + [::std::mem::align_of::<_FS_BPIO_OUTPUT__bindgen_ty_1>() - 4usize]; + ["Offset of field: _FS_BPIO_OUTPUT__bindgen_ty_1::Enable"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT__bindgen_ty_1, Enable) - 0usize]; + ["Offset of field: _FS_BPIO_OUTPUT__bindgen_ty_1::Query"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT__bindgen_ty_1, Query) - 0usize]; + ["Offset of field: _FS_BPIO_OUTPUT__bindgen_ty_1::VolumeStackResume"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT__bindgen_ty_1, VolumeStackResume) - 0usize]; + ["Offset of field: _FS_BPIO_OUTPUT__bindgen_ty_1::StreamResume"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT__bindgen_ty_1, StreamResume) - 0usize]; + ["Offset of field: _FS_BPIO_OUTPUT__bindgen_ty_1::GetInfo"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT__bindgen_ty_1, GetInfo) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FS_BPIO_OUTPUT"][::std::mem::size_of::<_FS_BPIO_OUTPUT>() - 352usize]; + ["Alignment of _FS_BPIO_OUTPUT"][::std::mem::align_of::<_FS_BPIO_OUTPUT>() - 8usize]; + ["Offset of field: _FS_BPIO_OUTPUT::Operation"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT, Operation) - 0usize]; + ["Offset of field: _FS_BPIO_OUTPUT::OutFlags"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT, OutFlags) - 4usize]; + ["Offset of field: _FS_BPIO_OUTPUT::Reserved1"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT, Reserved1) - 8usize]; + ["Offset of field: _FS_BPIO_OUTPUT::Reserved2"] + [::std::mem::offset_of!(_FS_BPIO_OUTPUT, Reserved2) - 16usize]; +}; pub type FS_BPIO_OUTPUT = _FS_BPIO_OUTPUT; pub type PFS_BPIO_OUTPUT = *mut _FS_BPIO_OUTPUT; #[repr(C)] @@ -231234,35 +127058,15 @@ pub type PFS_BPIO_OUTPUT = *mut _FS_BPIO_OUTPUT; pub struct _SMB_SHARE_FLUSH_AND_PURGE_INPUT { pub Version: WORD, } -#[test] -fn bindgen_test_layout__SMB_SHARE_FLUSH_AND_PURGE_INPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SMB_SHARE_FLUSH_AND_PURGE_INPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SMB_SHARE_FLUSH_AND_PURGE_INPUT>(), - 2usize, - concat!("Size of: ", stringify!(_SMB_SHARE_FLUSH_AND_PURGE_INPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SMB_SHARE_FLUSH_AND_PURGE_INPUT>(), - 2usize, - concat!( - "Alignment of ", - stringify!(_SMB_SHARE_FLUSH_AND_PURGE_INPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SMB_SHARE_FLUSH_AND_PURGE_INPUT), - "::", - stringify!(Version) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SMB_SHARE_FLUSH_AND_PURGE_INPUT"] + [::std::mem::size_of::<_SMB_SHARE_FLUSH_AND_PURGE_INPUT>() - 2usize]; + ["Alignment of _SMB_SHARE_FLUSH_AND_PURGE_INPUT"] + [::std::mem::align_of::<_SMB_SHARE_FLUSH_AND_PURGE_INPUT>() - 2usize]; + ["Offset of field: _SMB_SHARE_FLUSH_AND_PURGE_INPUT::Version"] + [::std::mem::offset_of!(_SMB_SHARE_FLUSH_AND_PURGE_INPUT, Version) - 0usize]; +}; pub type SMB_SHARE_FLUSH_AND_PURGE_INPUT = _SMB_SHARE_FLUSH_AND_PURGE_INPUT; pub type PSMB_SHARE_FLUSH_AND_PURGE_INPUT = *mut _SMB_SHARE_FLUSH_AND_PURGE_INPUT; pub type PCSMB_SHARE_FLUSH_AND_PURGE_INPUT = *const _SMB_SHARE_FLUSH_AND_PURGE_INPUT; @@ -231271,35 +127075,15 @@ pub type PCSMB_SHARE_FLUSH_AND_PURGE_INPUT = *const _SMB_SHARE_FLUSH_AND_PURGE_I pub struct _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT { pub cEntriesPurged: DWORD, } -#[test] -fn bindgen_test_layout__SMB_SHARE_FLUSH_AND_PURGE_OUTPUT() { - const UNINIT: ::std::mem::MaybeUninit<_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT>(), - 4usize, - concat!("Size of: ", stringify!(_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT)) - ); - assert_eq!( - ::std::mem::align_of::<_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cEntriesPurged) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT), - "::", - stringify!(cEntriesPurged) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT"] + [::std::mem::size_of::<_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT>() - 4usize]; + ["Alignment of _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT"] + [::std::mem::align_of::<_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT>() - 4usize]; + ["Offset of field: _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT::cEntriesPurged"] + [::std::mem::offset_of!(_SMB_SHARE_FLUSH_AND_PURGE_OUTPUT, cEntriesPurged) - 0usize]; +}; pub type SMB_SHARE_FLUSH_AND_PURGE_OUTPUT = _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT; pub type PSMB_SHARE_FLUSH_AND_PURGE_OUTPUT = *mut _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT; pub type PCSMB_SHARE_FLUSH_AND_PURGE_OUTPUT = *const _SMB_SHARE_FLUSH_AND_PURGE_OUTPUT; @@ -231310,51 +127094,17 @@ pub struct _DISK_EXTENT { pub StartingOffset: LARGE_INTEGER, pub ExtentLength: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__DISK_EXTENT() { - const UNINIT: ::std::mem::MaybeUninit<_DISK_EXTENT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DISK_EXTENT>(), - 24usize, - concat!("Size of: ", stringify!(_DISK_EXTENT)) - ); - assert_eq!( - ::std::mem::align_of::<_DISK_EXTENT>(), - 8usize, - concat!("Alignment of ", stringify!(_DISK_EXTENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiskNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EXTENT), - "::", - stringify!(DiskNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartingOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EXTENT), - "::", - stringify!(StartingOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtentLength) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DISK_EXTENT), - "::", - stringify!(ExtentLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DISK_EXTENT"][::std::mem::size_of::<_DISK_EXTENT>() - 24usize]; + ["Alignment of _DISK_EXTENT"][::std::mem::align_of::<_DISK_EXTENT>() - 8usize]; + ["Offset of field: _DISK_EXTENT::DiskNumber"] + [::std::mem::offset_of!(_DISK_EXTENT, DiskNumber) - 0usize]; + ["Offset of field: _DISK_EXTENT::StartingOffset"] + [::std::mem::offset_of!(_DISK_EXTENT, StartingOffset) - 8usize]; + ["Offset of field: _DISK_EXTENT::ExtentLength"] + [::std::mem::offset_of!(_DISK_EXTENT, ExtentLength) - 16usize]; +}; pub type DISK_EXTENT = _DISK_EXTENT; pub type PDISK_EXTENT = *mut _DISK_EXTENT; #[repr(C)] @@ -231363,41 +127113,15 @@ pub struct _VOLUME_DISK_EXTENTS { pub NumberOfDiskExtents: DWORD, pub Extents: [DISK_EXTENT; 1usize], } -#[test] -fn bindgen_test_layout__VOLUME_DISK_EXTENTS() { - const UNINIT: ::std::mem::MaybeUninit<_VOLUME_DISK_EXTENTS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VOLUME_DISK_EXTENTS>(), - 32usize, - concat!("Size of: ", stringify!(_VOLUME_DISK_EXTENTS)) - ); - assert_eq!( - ::std::mem::align_of::<_VOLUME_DISK_EXTENTS>(), - 8usize, - concat!("Alignment of ", stringify!(_VOLUME_DISK_EXTENTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NumberOfDiskExtents) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VOLUME_DISK_EXTENTS), - "::", - stringify!(NumberOfDiskExtents) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Extents) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_VOLUME_DISK_EXTENTS), - "::", - stringify!(Extents) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VOLUME_DISK_EXTENTS"][::std::mem::size_of::<_VOLUME_DISK_EXTENTS>() - 32usize]; + ["Alignment of _VOLUME_DISK_EXTENTS"][::std::mem::align_of::<_VOLUME_DISK_EXTENTS>() - 8usize]; + ["Offset of field: _VOLUME_DISK_EXTENTS::NumberOfDiskExtents"] + [::std::mem::offset_of!(_VOLUME_DISK_EXTENTS, NumberOfDiskExtents) - 0usize]; + ["Offset of field: _VOLUME_DISK_EXTENTS::Extents"] + [::std::mem::offset_of!(_VOLUME_DISK_EXTENTS, Extents) - 8usize]; +}; pub type VOLUME_DISK_EXTENTS = _VOLUME_DISK_EXTENTS; pub type PVOLUME_DISK_EXTENTS = *mut _VOLUME_DISK_EXTENTS; #[repr(C)] @@ -231405,38 +127129,15 @@ pub type PVOLUME_DISK_EXTENTS = *mut _VOLUME_DISK_EXTENTS; pub struct _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION { pub GptAttributes: DWORDLONG, } -#[test] -fn bindgen_test_layout__VOLUME_GET_GPT_ATTRIBUTES_INFORMATION() { - const UNINIT: ::std::mem::MaybeUninit<_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION>(), - 8usize, - concat!( - "Size of: ", - stringify!(_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION) - ) - ); - assert_eq!( - ::std::mem::align_of::<_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GptAttributes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION), - "::", - stringify!(GptAttributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION"] + [::std::mem::size_of::<_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION>() - 8usize]; + ["Alignment of _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION"] + [::std::mem::align_of::<_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION>() - 8usize]; + ["Offset of field: _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION::GptAttributes"] + [::std::mem::offset_of!(_VOLUME_GET_GPT_ATTRIBUTES_INFORMATION, GptAttributes) - 0usize]; +}; pub type VOLUME_GET_GPT_ATTRIBUTES_INFORMATION = _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION; pub type PVOLUME_GET_GPT_ATTRIBUTES_INFORMATION = *mut _VOLUME_GET_GPT_ATTRIBUTES_INFORMATION; pub type PIO_IRP_EXT_PROCESS_TRACKED_OFFSET_CALLBACK = ::std::option::Option< @@ -231453,56 +127154,23 @@ pub struct _IO_IRP_EXT_TRACK_OFFSET_HEADER { pub Flags: WORD, pub TrackedOffsetCallback: PIO_IRP_EXT_PROCESS_TRACKED_OFFSET_CALLBACK, } -#[test] -fn bindgen_test_layout__IO_IRP_EXT_TRACK_OFFSET_HEADER() { - const UNINIT: ::std::mem::MaybeUninit<_IO_IRP_EXT_TRACK_OFFSET_HEADER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_IO_IRP_EXT_TRACK_OFFSET_HEADER>(), - 16usize, - concat!("Size of: ", stringify!(_IO_IRP_EXT_TRACK_OFFSET_HEADER)) - ); - assert_eq!( - ::std::mem::align_of::<_IO_IRP_EXT_TRACK_OFFSET_HEADER>(), - 8usize, - concat!("Alignment of ", stringify!(_IO_IRP_EXT_TRACK_OFFSET_HEADER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Validation) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_IO_IRP_EXT_TRACK_OFFSET_HEADER), - "::", - stringify!(Validation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_IO_IRP_EXT_TRACK_OFFSET_HEADER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TrackedOffsetCallback) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_IO_IRP_EXT_TRACK_OFFSET_HEADER), - "::", - stringify!(TrackedOffsetCallback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _IO_IRP_EXT_TRACK_OFFSET_HEADER"] + [::std::mem::size_of::<_IO_IRP_EXT_TRACK_OFFSET_HEADER>() - 16usize]; + ["Alignment of _IO_IRP_EXT_TRACK_OFFSET_HEADER"] + [::std::mem::align_of::<_IO_IRP_EXT_TRACK_OFFSET_HEADER>() - 8usize]; + ["Offset of field: _IO_IRP_EXT_TRACK_OFFSET_HEADER::Validation"] + [::std::mem::offset_of!(_IO_IRP_EXT_TRACK_OFFSET_HEADER, Validation) - 0usize]; + ["Offset of field: _IO_IRP_EXT_TRACK_OFFSET_HEADER::Flags"] + [::std::mem::offset_of!(_IO_IRP_EXT_TRACK_OFFSET_HEADER, Flags) - 2usize]; + ["Offset of field: _IO_IRP_EXT_TRACK_OFFSET_HEADER::TrackedOffsetCallback"] + [::std::mem::offset_of!(_IO_IRP_EXT_TRACK_OFFSET_HEADER, TrackedOffsetCallback) - 8usize]; +}; pub type IO_IRP_EXT_TRACK_OFFSET_HEADER = _IO_IRP_EXT_TRACK_OFFSET_HEADER; pub type PIO_IRP_EXT_TRACK_OFFSET_HEADER = *mut _IO_IRP_EXT_TRACK_OFFSET_HEADER; pub type UWORD = WORD; -extern "C" { +unsafe extern "C" { pub static GUID_DEVINTERFACE_SMARTCARD_READER: GUID; } #[repr(C)] @@ -231511,41 +127179,15 @@ pub struct _SCARD_IO_REQUEST { pub dwProtocol: DWORD, pub cbPciLength: DWORD, } -#[test] -fn bindgen_test_layout__SCARD_IO_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_IO_REQUEST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_IO_REQUEST>(), - 8usize, - concat!("Size of: ", stringify!(_SCARD_IO_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_IO_REQUEST>(), - 4usize, - concat!("Alignment of ", stringify!(_SCARD_IO_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProtocol) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_IO_REQUEST), - "::", - stringify!(dwProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbPciLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_IO_REQUEST), - "::", - stringify!(cbPciLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_IO_REQUEST"][::std::mem::size_of::<_SCARD_IO_REQUEST>() - 8usize]; + ["Alignment of _SCARD_IO_REQUEST"][::std::mem::align_of::<_SCARD_IO_REQUEST>() - 4usize]; + ["Offset of field: _SCARD_IO_REQUEST::dwProtocol"] + [::std::mem::offset_of!(_SCARD_IO_REQUEST, dwProtocol) - 0usize]; + ["Offset of field: _SCARD_IO_REQUEST::cbPciLength"] + [::std::mem::offset_of!(_SCARD_IO_REQUEST, cbPciLength) - 4usize]; +}; pub type SCARD_IO_REQUEST = _SCARD_IO_REQUEST; pub type PSCARD_IO_REQUEST = *mut _SCARD_IO_REQUEST; pub type LPSCARD_IO_REQUEST = *mut _SCARD_IO_REQUEST; @@ -231559,71 +127201,21 @@ pub struct _SCARD_T0_COMMAND { pub bP2: BYTE, pub bP3: BYTE, } -#[test] -fn bindgen_test_layout__SCARD_T0_COMMAND() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_T0_COMMAND> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_T0_COMMAND>(), - 5usize, - concat!("Size of: ", stringify!(_SCARD_T0_COMMAND)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_T0_COMMAND>(), - 1usize, - concat!("Alignment of ", stringify!(_SCARD_T0_COMMAND)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bCla) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_COMMAND), - "::", - stringify!(bCla) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bIns) as usize - ptr as usize }, - 1usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_COMMAND), - "::", - stringify!(bIns) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bP1) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_COMMAND), - "::", - stringify!(bP1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bP2) as usize - ptr as usize }, - 3usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_COMMAND), - "::", - stringify!(bP2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bP3) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_COMMAND), - "::", - stringify!(bP3) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_T0_COMMAND"][::std::mem::size_of::<_SCARD_T0_COMMAND>() - 5usize]; + ["Alignment of _SCARD_T0_COMMAND"][::std::mem::align_of::<_SCARD_T0_COMMAND>() - 1usize]; + ["Offset of field: _SCARD_T0_COMMAND::bCla"] + [::std::mem::offset_of!(_SCARD_T0_COMMAND, bCla) - 0usize]; + ["Offset of field: _SCARD_T0_COMMAND::bIns"] + [::std::mem::offset_of!(_SCARD_T0_COMMAND, bIns) - 1usize]; + ["Offset of field: _SCARD_T0_COMMAND::bP1"] + [::std::mem::offset_of!(_SCARD_T0_COMMAND, bP1) - 2usize]; + ["Offset of field: _SCARD_T0_COMMAND::bP2"] + [::std::mem::offset_of!(_SCARD_T0_COMMAND, bP2) - 3usize]; + ["Offset of field: _SCARD_T0_COMMAND::bP3"] + [::std::mem::offset_of!(_SCARD_T0_COMMAND, bP3) - 4usize]; +}; pub type SCARD_T0_COMMAND = _SCARD_T0_COMMAND; pub type LPSCARD_T0_COMMAND = *mut _SCARD_T0_COMMAND; #[repr(C)] @@ -231640,87 +127232,28 @@ pub union _SCARD_T0_REQUEST__bindgen_ty_1 { pub CmdBytes: SCARD_T0_COMMAND, pub rgbHeader: [BYTE; 5usize], } -#[test] -fn bindgen_test_layout__SCARD_T0_REQUEST__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_T0_REQUEST__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_T0_REQUEST__bindgen_ty_1>(), - 5usize, - concat!("Size of: ", stringify!(_SCARD_T0_REQUEST__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_T0_REQUEST__bindgen_ty_1>(), - 1usize, - concat!("Alignment of ", stringify!(_SCARD_T0_REQUEST__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CmdBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_REQUEST__bindgen_ty_1), - "::", - stringify!(CmdBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_REQUEST__bindgen_ty_1), - "::", - stringify!(rgbHeader) - ) - ); -} -#[test] -fn bindgen_test_layout__SCARD_T0_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_T0_REQUEST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_T0_REQUEST>(), - 16usize, - concat!("Size of: ", stringify!(_SCARD_T0_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_T0_REQUEST>(), - 4usize, - concat!("Alignment of ", stringify!(_SCARD_T0_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ioRequest) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_REQUEST), - "::", - stringify!(ioRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSw1) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_REQUEST), - "::", - stringify!(bSw1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bSw2) as usize - ptr as usize }, - 9usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T0_REQUEST), - "::", - stringify!(bSw2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_T0_REQUEST__bindgen_ty_1"] + [::std::mem::size_of::<_SCARD_T0_REQUEST__bindgen_ty_1>() - 5usize]; + ["Alignment of _SCARD_T0_REQUEST__bindgen_ty_1"] + [::std::mem::align_of::<_SCARD_T0_REQUEST__bindgen_ty_1>() - 1usize]; + ["Offset of field: _SCARD_T0_REQUEST__bindgen_ty_1::CmdBytes"] + [::std::mem::offset_of!(_SCARD_T0_REQUEST__bindgen_ty_1, CmdBytes) - 0usize]; + ["Offset of field: _SCARD_T0_REQUEST__bindgen_ty_1::rgbHeader"] + [::std::mem::offset_of!(_SCARD_T0_REQUEST__bindgen_ty_1, rgbHeader) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_T0_REQUEST"][::std::mem::size_of::<_SCARD_T0_REQUEST>() - 16usize]; + ["Alignment of _SCARD_T0_REQUEST"][::std::mem::align_of::<_SCARD_T0_REQUEST>() - 4usize]; + ["Offset of field: _SCARD_T0_REQUEST::ioRequest"] + [::std::mem::offset_of!(_SCARD_T0_REQUEST, ioRequest) - 0usize]; + ["Offset of field: _SCARD_T0_REQUEST::bSw1"] + [::std::mem::offset_of!(_SCARD_T0_REQUEST, bSw1) - 8usize]; + ["Offset of field: _SCARD_T0_REQUEST::bSw2"] + [::std::mem::offset_of!(_SCARD_T0_REQUEST, bSw2) - 9usize]; +}; pub type SCARD_T0_REQUEST = _SCARD_T0_REQUEST; pub type PSCARD_T0_REQUEST = *mut SCARD_T0_REQUEST; pub type LPSCARD_T0_REQUEST = *mut SCARD_T0_REQUEST; @@ -231729,42 +127262,24 @@ pub type LPSCARD_T0_REQUEST = *mut SCARD_T0_REQUEST; pub struct _SCARD_T1_REQUEST { pub ioRequest: SCARD_IO_REQUEST, } -#[test] -fn bindgen_test_layout__SCARD_T1_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_T1_REQUEST> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_T1_REQUEST>(), - 8usize, - concat!("Size of: ", stringify!(_SCARD_T1_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_T1_REQUEST>(), - 4usize, - concat!("Alignment of ", stringify!(_SCARD_T1_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ioRequest) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_T1_REQUEST), - "::", - stringify!(ioRequest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_T1_REQUEST"][::std::mem::size_of::<_SCARD_T1_REQUEST>() - 8usize]; + ["Alignment of _SCARD_T1_REQUEST"][::std::mem::align_of::<_SCARD_T1_REQUEST>() - 4usize]; + ["Offset of field: _SCARD_T1_REQUEST::ioRequest"] + [::std::mem::offset_of!(_SCARD_T1_REQUEST, ioRequest) - 0usize]; +}; pub type SCARD_T1_REQUEST = _SCARD_T1_REQUEST; pub type PSCARD_T1_REQUEST = *mut SCARD_T1_REQUEST; pub type LPSCARD_T1_REQUEST = *mut SCARD_T1_REQUEST; pub type LPCBYTE = *const BYTE; -extern "C" { +unsafe extern "C" { pub static g_rgSCardT0Pci: SCARD_IO_REQUEST; } -extern "C" { +unsafe extern "C" { pub static g_rgSCardT1Pci: SCARD_IO_REQUEST; } -extern "C" { +unsafe extern "C" { pub static g_rgSCardRawPci: SCARD_IO_REQUEST; } pub type SCARDCONTEXT = ULONG_PTR; @@ -231773,7 +127288,7 @@ pub type LPSCARDCONTEXT = *mut SCARDCONTEXT; pub type SCARDHANDLE = ULONG_PTR; pub type PSCARDHANDLE = *mut SCARDHANDLE; pub type LPSCARDHANDLE = *mut SCARDHANDLE; -extern "C" { +unsafe extern "C" { pub fn SCardEstablishContext( dwScope: DWORD, pvReserved1: LPCVOID, @@ -231781,27 +127296,27 @@ extern "C" { phContext: LPSCARDCONTEXT, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardReleaseContext(hContext: SCARDCONTEXT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIsValidContext(hContext: SCARDCONTEXT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReaderGroupsA( hContext: SCARDCONTEXT, mszGroups: LPSTR, pcchGroups: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReaderGroupsW( hContext: SCARDCONTEXT, mszGroups: LPWSTR, pcchGroups: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReadersA( hContext: SCARDCONTEXT, mszGroups: LPCSTR, @@ -231809,7 +127324,7 @@ extern "C" { pcchReaders: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReadersW( hContext: SCARDCONTEXT, mszGroups: LPCWSTR, @@ -231817,7 +127332,7 @@ extern "C" { pcchReaders: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListCardsA( hContext: SCARDCONTEXT, pbAtr: LPCBYTE, @@ -231827,7 +127342,7 @@ extern "C" { pcchCards: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListCardsW( hContext: SCARDCONTEXT, pbAtr: LPCBYTE, @@ -231837,7 +127352,7 @@ extern "C" { pcchCards: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListInterfacesA( hContext: SCARDCONTEXT, szCard: LPCSTR, @@ -231845,7 +127360,7 @@ extern "C" { pcguidInterfaces: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListInterfacesW( hContext: SCARDCONTEXT, szCard: LPCWSTR, @@ -231853,21 +127368,21 @@ extern "C" { pcguidInterfaces: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetProviderIdA( hContext: SCARDCONTEXT, szCard: LPCSTR, pguidProviderId: LPGUID, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetProviderIdW( hContext: SCARDCONTEXT, szCard: LPCWSTR, pguidProviderId: LPGUID, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetCardTypeProviderNameA( hContext: SCARDCONTEXT, szCardName: LPCSTR, @@ -231876,7 +127391,7 @@ extern "C" { pcchProvider: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetCardTypeProviderNameW( hContext: SCARDCONTEXT, szCardName: LPCWSTR, @@ -231885,67 +127400,67 @@ extern "C" { pcchProvider: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceReaderGroupA(hContext: SCARDCONTEXT, szGroupName: LPCSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceReaderGroupW(hContext: SCARDCONTEXT, szGroupName: LPCWSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetReaderGroupA(hContext: SCARDCONTEXT, szGroupName: LPCSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetReaderGroupW(hContext: SCARDCONTEXT, szGroupName: LPCWSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceReaderA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, szDeviceName: LPCSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceReaderW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, szDeviceName: LPCWSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetReaderA(hContext: SCARDCONTEXT, szReaderName: LPCSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetReaderW(hContext: SCARDCONTEXT, szReaderName: LPCWSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardAddReaderToGroupA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, szGroupName: LPCSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardAddReaderToGroupW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, szGroupName: LPCWSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardRemoveReaderFromGroupA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, szGroupName: LPCSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardRemoveReaderFromGroupW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, szGroupName: LPCWSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceCardTypeA( hContext: SCARDCONTEXT, szCardName: LPCSTR, @@ -231957,7 +127472,7 @@ extern "C" { cbAtrLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardIntroduceCardTypeW( hContext: SCARDCONTEXT, szCardName: LPCWSTR, @@ -231969,7 +127484,7 @@ extern "C" { cbAtrLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardSetCardTypeProviderNameA( hContext: SCARDCONTEXT, szCardName: LPCSTR, @@ -231977,7 +127492,7 @@ extern "C" { szProvider: LPCSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardSetCardTypeProviderNameW( hContext: SCARDCONTEXT, szCardName: LPCWSTR, @@ -231985,19 +127500,19 @@ extern "C" { szProvider: LPCWSTR, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetCardTypeA(hContext: SCARDCONTEXT, szCardName: LPCSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardForgetCardTypeW(hContext: SCARDCONTEXT, szCardName: LPCWSTR) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardFreeMemory(hContext: SCARDCONTEXT, pvMem: LPCVOID) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardAccessStartedEvent() -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SCardReleaseStartedEvent(); } #[repr(C)] @@ -232010,81 +127525,23 @@ pub struct SCARD_READERSTATEA { pub cbAtr: DWORD, pub rgbAtr: [BYTE; 36usize], } -#[test] -fn bindgen_test_layout_SCARD_READERSTATEA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(SCARD_READERSTATEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(SCARD_READERSTATEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szReader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(szReader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(dwCurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEventState) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(dwEventState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAtr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(cbAtr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbAtr) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEA), - "::", - stringify!(rgbAtr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SCARD_READERSTATEA"][::std::mem::size_of::() - 64usize]; + ["Alignment of SCARD_READERSTATEA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: SCARD_READERSTATEA::szReader"] + [::std::mem::offset_of!(SCARD_READERSTATEA, szReader) - 0usize]; + ["Offset of field: SCARD_READERSTATEA::pvUserData"] + [::std::mem::offset_of!(SCARD_READERSTATEA, pvUserData) - 8usize]; + ["Offset of field: SCARD_READERSTATEA::dwCurrentState"] + [::std::mem::offset_of!(SCARD_READERSTATEA, dwCurrentState) - 16usize]; + ["Offset of field: SCARD_READERSTATEA::dwEventState"] + [::std::mem::offset_of!(SCARD_READERSTATEA, dwEventState) - 20usize]; + ["Offset of field: SCARD_READERSTATEA::cbAtr"] + [::std::mem::offset_of!(SCARD_READERSTATEA, cbAtr) - 24usize]; + ["Offset of field: SCARD_READERSTATEA::rgbAtr"] + [::std::mem::offset_of!(SCARD_READERSTATEA, rgbAtr) - 28usize]; +}; pub type PSCARD_READERSTATEA = *mut SCARD_READERSTATEA; pub type LPSCARD_READERSTATEA = *mut SCARD_READERSTATEA; #[repr(C)] @@ -232097,87 +127554,29 @@ pub struct SCARD_READERSTATEW { pub cbAtr: DWORD, pub rgbAtr: [BYTE; 36usize], } -#[test] -fn bindgen_test_layout_SCARD_READERSTATEW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(SCARD_READERSTATEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(SCARD_READERSTATEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szReader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(szReader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentState) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(dwCurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwEventState) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(dwEventState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAtr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(cbAtr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbAtr) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(SCARD_READERSTATEW), - "::", - stringify!(rgbAtr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SCARD_READERSTATEW"][::std::mem::size_of::() - 64usize]; + ["Alignment of SCARD_READERSTATEW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: SCARD_READERSTATEW::szReader"] + [::std::mem::offset_of!(SCARD_READERSTATEW, szReader) - 0usize]; + ["Offset of field: SCARD_READERSTATEW::pvUserData"] + [::std::mem::offset_of!(SCARD_READERSTATEW, pvUserData) - 8usize]; + ["Offset of field: SCARD_READERSTATEW::dwCurrentState"] + [::std::mem::offset_of!(SCARD_READERSTATEW, dwCurrentState) - 16usize]; + ["Offset of field: SCARD_READERSTATEW::dwEventState"] + [::std::mem::offset_of!(SCARD_READERSTATEW, dwEventState) - 20usize]; + ["Offset of field: SCARD_READERSTATEW::cbAtr"] + [::std::mem::offset_of!(SCARD_READERSTATEW, cbAtr) - 24usize]; + ["Offset of field: SCARD_READERSTATEW::rgbAtr"] + [::std::mem::offset_of!(SCARD_READERSTATEW, rgbAtr) - 28usize]; +}; pub type PSCARD_READERSTATEW = *mut SCARD_READERSTATEW; pub type LPSCARD_READERSTATEW = *mut SCARD_READERSTATEW; pub type SCARD_READERSTATE = SCARD_READERSTATEA; pub type PSCARD_READERSTATE = PSCARD_READERSTATEA; pub type LPSCARD_READERSTATE = LPSCARD_READERSTATEA; -extern "C" { +unsafe extern "C" { pub fn SCardLocateCardsA( hContext: SCARDCONTEXT, mszCards: LPCSTR, @@ -232185,7 +127584,7 @@ extern "C" { cReaders: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardLocateCardsW( hContext: SCARDCONTEXT, mszCards: LPCWSTR, @@ -232200,55 +127599,21 @@ pub struct _SCARD_ATRMASK { pub rgbAtr: [BYTE; 36usize], pub rgbMask: [BYTE; 36usize], } -#[test] -fn bindgen_test_layout__SCARD_ATRMASK() { - const UNINIT: ::std::mem::MaybeUninit<_SCARD_ATRMASK> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SCARD_ATRMASK>(), - 76usize, - concat!("Size of: ", stringify!(_SCARD_ATRMASK)) - ); - assert_eq!( - ::std::mem::align_of::<_SCARD_ATRMASK>(), - 4usize, - concat!("Alignment of ", stringify!(_SCARD_ATRMASK)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAtr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_ATRMASK), - "::", - stringify!(cbAtr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbAtr) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_ATRMASK), - "::", - stringify!(rgbAtr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbMask) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_SCARD_ATRMASK), - "::", - stringify!(rgbMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SCARD_ATRMASK"][::std::mem::size_of::<_SCARD_ATRMASK>() - 76usize]; + ["Alignment of _SCARD_ATRMASK"][::std::mem::align_of::<_SCARD_ATRMASK>() - 4usize]; + ["Offset of field: _SCARD_ATRMASK::cbAtr"] + [::std::mem::offset_of!(_SCARD_ATRMASK, cbAtr) - 0usize]; + ["Offset of field: _SCARD_ATRMASK::rgbAtr"] + [::std::mem::offset_of!(_SCARD_ATRMASK, rgbAtr) - 4usize]; + ["Offset of field: _SCARD_ATRMASK::rgbMask"] + [::std::mem::offset_of!(_SCARD_ATRMASK, rgbMask) - 40usize]; +}; pub type SCARD_ATRMASK = _SCARD_ATRMASK; pub type PSCARD_ATRMASK = *mut _SCARD_ATRMASK; pub type LPSCARD_ATRMASK = *mut _SCARD_ATRMASK; -extern "C" { +unsafe extern "C" { pub fn SCardLocateCardsByATRA( hContext: SCARDCONTEXT, rgAtrMasks: LPSCARD_ATRMASK, @@ -232257,7 +127622,7 @@ extern "C" { cReaders: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardLocateCardsByATRW( hContext: SCARDCONTEXT, rgAtrMasks: LPSCARD_ATRMASK, @@ -232266,7 +127631,7 @@ extern "C" { cReaders: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetStatusChangeA( hContext: SCARDCONTEXT, dwTimeout: DWORD, @@ -232274,7 +127639,7 @@ extern "C" { cReaders: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetStatusChangeW( hContext: SCARDCONTEXT, dwTimeout: DWORD, @@ -232282,10 +127647,10 @@ extern "C" { cReaders: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardCancel(hContext: SCARDCONTEXT) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardConnectA( hContext: SCARDCONTEXT, szReader: LPCSTR, @@ -232295,7 +127660,7 @@ extern "C" { pdwActiveProtocol: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardConnectW( hContext: SCARDCONTEXT, szReader: LPCWSTR, @@ -232305,7 +127670,7 @@ extern "C" { pdwActiveProtocol: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardReconnect( hCard: SCARDHANDLE, dwShareMode: DWORD, @@ -232314,19 +127679,19 @@ extern "C" { pdwActiveProtocol: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardDisconnect(hCard: SCARDHANDLE, dwDisposition: DWORD) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardBeginTransaction(hCard: SCARDHANDLE) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardEndTransaction(hCard: SCARDHANDLE, dwDisposition: DWORD) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardCancelTransaction(hCard: SCARDHANDLE) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardState( hCard: SCARDHANDLE, pdwState: LPDWORD, @@ -232335,7 +127700,7 @@ extern "C" { pcbAtrLen: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardStatusA( hCard: SCARDHANDLE, mszReaderNames: LPSTR, @@ -232346,7 +127711,7 @@ extern "C" { pcbAtrLen: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardStatusW( hCard: SCARDHANDLE, mszReaderNames: LPWSTR, @@ -232357,7 +127722,7 @@ extern "C" { pcbAtrLen: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardTransmit( hCard: SCARDHANDLE, pioSendPci: LPCSCARD_IO_REQUEST, @@ -232368,10 +127733,10 @@ extern "C" { pcbRecvLength: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetTransmitCount(hCard: SCARDHANDLE, pcTransmitCount: LPDWORD) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardControl( hCard: SCARDHANDLE, dwControlCode: DWORD, @@ -232382,7 +127747,7 @@ extern "C" { lpBytesReturned: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetAttrib( hCard: SCARDHANDLE, dwAttrId: DWORD, @@ -232390,7 +127755,7 @@ extern "C" { pcbAttrLen: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardSetAttrib( hCard: SCARDHANDLE, dwAttrId: DWORD, @@ -232431,152 +127796,39 @@ pub struct OPENCARD_SEARCH_CRITERIAA { pub dwShareMode: DWORD, pub dwPreferredProtocols: DWORD, } -#[test] -fn bindgen_test_layout_OPENCARD_SEARCH_CRITERIAA() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(OPENCARD_SEARCH_CRITERIAA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARD_SEARCH_CRITERIAA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrGroupNames) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(lpstrGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxGroupNames) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(nMaxGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgguidInterfaces) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(rgguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cguidInterfaces) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(cguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCardNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(lpstrCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCardNames) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(nMaxCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnCheck) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(lpfnCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnDisconnect) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(lpfnDisconnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAA), - "::", - stringify!(dwPreferredProtocols) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARD_SEARCH_CRITERIAA"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of OPENCARD_SEARCH_CRITERIAA"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::dwStructSize"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, dwStructSize) - 0usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::lpstrGroupNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, lpstrGroupNames) - 8usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::nMaxGroupNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, nMaxGroupNames) - 16usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::rgguidInterfaces"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, rgguidInterfaces) - 24usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::cguidInterfaces"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, cguidInterfaces) - 32usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::lpstrCardNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, lpstrCardNames) - 40usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::nMaxCardNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, nMaxCardNames) - 48usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::lpfnCheck"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, lpfnCheck) - 56usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::lpfnConnect"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, lpfnConnect) - 64usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::lpfnDisconnect"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, lpfnDisconnect) - 72usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::pvUserData"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, pvUserData) - 80usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::dwShareMode"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, dwShareMode) - 88usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAA::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAA, dwPreferredProtocols) - 92usize]; +}; pub type POPENCARD_SEARCH_CRITERIAA = *mut OPENCARD_SEARCH_CRITERIAA; pub type LPOPENCARD_SEARCH_CRITERIAA = *mut OPENCARD_SEARCH_CRITERIAA; #[repr(C)] @@ -232596,152 +127848,39 @@ pub struct OPENCARD_SEARCH_CRITERIAW { pub dwShareMode: DWORD, pub dwPreferredProtocols: DWORD, } -#[test] -fn bindgen_test_layout_OPENCARD_SEARCH_CRITERIAW() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(OPENCARD_SEARCH_CRITERIAW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARD_SEARCH_CRITERIAW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrGroupNames) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(lpstrGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxGroupNames) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(nMaxGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgguidInterfaces) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(rgguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cguidInterfaces) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(cguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCardNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(lpstrCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCardNames) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(nMaxCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnCheck) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(lpfnCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnDisconnect) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(lpfnDisconnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(OPENCARD_SEARCH_CRITERIAW), - "::", - stringify!(dwPreferredProtocols) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARD_SEARCH_CRITERIAW"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of OPENCARD_SEARCH_CRITERIAW"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::dwStructSize"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, dwStructSize) - 0usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::lpstrGroupNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, lpstrGroupNames) - 8usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::nMaxGroupNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, nMaxGroupNames) - 16usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::rgguidInterfaces"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, rgguidInterfaces) - 24usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::cguidInterfaces"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, cguidInterfaces) - 32usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::lpstrCardNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, lpstrCardNames) - 40usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::nMaxCardNames"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, nMaxCardNames) - 48usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::lpfnCheck"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, lpfnCheck) - 56usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::lpfnConnect"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, lpfnConnect) - 64usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::lpfnDisconnect"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, lpfnDisconnect) - 72usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::pvUserData"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, pvUserData) - 80usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::dwShareMode"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, dwShareMode) - 88usize]; + ["Offset of field: OPENCARD_SEARCH_CRITERIAW::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARD_SEARCH_CRITERIAW, dwPreferredProtocols) - 92usize]; +}; pub type POPENCARD_SEARCH_CRITERIAW = *mut OPENCARD_SEARCH_CRITERIAW; pub type LPOPENCARD_SEARCH_CRITERIAW = *mut OPENCARD_SEARCH_CRITERIAW; pub type OPENCARD_SEARCH_CRITERIA = OPENCARD_SEARCH_CRITERIAA; @@ -232769,201 +127908,47 @@ pub struct OPENCARDNAME_EXA { pub dwActiveProtocol: DWORD, pub hCardHandle: SCARDHANDLE, } -#[test] -fn bindgen_test_layout_OPENCARDNAME_EXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(OPENCARDNAME_EXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARDNAME_EXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSCardContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(hSCardContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrSearchDesc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(lpstrSearchDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOpenCardSearchCriteria) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(pOpenCardSearchCriteria) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(dwPreferredProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrRdr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(lpstrRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxRdr) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(nMaxRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCard) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(lpstrCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCard) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(nMaxCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActiveProtocol) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(dwActiveProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCardHandle) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXA), - "::", - stringify!(hCardHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARDNAME_EXA"][::std::mem::size_of::() - 128usize]; + ["Alignment of OPENCARDNAME_EXA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARDNAME_EXA::dwStructSize"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, dwStructSize) - 0usize]; + ["Offset of field: OPENCARDNAME_EXA::hSCardContext"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, hSCardContext) - 8usize]; + ["Offset of field: OPENCARDNAME_EXA::hwndOwner"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, hwndOwner) - 16usize]; + ["Offset of field: OPENCARDNAME_EXA::dwFlags"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, dwFlags) - 24usize]; + ["Offset of field: OPENCARDNAME_EXA::lpstrTitle"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, lpstrTitle) - 32usize]; + ["Offset of field: OPENCARDNAME_EXA::lpstrSearchDesc"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, lpstrSearchDesc) - 40usize]; + ["Offset of field: OPENCARDNAME_EXA::hIcon"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, hIcon) - 48usize]; + ["Offset of field: OPENCARDNAME_EXA::pOpenCardSearchCriteria"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, pOpenCardSearchCriteria) - 56usize]; + ["Offset of field: OPENCARDNAME_EXA::lpfnConnect"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, lpfnConnect) - 64usize]; + ["Offset of field: OPENCARDNAME_EXA::pvUserData"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, pvUserData) - 72usize]; + ["Offset of field: OPENCARDNAME_EXA::dwShareMode"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, dwShareMode) - 80usize]; + ["Offset of field: OPENCARDNAME_EXA::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, dwPreferredProtocols) - 84usize]; + ["Offset of field: OPENCARDNAME_EXA::lpstrRdr"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, lpstrRdr) - 88usize]; + ["Offset of field: OPENCARDNAME_EXA::nMaxRdr"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, nMaxRdr) - 96usize]; + ["Offset of field: OPENCARDNAME_EXA::lpstrCard"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, lpstrCard) - 104usize]; + ["Offset of field: OPENCARDNAME_EXA::nMaxCard"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, nMaxCard) - 112usize]; + ["Offset of field: OPENCARDNAME_EXA::dwActiveProtocol"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, dwActiveProtocol) - 116usize]; + ["Offset of field: OPENCARDNAME_EXA::hCardHandle"] + [::std::mem::offset_of!(OPENCARDNAME_EXA, hCardHandle) - 120usize]; +}; pub type POPENCARDNAME_EXA = *mut OPENCARDNAME_EXA; pub type LPOPENCARDNAME_EXA = *mut OPENCARDNAME_EXA; #[repr(C)] @@ -232988,201 +127973,47 @@ pub struct OPENCARDNAME_EXW { pub dwActiveProtocol: DWORD, pub hCardHandle: SCARDHANDLE, } -#[test] -fn bindgen_test_layout_OPENCARDNAME_EXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(OPENCARDNAME_EXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARDNAME_EXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSCardContext) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(hSCardContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrSearchDesc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(lpstrSearchDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOpenCardSearchCriteria) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(pOpenCardSearchCriteria) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 84usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(dwPreferredProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrRdr) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(lpstrRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxRdr) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(nMaxRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCard) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(lpstrCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCard) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(nMaxCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActiveProtocol) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(dwActiveProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCardHandle) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAME_EXW), - "::", - stringify!(hCardHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARDNAME_EXW"][::std::mem::size_of::() - 128usize]; + ["Alignment of OPENCARDNAME_EXW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARDNAME_EXW::dwStructSize"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, dwStructSize) - 0usize]; + ["Offset of field: OPENCARDNAME_EXW::hSCardContext"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, hSCardContext) - 8usize]; + ["Offset of field: OPENCARDNAME_EXW::hwndOwner"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, hwndOwner) - 16usize]; + ["Offset of field: OPENCARDNAME_EXW::dwFlags"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, dwFlags) - 24usize]; + ["Offset of field: OPENCARDNAME_EXW::lpstrTitle"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, lpstrTitle) - 32usize]; + ["Offset of field: OPENCARDNAME_EXW::lpstrSearchDesc"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, lpstrSearchDesc) - 40usize]; + ["Offset of field: OPENCARDNAME_EXW::hIcon"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, hIcon) - 48usize]; + ["Offset of field: OPENCARDNAME_EXW::pOpenCardSearchCriteria"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, pOpenCardSearchCriteria) - 56usize]; + ["Offset of field: OPENCARDNAME_EXW::lpfnConnect"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, lpfnConnect) - 64usize]; + ["Offset of field: OPENCARDNAME_EXW::pvUserData"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, pvUserData) - 72usize]; + ["Offset of field: OPENCARDNAME_EXW::dwShareMode"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, dwShareMode) - 80usize]; + ["Offset of field: OPENCARDNAME_EXW::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, dwPreferredProtocols) - 84usize]; + ["Offset of field: OPENCARDNAME_EXW::lpstrRdr"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, lpstrRdr) - 88usize]; + ["Offset of field: OPENCARDNAME_EXW::nMaxRdr"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, nMaxRdr) - 96usize]; + ["Offset of field: OPENCARDNAME_EXW::lpstrCard"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, lpstrCard) - 104usize]; + ["Offset of field: OPENCARDNAME_EXW::nMaxCard"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, nMaxCard) - 112usize]; + ["Offset of field: OPENCARDNAME_EXW::dwActiveProtocol"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, dwActiveProtocol) - 116usize]; + ["Offset of field: OPENCARDNAME_EXW::hCardHandle"] + [::std::mem::offset_of!(OPENCARDNAME_EXW, hCardHandle) - 120usize]; +}; pub type POPENCARDNAME_EXW = *mut OPENCARDNAME_EXW; pub type LPOPENCARDNAME_EXW = *mut OPENCARDNAME_EXW; pub type OPENCARDNAME_EX = OPENCARDNAME_EXA; @@ -233218,88 +128049,38 @@ pub struct READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1 { pub dwDesiredCardModuleVersion: DWORD, pub dwCspFlags: DWORD, } -#[test] -fn bindgen_test_layout_READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReaderNameOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cbReaderNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchReaderNameLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cchReaderNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbContainerNameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cbContainerNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchContainerNameLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cchContainerNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDesiredCardModuleVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwDesiredCardModuleVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCspFlags) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dwCspFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::cbReaderNameOffset"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1, + cbReaderNameOffset + ) + - 0usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::cchReaderNameLength"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1, + cchReaderNameLength + ) + - 4usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::cbContainerNameOffset"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1, + cbContainerNameOffset + ) + - 8usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::cchContainerNameLength"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1, + cchContainerNameLength + ) + - 12usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::dwDesiredCardModuleVersion"] [:: std :: mem :: offset_of ! (READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1 , dwDesiredCardModuleVersion) - 16usize] ; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1::dwCspFlags"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_1, + dwCspFlags + ) - 20usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2 { @@ -233307,142 +128088,48 @@ pub struct READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2 { pub cbSerialNumberLength: DWORD, pub dwDesiredCardModuleVersion: DWORD, } -#[test] -fn bindgen_test_layout_READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!( - "Size of: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSerialNumberOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(cbSerialNumberOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSerialNumberLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(cbSerialNumberLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDesiredCardModuleVersion) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2), - "::", - stringify!(dwDesiredCardModuleVersion) - ) - ); -} -#[test] -fn bindgen_test_layout_READER_SEL_REQUEST__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(READER_SEL_REQUEST__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReaderAndContainerParameter) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1), - "::", - stringify!(ReaderAndContainerParameter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SerialNumberParameter) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST__bindgen_ty_1), - "::", - stringify!(SerialNumberParameter) - ) - ); -} -#[test] -fn bindgen_test_layout_READER_SEL_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(READER_SEL_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(READER_SEL_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST), - "::", - stringify!(dwPreferredProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MatchType) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_REQUEST), - "::", - stringify!(MatchType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::size_of::() - 12usize]; + ["Alignment of READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2::cbSerialNumberOffset"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2, + cbSerialNumberOffset + ) + - 0usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2::cbSerialNumberLength"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2, + cbSerialNumberLength + ) + - 4usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2::dwDesiredCardModuleVersion"] [:: std :: mem :: offset_of ! (READER_SEL_REQUEST__bindgen_ty_1__bindgen_ty_2 , dwDesiredCardModuleVersion) - 8usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READER_SEL_REQUEST__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of READER_SEL_REQUEST__bindgen_ty_1"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1::ReaderAndContainerParameter"][::std::mem::offset_of!( + READER_SEL_REQUEST__bindgen_ty_1, + ReaderAndContainerParameter + ) - 0usize]; + ["Offset of field: READER_SEL_REQUEST__bindgen_ty_1::SerialNumberParameter"] + [::std::mem::offset_of!(READER_SEL_REQUEST__bindgen_ty_1, SerialNumberParameter) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READER_SEL_REQUEST"][::std::mem::size_of::() - 36usize]; + ["Alignment of READER_SEL_REQUEST"][::std::mem::align_of::() - 4usize]; + ["Offset of field: READER_SEL_REQUEST::dwShareMode"] + [::std::mem::offset_of!(READER_SEL_REQUEST, dwShareMode) - 0usize]; + ["Offset of field: READER_SEL_REQUEST::dwPreferredProtocols"] + [::std::mem::offset_of!(READER_SEL_REQUEST, dwPreferredProtocols) - 4usize]; + ["Offset of field: READER_SEL_REQUEST::MatchType"] + [::std::mem::offset_of!(READER_SEL_REQUEST, MatchType) - 8usize]; +}; pub type PREADER_SEL_REQUEST = *mut READER_SEL_REQUEST; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -233452,66 +128139,24 @@ pub struct READER_SEL_RESPONSE { pub cbCardNameOffset: DWORD, pub cchCardNameLength: DWORD, } -#[test] -fn bindgen_test_layout_READER_SEL_RESPONSE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(READER_SEL_RESPONSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(READER_SEL_RESPONSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReaderNameOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_RESPONSE), - "::", - stringify!(cbReaderNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchReaderNameLength) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_RESPONSE), - "::", - stringify!(cchReaderNameLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbCardNameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_RESPONSE), - "::", - stringify!(cbCardNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchCardNameLength) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(READER_SEL_RESPONSE), - "::", - stringify!(cchCardNameLength) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of READER_SEL_RESPONSE"][::std::mem::size_of::() - 16usize]; + ["Alignment of READER_SEL_RESPONSE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: READER_SEL_RESPONSE::cbReaderNameOffset"] + [::std::mem::offset_of!(READER_SEL_RESPONSE, cbReaderNameOffset) - 0usize]; + ["Offset of field: READER_SEL_RESPONSE::cchReaderNameLength"] + [::std::mem::offset_of!(READER_SEL_RESPONSE, cchReaderNameLength) - 4usize]; + ["Offset of field: READER_SEL_RESPONSE::cbCardNameOffset"] + [::std::mem::offset_of!(READER_SEL_RESPONSE, cbCardNameOffset) - 8usize]; + ["Offset of field: READER_SEL_RESPONSE::cchCardNameLength"] + [::std::mem::offset_of!(READER_SEL_RESPONSE, cchCardNameLength) - 12usize]; +}; pub type PREADER_SEL_RESPONSE = *mut READER_SEL_RESPONSE; -extern "C" { +unsafe extern "C" { pub fn SCardUIDlgSelectCardA(arg1: LPOPENCARDNAME_EXA) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardUIDlgSelectCardW(arg1: LPOPENCARDNAME_EXW) -> LONG; } #[repr(C)] @@ -233541,251 +128186,57 @@ pub struct OPENCARDNAMEA { pub lpfnDisconnect: LPOCNDSCPROC, pub hCardHandle: SCARDHANDLE, } -#[test] -fn bindgen_test_layout_OPENCARDNAMEA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 176usize, - concat!("Size of: ", stringify!(OPENCARDNAMEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARDNAMEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSCardContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(hSCardContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrGroupNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpstrGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxGroupNames) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(nMaxGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCardNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpstrCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCardNames) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(nMaxCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgguidInterfaces) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(rgguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cguidInterfaces) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(cguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrRdr) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpstrRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxRdr) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(nMaxRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCard) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpstrCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCard) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(nMaxCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(dwPreferredProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActiveProtocol) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(dwActiveProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnCheck) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpfnCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnDisconnect) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(lpfnDisconnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCardHandle) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEA), - "::", - stringify!(hCardHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARDNAMEA"][::std::mem::size_of::() - 176usize]; + ["Alignment of OPENCARDNAMEA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARDNAMEA::dwStructSize"] + [::std::mem::offset_of!(OPENCARDNAMEA, dwStructSize) - 0usize]; + ["Offset of field: OPENCARDNAMEA::hwndOwner"] + [::std::mem::offset_of!(OPENCARDNAMEA, hwndOwner) - 8usize]; + ["Offset of field: OPENCARDNAMEA::hSCardContext"] + [::std::mem::offset_of!(OPENCARDNAMEA, hSCardContext) - 16usize]; + ["Offset of field: OPENCARDNAMEA::lpstrGroupNames"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpstrGroupNames) - 24usize]; + ["Offset of field: OPENCARDNAMEA::nMaxGroupNames"] + [::std::mem::offset_of!(OPENCARDNAMEA, nMaxGroupNames) - 32usize]; + ["Offset of field: OPENCARDNAMEA::lpstrCardNames"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpstrCardNames) - 40usize]; + ["Offset of field: OPENCARDNAMEA::nMaxCardNames"] + [::std::mem::offset_of!(OPENCARDNAMEA, nMaxCardNames) - 48usize]; + ["Offset of field: OPENCARDNAMEA::rgguidInterfaces"] + [::std::mem::offset_of!(OPENCARDNAMEA, rgguidInterfaces) - 56usize]; + ["Offset of field: OPENCARDNAMEA::cguidInterfaces"] + [::std::mem::offset_of!(OPENCARDNAMEA, cguidInterfaces) - 64usize]; + ["Offset of field: OPENCARDNAMEA::lpstrRdr"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpstrRdr) - 72usize]; + ["Offset of field: OPENCARDNAMEA::nMaxRdr"] + [::std::mem::offset_of!(OPENCARDNAMEA, nMaxRdr) - 80usize]; + ["Offset of field: OPENCARDNAMEA::lpstrCard"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpstrCard) - 88usize]; + ["Offset of field: OPENCARDNAMEA::nMaxCard"] + [::std::mem::offset_of!(OPENCARDNAMEA, nMaxCard) - 96usize]; + ["Offset of field: OPENCARDNAMEA::lpstrTitle"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpstrTitle) - 104usize]; + ["Offset of field: OPENCARDNAMEA::dwFlags"] + [::std::mem::offset_of!(OPENCARDNAMEA, dwFlags) - 112usize]; + ["Offset of field: OPENCARDNAMEA::pvUserData"] + [::std::mem::offset_of!(OPENCARDNAMEA, pvUserData) - 120usize]; + ["Offset of field: OPENCARDNAMEA::dwShareMode"] + [::std::mem::offset_of!(OPENCARDNAMEA, dwShareMode) - 128usize]; + ["Offset of field: OPENCARDNAMEA::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARDNAMEA, dwPreferredProtocols) - 132usize]; + ["Offset of field: OPENCARDNAMEA::dwActiveProtocol"] + [::std::mem::offset_of!(OPENCARDNAMEA, dwActiveProtocol) - 136usize]; + ["Offset of field: OPENCARDNAMEA::lpfnConnect"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpfnConnect) - 144usize]; + ["Offset of field: OPENCARDNAMEA::lpfnCheck"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpfnCheck) - 152usize]; + ["Offset of field: OPENCARDNAMEA::lpfnDisconnect"] + [::std::mem::offset_of!(OPENCARDNAMEA, lpfnDisconnect) - 160usize]; + ["Offset of field: OPENCARDNAMEA::hCardHandle"] + [::std::mem::offset_of!(OPENCARDNAMEA, hCardHandle) - 168usize]; +}; pub type POPENCARDNAMEA = *mut OPENCARDNAMEA; pub type LPOPENCARDNAMEA = *mut OPENCARDNAMEA; #[repr(C)] @@ -233815,266 +128266,72 @@ pub struct OPENCARDNAMEW { pub lpfnDisconnect: LPOCNDSCPROC, pub hCardHandle: SCARDHANDLE, } -#[test] -fn bindgen_test_layout_OPENCARDNAMEW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 176usize, - concat!("Size of: ", stringify!(OPENCARDNAMEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(OPENCARDNAMEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSCardContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(hSCardContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrGroupNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpstrGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxGroupNames) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(nMaxGroupNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCardNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpstrCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCardNames) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(nMaxCardNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgguidInterfaces) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(rgguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cguidInterfaces) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(cguidInterfaces) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrRdr) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpstrRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxRdr) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(nMaxRdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCard) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpstrCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCard) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(nMaxCard) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvUserData) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(pvUserData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwShareMode) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(dwShareMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredProtocols) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(dwPreferredProtocols) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActiveProtocol) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(dwActiveProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnConnect) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpfnConnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnCheck) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpfnCheck) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnDisconnect) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(lpfnDisconnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hCardHandle) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(OPENCARDNAMEW), - "::", - stringify!(hCardHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of OPENCARDNAMEW"][::std::mem::size_of::() - 176usize]; + ["Alignment of OPENCARDNAMEW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: OPENCARDNAMEW::dwStructSize"] + [::std::mem::offset_of!(OPENCARDNAMEW, dwStructSize) - 0usize]; + ["Offset of field: OPENCARDNAMEW::hwndOwner"] + [::std::mem::offset_of!(OPENCARDNAMEW, hwndOwner) - 8usize]; + ["Offset of field: OPENCARDNAMEW::hSCardContext"] + [::std::mem::offset_of!(OPENCARDNAMEW, hSCardContext) - 16usize]; + ["Offset of field: OPENCARDNAMEW::lpstrGroupNames"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpstrGroupNames) - 24usize]; + ["Offset of field: OPENCARDNAMEW::nMaxGroupNames"] + [::std::mem::offset_of!(OPENCARDNAMEW, nMaxGroupNames) - 32usize]; + ["Offset of field: OPENCARDNAMEW::lpstrCardNames"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpstrCardNames) - 40usize]; + ["Offset of field: OPENCARDNAMEW::nMaxCardNames"] + [::std::mem::offset_of!(OPENCARDNAMEW, nMaxCardNames) - 48usize]; + ["Offset of field: OPENCARDNAMEW::rgguidInterfaces"] + [::std::mem::offset_of!(OPENCARDNAMEW, rgguidInterfaces) - 56usize]; + ["Offset of field: OPENCARDNAMEW::cguidInterfaces"] + [::std::mem::offset_of!(OPENCARDNAMEW, cguidInterfaces) - 64usize]; + ["Offset of field: OPENCARDNAMEW::lpstrRdr"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpstrRdr) - 72usize]; + ["Offset of field: OPENCARDNAMEW::nMaxRdr"] + [::std::mem::offset_of!(OPENCARDNAMEW, nMaxRdr) - 80usize]; + ["Offset of field: OPENCARDNAMEW::lpstrCard"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpstrCard) - 88usize]; + ["Offset of field: OPENCARDNAMEW::nMaxCard"] + [::std::mem::offset_of!(OPENCARDNAMEW, nMaxCard) - 96usize]; + ["Offset of field: OPENCARDNAMEW::lpstrTitle"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpstrTitle) - 104usize]; + ["Offset of field: OPENCARDNAMEW::dwFlags"] + [::std::mem::offset_of!(OPENCARDNAMEW, dwFlags) - 112usize]; + ["Offset of field: OPENCARDNAMEW::pvUserData"] + [::std::mem::offset_of!(OPENCARDNAMEW, pvUserData) - 120usize]; + ["Offset of field: OPENCARDNAMEW::dwShareMode"] + [::std::mem::offset_of!(OPENCARDNAMEW, dwShareMode) - 128usize]; + ["Offset of field: OPENCARDNAMEW::dwPreferredProtocols"] + [::std::mem::offset_of!(OPENCARDNAMEW, dwPreferredProtocols) - 132usize]; + ["Offset of field: OPENCARDNAMEW::dwActiveProtocol"] + [::std::mem::offset_of!(OPENCARDNAMEW, dwActiveProtocol) - 136usize]; + ["Offset of field: OPENCARDNAMEW::lpfnConnect"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpfnConnect) - 144usize]; + ["Offset of field: OPENCARDNAMEW::lpfnCheck"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpfnCheck) - 152usize]; + ["Offset of field: OPENCARDNAMEW::lpfnDisconnect"] + [::std::mem::offset_of!(OPENCARDNAMEW, lpfnDisconnect) - 160usize]; + ["Offset of field: OPENCARDNAMEW::hCardHandle"] + [::std::mem::offset_of!(OPENCARDNAMEW, hCardHandle) - 168usize]; +}; pub type POPENCARDNAMEW = *mut OPENCARDNAMEW; pub type LPOPENCARDNAMEW = *mut OPENCARDNAMEW; pub type OPENCARDNAME = OPENCARDNAMEA; pub type POPENCARDNAME = POPENCARDNAMEA; pub type LPOPENCARDNAME = LPOPENCARDNAMEA; -extern "C" { +unsafe extern "C" { pub fn GetOpenCardNameA(arg1: LPOPENCARDNAMEA) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetOpenCardNameW(arg1: LPOPENCARDNAMEW) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardDlgExtendedError() -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardReadCacheA( hContext: SCARDCONTEXT, CardIdentifier: *mut UUID, @@ -234084,7 +128341,7 @@ extern "C" { DataLen: *mut DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardReadCacheW( hContext: SCARDCONTEXT, CardIdentifier: *mut UUID, @@ -234094,7 +128351,7 @@ extern "C" { DataLen: *mut DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardWriteCacheA( hContext: SCARDCONTEXT, CardIdentifier: *mut UUID, @@ -234104,7 +128361,7 @@ extern "C" { DataLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardWriteCacheW( hContext: SCARDCONTEXT, CardIdentifier: *mut UUID, @@ -234114,7 +128371,7 @@ extern "C" { DataLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetReaderIconA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, @@ -234122,7 +128379,7 @@ extern "C" { pcbIcon: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetReaderIconW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, @@ -234130,21 +128387,21 @@ extern "C" { pcbIcon: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetDeviceTypeIdA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, pdwDeviceTypeId: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetDeviceTypeIdW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, pdwDeviceTypeId: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetReaderDeviceInstanceIdA( hContext: SCARDCONTEXT, szReaderName: LPCSTR, @@ -234152,7 +128409,7 @@ extern "C" { pcchDeviceInstanceId: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardGetReaderDeviceInstanceIdW( hContext: SCARDCONTEXT, szReaderName: LPCWSTR, @@ -234160,7 +128417,7 @@ extern "C" { pcchDeviceInstanceId: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReadersWithDeviceInstanceIdA( hContext: SCARDCONTEXT, szDeviceInstanceId: LPCSTR, @@ -234168,7 +128425,7 @@ extern "C" { pcchReaders: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardListReadersWithDeviceInstanceIdW( hContext: SCARDCONTEXT, szDeviceInstanceId: LPCWSTR, @@ -234176,7 +128433,7 @@ extern "C" { pcchReaders: LPDWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn SCardAudit(hContext: SCARDCONTEXT, dwEvent: DWORD) -> LONG; } #[repr(C)] @@ -234212,185 +128469,55 @@ pub union _PROPSHEETPAGEA_V1__bindgen_ty_1 { pub pszTemplate: LPCSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V1__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V1__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V1__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V1__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V1__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V1__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEA_V1__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V1__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V1>(), - 72usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V1), - "::", - stringify!(pcRefParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V1__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V1__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V1__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V1__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V1__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V1"][::std::mem::size_of::<_PROPSHEETPAGEA_V1>() - 72usize]; + ["Alignment of _PROPSHEETPAGEA_V1"][::std::mem::align_of::<_PROPSHEETPAGEA_V1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEA_V1::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V1, pcRefParent) - 64usize]; +}; pub type PROPSHEETPAGEA_V1 = _PROPSHEETPAGEA_V1; pub type LPPROPSHEETPAGEA_V1 = *mut _PROPSHEETPAGEA_V1; pub type LPCPROPSHEETPAGEA_V1 = *const PROPSHEETPAGEA_V1; @@ -234416,205 +128543,59 @@ pub union _PROPSHEETPAGEA_V2__bindgen_ty_1 { pub pszTemplate: LPCSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V2__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V2__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V2__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V2__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V2__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V2__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V2__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V2__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V2__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEA_V2__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V2__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V2__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V2__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V2> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V2>(), - 88usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V2), - "::", - stringify!(pszHeaderSubTitle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V2__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V2__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V2__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V2__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V2__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V2__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V2"][::std::mem::size_of::<_PROPSHEETPAGEA_V2>() - 88usize]; + ["Alignment of _PROPSHEETPAGEA_V2"][::std::mem::align_of::<_PROPSHEETPAGEA_V2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEA_V2::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V2, pszHeaderSubTitle) - 80usize]; +}; pub type PROPSHEETPAGEA_V2 = _PROPSHEETPAGEA_V2; pub type LPPROPSHEETPAGEA_V2 = *mut _PROPSHEETPAGEA_V2; pub type LPCPROPSHEETPAGEA_V2 = *const PROPSHEETPAGEA_V2; @@ -234641,215 +128622,61 @@ pub union _PROPSHEETPAGEA_V3__bindgen_ty_1 { pub pszTemplate: LPCSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V3__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V3__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V3__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V3__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V3__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V3__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V3__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V3__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V3__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V3__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEA_V3__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V3__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V3__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V3__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V3__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA_V3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA_V3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA_V3>(), - 96usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA_V3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA_V3>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA_V3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(pszHeaderSubTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA_V3), - "::", - stringify!(hActCtx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V3__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEA_V3__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA_V3__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEA_V3__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V3__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V3__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA_V3"][::std::mem::size_of::<_PROPSHEETPAGEA_V3>() - 96usize]; + ["Alignment of _PROPSHEETPAGEA_V3"][::std::mem::align_of::<_PROPSHEETPAGEA_V3>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, pszHeaderSubTitle) - 80usize]; + ["Offset of field: _PROPSHEETPAGEA_V3::hActCtx"] + [::std::mem::offset_of!(_PROPSHEETPAGEA_V3, hActCtx) - 88usize]; +}; pub type PROPSHEETPAGEA_V3 = _PROPSHEETPAGEA_V3; pub type LPPROPSHEETPAGEA_V3 = *mut _PROPSHEETPAGEA_V3; pub type LPCPROPSHEETPAGEA_V3 = *const PROPSHEETPAGEA_V3; @@ -234877,251 +128704,78 @@ pub union _PROPSHEETPAGEA__bindgen_ty_1 { pub pszTemplate: LPCSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEA__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_2, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEA__bindgen_ty_3 { pub hbmHeader: HBITMAP, pub pszbmHeader: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_3>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA__bindgen_ty_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_3), - "::", - stringify!(hbmHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA__bindgen_ty_3), - "::", - stringify!(pszbmHeader) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEA() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEA>(), - 104usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEA)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEA>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(pszHeaderSubTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEA), - "::", - stringify!(hActCtx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETPAGEA__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETPAGEA__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETPAGEA__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_3::hbmHeader"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_3, hbmHeader) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA__bindgen_ty_3::pszbmHeader"] + [::std::mem::offset_of!(_PROPSHEETPAGEA__bindgen_ty_3, pszbmHeader) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEA"][::std::mem::size_of::<_PROPSHEETPAGEA>() - 104usize]; + ["Alignment of _PROPSHEETPAGEA"][::std::mem::align_of::<_PROPSHEETPAGEA>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEA::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEA::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEA::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEA::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEA::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEA::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEA::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEA::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEA::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEA::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, pszHeaderSubTitle) - 80usize]; + ["Offset of field: _PROPSHEETPAGEA::hActCtx"] + [::std::mem::offset_of!(_PROPSHEETPAGEA, hActCtx) - 88usize]; +}; pub type PROPSHEETPAGEA_V4 = _PROPSHEETPAGEA; pub type LPPROPSHEETPAGEA_V4 = *mut _PROPSHEETPAGEA; pub type LPCPROPSHEETPAGEA_V4 = *const PROPSHEETPAGEA_V4; @@ -235145,185 +128799,55 @@ pub union _PROPSHEETPAGEW_V1__bindgen_ty_1 { pub pszTemplate: LPCWSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V1__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V1__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V1__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V1__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V1__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V1__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEW_V1__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V1__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V1>(), - 72usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V1), - "::", - stringify!(pcRefParent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V1__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V1__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V1__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V1__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V1__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V1"][::std::mem::size_of::<_PROPSHEETPAGEW_V1>() - 72usize]; + ["Alignment of _PROPSHEETPAGEW_V1"][::std::mem::align_of::<_PROPSHEETPAGEW_V1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEW_V1::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V1, pcRefParent) - 64usize]; +}; pub type PROPSHEETPAGEW_V1 = _PROPSHEETPAGEW_V1; pub type LPPROPSHEETPAGEW_V1 = *mut _PROPSHEETPAGEW_V1; pub type LPCPROPSHEETPAGEW_V1 = *const PROPSHEETPAGEW_V1; @@ -235349,205 +128873,59 @@ pub union _PROPSHEETPAGEW_V2__bindgen_ty_1 { pub pszTemplate: LPCWSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V2__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V2__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V2__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V2__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V2__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V2__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V2__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V2__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V2__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEW_V2__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V2__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V2__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V2__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V2> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V2>(), - 88usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V2), - "::", - stringify!(pszHeaderSubTitle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V2__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V2__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V2__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V2__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V2__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V2__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V2"][::std::mem::size_of::<_PROPSHEETPAGEW_V2>() - 88usize]; + ["Alignment of _PROPSHEETPAGEW_V2"][::std::mem::align_of::<_PROPSHEETPAGEW_V2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEW_V2::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V2, pszHeaderSubTitle) - 80usize]; +}; pub type PROPSHEETPAGEW_V2 = _PROPSHEETPAGEW_V2; pub type LPPROPSHEETPAGEW_V2 = *mut _PROPSHEETPAGEW_V2; pub type LPCPROPSHEETPAGEW_V2 = *const PROPSHEETPAGEW_V2; @@ -235574,215 +128952,61 @@ pub union _PROPSHEETPAGEW_V3__bindgen_ty_1 { pub pszTemplate: LPCWSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V3__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V3__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V3__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V3__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V3__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V3__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V3__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V3__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V3__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V3__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEW_V3__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V3__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V3__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V3__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V3__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW_V3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW_V3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW_V3>(), - 96usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW_V3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW_V3>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW_V3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(pszHeaderSubTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW_V3), - "::", - stringify!(hActCtx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V3__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEW_V3__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW_V3__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEW_V3__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V3__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V3__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3__bindgen_ty_2, pszIcon) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW_V3"][::std::mem::size_of::<_PROPSHEETPAGEW_V3>() - 96usize]; + ["Alignment of _PROPSHEETPAGEW_V3"][::std::mem::align_of::<_PROPSHEETPAGEW_V3>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, pszHeaderSubTitle) - 80usize]; + ["Offset of field: _PROPSHEETPAGEW_V3::hActCtx"] + [::std::mem::offset_of!(_PROPSHEETPAGEW_V3, hActCtx) - 88usize]; +}; pub type PROPSHEETPAGEW_V3 = _PROPSHEETPAGEW_V3; pub type LPPROPSHEETPAGEW_V3 = *mut _PROPSHEETPAGEW_V3; pub type LPCPROPSHEETPAGEW_V3 = *const PROPSHEETPAGEW_V3; @@ -235810,251 +129034,78 @@ pub union _PROPSHEETPAGEW__bindgen_ty_1 { pub pszTemplate: LPCWSTR, pub pResource: PROPSHEETPAGE_RESOURCE, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTemplate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_1), - "::", - stringify!(pszTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pResource) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_1), - "::", - stringify!(pResource) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_1::pszTemplate"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_1, pszTemplate) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_1::pResource"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_1, pResource) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEW__bindgen_ty_2 { pub hIcon: HICON, pub pszIcon: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW__bindgen_ty_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_2), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_2), - "::", - stringify!(pszIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_2::hIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_2, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_2::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_2, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETPAGEW__bindgen_ty_3 { pub hbmHeader: HBITMAP, pub pszbmHeader: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_3>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW__bindgen_ty_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_3), - "::", - stringify!(hbmHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW__bindgen_ty_3), - "::", - stringify!(pszbmHeader) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETPAGEW() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETPAGEW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETPAGEW>(), - 104usize, - concat!("Size of: ", stringify!(_PROPSHEETPAGEW)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETPAGEW>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETPAGEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszTitle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pszTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDlgProc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pfnDlgProc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(lParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcRefParent) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pcRefParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pszHeaderTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHeaderSubTitle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(pszHeaderSubTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hActCtx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETPAGEW), - "::", - stringify!(hActCtx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETPAGEW__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETPAGEW__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETPAGEW__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_3::hbmHeader"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_3, hbmHeader) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW__bindgen_ty_3::pszbmHeader"] + [::std::mem::offset_of!(_PROPSHEETPAGEW__bindgen_ty_3, pszbmHeader) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETPAGEW"][::std::mem::size_of::<_PROPSHEETPAGEW>() - 104usize]; + ["Alignment of _PROPSHEETPAGEW"][::std::mem::align_of::<_PROPSHEETPAGEW>() - 8usize]; + ["Offset of field: _PROPSHEETPAGEW::dwSize"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETPAGEW::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETPAGEW::hInstance"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, hInstance) - 8usize]; + ["Offset of field: _PROPSHEETPAGEW::pszTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pszTitle) - 32usize]; + ["Offset of field: _PROPSHEETPAGEW::pfnDlgProc"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pfnDlgProc) - 40usize]; + ["Offset of field: _PROPSHEETPAGEW::lParam"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, lParam) - 48usize]; + ["Offset of field: _PROPSHEETPAGEW::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pfnCallback) - 56usize]; + ["Offset of field: _PROPSHEETPAGEW::pcRefParent"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pcRefParent) - 64usize]; + ["Offset of field: _PROPSHEETPAGEW::pszHeaderTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pszHeaderTitle) - 72usize]; + ["Offset of field: _PROPSHEETPAGEW::pszHeaderSubTitle"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, pszHeaderSubTitle) - 80usize]; + ["Offset of field: _PROPSHEETPAGEW::hActCtx"] + [::std::mem::offset_of!(_PROPSHEETPAGEW, hActCtx) - 88usize]; +}; pub type PROPSHEETPAGEW_V4 = _PROPSHEETPAGEW; pub type LPPROPSHEETPAGEW_V4 = *mut _PROPSHEETPAGEW; pub type LPCPROPSHEETPAGEW_V4 = *const PROPSHEETPAGEW_V4; @@ -236093,220 +129144,70 @@ pub union _PROPSHEETHEADERA_V1__bindgen_ty_1 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_1), - "::", - stringify!(pszIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V1__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V1__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_1::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_1, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V1__bindgen_ty_2 { pub nStartPage: UINT, pub pStartPage: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_2), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_2), - "::", - stringify!(pStartPage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V1__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V1__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_2::nStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_2, nStartPage) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_2::pStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_2, pStartPage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V1__bindgen_ty_3 { pub ppsp: LPCPROPSHEETPAGEA, pub phpage: *mut HPROPSHEETPAGE, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V1__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V1__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_3>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppsp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_3), - "::", - stringify!(ppsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).phpage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1__bindgen_ty_3), - "::", - stringify!(phpage) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V1>(), - 72usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETHEADERA_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(pszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPages) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(nPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V1), - "::", - stringify!(pfnCallback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V1__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V1__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V1__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V1__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_3::ppsp"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_3, ppsp) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V1__bindgen_ty_3::phpage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1__bindgen_ty_3, phpage) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V1"][::std::mem::size_of::<_PROPSHEETHEADERA_V1>() - 72usize]; + ["Alignment of _PROPSHEETHEADERA_V1"][::std::mem::align_of::<_PROPSHEETHEADERA_V1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::dwSize"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::hwndParent"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, hwndParent) - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::hInstance"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, hInstance) - 16usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::pszCaption"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, pszCaption) - 32usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::nPages"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, nPages) - 40usize]; + ["Offset of field: _PROPSHEETHEADERA_V1::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V1, pfnCallback) - 64usize]; +}; pub type PROPSHEETHEADERA_V1 = _PROPSHEETHEADERA_V1; pub type LPPROPSHEETHEADERA_V1 = *mut _PROPSHEETHEADERA_V1; pub type LPCPROPSHEETHEADERA_V1 = *const PROPSHEETHEADERA_V1; @@ -236333,320 +129234,106 @@ pub union _PROPSHEETHEADERA_V2__bindgen_ty_1 { pub hIcon: HICON, pub pszIcon: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_1), - "::", - stringify!(pszIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V2__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_1::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_1, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V2__bindgen_ty_2 { pub nStartPage: UINT, pub pStartPage: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_2), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_2), - "::", - stringify!(pStartPage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V2__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_2::nStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_2, nStartPage) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_2::pStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_2, pStartPage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V2__bindgen_ty_3 { pub ppsp: LPCPROPSHEETPAGEA, pub phpage: *mut HPROPSHEETPAGE, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_3>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppsp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_3), - "::", - stringify!(ppsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).phpage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_3), - "::", - stringify!(phpage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V2__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_3::ppsp"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_3, ppsp) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_3::phpage"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_3, phpage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V2__bindgen_ty_4 { pub hbmWatermark: HBITMAP, pub pszbmWatermark: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_4>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_4>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmWatermark) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_4), - "::", - stringify!(hbmWatermark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmWatermark) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_4), - "::", - stringify!(pszbmWatermark) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2__bindgen_ty_4"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_4>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V2__bindgen_ty_4"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_4>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_4::hbmWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_4, hbmWatermark) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_4::pszbmWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_4, pszbmWatermark) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERA_V2__bindgen_ty_5 { pub hbmHeader: HBITMAP, pub pszbmHeader: LPCSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2__bindgen_ty_5> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_5>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_5)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_5>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_5), - "::", - stringify!(hbmHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2__bindgen_ty_5), - "::", - stringify!(pszbmHeader) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETHEADERA_V2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERA_V2> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERA_V2>(), - 96usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERA_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERA_V2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETHEADERA_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(pszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPages) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(nPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hplWatermark) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERA_V2), - "::", - stringify!(hplWatermark) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2__bindgen_ty_5"] + [::std::mem::size_of::<_PROPSHEETHEADERA_V2__bindgen_ty_5>() - 8usize]; + ["Alignment of _PROPSHEETHEADERA_V2__bindgen_ty_5"] + [::std::mem::align_of::<_PROPSHEETHEADERA_V2__bindgen_ty_5>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_5::hbmHeader"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_5, hbmHeader) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2__bindgen_ty_5::pszbmHeader"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2__bindgen_ty_5, pszbmHeader) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERA_V2"][::std::mem::size_of::<_PROPSHEETHEADERA_V2>() - 96usize]; + ["Alignment of _PROPSHEETHEADERA_V2"][::std::mem::align_of::<_PROPSHEETHEADERA_V2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::dwSize"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::hwndParent"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, hwndParent) - 8usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::hInstance"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, hInstance) - 16usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::pszCaption"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, pszCaption) - 32usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::nPages"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, nPages) - 40usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, pfnCallback) - 64usize]; + ["Offset of field: _PROPSHEETHEADERA_V2::hplWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERA_V2, hplWatermark) - 80usize]; +}; pub type PROPSHEETHEADERA_V2 = _PROPSHEETHEADERA_V2; pub type LPPROPSHEETHEADERA_V2 = *mut _PROPSHEETHEADERA_V2; pub type LPCPROPSHEETHEADERA_V2 = *const PROPSHEETHEADERA_V2; @@ -236668,222 +129355,72 @@ pub struct _PROPSHEETHEADERW_V1 { #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V1__bindgen_ty_1 { pub hIcon: HICON, - pub pszIcon: LPCWSTR, -} -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_1), - "::", - stringify!(pszIcon) - ) - ); + pub pszIcon: LPCWSTR, } +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V1__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V1__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_1::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_1, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V1__bindgen_ty_2 { pub nStartPage: UINT, pub pStartPage: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V1__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V1__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_2), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_2), - "::", - stringify!(pStartPage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V1__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V1__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_2::nStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_2, nStartPage) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_2::pStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_2, pStartPage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V1__bindgen_ty_3 { pub ppsp: LPCPROPSHEETPAGEW, pub phpage: *mut HPROPSHEETPAGE, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V1__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V1__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_3>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppsp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_3), - "::", - stringify!(ppsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).phpage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1__bindgen_ty_3), - "::", - stringify!(phpage) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V1>(), - 72usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V1>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETHEADERW_V1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(pszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPages) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(nPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V1), - "::", - stringify!(pfnCallback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V1__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V1__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V1__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V1__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_3::ppsp"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_3, ppsp) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V1__bindgen_ty_3::phpage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1__bindgen_ty_3, phpage) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V1"][::std::mem::size_of::<_PROPSHEETHEADERW_V1>() - 72usize]; + ["Alignment of _PROPSHEETHEADERW_V1"][::std::mem::align_of::<_PROPSHEETHEADERW_V1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::dwSize"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::hwndParent"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, hwndParent) - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::hInstance"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, hInstance) - 16usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::pszCaption"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, pszCaption) - 32usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::nPages"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, nPages) - 40usize]; + ["Offset of field: _PROPSHEETHEADERW_V1::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V1, pfnCallback) - 64usize]; +}; pub type PROPSHEETHEADERW_V1 = _PROPSHEETHEADERW_V1; pub type LPPROPSHEETHEADERW_V1 = *mut _PROPSHEETHEADERW_V1; pub type LPCPROPSHEETHEADERW_V1 = *const PROPSHEETHEADERW_V1; @@ -236910,320 +129447,106 @@ pub union _PROPSHEETHEADERW_V2__bindgen_ty_1 { pub hIcon: HICON, pub pszIcon: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_1>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_1), - "::", - stringify!(hIcon) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszIcon) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_1), - "::", - stringify!(pszIcon) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2__bindgen_ty_1"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_1>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V2__bindgen_ty_1"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_1::hIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_1, hIcon) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_1::pszIcon"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_1, pszIcon) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V2__bindgen_ty_2 { pub nStartPage: UINT, pub pStartPage: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2__bindgen_ty_2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2__bindgen_ty_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_2>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_2>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_2), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStartPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_2), - "::", - stringify!(pStartPage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2__bindgen_ty_2"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_2>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V2__bindgen_ty_2"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_2::nStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_2, nStartPage) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_2::pStartPage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_2, pStartPage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V2__bindgen_ty_3 { pub ppsp: LPCPROPSHEETPAGEW, pub phpage: *mut HPROPSHEETPAGE, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2__bindgen_ty_3() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2__bindgen_ty_3> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_3>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_3>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_3) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppsp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_3), - "::", - stringify!(ppsp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).phpage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_3), - "::", - stringify!(phpage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2__bindgen_ty_3"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_3>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V2__bindgen_ty_3"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_3>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_3::ppsp"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_3, ppsp) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_3::phpage"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_3, phpage) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V2__bindgen_ty_4 { pub hbmWatermark: HBITMAP, pub pszbmWatermark: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2__bindgen_ty_4() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2__bindgen_ty_4> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_4>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_4)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_4>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_4) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmWatermark) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_4), - "::", - stringify!(hbmWatermark) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmWatermark) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_4), - "::", - stringify!(pszbmWatermark) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2__bindgen_ty_4"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_4>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V2__bindgen_ty_4"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_4>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_4::hbmWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_4, hbmWatermark) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_4::pszbmWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_4, pszbmWatermark) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub union _PROPSHEETHEADERW_V2__bindgen_ty_5 { pub hbmHeader: HBITMAP, pub pszbmHeader: LPCWSTR, } -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2__bindgen_ty_5() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2__bindgen_ty_5> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_5>(), - 8usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_5)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_5>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_5) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_5), - "::", - stringify!(hbmHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszbmHeader) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2__bindgen_ty_5), - "::", - stringify!(pszbmHeader) - ) - ); -} -#[test] -fn bindgen_test_layout__PROPSHEETHEADERW_V2() { - const UNINIT: ::std::mem::MaybeUninit<_PROPSHEETHEADERW_V2> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROPSHEETHEADERW_V2>(), - 96usize, - concat!("Size of: ", stringify!(_PROPSHEETHEADERW_V2)) - ); - assert_eq!( - ::std::mem::align_of::<_PROPSHEETHEADERW_V2>(), - 8usize, - concat!("Alignment of ", stringify!(_PROPSHEETHEADERW_V2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndParent) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(hwndParent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszCaption) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(pszCaption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPages) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(nPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnCallback) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(pfnCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hplWatermark) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PROPSHEETHEADERW_V2), - "::", - stringify!(hplWatermark) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2__bindgen_ty_5"] + [::std::mem::size_of::<_PROPSHEETHEADERW_V2__bindgen_ty_5>() - 8usize]; + ["Alignment of _PROPSHEETHEADERW_V2__bindgen_ty_5"] + [::std::mem::align_of::<_PROPSHEETHEADERW_V2__bindgen_ty_5>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_5::hbmHeader"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_5, hbmHeader) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2__bindgen_ty_5::pszbmHeader"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2__bindgen_ty_5, pszbmHeader) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROPSHEETHEADERW_V2"][::std::mem::size_of::<_PROPSHEETHEADERW_V2>() - 96usize]; + ["Alignment of _PROPSHEETHEADERW_V2"][::std::mem::align_of::<_PROPSHEETHEADERW_V2>() - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::dwSize"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, dwSize) - 0usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::dwFlags"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, dwFlags) - 4usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::hwndParent"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, hwndParent) - 8usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::hInstance"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, hInstance) - 16usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::pszCaption"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, pszCaption) - 32usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::nPages"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, nPages) - 40usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::pfnCallback"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, pfnCallback) - 64usize]; + ["Offset of field: _PROPSHEETHEADERW_V2::hplWatermark"] + [::std::mem::offset_of!(_PROPSHEETHEADERW_V2, hplWatermark) - 80usize]; +}; pub type PROPSHEETHEADERW_V2 = _PROPSHEETHEADERW_V2; pub type LPPROPSHEETHEADERW_V2 = *mut _PROPSHEETHEADERW_V2; pub type LPCPROPSHEETHEADERW_V2 = *const PROPSHEETHEADERW_V2; @@ -237233,21 +129556,21 @@ pub type LPPROPSHEETHEADERA = LPPROPSHEETHEADERA_V2; pub type LPPROPSHEETHEADERW = LPPROPSHEETHEADERW_V2; pub type LPCPROPSHEETHEADERA = LPCPROPSHEETHEADERA_V2; pub type LPCPROPSHEETHEADERW = LPCPROPSHEETHEADERW_V2; -extern "C" { +unsafe extern "C" { pub fn CreatePropertySheetPageA(constPropSheetPagePointer: LPCPROPSHEETPAGEA) -> HPROPSHEETPAGE; } -extern "C" { +unsafe extern "C" { pub fn CreatePropertySheetPageW(constPropSheetPagePointer: LPCPROPSHEETPAGEW) -> HPROPSHEETPAGE; } -extern "C" { +unsafe extern "C" { pub fn DestroyPropertySheetPage(arg1: HPROPSHEETPAGE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PropertySheetA(arg1: LPCPROPSHEETHEADERA) -> INT_PTR; } -extern "C" { +unsafe extern "C" { pub fn PropertySheetW(arg1: LPCPROPSHEETHEADERW) -> INT_PTR; } pub type LPFNADDPROPSHEETPAGE = @@ -237261,41 +129584,13 @@ pub struct _PSHNOTIFY { pub hdr: NMHDR, pub lParam: LPARAM, } -#[test] -fn bindgen_test_layout__PSHNOTIFY() { - const UNINIT: ::std::mem::MaybeUninit<_PSHNOTIFY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PSHNOTIFY>(), - 32usize, - concat!("Size of: ", stringify!(_PSHNOTIFY)) - ); - assert_eq!( - ::std::mem::align_of::<_PSHNOTIFY>(), - 8usize, - concat!("Alignment of ", stringify!(_PSHNOTIFY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PSHNOTIFY), - "::", - stringify!(hdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lParam) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PSHNOTIFY), - "::", - stringify!(lParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PSHNOTIFY"][::std::mem::size_of::<_PSHNOTIFY>() - 32usize]; + ["Alignment of _PSHNOTIFY"][::std::mem::align_of::<_PSHNOTIFY>() - 8usize]; + ["Offset of field: _PSHNOTIFY::hdr"][::std::mem::offset_of!(_PSHNOTIFY, hdr) - 0usize]; + ["Offset of field: _PSHNOTIFY::lParam"][::std::mem::offset_of!(_PSHNOTIFY, lParam) - 24usize]; +}; pub type PSHNOTIFY = _PSHNOTIFY; pub type LPPSHNOTIFY = *mut _PSHNOTIFY; #[repr(C)] @@ -237306,61 +129601,19 @@ pub struct _PRINTER_INFO_1A { pub pName: LPSTR, pub pComment: LPSTR, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_1A>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDescription) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1A), - "::", - stringify!(pDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pComment) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1A), - "::", - stringify!(pComment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_1A"][::std::mem::size_of::<_PRINTER_INFO_1A>() - 32usize]; + ["Alignment of _PRINTER_INFO_1A"][::std::mem::align_of::<_PRINTER_INFO_1A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_1A::Flags"] + [::std::mem::offset_of!(_PRINTER_INFO_1A, Flags) - 0usize]; + ["Offset of field: _PRINTER_INFO_1A::pDescription"] + [::std::mem::offset_of!(_PRINTER_INFO_1A, pDescription) - 8usize]; + ["Offset of field: _PRINTER_INFO_1A::pName"] + [::std::mem::offset_of!(_PRINTER_INFO_1A, pName) - 16usize]; + ["Offset of field: _PRINTER_INFO_1A::pComment"] + [::std::mem::offset_of!(_PRINTER_INFO_1A, pComment) - 24usize]; +}; pub type PRINTER_INFO_1A = _PRINTER_INFO_1A; pub type PPRINTER_INFO_1A = *mut _PRINTER_INFO_1A; pub type LPPRINTER_INFO_1A = *mut _PRINTER_INFO_1A; @@ -237372,61 +129625,19 @@ pub struct _PRINTER_INFO_1W { pub pName: LPWSTR, pub pComment: LPWSTR, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_1W>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDescription) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1W), - "::", - stringify!(pDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pComment) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_1W), - "::", - stringify!(pComment) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_1W"][::std::mem::size_of::<_PRINTER_INFO_1W>() - 32usize]; + ["Alignment of _PRINTER_INFO_1W"][::std::mem::align_of::<_PRINTER_INFO_1W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_1W::Flags"] + [::std::mem::offset_of!(_PRINTER_INFO_1W, Flags) - 0usize]; + ["Offset of field: _PRINTER_INFO_1W::pDescription"] + [::std::mem::offset_of!(_PRINTER_INFO_1W, pDescription) - 8usize]; + ["Offset of field: _PRINTER_INFO_1W::pName"] + [::std::mem::offset_of!(_PRINTER_INFO_1W, pName) - 16usize]; + ["Offset of field: _PRINTER_INFO_1W::pComment"] + [::std::mem::offset_of!(_PRINTER_INFO_1W, pComment) - 24usize]; +}; pub type PRINTER_INFO_1W = _PRINTER_INFO_1W; pub type PPRINTER_INFO_1W = *mut _PRINTER_INFO_1W; pub type LPPRINTER_INFO_1W = *mut _PRINTER_INFO_1W; @@ -237458,231 +129669,53 @@ pub struct _PRINTER_INFO_2A { pub cJobs: DWORD, pub AveragePPM: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_2A>(), - 136usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pShareName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pShareName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pComment) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLocation) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSepFile) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pSepFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultPriority) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(DefaultPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cJobs) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(cJobs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AveragePPM) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2A), - "::", - stringify!(AveragePPM) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_2A"][::std::mem::size_of::<_PRINTER_INFO_2A>() - 136usize]; + ["Alignment of _PRINTER_INFO_2A"][::std::mem::align_of::<_PRINTER_INFO_2A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_2A::pServerName"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pServerName) - 0usize]; + ["Offset of field: _PRINTER_INFO_2A::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pPrinterName) - 8usize]; + ["Offset of field: _PRINTER_INFO_2A::pShareName"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pShareName) - 16usize]; + ["Offset of field: _PRINTER_INFO_2A::pPortName"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pPortName) - 24usize]; + ["Offset of field: _PRINTER_INFO_2A::pDriverName"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pDriverName) - 32usize]; + ["Offset of field: _PRINTER_INFO_2A::pComment"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pComment) - 40usize]; + ["Offset of field: _PRINTER_INFO_2A::pLocation"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pLocation) - 48usize]; + ["Offset of field: _PRINTER_INFO_2A::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pDevMode) - 56usize]; + ["Offset of field: _PRINTER_INFO_2A::pSepFile"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pSepFile) - 64usize]; + ["Offset of field: _PRINTER_INFO_2A::pPrintProcessor"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pPrintProcessor) - 72usize]; + ["Offset of field: _PRINTER_INFO_2A::pDatatype"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pDatatype) - 80usize]; + ["Offset of field: _PRINTER_INFO_2A::pParameters"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pParameters) - 88usize]; + ["Offset of field: _PRINTER_INFO_2A::pSecurityDescriptor"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, pSecurityDescriptor) - 96usize]; + ["Offset of field: _PRINTER_INFO_2A::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, Attributes) - 104usize]; + ["Offset of field: _PRINTER_INFO_2A::Priority"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, Priority) - 108usize]; + ["Offset of field: _PRINTER_INFO_2A::DefaultPriority"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, DefaultPriority) - 112usize]; + ["Offset of field: _PRINTER_INFO_2A::StartTime"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, StartTime) - 116usize]; + ["Offset of field: _PRINTER_INFO_2A::UntilTime"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, UntilTime) - 120usize]; + ["Offset of field: _PRINTER_INFO_2A::Status"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, Status) - 124usize]; + ["Offset of field: _PRINTER_INFO_2A::cJobs"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, cJobs) - 128usize]; + ["Offset of field: _PRINTER_INFO_2A::AveragePPM"] + [::std::mem::offset_of!(_PRINTER_INFO_2A, AveragePPM) - 132usize]; +}; pub type PRINTER_INFO_2A = _PRINTER_INFO_2A; pub type PPRINTER_INFO_2A = *mut _PRINTER_INFO_2A; pub type LPPRINTER_INFO_2A = *mut _PRINTER_INFO_2A; @@ -237711,231 +129744,53 @@ pub struct _PRINTER_INFO_2W { pub cJobs: DWORD, pub AveragePPM: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_2W>(), - 136usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pShareName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pShareName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pComment) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pLocation) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pLocation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSepFile) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pSepFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefaultPriority) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(DefaultPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cJobs) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(cJobs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AveragePPM) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_2W), - "::", - stringify!(AveragePPM) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_2W"][::std::mem::size_of::<_PRINTER_INFO_2W>() - 136usize]; + ["Alignment of _PRINTER_INFO_2W"][::std::mem::align_of::<_PRINTER_INFO_2W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_2W::pServerName"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pServerName) - 0usize]; + ["Offset of field: _PRINTER_INFO_2W::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pPrinterName) - 8usize]; + ["Offset of field: _PRINTER_INFO_2W::pShareName"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pShareName) - 16usize]; + ["Offset of field: _PRINTER_INFO_2W::pPortName"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pPortName) - 24usize]; + ["Offset of field: _PRINTER_INFO_2W::pDriverName"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pDriverName) - 32usize]; + ["Offset of field: _PRINTER_INFO_2W::pComment"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pComment) - 40usize]; + ["Offset of field: _PRINTER_INFO_2W::pLocation"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pLocation) - 48usize]; + ["Offset of field: _PRINTER_INFO_2W::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pDevMode) - 56usize]; + ["Offset of field: _PRINTER_INFO_2W::pSepFile"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pSepFile) - 64usize]; + ["Offset of field: _PRINTER_INFO_2W::pPrintProcessor"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pPrintProcessor) - 72usize]; + ["Offset of field: _PRINTER_INFO_2W::pDatatype"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pDatatype) - 80usize]; + ["Offset of field: _PRINTER_INFO_2W::pParameters"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pParameters) - 88usize]; + ["Offset of field: _PRINTER_INFO_2W::pSecurityDescriptor"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, pSecurityDescriptor) - 96usize]; + ["Offset of field: _PRINTER_INFO_2W::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, Attributes) - 104usize]; + ["Offset of field: _PRINTER_INFO_2W::Priority"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, Priority) - 108usize]; + ["Offset of field: _PRINTER_INFO_2W::DefaultPriority"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, DefaultPriority) - 112usize]; + ["Offset of field: _PRINTER_INFO_2W::StartTime"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, StartTime) - 116usize]; + ["Offset of field: _PRINTER_INFO_2W::UntilTime"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, UntilTime) - 120usize]; + ["Offset of field: _PRINTER_INFO_2W::Status"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, Status) - 124usize]; + ["Offset of field: _PRINTER_INFO_2W::cJobs"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, cJobs) - 128usize]; + ["Offset of field: _PRINTER_INFO_2W::AveragePPM"] + [::std::mem::offset_of!(_PRINTER_INFO_2W, AveragePPM) - 132usize]; +}; pub type PRINTER_INFO_2W = _PRINTER_INFO_2W; pub type PPRINTER_INFO_2W = *mut _PRINTER_INFO_2W; pub type LPPRINTER_INFO_2W = *mut _PRINTER_INFO_2W; @@ -237947,31 +129802,13 @@ pub type LPPRINTER_INFO_2 = LPPRINTER_INFO_2A; pub struct _PRINTER_INFO_3 { pub pSecurityDescriptor: PSECURITY_DESCRIPTOR, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_3() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_3>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_3)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_3>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_3), - "::", - stringify!(pSecurityDescriptor) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_3"][::std::mem::size_of::<_PRINTER_INFO_3>() - 8usize]; + ["Alignment of _PRINTER_INFO_3"][::std::mem::align_of::<_PRINTER_INFO_3>() - 8usize]; + ["Offset of field: _PRINTER_INFO_3::pSecurityDescriptor"] + [::std::mem::offset_of!(_PRINTER_INFO_3, pSecurityDescriptor) - 0usize]; +}; pub type PRINTER_INFO_3 = _PRINTER_INFO_3; pub type PPRINTER_INFO_3 = *mut _PRINTER_INFO_3; pub type LPPRINTER_INFO_3 = *mut _PRINTER_INFO_3; @@ -237982,51 +129819,17 @@ pub struct _PRINTER_INFO_4A { pub pServerName: LPSTR, pub Attributes: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_4A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_4A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_4A>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_4A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_4A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_4A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4A), - "::", - stringify!(pServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4A), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_4A"][::std::mem::size_of::<_PRINTER_INFO_4A>() - 24usize]; + ["Alignment of _PRINTER_INFO_4A"][::std::mem::align_of::<_PRINTER_INFO_4A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_4A::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_4A, pPrinterName) - 0usize]; + ["Offset of field: _PRINTER_INFO_4A::pServerName"] + [::std::mem::offset_of!(_PRINTER_INFO_4A, pServerName) - 8usize]; + ["Offset of field: _PRINTER_INFO_4A::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_4A, Attributes) - 16usize]; +}; pub type PRINTER_INFO_4A = _PRINTER_INFO_4A; pub type PPRINTER_INFO_4A = *mut _PRINTER_INFO_4A; pub type LPPRINTER_INFO_4A = *mut _PRINTER_INFO_4A; @@ -238037,51 +129840,17 @@ pub struct _PRINTER_INFO_4W { pub pServerName: LPWSTR, pub Attributes: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_4W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_4W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_4W>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_4W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_4W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_4W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4W), - "::", - stringify!(pServerName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_4W), - "::", - stringify!(Attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_4W"][::std::mem::size_of::<_PRINTER_INFO_4W>() - 24usize]; + ["Alignment of _PRINTER_INFO_4W"][::std::mem::align_of::<_PRINTER_INFO_4W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_4W::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_4W, pPrinterName) - 0usize]; + ["Offset of field: _PRINTER_INFO_4W::pServerName"] + [::std::mem::offset_of!(_PRINTER_INFO_4W, pServerName) - 8usize]; + ["Offset of field: _PRINTER_INFO_4W::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_4W, Attributes) - 16usize]; +}; pub type PRINTER_INFO_4W = _PRINTER_INFO_4W; pub type PPRINTER_INFO_4W = *mut _PRINTER_INFO_4W; pub type LPPRINTER_INFO_4W = *mut _PRINTER_INFO_4W; @@ -238097,71 +129866,21 @@ pub struct _PRINTER_INFO_5A { pub DeviceNotSelectedTimeout: DWORD, pub TransmissionRetryTimeout: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_5A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_5A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_5A>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_5A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_5A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_5A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5A), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5A), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNotSelectedTimeout) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5A), - "::", - stringify!(DeviceNotSelectedTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransmissionRetryTimeout) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5A), - "::", - stringify!(TransmissionRetryTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_5A"][::std::mem::size_of::<_PRINTER_INFO_5A>() - 32usize]; + ["Alignment of _PRINTER_INFO_5A"][::std::mem::align_of::<_PRINTER_INFO_5A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_5A::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_5A, pPrinterName) - 0usize]; + ["Offset of field: _PRINTER_INFO_5A::pPortName"] + [::std::mem::offset_of!(_PRINTER_INFO_5A, pPortName) - 8usize]; + ["Offset of field: _PRINTER_INFO_5A::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_5A, Attributes) - 16usize]; + ["Offset of field: _PRINTER_INFO_5A::DeviceNotSelectedTimeout"] + [::std::mem::offset_of!(_PRINTER_INFO_5A, DeviceNotSelectedTimeout) - 20usize]; + ["Offset of field: _PRINTER_INFO_5A::TransmissionRetryTimeout"] + [::std::mem::offset_of!(_PRINTER_INFO_5A, TransmissionRetryTimeout) - 24usize]; +}; pub type PRINTER_INFO_5A = _PRINTER_INFO_5A; pub type PPRINTER_INFO_5A = *mut _PRINTER_INFO_5A; pub type LPPRINTER_INFO_5A = *mut _PRINTER_INFO_5A; @@ -238174,71 +129893,21 @@ pub struct _PRINTER_INFO_5W { pub DeviceNotSelectedTimeout: DWORD, pub TransmissionRetryTimeout: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_5W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_5W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_5W>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_5W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_5W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_5W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5W), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Attributes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5W), - "::", - stringify!(Attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeviceNotSelectedTimeout) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5W), - "::", - stringify!(DeviceNotSelectedTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TransmissionRetryTimeout) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_5W), - "::", - stringify!(TransmissionRetryTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_5W"][::std::mem::size_of::<_PRINTER_INFO_5W>() - 32usize]; + ["Alignment of _PRINTER_INFO_5W"][::std::mem::align_of::<_PRINTER_INFO_5W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_5W::pPrinterName"] + [::std::mem::offset_of!(_PRINTER_INFO_5W, pPrinterName) - 0usize]; + ["Offset of field: _PRINTER_INFO_5W::pPortName"] + [::std::mem::offset_of!(_PRINTER_INFO_5W, pPortName) - 8usize]; + ["Offset of field: _PRINTER_INFO_5W::Attributes"] + [::std::mem::offset_of!(_PRINTER_INFO_5W, Attributes) - 16usize]; + ["Offset of field: _PRINTER_INFO_5W::DeviceNotSelectedTimeout"] + [::std::mem::offset_of!(_PRINTER_INFO_5W, DeviceNotSelectedTimeout) - 20usize]; + ["Offset of field: _PRINTER_INFO_5W::TransmissionRetryTimeout"] + [::std::mem::offset_of!(_PRINTER_INFO_5W, TransmissionRetryTimeout) - 24usize]; +}; pub type PRINTER_INFO_5W = _PRINTER_INFO_5W; pub type PPRINTER_INFO_5W = *mut _PRINTER_INFO_5W; pub type LPPRINTER_INFO_5W = *mut _PRINTER_INFO_5W; @@ -238250,31 +129919,13 @@ pub type LPPRINTER_INFO_5 = LPPRINTER_INFO_5A; pub struct _PRINTER_INFO_6 { pub dwStatus: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_6() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_6> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_6>(), - 4usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_6)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_6>(), - 4usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_6)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_6), - "::", - stringify!(dwStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_6"][::std::mem::size_of::<_PRINTER_INFO_6>() - 4usize]; + ["Alignment of _PRINTER_INFO_6"][::std::mem::align_of::<_PRINTER_INFO_6>() - 4usize]; + ["Offset of field: _PRINTER_INFO_6::dwStatus"] + [::std::mem::offset_of!(_PRINTER_INFO_6, dwStatus) - 0usize]; +}; pub type PRINTER_INFO_6 = _PRINTER_INFO_6; pub type PPRINTER_INFO_6 = *mut _PRINTER_INFO_6; pub type LPPRINTER_INFO_6 = *mut _PRINTER_INFO_6; @@ -238284,41 +129935,15 @@ pub struct _PRINTER_INFO_7A { pub pszObjectGUID: LPSTR, pub dwAction: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_7A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_7A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_7A>(), - 16usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_7A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_7A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_7A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjectGUID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_7A), - "::", - stringify!(pszObjectGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAction) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_7A), - "::", - stringify!(dwAction) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_7A"][::std::mem::size_of::<_PRINTER_INFO_7A>() - 16usize]; + ["Alignment of _PRINTER_INFO_7A"][::std::mem::align_of::<_PRINTER_INFO_7A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_7A::pszObjectGUID"] + [::std::mem::offset_of!(_PRINTER_INFO_7A, pszObjectGUID) - 0usize]; + ["Offset of field: _PRINTER_INFO_7A::dwAction"] + [::std::mem::offset_of!(_PRINTER_INFO_7A, dwAction) - 8usize]; +}; pub type PRINTER_INFO_7A = _PRINTER_INFO_7A; pub type PPRINTER_INFO_7A = *mut _PRINTER_INFO_7A; pub type LPPRINTER_INFO_7A = *mut _PRINTER_INFO_7A; @@ -238328,41 +129953,15 @@ pub struct _PRINTER_INFO_7W { pub pszObjectGUID: LPWSTR, pub dwAction: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_7W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_7W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_7W>(), - 16usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_7W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_7W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_7W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszObjectGUID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_7W), - "::", - stringify!(pszObjectGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAction) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_7W), - "::", - stringify!(dwAction) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_7W"][::std::mem::size_of::<_PRINTER_INFO_7W>() - 16usize]; + ["Alignment of _PRINTER_INFO_7W"][::std::mem::align_of::<_PRINTER_INFO_7W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_7W::pszObjectGUID"] + [::std::mem::offset_of!(_PRINTER_INFO_7W, pszObjectGUID) - 0usize]; + ["Offset of field: _PRINTER_INFO_7W::dwAction"] + [::std::mem::offset_of!(_PRINTER_INFO_7W, dwAction) - 8usize]; +}; pub type PRINTER_INFO_7W = _PRINTER_INFO_7W; pub type PPRINTER_INFO_7W = *mut _PRINTER_INFO_7W; pub type LPPRINTER_INFO_7W = *mut _PRINTER_INFO_7W; @@ -238374,31 +129973,13 @@ pub type LPPRINTER_INFO_7 = LPPRINTER_INFO_7A; pub struct _PRINTER_INFO_8A { pub pDevMode: LPDEVMODEA, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_8A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_8A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_8A>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_8A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_8A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_8A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_8A), - "::", - stringify!(pDevMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_8A"][::std::mem::size_of::<_PRINTER_INFO_8A>() - 8usize]; + ["Alignment of _PRINTER_INFO_8A"][::std::mem::align_of::<_PRINTER_INFO_8A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_8A::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_8A, pDevMode) - 0usize]; +}; pub type PRINTER_INFO_8A = _PRINTER_INFO_8A; pub type PPRINTER_INFO_8A = *mut _PRINTER_INFO_8A; pub type LPPRINTER_INFO_8A = *mut _PRINTER_INFO_8A; @@ -238407,31 +129988,13 @@ pub type LPPRINTER_INFO_8A = *mut _PRINTER_INFO_8A; pub struct _PRINTER_INFO_8W { pub pDevMode: LPDEVMODEW, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_8W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_8W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_8W>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_8W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_8W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_8W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_8W), - "::", - stringify!(pDevMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_8W"][::std::mem::size_of::<_PRINTER_INFO_8W>() - 8usize]; + ["Alignment of _PRINTER_INFO_8W"][::std::mem::align_of::<_PRINTER_INFO_8W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_8W::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_8W, pDevMode) - 0usize]; +}; pub type PRINTER_INFO_8W = _PRINTER_INFO_8W; pub type PPRINTER_INFO_8W = *mut _PRINTER_INFO_8W; pub type LPPRINTER_INFO_8W = *mut _PRINTER_INFO_8W; @@ -238443,31 +130006,13 @@ pub type LPPRINTER_INFO_8 = LPPRINTER_INFO_8A; pub struct _PRINTER_INFO_9A { pub pDevMode: LPDEVMODEA, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_9A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_9A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_9A>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_9A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_9A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_9A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_9A), - "::", - stringify!(pDevMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_9A"][::std::mem::size_of::<_PRINTER_INFO_9A>() - 8usize]; + ["Alignment of _PRINTER_INFO_9A"][::std::mem::align_of::<_PRINTER_INFO_9A>() - 8usize]; + ["Offset of field: _PRINTER_INFO_9A::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_9A, pDevMode) - 0usize]; +}; pub type PRINTER_INFO_9A = _PRINTER_INFO_9A; pub type PPRINTER_INFO_9A = *mut _PRINTER_INFO_9A; pub type LPPRINTER_INFO_9A = *mut _PRINTER_INFO_9A; @@ -238476,31 +130021,13 @@ pub type LPPRINTER_INFO_9A = *mut _PRINTER_INFO_9A; pub struct _PRINTER_INFO_9W { pub pDevMode: LPDEVMODEW, } -#[test] -fn bindgen_test_layout__PRINTER_INFO_9W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_INFO_9W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_INFO_9W>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_INFO_9W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_INFO_9W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_INFO_9W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_INFO_9W), - "::", - stringify!(pDevMode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_INFO_9W"][::std::mem::size_of::<_PRINTER_INFO_9W>() - 8usize]; + ["Alignment of _PRINTER_INFO_9W"][::std::mem::align_of::<_PRINTER_INFO_9W>() - 8usize]; + ["Offset of field: _PRINTER_INFO_9W::pDevMode"] + [::std::mem::offset_of!(_PRINTER_INFO_9W, pDevMode) - 0usize]; +}; pub type PRINTER_INFO_9W = _PRINTER_INFO_9W; pub type PPRINTER_INFO_9W = *mut _PRINTER_INFO_9W; pub type LPPRINTER_INFO_9W = *mut _PRINTER_INFO_9W; @@ -238524,151 +130051,36 @@ pub struct _JOB_INFO_1A { pub PagesPrinted: DWORD, pub Submitted: SYSTEMTIME, } -#[test] -fn bindgen_test_layout__JOB_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_1A>(), - 96usize, - concat!("Size of: ", stringify!(_JOB_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(PagesPrinted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1A), - "::", - stringify!(Submitted) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_1A"][::std::mem::size_of::<_JOB_INFO_1A>() - 96usize]; + ["Alignment of _JOB_INFO_1A"][::std::mem::align_of::<_JOB_INFO_1A>() - 8usize]; + ["Offset of field: _JOB_INFO_1A::JobId"][::std::mem::offset_of!(_JOB_INFO_1A, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_1A::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_1A, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_1A::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_1A, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_1A::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_1A, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_1A::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_1A, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_1A::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_1A, pDatatype) - 40usize]; + ["Offset of field: _JOB_INFO_1A::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_1A, pStatus) - 48usize]; + ["Offset of field: _JOB_INFO_1A::Status"] + [::std::mem::offset_of!(_JOB_INFO_1A, Status) - 56usize]; + ["Offset of field: _JOB_INFO_1A::Priority"] + [::std::mem::offset_of!(_JOB_INFO_1A, Priority) - 60usize]; + ["Offset of field: _JOB_INFO_1A::Position"] + [::std::mem::offset_of!(_JOB_INFO_1A, Position) - 64usize]; + ["Offset of field: _JOB_INFO_1A::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_1A, TotalPages) - 68usize]; + ["Offset of field: _JOB_INFO_1A::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_1A, PagesPrinted) - 72usize]; + ["Offset of field: _JOB_INFO_1A::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_1A, Submitted) - 76usize]; +}; pub type JOB_INFO_1A = _JOB_INFO_1A; pub type PJOB_INFO_1A = *mut _JOB_INFO_1A; pub type LPJOB_INFO_1A = *mut _JOB_INFO_1A; @@ -238689,151 +130101,36 @@ pub struct _JOB_INFO_1W { pub PagesPrinted: DWORD, pub Submitted: SYSTEMTIME, } -#[test] -fn bindgen_test_layout__JOB_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_1W>(), - 96usize, - concat!("Size of: ", stringify!(_JOB_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(PagesPrinted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_1W), - "::", - stringify!(Submitted) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_1W"][::std::mem::size_of::<_JOB_INFO_1W>() - 96usize]; + ["Alignment of _JOB_INFO_1W"][::std::mem::align_of::<_JOB_INFO_1W>() - 8usize]; + ["Offset of field: _JOB_INFO_1W::JobId"][::std::mem::offset_of!(_JOB_INFO_1W, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_1W::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_1W, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_1W::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_1W, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_1W::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_1W, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_1W::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_1W, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_1W::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_1W, pDatatype) - 40usize]; + ["Offset of field: _JOB_INFO_1W::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_1W, pStatus) - 48usize]; + ["Offset of field: _JOB_INFO_1W::Status"] + [::std::mem::offset_of!(_JOB_INFO_1W, Status) - 56usize]; + ["Offset of field: _JOB_INFO_1W::Priority"] + [::std::mem::offset_of!(_JOB_INFO_1W, Priority) - 60usize]; + ["Offset of field: _JOB_INFO_1W::Position"] + [::std::mem::offset_of!(_JOB_INFO_1W, Position) - 64usize]; + ["Offset of field: _JOB_INFO_1W::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_1W, TotalPages) - 68usize]; + ["Offset of field: _JOB_INFO_1W::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_1W, PagesPrinted) - 72usize]; + ["Offset of field: _JOB_INFO_1W::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_1W, Submitted) - 76usize]; +}; pub type JOB_INFO_1W = _JOB_INFO_1W; pub type PJOB_INFO_1W = *mut _JOB_INFO_1W; pub type LPJOB_INFO_1W = *mut _JOB_INFO_1W; @@ -238867,251 +130164,54 @@ pub struct _JOB_INFO_2A { pub Time: DWORD, pub PagesPrinted: DWORD, } -#[test] -fn bindgen_test_layout__JOB_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_2A>(), - 160usize, - concat!("Size of: ", stringify!(_JOB_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pNotifyName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pNotifyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Submitted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Time) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(Time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2A), - "::", - stringify!(PagesPrinted) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_2A"][::std::mem::size_of::<_JOB_INFO_2A>() - 160usize]; + ["Alignment of _JOB_INFO_2A"][::std::mem::align_of::<_JOB_INFO_2A>() - 8usize]; + ["Offset of field: _JOB_INFO_2A::JobId"][::std::mem::offset_of!(_JOB_INFO_2A, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_2A::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_2A, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_2A::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_2A, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_2A::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_2A, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_2A::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_2A, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_2A::pNotifyName"] + [::std::mem::offset_of!(_JOB_INFO_2A, pNotifyName) - 40usize]; + ["Offset of field: _JOB_INFO_2A::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_2A, pDatatype) - 48usize]; + ["Offset of field: _JOB_INFO_2A::pPrintProcessor"] + [::std::mem::offset_of!(_JOB_INFO_2A, pPrintProcessor) - 56usize]; + ["Offset of field: _JOB_INFO_2A::pParameters"] + [::std::mem::offset_of!(_JOB_INFO_2A, pParameters) - 64usize]; + ["Offset of field: _JOB_INFO_2A::pDriverName"] + [::std::mem::offset_of!(_JOB_INFO_2A, pDriverName) - 72usize]; + ["Offset of field: _JOB_INFO_2A::pDevMode"] + [::std::mem::offset_of!(_JOB_INFO_2A, pDevMode) - 80usize]; + ["Offset of field: _JOB_INFO_2A::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_2A, pStatus) - 88usize]; + ["Offset of field: _JOB_INFO_2A::pSecurityDescriptor"] + [::std::mem::offset_of!(_JOB_INFO_2A, pSecurityDescriptor) - 96usize]; + ["Offset of field: _JOB_INFO_2A::Status"] + [::std::mem::offset_of!(_JOB_INFO_2A, Status) - 104usize]; + ["Offset of field: _JOB_INFO_2A::Priority"] + [::std::mem::offset_of!(_JOB_INFO_2A, Priority) - 108usize]; + ["Offset of field: _JOB_INFO_2A::Position"] + [::std::mem::offset_of!(_JOB_INFO_2A, Position) - 112usize]; + ["Offset of field: _JOB_INFO_2A::StartTime"] + [::std::mem::offset_of!(_JOB_INFO_2A, StartTime) - 116usize]; + ["Offset of field: _JOB_INFO_2A::UntilTime"] + [::std::mem::offset_of!(_JOB_INFO_2A, UntilTime) - 120usize]; + ["Offset of field: _JOB_INFO_2A::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_2A, TotalPages) - 124usize]; + ["Offset of field: _JOB_INFO_2A::Size"][::std::mem::offset_of!(_JOB_INFO_2A, Size) - 128usize]; + ["Offset of field: _JOB_INFO_2A::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_2A, Submitted) - 132usize]; + ["Offset of field: _JOB_INFO_2A::Time"][::std::mem::offset_of!(_JOB_INFO_2A, Time) - 148usize]; + ["Offset of field: _JOB_INFO_2A::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_2A, PagesPrinted) - 152usize]; +}; pub type JOB_INFO_2A = _JOB_INFO_2A; pub type PJOB_INFO_2A = *mut _JOB_INFO_2A; pub type LPJOB_INFO_2A = *mut _JOB_INFO_2A; @@ -239142,251 +130242,54 @@ pub struct _JOB_INFO_2W { pub Time: DWORD, pub PagesPrinted: DWORD, } -#[test] -fn bindgen_test_layout__JOB_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_2W>(), - 160usize, - concat!("Size of: ", stringify!(_JOB_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pNotifyName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pNotifyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Submitted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Time) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(Time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_2W), - "::", - stringify!(PagesPrinted) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_2W"][::std::mem::size_of::<_JOB_INFO_2W>() - 160usize]; + ["Alignment of _JOB_INFO_2W"][::std::mem::align_of::<_JOB_INFO_2W>() - 8usize]; + ["Offset of field: _JOB_INFO_2W::JobId"][::std::mem::offset_of!(_JOB_INFO_2W, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_2W::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_2W, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_2W::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_2W, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_2W::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_2W, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_2W::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_2W, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_2W::pNotifyName"] + [::std::mem::offset_of!(_JOB_INFO_2W, pNotifyName) - 40usize]; + ["Offset of field: _JOB_INFO_2W::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_2W, pDatatype) - 48usize]; + ["Offset of field: _JOB_INFO_2W::pPrintProcessor"] + [::std::mem::offset_of!(_JOB_INFO_2W, pPrintProcessor) - 56usize]; + ["Offset of field: _JOB_INFO_2W::pParameters"] + [::std::mem::offset_of!(_JOB_INFO_2W, pParameters) - 64usize]; + ["Offset of field: _JOB_INFO_2W::pDriverName"] + [::std::mem::offset_of!(_JOB_INFO_2W, pDriverName) - 72usize]; + ["Offset of field: _JOB_INFO_2W::pDevMode"] + [::std::mem::offset_of!(_JOB_INFO_2W, pDevMode) - 80usize]; + ["Offset of field: _JOB_INFO_2W::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_2W, pStatus) - 88usize]; + ["Offset of field: _JOB_INFO_2W::pSecurityDescriptor"] + [::std::mem::offset_of!(_JOB_INFO_2W, pSecurityDescriptor) - 96usize]; + ["Offset of field: _JOB_INFO_2W::Status"] + [::std::mem::offset_of!(_JOB_INFO_2W, Status) - 104usize]; + ["Offset of field: _JOB_INFO_2W::Priority"] + [::std::mem::offset_of!(_JOB_INFO_2W, Priority) - 108usize]; + ["Offset of field: _JOB_INFO_2W::Position"] + [::std::mem::offset_of!(_JOB_INFO_2W, Position) - 112usize]; + ["Offset of field: _JOB_INFO_2W::StartTime"] + [::std::mem::offset_of!(_JOB_INFO_2W, StartTime) - 116usize]; + ["Offset of field: _JOB_INFO_2W::UntilTime"] + [::std::mem::offset_of!(_JOB_INFO_2W, UntilTime) - 120usize]; + ["Offset of field: _JOB_INFO_2W::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_2W, TotalPages) - 124usize]; + ["Offset of field: _JOB_INFO_2W::Size"][::std::mem::offset_of!(_JOB_INFO_2W, Size) - 128usize]; + ["Offset of field: _JOB_INFO_2W::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_2W, Submitted) - 132usize]; + ["Offset of field: _JOB_INFO_2W::Time"][::std::mem::offset_of!(_JOB_INFO_2W, Time) - 148usize]; + ["Offset of field: _JOB_INFO_2W::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_2W, PagesPrinted) - 152usize]; +}; pub type JOB_INFO_2W = _JOB_INFO_2W; pub type PJOB_INFO_2W = *mut _JOB_INFO_2W; pub type LPJOB_INFO_2W = *mut _JOB_INFO_2W; @@ -239400,51 +130303,16 @@ pub struct _JOB_INFO_3 { pub NextJobId: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__JOB_INFO_3() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_3> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_3>(), - 12usize, - concat!("Size of: ", stringify!(_JOB_INFO_3)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_3>(), - 4usize, - concat!("Alignment of ", stringify!(_JOB_INFO_3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_3), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NextJobId) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_3), - "::", - stringify!(NextJobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_3), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_3"][::std::mem::size_of::<_JOB_INFO_3>() - 12usize]; + ["Alignment of _JOB_INFO_3"][::std::mem::align_of::<_JOB_INFO_3>() - 4usize]; + ["Offset of field: _JOB_INFO_3::JobId"][::std::mem::offset_of!(_JOB_INFO_3, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_3::NextJobId"] + [::std::mem::offset_of!(_JOB_INFO_3, NextJobId) - 4usize]; + ["Offset of field: _JOB_INFO_3::Reserved"] + [::std::mem::offset_of!(_JOB_INFO_3, Reserved) - 8usize]; +}; pub type JOB_INFO_3 = _JOB_INFO_3; pub type PJOB_INFO_3 = *mut _JOB_INFO_3; pub type LPJOB_INFO_3 = *mut _JOB_INFO_3; @@ -239476,261 +130344,56 @@ pub struct _JOB_INFO_4A { pub PagesPrinted: DWORD, pub SizeHigh: LONG, } -#[test] -fn bindgen_test_layout__JOB_INFO_4A() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_4A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_4A>(), - 160usize, - concat!("Size of: ", stringify!(_JOB_INFO_4A)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_4A>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_4A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pNotifyName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pNotifyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Submitted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Time) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(Time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(PagesPrinted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeHigh) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4A), - "::", - stringify!(SizeHigh) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_4A"][::std::mem::size_of::<_JOB_INFO_4A>() - 160usize]; + ["Alignment of _JOB_INFO_4A"][::std::mem::align_of::<_JOB_INFO_4A>() - 8usize]; + ["Offset of field: _JOB_INFO_4A::JobId"][::std::mem::offset_of!(_JOB_INFO_4A, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_4A::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_4A, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_4A::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_4A, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_4A::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_4A, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_4A::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_4A, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_4A::pNotifyName"] + [::std::mem::offset_of!(_JOB_INFO_4A, pNotifyName) - 40usize]; + ["Offset of field: _JOB_INFO_4A::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_4A, pDatatype) - 48usize]; + ["Offset of field: _JOB_INFO_4A::pPrintProcessor"] + [::std::mem::offset_of!(_JOB_INFO_4A, pPrintProcessor) - 56usize]; + ["Offset of field: _JOB_INFO_4A::pParameters"] + [::std::mem::offset_of!(_JOB_INFO_4A, pParameters) - 64usize]; + ["Offset of field: _JOB_INFO_4A::pDriverName"] + [::std::mem::offset_of!(_JOB_INFO_4A, pDriverName) - 72usize]; + ["Offset of field: _JOB_INFO_4A::pDevMode"] + [::std::mem::offset_of!(_JOB_INFO_4A, pDevMode) - 80usize]; + ["Offset of field: _JOB_INFO_4A::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_4A, pStatus) - 88usize]; + ["Offset of field: _JOB_INFO_4A::pSecurityDescriptor"] + [::std::mem::offset_of!(_JOB_INFO_4A, pSecurityDescriptor) - 96usize]; + ["Offset of field: _JOB_INFO_4A::Status"] + [::std::mem::offset_of!(_JOB_INFO_4A, Status) - 104usize]; + ["Offset of field: _JOB_INFO_4A::Priority"] + [::std::mem::offset_of!(_JOB_INFO_4A, Priority) - 108usize]; + ["Offset of field: _JOB_INFO_4A::Position"] + [::std::mem::offset_of!(_JOB_INFO_4A, Position) - 112usize]; + ["Offset of field: _JOB_INFO_4A::StartTime"] + [::std::mem::offset_of!(_JOB_INFO_4A, StartTime) - 116usize]; + ["Offset of field: _JOB_INFO_4A::UntilTime"] + [::std::mem::offset_of!(_JOB_INFO_4A, UntilTime) - 120usize]; + ["Offset of field: _JOB_INFO_4A::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_4A, TotalPages) - 124usize]; + ["Offset of field: _JOB_INFO_4A::Size"][::std::mem::offset_of!(_JOB_INFO_4A, Size) - 128usize]; + ["Offset of field: _JOB_INFO_4A::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_4A, Submitted) - 132usize]; + ["Offset of field: _JOB_INFO_4A::Time"][::std::mem::offset_of!(_JOB_INFO_4A, Time) - 148usize]; + ["Offset of field: _JOB_INFO_4A::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_4A, PagesPrinted) - 152usize]; + ["Offset of field: _JOB_INFO_4A::SizeHigh"] + [::std::mem::offset_of!(_JOB_INFO_4A, SizeHigh) - 156usize]; +}; pub type JOB_INFO_4A = _JOB_INFO_4A; pub type PJOB_INFO_4A = *mut _JOB_INFO_4A; pub type LPJOB_INFO_4A = *mut _JOB_INFO_4A; @@ -239762,261 +130425,56 @@ pub struct _JOB_INFO_4W { pub PagesPrinted: DWORD, pub SizeHigh: LONG, } -#[test] -fn bindgen_test_layout__JOB_INFO_4W() { - const UNINIT: ::std::mem::MaybeUninit<_JOB_INFO_4W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_JOB_INFO_4W>(), - 160usize, - concat!("Size of: ", stringify!(_JOB_INFO_4W)) - ); - assert_eq!( - ::std::mem::align_of::<_JOB_INFO_4W>(), - 8usize, - concat!("Alignment of ", stringify!(_JOB_INFO_4W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(JobId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrinterName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMachineName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pMachineName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUserName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocument) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pNotifyName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pNotifyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrintProcessor) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pParameters) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pParameters) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pDriverName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStatus) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSecurityDescriptor) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(pSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Status) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Priority) as usize - ptr as usize }, - 108usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Priority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Position) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Position) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 116usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UntilTime) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(UntilTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TotalPages) as usize - ptr as usize }, - 124usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(TotalPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Submitted) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Submitted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Time) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(Time) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PagesPrinted) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(PagesPrinted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SizeHigh) as usize - ptr as usize }, - 156usize, - concat!( - "Offset of field: ", - stringify!(_JOB_INFO_4W), - "::", - stringify!(SizeHigh) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _JOB_INFO_4W"][::std::mem::size_of::<_JOB_INFO_4W>() - 160usize]; + ["Alignment of _JOB_INFO_4W"][::std::mem::align_of::<_JOB_INFO_4W>() - 8usize]; + ["Offset of field: _JOB_INFO_4W::JobId"][::std::mem::offset_of!(_JOB_INFO_4W, JobId) - 0usize]; + ["Offset of field: _JOB_INFO_4W::pPrinterName"] + [::std::mem::offset_of!(_JOB_INFO_4W, pPrinterName) - 8usize]; + ["Offset of field: _JOB_INFO_4W::pMachineName"] + [::std::mem::offset_of!(_JOB_INFO_4W, pMachineName) - 16usize]; + ["Offset of field: _JOB_INFO_4W::pUserName"] + [::std::mem::offset_of!(_JOB_INFO_4W, pUserName) - 24usize]; + ["Offset of field: _JOB_INFO_4W::pDocument"] + [::std::mem::offset_of!(_JOB_INFO_4W, pDocument) - 32usize]; + ["Offset of field: _JOB_INFO_4W::pNotifyName"] + [::std::mem::offset_of!(_JOB_INFO_4W, pNotifyName) - 40usize]; + ["Offset of field: _JOB_INFO_4W::pDatatype"] + [::std::mem::offset_of!(_JOB_INFO_4W, pDatatype) - 48usize]; + ["Offset of field: _JOB_INFO_4W::pPrintProcessor"] + [::std::mem::offset_of!(_JOB_INFO_4W, pPrintProcessor) - 56usize]; + ["Offset of field: _JOB_INFO_4W::pParameters"] + [::std::mem::offset_of!(_JOB_INFO_4W, pParameters) - 64usize]; + ["Offset of field: _JOB_INFO_4W::pDriverName"] + [::std::mem::offset_of!(_JOB_INFO_4W, pDriverName) - 72usize]; + ["Offset of field: _JOB_INFO_4W::pDevMode"] + [::std::mem::offset_of!(_JOB_INFO_4W, pDevMode) - 80usize]; + ["Offset of field: _JOB_INFO_4W::pStatus"] + [::std::mem::offset_of!(_JOB_INFO_4W, pStatus) - 88usize]; + ["Offset of field: _JOB_INFO_4W::pSecurityDescriptor"] + [::std::mem::offset_of!(_JOB_INFO_4W, pSecurityDescriptor) - 96usize]; + ["Offset of field: _JOB_INFO_4W::Status"] + [::std::mem::offset_of!(_JOB_INFO_4W, Status) - 104usize]; + ["Offset of field: _JOB_INFO_4W::Priority"] + [::std::mem::offset_of!(_JOB_INFO_4W, Priority) - 108usize]; + ["Offset of field: _JOB_INFO_4W::Position"] + [::std::mem::offset_of!(_JOB_INFO_4W, Position) - 112usize]; + ["Offset of field: _JOB_INFO_4W::StartTime"] + [::std::mem::offset_of!(_JOB_INFO_4W, StartTime) - 116usize]; + ["Offset of field: _JOB_INFO_4W::UntilTime"] + [::std::mem::offset_of!(_JOB_INFO_4W, UntilTime) - 120usize]; + ["Offset of field: _JOB_INFO_4W::TotalPages"] + [::std::mem::offset_of!(_JOB_INFO_4W, TotalPages) - 124usize]; + ["Offset of field: _JOB_INFO_4W::Size"][::std::mem::offset_of!(_JOB_INFO_4W, Size) - 128usize]; + ["Offset of field: _JOB_INFO_4W::Submitted"] + [::std::mem::offset_of!(_JOB_INFO_4W, Submitted) - 132usize]; + ["Offset of field: _JOB_INFO_4W::Time"][::std::mem::offset_of!(_JOB_INFO_4W, Time) - 148usize]; + ["Offset of field: _JOB_INFO_4W::PagesPrinted"] + [::std::mem::offset_of!(_JOB_INFO_4W, PagesPrinted) - 152usize]; + ["Offset of field: _JOB_INFO_4W::SizeHigh"] + [::std::mem::offset_of!(_JOB_INFO_4W, SizeHigh) - 156usize]; +}; pub type JOB_INFO_4W = _JOB_INFO_4W; pub type PJOB_INFO_4W = *mut _JOB_INFO_4W; pub type LPJOB_INFO_4W = *mut _JOB_INFO_4W; @@ -240029,41 +130487,15 @@ pub struct _ADDJOB_INFO_1A { pub Path: LPSTR, pub JobId: DWORD, } -#[test] -fn bindgen_test_layout__ADDJOB_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_ADDJOB_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ADDJOB_INFO_1A>(), - 16usize, - concat!("Size of: ", stringify!(_ADDJOB_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_ADDJOB_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_ADDJOB_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Path) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ADDJOB_INFO_1A), - "::", - stringify!(Path) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ADDJOB_INFO_1A), - "::", - stringify!(JobId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ADDJOB_INFO_1A"][::std::mem::size_of::<_ADDJOB_INFO_1A>() - 16usize]; + ["Alignment of _ADDJOB_INFO_1A"][::std::mem::align_of::<_ADDJOB_INFO_1A>() - 8usize]; + ["Offset of field: _ADDJOB_INFO_1A::Path"] + [::std::mem::offset_of!(_ADDJOB_INFO_1A, Path) - 0usize]; + ["Offset of field: _ADDJOB_INFO_1A::JobId"] + [::std::mem::offset_of!(_ADDJOB_INFO_1A, JobId) - 8usize]; +}; pub type ADDJOB_INFO_1A = _ADDJOB_INFO_1A; pub type PADDJOB_INFO_1A = *mut _ADDJOB_INFO_1A; pub type LPADDJOB_INFO_1A = *mut _ADDJOB_INFO_1A; @@ -240073,41 +130505,15 @@ pub struct _ADDJOB_INFO_1W { pub Path: LPWSTR, pub JobId: DWORD, } -#[test] -fn bindgen_test_layout__ADDJOB_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_ADDJOB_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ADDJOB_INFO_1W>(), - 16usize, - concat!("Size of: ", stringify!(_ADDJOB_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_ADDJOB_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_ADDJOB_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Path) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ADDJOB_INFO_1W), - "::", - stringify!(Path) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ADDJOB_INFO_1W), - "::", - stringify!(JobId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ADDJOB_INFO_1W"][::std::mem::size_of::<_ADDJOB_INFO_1W>() - 16usize]; + ["Alignment of _ADDJOB_INFO_1W"][::std::mem::align_of::<_ADDJOB_INFO_1W>() - 8usize]; + ["Offset of field: _ADDJOB_INFO_1W::Path"] + [::std::mem::offset_of!(_ADDJOB_INFO_1W, Path) - 0usize]; + ["Offset of field: _ADDJOB_INFO_1W::JobId"] + [::std::mem::offset_of!(_ADDJOB_INFO_1W, JobId) - 8usize]; +}; pub type ADDJOB_INFO_1W = _ADDJOB_INFO_1W; pub type PADDJOB_INFO_1W = *mut _ADDJOB_INFO_1W; pub type LPADDJOB_INFO_1W = *mut _ADDJOB_INFO_1W; @@ -240119,31 +130525,13 @@ pub type LPADDJOB_INFO_1 = LPADDJOB_INFO_1A; pub struct _DRIVER_INFO_1A { pub pName: LPSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_1A>(), - 8usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_1A), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_1A"][::std::mem::size_of::<_DRIVER_INFO_1A>() - 8usize]; + ["Alignment of _DRIVER_INFO_1A"][::std::mem::align_of::<_DRIVER_INFO_1A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_1A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_1A, pName) - 0usize]; +}; pub type DRIVER_INFO_1A = _DRIVER_INFO_1A; pub type PDRIVER_INFO_1A = *mut _DRIVER_INFO_1A; pub type LPDRIVER_INFO_1A = *mut _DRIVER_INFO_1A; @@ -240152,31 +130540,13 @@ pub type LPDRIVER_INFO_1A = *mut _DRIVER_INFO_1A; pub struct _DRIVER_INFO_1W { pub pName: LPWSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_1W>(), - 8usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_1W), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_1W"][::std::mem::size_of::<_DRIVER_INFO_1W>() - 8usize]; + ["Alignment of _DRIVER_INFO_1W"][::std::mem::align_of::<_DRIVER_INFO_1W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_1W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_1W, pName) - 0usize]; +}; pub type DRIVER_INFO_1W = _DRIVER_INFO_1W; pub type PDRIVER_INFO_1W = *mut _DRIVER_INFO_1W; pub type LPDRIVER_INFO_1W = *mut _DRIVER_INFO_1W; @@ -240193,81 +130563,23 @@ pub struct _DRIVER_INFO_2A { pub pDataFile: LPSTR, pub pConfigFile: LPSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_2A>(), - 48usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2A), - "::", - stringify!(pConfigFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_2A"][::std::mem::size_of::<_DRIVER_INFO_2A>() - 48usize]; + ["Alignment of _DRIVER_INFO_2A"][::std::mem::align_of::<_DRIVER_INFO_2A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_2A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_2A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_2A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_2A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_2A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_2A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_2A, pConfigFile) - 40usize]; +}; pub type DRIVER_INFO_2A = _DRIVER_INFO_2A; pub type PDRIVER_INFO_2A = *mut _DRIVER_INFO_2A; pub type LPDRIVER_INFO_2A = *mut _DRIVER_INFO_2A; @@ -240281,81 +130593,23 @@ pub struct _DRIVER_INFO_2W { pub pDataFile: LPWSTR, pub pConfigFile: LPWSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_2W>(), - 48usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_2W), - "::", - stringify!(pConfigFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_2W"][::std::mem::size_of::<_DRIVER_INFO_2W>() - 48usize]; + ["Alignment of _DRIVER_INFO_2W"][::std::mem::align_of::<_DRIVER_INFO_2W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_2W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_2W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_2W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_2W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_2W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_2W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_2W, pConfigFile) - 40usize]; +}; pub type DRIVER_INFO_2W = _DRIVER_INFO_2W; pub type PDRIVER_INFO_2W = *mut _DRIVER_INFO_2W; pub type LPDRIVER_INFO_2W = *mut _DRIVER_INFO_2W; @@ -240376,121 +130630,31 @@ pub struct _DRIVER_INFO_3A { pub pMonitorName: LPSTR, pub pDefaultDataType: LPSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_3A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_3A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_3A>(), - 80usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_3A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_3A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_3A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3A), - "::", - stringify!(pDefaultDataType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_3A"][::std::mem::size_of::<_DRIVER_INFO_3A>() - 80usize]; + ["Alignment of _DRIVER_INFO_3A"][::std::mem::align_of::<_DRIVER_INFO_3A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_3A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_3A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_3A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_3A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_3A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_3A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_3A::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_3A::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_3A::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_3A::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_3A, pDefaultDataType) - 72usize]; +}; pub type DRIVER_INFO_3A = _DRIVER_INFO_3A; pub type PDRIVER_INFO_3A = *mut _DRIVER_INFO_3A; pub type LPDRIVER_INFO_3A = *mut _DRIVER_INFO_3A; @@ -240508,121 +130672,31 @@ pub struct _DRIVER_INFO_3W { pub pMonitorName: LPWSTR, pub pDefaultDataType: LPWSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_3W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_3W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_3W>(), - 80usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_3W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_3W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_3W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_3W), - "::", - stringify!(pDefaultDataType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_3W"][::std::mem::size_of::<_DRIVER_INFO_3W>() - 80usize]; + ["Alignment of _DRIVER_INFO_3W"][::std::mem::align_of::<_DRIVER_INFO_3W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_3W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_3W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_3W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_3W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_3W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_3W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_3W::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_3W::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_3W::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_3W::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_3W, pDefaultDataType) - 72usize]; +}; pub type DRIVER_INFO_3W = _DRIVER_INFO_3W; pub type PDRIVER_INFO_3W = *mut _DRIVER_INFO_3W; pub type LPDRIVER_INFO_3W = *mut _DRIVER_INFO_3W; @@ -240644,131 +130718,33 @@ pub struct _DRIVER_INFO_4A { pub pDefaultDataType: LPSTR, pub pszzPreviousNames: LPSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_4A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_4A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_4A>(), - 88usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_4A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_4A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_4A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4A), - "::", - stringify!(pszzPreviousNames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_4A"][::std::mem::size_of::<_DRIVER_INFO_4A>() - 88usize]; + ["Alignment of _DRIVER_INFO_4A"][::std::mem::align_of::<_DRIVER_INFO_4A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_4A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_4A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_4A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_4A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_4A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_4A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_4A::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_4A::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_4A::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_4A::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_4A::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_4A, pszzPreviousNames) - 80usize]; +}; pub type DRIVER_INFO_4A = _DRIVER_INFO_4A; pub type PDRIVER_INFO_4A = *mut _DRIVER_INFO_4A; pub type LPDRIVER_INFO_4A = *mut _DRIVER_INFO_4A; @@ -240787,131 +130763,33 @@ pub struct _DRIVER_INFO_4W { pub pDefaultDataType: LPWSTR, pub pszzPreviousNames: LPWSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_4W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_4W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_4W>(), - 88usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_4W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_4W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_4W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_4W), - "::", - stringify!(pszzPreviousNames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_4W"][::std::mem::size_of::<_DRIVER_INFO_4W>() - 88usize]; + ["Alignment of _DRIVER_INFO_4W"][::std::mem::align_of::<_DRIVER_INFO_4W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_4W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_4W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_4W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_4W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_4W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_4W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_4W::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_4W::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_4W::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_4W::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_4W::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_4W, pszzPreviousNames) - 80usize]; +}; pub type DRIVER_INFO_4W = _DRIVER_INFO_4W; pub type PDRIVER_INFO_4W = *mut _DRIVER_INFO_4W; pub type LPDRIVER_INFO_4W = *mut _DRIVER_INFO_4W; @@ -240931,111 +130809,29 @@ pub struct _DRIVER_INFO_5A { pub dwConfigVersion: DWORD, pub dwDriverVersion: DWORD, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_5A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_5A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_5A>(), - 64usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_5A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_5A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_5A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDriverAttributes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(dwDriverAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwConfigVersion) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(dwConfigVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDriverVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5A), - "::", - stringify!(dwDriverVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_5A"][::std::mem::size_of::<_DRIVER_INFO_5A>() - 64usize]; + ["Alignment of _DRIVER_INFO_5A"][::std::mem::align_of::<_DRIVER_INFO_5A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_5A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_5A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_5A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_5A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_5A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_5A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_5A::dwDriverAttributes"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, dwDriverAttributes) - 48usize]; + ["Offset of field: _DRIVER_INFO_5A::dwConfigVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, dwConfigVersion) - 52usize]; + ["Offset of field: _DRIVER_INFO_5A::dwDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5A, dwDriverVersion) - 56usize]; +}; pub type DRIVER_INFO_5A = _DRIVER_INFO_5A; pub type PDRIVER_INFO_5A = *mut _DRIVER_INFO_5A; pub type LPDRIVER_INFO_5A = *mut _DRIVER_INFO_5A; @@ -241052,111 +130848,29 @@ pub struct _DRIVER_INFO_5W { pub dwConfigVersion: DWORD, pub dwDriverVersion: DWORD, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_5W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_5W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_5W>(), - 64usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_5W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_5W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_5W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDriverAttributes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(dwDriverAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwConfigVersion) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(dwConfigVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDriverVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_5W), - "::", - stringify!(dwDriverVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_5W"][::std::mem::size_of::<_DRIVER_INFO_5W>() - 64usize]; + ["Alignment of _DRIVER_INFO_5W"][::std::mem::align_of::<_DRIVER_INFO_5W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_5W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_5W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_5W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_5W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_5W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_5W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_5W::dwDriverAttributes"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, dwDriverAttributes) - 48usize]; + ["Offset of field: _DRIVER_INFO_5W::dwConfigVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, dwConfigVersion) - 52usize]; + ["Offset of field: _DRIVER_INFO_5W::dwDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_5W, dwDriverVersion) - 56usize]; +}; pub type DRIVER_INFO_5W = _DRIVER_INFO_5W; pub type PDRIVER_INFO_5W = *mut _DRIVER_INFO_5W; pub type LPDRIVER_INFO_5W = *mut _DRIVER_INFO_5W; @@ -241184,191 +130898,45 @@ pub struct _DRIVER_INFO_6A { pub pszHardwareID: LPSTR, pub pszProvider: LPSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_6A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_6A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_6A>(), - 136usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_6A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_6A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_6A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pszzPreviousNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszMfgName) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pszMfgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOEMUrl) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pszOEMUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHardwareID) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pszHardwareID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProvider) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6A), - "::", - stringify!(pszProvider) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_6A"][::std::mem::size_of::<_DRIVER_INFO_6A>() - 136usize]; + ["Alignment of _DRIVER_INFO_6A"][::std::mem::align_of::<_DRIVER_INFO_6A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_6A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_6A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_6A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_6A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_6A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_6A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_6A::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_6A::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_6A::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_6A::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_6A::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pszzPreviousNames) - 80usize]; + ["Offset of field: _DRIVER_INFO_6A::ftDriverDate"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, ftDriverDate) - 88usize]; + ["Offset of field: _DRIVER_INFO_6A::dwlDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, dwlDriverVersion) - 96usize]; + ["Offset of field: _DRIVER_INFO_6A::pszMfgName"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pszMfgName) - 104usize]; + ["Offset of field: _DRIVER_INFO_6A::pszOEMUrl"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pszOEMUrl) - 112usize]; + ["Offset of field: _DRIVER_INFO_6A::pszHardwareID"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pszHardwareID) - 120usize]; + ["Offset of field: _DRIVER_INFO_6A::pszProvider"] + [::std::mem::offset_of!(_DRIVER_INFO_6A, pszProvider) - 128usize]; +}; pub type DRIVER_INFO_6A = _DRIVER_INFO_6A; pub type PDRIVER_INFO_6A = *mut _DRIVER_INFO_6A; pub type LPDRIVER_INFO_6A = *mut _DRIVER_INFO_6A; @@ -241393,191 +130961,45 @@ pub struct _DRIVER_INFO_6W { pub pszHardwareID: LPWSTR, pub pszProvider: LPWSTR, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_6W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_6W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_6W>(), - 136usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_6W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_6W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_6W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pszzPreviousNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszMfgName) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pszMfgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOEMUrl) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pszOEMUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHardwareID) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pszHardwareID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProvider) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_6W), - "::", - stringify!(pszProvider) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_6W"][::std::mem::size_of::<_DRIVER_INFO_6W>() - 136usize]; + ["Alignment of _DRIVER_INFO_6W"][::std::mem::align_of::<_DRIVER_INFO_6W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_6W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_6W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_6W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_6W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_6W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_6W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_6W::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_6W::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_6W::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_6W::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_6W::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pszzPreviousNames) - 80usize]; + ["Offset of field: _DRIVER_INFO_6W::ftDriverDate"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, ftDriverDate) - 88usize]; + ["Offset of field: _DRIVER_INFO_6W::dwlDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, dwlDriverVersion) - 96usize]; + ["Offset of field: _DRIVER_INFO_6W::pszMfgName"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pszMfgName) - 104usize]; + ["Offset of field: _DRIVER_INFO_6W::pszOEMUrl"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pszOEMUrl) - 112usize]; + ["Offset of field: _DRIVER_INFO_6W::pszHardwareID"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pszHardwareID) - 120usize]; + ["Offset of field: _DRIVER_INFO_6W::pszProvider"] + [::std::mem::offset_of!(_DRIVER_INFO_6W, pszProvider) - 128usize]; +}; pub type DRIVER_INFO_6W = _DRIVER_INFO_6W; pub type PDRIVER_INFO_6W = *mut _DRIVER_INFO_6W; pub type LPDRIVER_INFO_6W = *mut _DRIVER_INFO_6W; @@ -241613,271 +131035,61 @@ pub struct _DRIVER_INFO_8A { pub ftMinInboxDriverVerDate: FILETIME, pub dwlMinInboxDriverVerVersion: DWORDLONG, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_8A() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_8A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_8A>(), - 200usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_8A)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_8A>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_8A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszzPreviousNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszMfgName) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszMfgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOEMUrl) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszOEMUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHardwareID) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszHardwareID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProvider) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszProvider) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPrintProcessor) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszVendorSetup) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszVendorSetup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzColorProfiles) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszzColorProfiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszInfPath) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszInfPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPrinterDriverAttributes) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(dwPrinterDriverAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzCoreDriverDependencies) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(pszzCoreDriverDependencies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftMinInboxDriverVerDate) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(ftMinInboxDriverVerDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlMinInboxDriverVerVersion) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8A), - "::", - stringify!(dwlMinInboxDriverVerVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_8A"][::std::mem::size_of::<_DRIVER_INFO_8A>() - 200usize]; + ["Alignment of _DRIVER_INFO_8A"][::std::mem::align_of::<_DRIVER_INFO_8A>() - 8usize]; + ["Offset of field: _DRIVER_INFO_8A::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_8A::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_8A::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_8A::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_8A::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_8A::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_8A::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_8A::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_8A::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_8A::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_8A::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszzPreviousNames) - 80usize]; + ["Offset of field: _DRIVER_INFO_8A::ftDriverDate"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, ftDriverDate) - 88usize]; + ["Offset of field: _DRIVER_INFO_8A::dwlDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, dwlDriverVersion) - 96usize]; + ["Offset of field: _DRIVER_INFO_8A::pszMfgName"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszMfgName) - 104usize]; + ["Offset of field: _DRIVER_INFO_8A::pszOEMUrl"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszOEMUrl) - 112usize]; + ["Offset of field: _DRIVER_INFO_8A::pszHardwareID"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszHardwareID) - 120usize]; + ["Offset of field: _DRIVER_INFO_8A::pszProvider"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszProvider) - 128usize]; + ["Offset of field: _DRIVER_INFO_8A::pszPrintProcessor"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszPrintProcessor) - 136usize]; + ["Offset of field: _DRIVER_INFO_8A::pszVendorSetup"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszVendorSetup) - 144usize]; + ["Offset of field: _DRIVER_INFO_8A::pszzColorProfiles"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszzColorProfiles) - 152usize]; + ["Offset of field: _DRIVER_INFO_8A::pszInfPath"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszInfPath) - 160usize]; + ["Offset of field: _DRIVER_INFO_8A::dwPrinterDriverAttributes"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, dwPrinterDriverAttributes) - 168usize]; + ["Offset of field: _DRIVER_INFO_8A::pszzCoreDriverDependencies"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, pszzCoreDriverDependencies) - 176usize]; + ["Offset of field: _DRIVER_INFO_8A::ftMinInboxDriverVerDate"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, ftMinInboxDriverVerDate) - 184usize]; + ["Offset of field: _DRIVER_INFO_8A::dwlMinInboxDriverVerVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8A, dwlMinInboxDriverVerVersion) - 192usize]; +}; pub type DRIVER_INFO_8A = _DRIVER_INFO_8A; pub type PDRIVER_INFO_8A = *mut _DRIVER_INFO_8A; pub type LPDRIVER_INFO_8A = *mut _DRIVER_INFO_8A; @@ -241910,271 +131122,61 @@ pub struct _DRIVER_INFO_8W { pub ftMinInboxDriverVerDate: FILETIME, pub dwlMinInboxDriverVerVersion: DWORDLONG, } -#[test] -fn bindgen_test_layout__DRIVER_INFO_8W() { - const UNINIT: ::std::mem::MaybeUninit<_DRIVER_INFO_8W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DRIVER_INFO_8W>(), - 200usize, - concat!("Size of: ", stringify!(_DRIVER_INFO_8W)) - ); - assert_eq!( - ::std::mem::align_of::<_DRIVER_INFO_8W>(), - 8usize, - concat!("Alignment of ", stringify!(_DRIVER_INFO_8W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(cVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDriverPath) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pDriverPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pDataFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pConfigFile) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pConfigFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDependentFiles) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pDependentFiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDefaultDataType) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pDefaultDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzPreviousNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszzPreviousNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszMfgName) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszMfgName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszOEMUrl) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszOEMUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszHardwareID) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszHardwareID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszProvider) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszProvider) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszPrintProcessor) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszPrintProcessor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszVendorSetup) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszVendorSetup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzColorProfiles) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszzColorProfiles) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszInfPath) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszInfPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPrinterDriverAttributes) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(dwPrinterDriverAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszzCoreDriverDependencies) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(pszzCoreDriverDependencies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftMinInboxDriverVerDate) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(ftMinInboxDriverVerDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlMinInboxDriverVerVersion) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(_DRIVER_INFO_8W), - "::", - stringify!(dwlMinInboxDriverVerVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DRIVER_INFO_8W"][::std::mem::size_of::<_DRIVER_INFO_8W>() - 200usize]; + ["Alignment of _DRIVER_INFO_8W"][::std::mem::align_of::<_DRIVER_INFO_8W>() - 8usize]; + ["Offset of field: _DRIVER_INFO_8W::cVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, cVersion) - 0usize]; + ["Offset of field: _DRIVER_INFO_8W::pName"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pName) - 8usize]; + ["Offset of field: _DRIVER_INFO_8W::pEnvironment"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pEnvironment) - 16usize]; + ["Offset of field: _DRIVER_INFO_8W::pDriverPath"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pDriverPath) - 24usize]; + ["Offset of field: _DRIVER_INFO_8W::pDataFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pDataFile) - 32usize]; + ["Offset of field: _DRIVER_INFO_8W::pConfigFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pConfigFile) - 40usize]; + ["Offset of field: _DRIVER_INFO_8W::pHelpFile"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pHelpFile) - 48usize]; + ["Offset of field: _DRIVER_INFO_8W::pDependentFiles"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pDependentFiles) - 56usize]; + ["Offset of field: _DRIVER_INFO_8W::pMonitorName"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pMonitorName) - 64usize]; + ["Offset of field: _DRIVER_INFO_8W::pDefaultDataType"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pDefaultDataType) - 72usize]; + ["Offset of field: _DRIVER_INFO_8W::pszzPreviousNames"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszzPreviousNames) - 80usize]; + ["Offset of field: _DRIVER_INFO_8W::ftDriverDate"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, ftDriverDate) - 88usize]; + ["Offset of field: _DRIVER_INFO_8W::dwlDriverVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, dwlDriverVersion) - 96usize]; + ["Offset of field: _DRIVER_INFO_8W::pszMfgName"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszMfgName) - 104usize]; + ["Offset of field: _DRIVER_INFO_8W::pszOEMUrl"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszOEMUrl) - 112usize]; + ["Offset of field: _DRIVER_INFO_8W::pszHardwareID"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszHardwareID) - 120usize]; + ["Offset of field: _DRIVER_INFO_8W::pszProvider"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszProvider) - 128usize]; + ["Offset of field: _DRIVER_INFO_8W::pszPrintProcessor"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszPrintProcessor) - 136usize]; + ["Offset of field: _DRIVER_INFO_8W::pszVendorSetup"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszVendorSetup) - 144usize]; + ["Offset of field: _DRIVER_INFO_8W::pszzColorProfiles"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszzColorProfiles) - 152usize]; + ["Offset of field: _DRIVER_INFO_8W::pszInfPath"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszInfPath) - 160usize]; + ["Offset of field: _DRIVER_INFO_8W::dwPrinterDriverAttributes"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, dwPrinterDriverAttributes) - 168usize]; + ["Offset of field: _DRIVER_INFO_8W::pszzCoreDriverDependencies"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, pszzCoreDriverDependencies) - 176usize]; + ["Offset of field: _DRIVER_INFO_8W::ftMinInboxDriverVerDate"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, ftMinInboxDriverVerDate) - 184usize]; + ["Offset of field: _DRIVER_INFO_8W::dwlMinInboxDriverVerVersion"] + [::std::mem::offset_of!(_DRIVER_INFO_8W, dwlMinInboxDriverVerVersion) - 192usize]; +}; pub type DRIVER_INFO_8W = _DRIVER_INFO_8W; pub type PDRIVER_INFO_8W = *mut _DRIVER_INFO_8W; pub type LPDRIVER_INFO_8W = *mut _DRIVER_INFO_8W; @@ -242188,51 +131190,17 @@ pub struct _DOC_INFO_1A { pub pOutputFile: LPSTR, pub pDatatype: LPSTR, } -#[test] -fn bindgen_test_layout__DOC_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_1A>(), - 24usize, - concat!("Size of: ", stringify!(_DOC_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1A), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1A), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1A), - "::", - stringify!(pDatatype) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_1A"][::std::mem::size_of::<_DOC_INFO_1A>() - 24usize]; + ["Alignment of _DOC_INFO_1A"][::std::mem::align_of::<_DOC_INFO_1A>() - 8usize]; + ["Offset of field: _DOC_INFO_1A::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_1A, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_1A::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_1A, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_1A::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_1A, pDatatype) - 16usize]; +}; pub type DOC_INFO_1A = _DOC_INFO_1A; pub type PDOC_INFO_1A = *mut _DOC_INFO_1A; pub type LPDOC_INFO_1A = *mut _DOC_INFO_1A; @@ -242243,51 +131211,17 @@ pub struct _DOC_INFO_1W { pub pOutputFile: LPWSTR, pub pDatatype: LPWSTR, } -#[test] -fn bindgen_test_layout__DOC_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_1W>(), - 24usize, - concat!("Size of: ", stringify!(_DOC_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1W), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1W), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_1W), - "::", - stringify!(pDatatype) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_1W"][::std::mem::size_of::<_DOC_INFO_1W>() - 24usize]; + ["Alignment of _DOC_INFO_1W"][::std::mem::align_of::<_DOC_INFO_1W>() - 8usize]; + ["Offset of field: _DOC_INFO_1W::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_1W, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_1W::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_1W, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_1W::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_1W, pDatatype) - 16usize]; +}; pub type DOC_INFO_1W = _DOC_INFO_1W; pub type PDOC_INFO_1W = *mut _DOC_INFO_1W; pub type LPDOC_INFO_1W = *mut _DOC_INFO_1W; @@ -242302,61 +131236,18 @@ pub struct _FORM_INFO_1A { pub Size: SIZEL, pub ImageableArea: RECTL, } -#[test] -fn bindgen_test_layout__FORM_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_FORM_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORM_INFO_1A>(), - 40usize, - concat!("Size of: ", stringify!(_FORM_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_FORM_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_FORM_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1A), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageableArea) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1A), - "::", - stringify!(ImageableArea) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORM_INFO_1A"][::std::mem::size_of::<_FORM_INFO_1A>() - 40usize]; + ["Alignment of _FORM_INFO_1A"][::std::mem::align_of::<_FORM_INFO_1A>() - 8usize]; + ["Offset of field: _FORM_INFO_1A::Flags"] + [::std::mem::offset_of!(_FORM_INFO_1A, Flags) - 0usize]; + ["Offset of field: _FORM_INFO_1A::pName"] + [::std::mem::offset_of!(_FORM_INFO_1A, pName) - 8usize]; + ["Offset of field: _FORM_INFO_1A::Size"][::std::mem::offset_of!(_FORM_INFO_1A, Size) - 16usize]; + ["Offset of field: _FORM_INFO_1A::ImageableArea"] + [::std::mem::offset_of!(_FORM_INFO_1A, ImageableArea) - 24usize]; +}; pub type FORM_INFO_1A = _FORM_INFO_1A; pub type PFORM_INFO_1A = *mut _FORM_INFO_1A; pub type LPFORM_INFO_1A = *mut _FORM_INFO_1A; @@ -242368,61 +131259,18 @@ pub struct _FORM_INFO_1W { pub Size: SIZEL, pub ImageableArea: RECTL, } -#[test] -fn bindgen_test_layout__FORM_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_FORM_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORM_INFO_1W>(), - 40usize, - concat!("Size of: ", stringify!(_FORM_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_FORM_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_FORM_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1W), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageableArea) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_1W), - "::", - stringify!(ImageableArea) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORM_INFO_1W"][::std::mem::size_of::<_FORM_INFO_1W>() - 40usize]; + ["Alignment of _FORM_INFO_1W"][::std::mem::align_of::<_FORM_INFO_1W>() - 8usize]; + ["Offset of field: _FORM_INFO_1W::Flags"] + [::std::mem::offset_of!(_FORM_INFO_1W, Flags) - 0usize]; + ["Offset of field: _FORM_INFO_1W::pName"] + [::std::mem::offset_of!(_FORM_INFO_1W, pName) - 8usize]; + ["Offset of field: _FORM_INFO_1W::Size"][::std::mem::offset_of!(_FORM_INFO_1W, Size) - 16usize]; + ["Offset of field: _FORM_INFO_1W::ImageableArea"] + [::std::mem::offset_of!(_FORM_INFO_1W, ImageableArea) - 24usize]; +}; pub type FORM_INFO_1W = _FORM_INFO_1W; pub type PFORM_INFO_1W = *mut _FORM_INFO_1W; pub type LPFORM_INFO_1W = *mut _FORM_INFO_1W; @@ -242443,121 +131291,30 @@ pub struct _FORM_INFO_2A { pub pDisplayName: LPCSTR, pub wLangId: LANGID, } -#[test] -fn bindgen_test_layout__FORM_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_FORM_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORM_INFO_2A>(), - 88usize, - concat!("Size of: ", stringify!(_FORM_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_FORM_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_FORM_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageableArea) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(ImageableArea) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyword) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(pKeyword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringType) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(StringType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMuiDll) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(pMuiDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResourceId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(dwResourceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDisplayName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(pDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLangId) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2A), - "::", - stringify!(wLangId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORM_INFO_2A"][::std::mem::size_of::<_FORM_INFO_2A>() - 88usize]; + ["Alignment of _FORM_INFO_2A"][::std::mem::align_of::<_FORM_INFO_2A>() - 8usize]; + ["Offset of field: _FORM_INFO_2A::Flags"] + [::std::mem::offset_of!(_FORM_INFO_2A, Flags) - 0usize]; + ["Offset of field: _FORM_INFO_2A::pName"] + [::std::mem::offset_of!(_FORM_INFO_2A, pName) - 8usize]; + ["Offset of field: _FORM_INFO_2A::Size"][::std::mem::offset_of!(_FORM_INFO_2A, Size) - 16usize]; + ["Offset of field: _FORM_INFO_2A::ImageableArea"] + [::std::mem::offset_of!(_FORM_INFO_2A, ImageableArea) - 24usize]; + ["Offset of field: _FORM_INFO_2A::pKeyword"] + [::std::mem::offset_of!(_FORM_INFO_2A, pKeyword) - 40usize]; + ["Offset of field: _FORM_INFO_2A::StringType"] + [::std::mem::offset_of!(_FORM_INFO_2A, StringType) - 48usize]; + ["Offset of field: _FORM_INFO_2A::pMuiDll"] + [::std::mem::offset_of!(_FORM_INFO_2A, pMuiDll) - 56usize]; + ["Offset of field: _FORM_INFO_2A::dwResourceId"] + [::std::mem::offset_of!(_FORM_INFO_2A, dwResourceId) - 64usize]; + ["Offset of field: _FORM_INFO_2A::pDisplayName"] + [::std::mem::offset_of!(_FORM_INFO_2A, pDisplayName) - 72usize]; + ["Offset of field: _FORM_INFO_2A::wLangId"] + [::std::mem::offset_of!(_FORM_INFO_2A, wLangId) - 80usize]; +}; pub type FORM_INFO_2A = _FORM_INFO_2A; pub type PFORM_INFO_2A = *mut _FORM_INFO_2A; pub type LPFORM_INFO_2A = *mut _FORM_INFO_2A; @@ -242575,121 +131332,30 @@ pub struct _FORM_INFO_2W { pub pDisplayName: LPCWSTR, pub wLangId: LANGID, } -#[test] -fn bindgen_test_layout__FORM_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_FORM_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FORM_INFO_2W>(), - 88usize, - concat!("Size of: ", stringify!(_FORM_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_FORM_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_FORM_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImageableArea) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(ImageableArea) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pKeyword) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(pKeyword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StringType) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(StringType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMuiDll) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(pMuiDll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResourceId) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(dwResourceId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDisplayName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(pDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLangId) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_FORM_INFO_2W), - "::", - stringify!(wLangId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FORM_INFO_2W"][::std::mem::size_of::<_FORM_INFO_2W>() - 88usize]; + ["Alignment of _FORM_INFO_2W"][::std::mem::align_of::<_FORM_INFO_2W>() - 8usize]; + ["Offset of field: _FORM_INFO_2W::Flags"] + [::std::mem::offset_of!(_FORM_INFO_2W, Flags) - 0usize]; + ["Offset of field: _FORM_INFO_2W::pName"] + [::std::mem::offset_of!(_FORM_INFO_2W, pName) - 8usize]; + ["Offset of field: _FORM_INFO_2W::Size"][::std::mem::offset_of!(_FORM_INFO_2W, Size) - 16usize]; + ["Offset of field: _FORM_INFO_2W::ImageableArea"] + [::std::mem::offset_of!(_FORM_INFO_2W, ImageableArea) - 24usize]; + ["Offset of field: _FORM_INFO_2W::pKeyword"] + [::std::mem::offset_of!(_FORM_INFO_2W, pKeyword) - 40usize]; + ["Offset of field: _FORM_INFO_2W::StringType"] + [::std::mem::offset_of!(_FORM_INFO_2W, StringType) - 48usize]; + ["Offset of field: _FORM_INFO_2W::pMuiDll"] + [::std::mem::offset_of!(_FORM_INFO_2W, pMuiDll) - 56usize]; + ["Offset of field: _FORM_INFO_2W::dwResourceId"] + [::std::mem::offset_of!(_FORM_INFO_2W, dwResourceId) - 64usize]; + ["Offset of field: _FORM_INFO_2W::pDisplayName"] + [::std::mem::offset_of!(_FORM_INFO_2W, pDisplayName) - 72usize]; + ["Offset of field: _FORM_INFO_2W::wLangId"] + [::std::mem::offset_of!(_FORM_INFO_2W, wLangId) - 80usize]; +}; pub type FORM_INFO_2W = _FORM_INFO_2W; pub type PFORM_INFO_2W = *mut _FORM_INFO_2W; pub type LPFORM_INFO_2W = *mut _FORM_INFO_2W; @@ -242705,71 +131371,20 @@ pub struct _DOC_INFO_2A { pub dwMode: DWORD, pub JobId: DWORD, } -#[test] -fn bindgen_test_layout__DOC_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_2A>(), - 32usize, - concat!("Size of: ", stringify!(_DOC_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2A), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2A), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2A), - "::", - stringify!(dwMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2A), - "::", - stringify!(JobId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_2A"][::std::mem::size_of::<_DOC_INFO_2A>() - 32usize]; + ["Alignment of _DOC_INFO_2A"][::std::mem::align_of::<_DOC_INFO_2A>() - 8usize]; + ["Offset of field: _DOC_INFO_2A::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_2A, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_2A::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_2A, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_2A::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_2A, pDatatype) - 16usize]; + ["Offset of field: _DOC_INFO_2A::dwMode"] + [::std::mem::offset_of!(_DOC_INFO_2A, dwMode) - 24usize]; + ["Offset of field: _DOC_INFO_2A::JobId"][::std::mem::offset_of!(_DOC_INFO_2A, JobId) - 28usize]; +}; pub type DOC_INFO_2A = _DOC_INFO_2A; pub type PDOC_INFO_2A = *mut _DOC_INFO_2A; pub type LPDOC_INFO_2A = *mut _DOC_INFO_2A; @@ -242782,71 +131397,20 @@ pub struct _DOC_INFO_2W { pub dwMode: DWORD, pub JobId: DWORD, } -#[test] -fn bindgen_test_layout__DOC_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_2W>(), - 32usize, - concat!("Size of: ", stringify!(_DOC_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2W), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2W), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2W), - "::", - stringify!(dwMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).JobId) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_2W), - "::", - stringify!(JobId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_2W"][::std::mem::size_of::<_DOC_INFO_2W>() - 32usize]; + ["Alignment of _DOC_INFO_2W"][::std::mem::align_of::<_DOC_INFO_2W>() - 8usize]; + ["Offset of field: _DOC_INFO_2W::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_2W, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_2W::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_2W, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_2W::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_2W, pDatatype) - 16usize]; + ["Offset of field: _DOC_INFO_2W::dwMode"] + [::std::mem::offset_of!(_DOC_INFO_2W, dwMode) - 24usize]; + ["Offset of field: _DOC_INFO_2W::JobId"][::std::mem::offset_of!(_DOC_INFO_2W, JobId) - 28usize]; +}; pub type DOC_INFO_2W = _DOC_INFO_2W; pub type PDOC_INFO_2W = *mut _DOC_INFO_2W; pub type LPDOC_INFO_2W = *mut _DOC_INFO_2W; @@ -242861,61 +131425,19 @@ pub struct _DOC_INFO_3A { pub pDatatype: LPSTR, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__DOC_INFO_3A() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_3A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_3A>(), - 32usize, - concat!("Size of: ", stringify!(_DOC_INFO_3A)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_3A>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_3A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3A), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3A), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3A), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3A), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_3A"][::std::mem::size_of::<_DOC_INFO_3A>() - 32usize]; + ["Alignment of _DOC_INFO_3A"][::std::mem::align_of::<_DOC_INFO_3A>() - 8usize]; + ["Offset of field: _DOC_INFO_3A::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_3A, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_3A::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_3A, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_3A::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_3A, pDatatype) - 16usize]; + ["Offset of field: _DOC_INFO_3A::dwFlags"] + [::std::mem::offset_of!(_DOC_INFO_3A, dwFlags) - 24usize]; +}; pub type DOC_INFO_3A = _DOC_INFO_3A; pub type PDOC_INFO_3A = *mut _DOC_INFO_3A; pub type LPDOC_INFO_3A = *mut _DOC_INFO_3A; @@ -242927,61 +131449,19 @@ pub struct _DOC_INFO_3W { pub pDatatype: LPWSTR, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__DOC_INFO_3W() { - const UNINIT: ::std::mem::MaybeUninit<_DOC_INFO_3W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DOC_INFO_3W>(), - 32usize, - concat!("Size of: ", stringify!(_DOC_INFO_3W)) - ); - assert_eq!( - ::std::mem::align_of::<_DOC_INFO_3W>(), - 8usize, - concat!("Alignment of ", stringify!(_DOC_INFO_3W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDocName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3W), - "::", - stringify!(pDocName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOutputFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3W), - "::", - stringify!(pOutputFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3W), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_DOC_INFO_3W), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DOC_INFO_3W"][::std::mem::size_of::<_DOC_INFO_3W>() - 32usize]; + ["Alignment of _DOC_INFO_3W"][::std::mem::align_of::<_DOC_INFO_3W>() - 8usize]; + ["Offset of field: _DOC_INFO_3W::pDocName"] + [::std::mem::offset_of!(_DOC_INFO_3W, pDocName) - 0usize]; + ["Offset of field: _DOC_INFO_3W::pOutputFile"] + [::std::mem::offset_of!(_DOC_INFO_3W, pOutputFile) - 8usize]; + ["Offset of field: _DOC_INFO_3W::pDatatype"] + [::std::mem::offset_of!(_DOC_INFO_3W, pDatatype) - 16usize]; + ["Offset of field: _DOC_INFO_3W::dwFlags"] + [::std::mem::offset_of!(_DOC_INFO_3W, dwFlags) - 24usize]; +}; pub type DOC_INFO_3W = _DOC_INFO_3W; pub type PDOC_INFO_3W = *mut _DOC_INFO_3W; pub type LPDOC_INFO_3W = *mut _DOC_INFO_3W; @@ -242993,32 +131473,14 @@ pub type LPDOC_INFO_3 = LPDOC_INFO_3A; pub struct _PRINTPROCESSOR_INFO_1A { pub pName: LPSTR, } -#[test] -fn bindgen_test_layout__PRINTPROCESSOR_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTPROCESSOR_INFO_1A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTPROCESSOR_INFO_1A>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTPROCESSOR_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTPROCESSOR_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTPROCESSOR_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_INFO_1A), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTPROCESSOR_INFO_1A"][::std::mem::size_of::<_PRINTPROCESSOR_INFO_1A>() - 8usize]; + ["Alignment of _PRINTPROCESSOR_INFO_1A"] + [::std::mem::align_of::<_PRINTPROCESSOR_INFO_1A>() - 8usize]; + ["Offset of field: _PRINTPROCESSOR_INFO_1A::pName"] + [::std::mem::offset_of!(_PRINTPROCESSOR_INFO_1A, pName) - 0usize]; +}; pub type PRINTPROCESSOR_INFO_1A = _PRINTPROCESSOR_INFO_1A; pub type PPRINTPROCESSOR_INFO_1A = *mut _PRINTPROCESSOR_INFO_1A; pub type LPPRINTPROCESSOR_INFO_1A = *mut _PRINTPROCESSOR_INFO_1A; @@ -243027,32 +131489,14 @@ pub type LPPRINTPROCESSOR_INFO_1A = *mut _PRINTPROCESSOR_INFO_1A; pub struct _PRINTPROCESSOR_INFO_1W { pub pName: LPWSTR, } -#[test] -fn bindgen_test_layout__PRINTPROCESSOR_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTPROCESSOR_INFO_1W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTPROCESSOR_INFO_1W>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTPROCESSOR_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTPROCESSOR_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTPROCESSOR_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_INFO_1W), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTPROCESSOR_INFO_1W"][::std::mem::size_of::<_PRINTPROCESSOR_INFO_1W>() - 8usize]; + ["Alignment of _PRINTPROCESSOR_INFO_1W"] + [::std::mem::align_of::<_PRINTPROCESSOR_INFO_1W>() - 8usize]; + ["Offset of field: _PRINTPROCESSOR_INFO_1W::pName"] + [::std::mem::offset_of!(_PRINTPROCESSOR_INFO_1W, pName) - 0usize]; +}; pub type PRINTPROCESSOR_INFO_1W = _PRINTPROCESSOR_INFO_1W; pub type PPRINTPROCESSOR_INFO_1W = *mut _PRINTPROCESSOR_INFO_1W; pub type LPPRINTPROCESSOR_INFO_1W = *mut _PRINTPROCESSOR_INFO_1W; @@ -243067,62 +131511,20 @@ pub struct _PRINTPROCESSOR_CAPS_1 { pub dwPageOrderFlags: DWORD, pub dwNumberOfCopies: DWORD, } -#[test] -fn bindgen_test_layout__PRINTPROCESSOR_CAPS_1() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTPROCESSOR_CAPS_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTPROCESSOR_CAPS_1>(), - 16usize, - concat!("Size of: ", stringify!(_PRINTPROCESSOR_CAPS_1)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTPROCESSOR_CAPS_1>(), - 4usize, - concat!("Alignment of ", stringify!(_PRINTPROCESSOR_CAPS_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_1), - "::", - stringify!(dwLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNupOptions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_1), - "::", - stringify!(dwNupOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPageOrderFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_1), - "::", - stringify!(dwPageOrderFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfCopies) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_1), - "::", - stringify!(dwNumberOfCopies) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTPROCESSOR_CAPS_1"][::std::mem::size_of::<_PRINTPROCESSOR_CAPS_1>() - 16usize]; + ["Alignment of _PRINTPROCESSOR_CAPS_1"] + [::std::mem::align_of::<_PRINTPROCESSOR_CAPS_1>() - 4usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_1::dwLevel"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_1, dwLevel) - 0usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_1::dwNupOptions"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_1, dwNupOptions) - 4usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_1::dwPageOrderFlags"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_1, dwPageOrderFlags) - 8usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_1::dwNumberOfCopies"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_1, dwNumberOfCopies) - 12usize]; +}; pub type PRINTPROCESSOR_CAPS_1 = _PRINTPROCESSOR_CAPS_1; pub type PPRINTPROCESSOR_CAPS_1 = *mut _PRINTPROCESSOR_CAPS_1; #[repr(C)] @@ -243138,112 +131540,30 @@ pub struct _PRINTPROCESSOR_CAPS_2 { pub dwBookletHandlingCaps: DWORD, pub dwScalingCaps: DWORD, } -#[test] -fn bindgen_test_layout__PRINTPROCESSOR_CAPS_2() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTPROCESSOR_CAPS_2> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTPROCESSOR_CAPS_2>(), - 36usize, - concat!("Size of: ", stringify!(_PRINTPROCESSOR_CAPS_2)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTPROCESSOR_CAPS_2>(), - 4usize, - concat!("Alignment of ", stringify!(_PRINTPROCESSOR_CAPS_2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLevel) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNupOptions) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwNupOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPageOrderFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwPageOrderFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNumberOfCopies) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwNumberOfCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDuplexHandlingCaps) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwDuplexHandlingCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNupDirectionCaps) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwNupDirectionCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNupBorderCaps) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwNupBorderCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBookletHandlingCaps) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwBookletHandlingCaps) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwScalingCaps) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_PRINTPROCESSOR_CAPS_2), - "::", - stringify!(dwScalingCaps) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTPROCESSOR_CAPS_2"][::std::mem::size_of::<_PRINTPROCESSOR_CAPS_2>() - 36usize]; + ["Alignment of _PRINTPROCESSOR_CAPS_2"] + [::std::mem::align_of::<_PRINTPROCESSOR_CAPS_2>() - 4usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwLevel"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwLevel) - 0usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwNupOptions"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwNupOptions) - 4usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwPageOrderFlags"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwPageOrderFlags) - 8usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwNumberOfCopies"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwNumberOfCopies) - 12usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwDuplexHandlingCaps"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwDuplexHandlingCaps) - 16usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwNupDirectionCaps"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwNupDirectionCaps) - 20usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwNupBorderCaps"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwNupBorderCaps) - 24usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwBookletHandlingCaps"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwBookletHandlingCaps) - 28usize]; + ["Offset of field: _PRINTPROCESSOR_CAPS_2::dwScalingCaps"] + [::std::mem::offset_of!(_PRINTPROCESSOR_CAPS_2, dwScalingCaps) - 32usize]; +}; pub type PRINTPROCESSOR_CAPS_2 = _PRINTPROCESSOR_CAPS_2; pub type PPRINTPROCESSOR_CAPS_2 = *mut _PRINTPROCESSOR_CAPS_2; #[repr(C)] @@ -243251,31 +131571,13 @@ pub type PPRINTPROCESSOR_CAPS_2 = *mut _PRINTPROCESSOR_CAPS_2; pub struct _PORT_INFO_1A { pub pName: LPSTR, } -#[test] -fn bindgen_test_layout__PORT_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_1A>(), - 8usize, - concat!("Size of: ", stringify!(_PORT_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_1A), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_1A"][::std::mem::size_of::<_PORT_INFO_1A>() - 8usize]; + ["Alignment of _PORT_INFO_1A"][::std::mem::align_of::<_PORT_INFO_1A>() - 8usize]; + ["Offset of field: _PORT_INFO_1A::pName"] + [::std::mem::offset_of!(_PORT_INFO_1A, pName) - 0usize]; +}; pub type PORT_INFO_1A = _PORT_INFO_1A; pub type PPORT_INFO_1A = *mut _PORT_INFO_1A; pub type LPPORT_INFO_1A = *mut _PORT_INFO_1A; @@ -243284,31 +131586,13 @@ pub type LPPORT_INFO_1A = *mut _PORT_INFO_1A; pub struct _PORT_INFO_1W { pub pName: LPWSTR, } -#[test] -fn bindgen_test_layout__PORT_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_1W>(), - 8usize, - concat!("Size of: ", stringify!(_PORT_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_1W), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_1W"][::std::mem::size_of::<_PORT_INFO_1W>() - 8usize]; + ["Alignment of _PORT_INFO_1W"][::std::mem::align_of::<_PORT_INFO_1W>() - 8usize]; + ["Offset of field: _PORT_INFO_1W::pName"] + [::std::mem::offset_of!(_PORT_INFO_1W, pName) - 0usize]; +}; pub type PORT_INFO_1W = _PORT_INFO_1W; pub type PPORT_INFO_1W = *mut _PORT_INFO_1W; pub type LPPORT_INFO_1W = *mut _PORT_INFO_1W; @@ -243324,71 +131608,21 @@ pub struct _PORT_INFO_2A { pub fPortType: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__PORT_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_2A>(), - 32usize, - concat!("Size of: ", stringify!(_PORT_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2A), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2A), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDescription) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2A), - "::", - stringify!(pDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPortType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2A), - "::", - stringify!(fPortType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2A), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_2A"][::std::mem::size_of::<_PORT_INFO_2A>() - 32usize]; + ["Alignment of _PORT_INFO_2A"][::std::mem::align_of::<_PORT_INFO_2A>() - 8usize]; + ["Offset of field: _PORT_INFO_2A::pPortName"] + [::std::mem::offset_of!(_PORT_INFO_2A, pPortName) - 0usize]; + ["Offset of field: _PORT_INFO_2A::pMonitorName"] + [::std::mem::offset_of!(_PORT_INFO_2A, pMonitorName) - 8usize]; + ["Offset of field: _PORT_INFO_2A::pDescription"] + [::std::mem::offset_of!(_PORT_INFO_2A, pDescription) - 16usize]; + ["Offset of field: _PORT_INFO_2A::fPortType"] + [::std::mem::offset_of!(_PORT_INFO_2A, fPortType) - 24usize]; + ["Offset of field: _PORT_INFO_2A::Reserved"] + [::std::mem::offset_of!(_PORT_INFO_2A, Reserved) - 28usize]; +}; pub type PORT_INFO_2A = _PORT_INFO_2A; pub type PPORT_INFO_2A = *mut _PORT_INFO_2A; pub type LPPORT_INFO_2A = *mut _PORT_INFO_2A; @@ -243401,71 +131635,21 @@ pub struct _PORT_INFO_2W { pub fPortType: DWORD, pub Reserved: DWORD, } -#[test] -fn bindgen_test_layout__PORT_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_2W>(), - 32usize, - concat!("Size of: ", stringify!(_PORT_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPortName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2W), - "::", - stringify!(pPortName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pMonitorName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2W), - "::", - stringify!(pMonitorName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDescription) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2W), - "::", - stringify!(pDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPortType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2W), - "::", - stringify!(fPortType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_2W), - "::", - stringify!(Reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_2W"][::std::mem::size_of::<_PORT_INFO_2W>() - 32usize]; + ["Alignment of _PORT_INFO_2W"][::std::mem::align_of::<_PORT_INFO_2W>() - 8usize]; + ["Offset of field: _PORT_INFO_2W::pPortName"] + [::std::mem::offset_of!(_PORT_INFO_2W, pPortName) - 0usize]; + ["Offset of field: _PORT_INFO_2W::pMonitorName"] + [::std::mem::offset_of!(_PORT_INFO_2W, pMonitorName) - 8usize]; + ["Offset of field: _PORT_INFO_2W::pDescription"] + [::std::mem::offset_of!(_PORT_INFO_2W, pDescription) - 16usize]; + ["Offset of field: _PORT_INFO_2W::fPortType"] + [::std::mem::offset_of!(_PORT_INFO_2W, fPortType) - 24usize]; + ["Offset of field: _PORT_INFO_2W::Reserved"] + [::std::mem::offset_of!(_PORT_INFO_2W, Reserved) - 28usize]; +}; pub type PORT_INFO_2W = _PORT_INFO_2W; pub type PPORT_INFO_2W = *mut _PORT_INFO_2W; pub type LPPORT_INFO_2W = *mut _PORT_INFO_2W; @@ -243479,51 +131663,17 @@ pub struct _PORT_INFO_3A { pub pszStatus: LPSTR, pub dwSeverity: DWORD, } -#[test] -fn bindgen_test_layout__PORT_INFO_3A() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_3A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_3A>(), - 24usize, - concat!("Size of: ", stringify!(_PORT_INFO_3A)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_3A>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_3A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3A), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszStatus) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3A), - "::", - stringify!(pszStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSeverity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3A), - "::", - stringify!(dwSeverity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_3A"][::std::mem::size_of::<_PORT_INFO_3A>() - 24usize]; + ["Alignment of _PORT_INFO_3A"][::std::mem::align_of::<_PORT_INFO_3A>() - 8usize]; + ["Offset of field: _PORT_INFO_3A::dwStatus"] + [::std::mem::offset_of!(_PORT_INFO_3A, dwStatus) - 0usize]; + ["Offset of field: _PORT_INFO_3A::pszStatus"] + [::std::mem::offset_of!(_PORT_INFO_3A, pszStatus) - 8usize]; + ["Offset of field: _PORT_INFO_3A::dwSeverity"] + [::std::mem::offset_of!(_PORT_INFO_3A, dwSeverity) - 16usize]; +}; pub type PORT_INFO_3A = _PORT_INFO_3A; pub type PPORT_INFO_3A = *mut _PORT_INFO_3A; pub type LPPORT_INFO_3A = *mut _PORT_INFO_3A; @@ -243534,51 +131684,17 @@ pub struct _PORT_INFO_3W { pub pszStatus: LPWSTR, pub dwSeverity: DWORD, } -#[test] -fn bindgen_test_layout__PORT_INFO_3W() { - const UNINIT: ::std::mem::MaybeUninit<_PORT_INFO_3W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PORT_INFO_3W>(), - 24usize, - concat!("Size of: ", stringify!(_PORT_INFO_3W)) - ); - assert_eq!( - ::std::mem::align_of::<_PORT_INFO_3W>(), - 8usize, - concat!("Alignment of ", stringify!(_PORT_INFO_3W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3W), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszStatus) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3W), - "::", - stringify!(pszStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSeverity) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PORT_INFO_3W), - "::", - stringify!(dwSeverity) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PORT_INFO_3W"][::std::mem::size_of::<_PORT_INFO_3W>() - 24usize]; + ["Alignment of _PORT_INFO_3W"][::std::mem::align_of::<_PORT_INFO_3W>() - 8usize]; + ["Offset of field: _PORT_INFO_3W::dwStatus"] + [::std::mem::offset_of!(_PORT_INFO_3W, dwStatus) - 0usize]; + ["Offset of field: _PORT_INFO_3W::pszStatus"] + [::std::mem::offset_of!(_PORT_INFO_3W, pszStatus) - 8usize]; + ["Offset of field: _PORT_INFO_3W::dwSeverity"] + [::std::mem::offset_of!(_PORT_INFO_3W, dwSeverity) - 16usize]; +}; pub type PORT_INFO_3W = _PORT_INFO_3W; pub type PPORT_INFO_3W = *mut _PORT_INFO_3W; pub type LPPORT_INFO_3W = *mut _PORT_INFO_3W; @@ -243590,31 +131706,13 @@ pub type LPPORT_INFO_3 = LPPORT_INFO_3A; pub struct _MONITOR_INFO_1A { pub pName: LPSTR, } -#[test] -fn bindgen_test_layout__MONITOR_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_MONITOR_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MONITOR_INFO_1A>(), - 8usize, - concat!("Size of: ", stringify!(_MONITOR_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_MONITOR_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_MONITOR_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_1A), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MONITOR_INFO_1A"][::std::mem::size_of::<_MONITOR_INFO_1A>() - 8usize]; + ["Alignment of _MONITOR_INFO_1A"][::std::mem::align_of::<_MONITOR_INFO_1A>() - 8usize]; + ["Offset of field: _MONITOR_INFO_1A::pName"] + [::std::mem::offset_of!(_MONITOR_INFO_1A, pName) - 0usize]; +}; pub type MONITOR_INFO_1A = _MONITOR_INFO_1A; pub type PMONITOR_INFO_1A = *mut _MONITOR_INFO_1A; pub type LPMONITOR_INFO_1A = *mut _MONITOR_INFO_1A; @@ -243623,31 +131721,13 @@ pub type LPMONITOR_INFO_1A = *mut _MONITOR_INFO_1A; pub struct _MONITOR_INFO_1W { pub pName: LPWSTR, } -#[test] -fn bindgen_test_layout__MONITOR_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_MONITOR_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MONITOR_INFO_1W>(), - 8usize, - concat!("Size of: ", stringify!(_MONITOR_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_MONITOR_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_MONITOR_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_1W), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MONITOR_INFO_1W"][::std::mem::size_of::<_MONITOR_INFO_1W>() - 8usize]; + ["Alignment of _MONITOR_INFO_1W"][::std::mem::align_of::<_MONITOR_INFO_1W>() - 8usize]; + ["Offset of field: _MONITOR_INFO_1W::pName"] + [::std::mem::offset_of!(_MONITOR_INFO_1W, pName) - 0usize]; +}; pub type MONITOR_INFO_1W = _MONITOR_INFO_1W; pub type PMONITOR_INFO_1W = *mut _MONITOR_INFO_1W; pub type LPMONITOR_INFO_1W = *mut _MONITOR_INFO_1W; @@ -243661,51 +131741,17 @@ pub struct _MONITOR_INFO_2A { pub pEnvironment: LPSTR, pub pDLLName: LPSTR, } -#[test] -fn bindgen_test_layout__MONITOR_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_MONITOR_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MONITOR_INFO_2A>(), - 24usize, - concat!("Size of: ", stringify!(_MONITOR_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_MONITOR_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_MONITOR_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDLLName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2A), - "::", - stringify!(pDLLName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MONITOR_INFO_2A"][::std::mem::size_of::<_MONITOR_INFO_2A>() - 24usize]; + ["Alignment of _MONITOR_INFO_2A"][::std::mem::align_of::<_MONITOR_INFO_2A>() - 8usize]; + ["Offset of field: _MONITOR_INFO_2A::pName"] + [::std::mem::offset_of!(_MONITOR_INFO_2A, pName) - 0usize]; + ["Offset of field: _MONITOR_INFO_2A::pEnvironment"] + [::std::mem::offset_of!(_MONITOR_INFO_2A, pEnvironment) - 8usize]; + ["Offset of field: _MONITOR_INFO_2A::pDLLName"] + [::std::mem::offset_of!(_MONITOR_INFO_2A, pDLLName) - 16usize]; +}; pub type MONITOR_INFO_2A = _MONITOR_INFO_2A; pub type PMONITOR_INFO_2A = *mut _MONITOR_INFO_2A; pub type LPMONITOR_INFO_2A = *mut _MONITOR_INFO_2A; @@ -243716,51 +131762,17 @@ pub struct _MONITOR_INFO_2W { pub pEnvironment: LPWSTR, pub pDLLName: LPWSTR, } -#[test] -fn bindgen_test_layout__MONITOR_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_MONITOR_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MONITOR_INFO_2W>(), - 24usize, - concat!("Size of: ", stringify!(_MONITOR_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_MONITOR_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_MONITOR_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDLLName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MONITOR_INFO_2W), - "::", - stringify!(pDLLName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MONITOR_INFO_2W"][::std::mem::size_of::<_MONITOR_INFO_2W>() - 24usize]; + ["Alignment of _MONITOR_INFO_2W"][::std::mem::align_of::<_MONITOR_INFO_2W>() - 8usize]; + ["Offset of field: _MONITOR_INFO_2W::pName"] + [::std::mem::offset_of!(_MONITOR_INFO_2W, pName) - 0usize]; + ["Offset of field: _MONITOR_INFO_2W::pEnvironment"] + [::std::mem::offset_of!(_MONITOR_INFO_2W, pEnvironment) - 8usize]; + ["Offset of field: _MONITOR_INFO_2W::pDLLName"] + [::std::mem::offset_of!(_MONITOR_INFO_2W, pDLLName) - 16usize]; +}; pub type MONITOR_INFO_2W = _MONITOR_INFO_2W; pub type PMONITOR_INFO_2W = *mut _MONITOR_INFO_2W; pub type LPMONITOR_INFO_2W = *mut _MONITOR_INFO_2W; @@ -243772,31 +131784,13 @@ pub type LPMONITOR_INFO_2 = LPMONITOR_INFO_2A; pub struct _DATATYPES_INFO_1A { pub pName: LPSTR, } -#[test] -fn bindgen_test_layout__DATATYPES_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_DATATYPES_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DATATYPES_INFO_1A>(), - 8usize, - concat!("Size of: ", stringify!(_DATATYPES_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_DATATYPES_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_DATATYPES_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DATATYPES_INFO_1A), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DATATYPES_INFO_1A"][::std::mem::size_of::<_DATATYPES_INFO_1A>() - 8usize]; + ["Alignment of _DATATYPES_INFO_1A"][::std::mem::align_of::<_DATATYPES_INFO_1A>() - 8usize]; + ["Offset of field: _DATATYPES_INFO_1A::pName"] + [::std::mem::offset_of!(_DATATYPES_INFO_1A, pName) - 0usize]; +}; pub type DATATYPES_INFO_1A = _DATATYPES_INFO_1A; pub type PDATATYPES_INFO_1A = *mut _DATATYPES_INFO_1A; pub type LPDATATYPES_INFO_1A = *mut _DATATYPES_INFO_1A; @@ -243805,31 +131799,13 @@ pub type LPDATATYPES_INFO_1A = *mut _DATATYPES_INFO_1A; pub struct _DATATYPES_INFO_1W { pub pName: LPWSTR, } -#[test] -fn bindgen_test_layout__DATATYPES_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_DATATYPES_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_DATATYPES_INFO_1W>(), - 8usize, - concat!("Size of: ", stringify!(_DATATYPES_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_DATATYPES_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_DATATYPES_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_DATATYPES_INFO_1W), - "::", - stringify!(pName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _DATATYPES_INFO_1W"][::std::mem::size_of::<_DATATYPES_INFO_1W>() - 8usize]; + ["Alignment of _DATATYPES_INFO_1W"][::std::mem::align_of::<_DATATYPES_INFO_1W>() - 8usize]; + ["Offset of field: _DATATYPES_INFO_1W::pName"] + [::std::mem::offset_of!(_DATATYPES_INFO_1W, pName) - 0usize]; +}; pub type DATATYPES_INFO_1W = _DATATYPES_INFO_1W; pub type PDATATYPES_INFO_1W = *mut _DATATYPES_INFO_1W; pub type LPDATATYPES_INFO_1W = *mut _DATATYPES_INFO_1W; @@ -243843,51 +131819,17 @@ pub struct _PRINTER_DEFAULTSA { pub pDevMode: LPDEVMODEA, pub DesiredAccess: ACCESS_MASK, } -#[test] -fn bindgen_test_layout__PRINTER_DEFAULTSA() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_DEFAULTSA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_DEFAULTSA>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_DEFAULTSA)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_DEFAULTSA>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_DEFAULTSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSA), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSA), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredAccess) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSA), - "::", - stringify!(DesiredAccess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_DEFAULTSA"][::std::mem::size_of::<_PRINTER_DEFAULTSA>() - 24usize]; + ["Alignment of _PRINTER_DEFAULTSA"][::std::mem::align_of::<_PRINTER_DEFAULTSA>() - 8usize]; + ["Offset of field: _PRINTER_DEFAULTSA::pDatatype"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSA, pDatatype) - 0usize]; + ["Offset of field: _PRINTER_DEFAULTSA::pDevMode"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSA, pDevMode) - 8usize]; + ["Offset of field: _PRINTER_DEFAULTSA::DesiredAccess"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSA, DesiredAccess) - 16usize]; +}; pub type PRINTER_DEFAULTSA = _PRINTER_DEFAULTSA; pub type PPRINTER_DEFAULTSA = *mut _PRINTER_DEFAULTSA; pub type LPPRINTER_DEFAULTSA = *mut _PRINTER_DEFAULTSA; @@ -243898,51 +131840,17 @@ pub struct _PRINTER_DEFAULTSW { pub pDevMode: LPDEVMODEW, pub DesiredAccess: ACCESS_MASK, } -#[test] -fn bindgen_test_layout__PRINTER_DEFAULTSW() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_DEFAULTSW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_DEFAULTSW>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_DEFAULTSW)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_DEFAULTSW>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_DEFAULTSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDatatype) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSW), - "::", - stringify!(pDatatype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDevMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSW), - "::", - stringify!(pDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DesiredAccess) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_DEFAULTSW), - "::", - stringify!(DesiredAccess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_DEFAULTSW"][::std::mem::size_of::<_PRINTER_DEFAULTSW>() - 24usize]; + ["Alignment of _PRINTER_DEFAULTSW"][::std::mem::align_of::<_PRINTER_DEFAULTSW>() - 8usize]; + ["Offset of field: _PRINTER_DEFAULTSW::pDatatype"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSW, pDatatype) - 0usize]; + ["Offset of field: _PRINTER_DEFAULTSW::pDevMode"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSW, pDevMode) - 8usize]; + ["Offset of field: _PRINTER_DEFAULTSW::DesiredAccess"] + [::std::mem::offset_of!(_PRINTER_DEFAULTSW, DesiredAccess) - 16usize]; +}; pub type PRINTER_DEFAULTSW = _PRINTER_DEFAULTSW; pub type PPRINTER_DEFAULTSW = *mut _PRINTER_DEFAULTSW; pub type LPPRINTER_DEFAULTSW = *mut _PRINTER_DEFAULTSW; @@ -243958,72 +131866,22 @@ pub struct _PRINTER_ENUM_VALUESA { pub pData: LPBYTE, pub cbData: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_ENUM_VALUESA() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_ENUM_VALUESA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_ENUM_VALUESA>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_ENUM_VALUESA)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_ENUM_VALUESA>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_ENUM_VALUESA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pValueName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESA), - "::", - stringify!(pValueName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbValueName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESA), - "::", - stringify!(cbValueName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESA), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESA), - "::", - stringify!(pData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESA), - "::", - stringify!(cbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_ENUM_VALUESA"][::std::mem::size_of::<_PRINTER_ENUM_VALUESA>() - 32usize]; + ["Alignment of _PRINTER_ENUM_VALUESA"] + [::std::mem::align_of::<_PRINTER_ENUM_VALUESA>() - 8usize]; + ["Offset of field: _PRINTER_ENUM_VALUESA::pValueName"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESA, pValueName) - 0usize]; + ["Offset of field: _PRINTER_ENUM_VALUESA::cbValueName"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESA, cbValueName) - 8usize]; + ["Offset of field: _PRINTER_ENUM_VALUESA::dwType"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESA, dwType) - 12usize]; + ["Offset of field: _PRINTER_ENUM_VALUESA::pData"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESA, pData) - 16usize]; + ["Offset of field: _PRINTER_ENUM_VALUESA::cbData"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESA, cbData) - 24usize]; +}; pub type PRINTER_ENUM_VALUESA = _PRINTER_ENUM_VALUESA; pub type PPRINTER_ENUM_VALUESA = *mut _PRINTER_ENUM_VALUESA; pub type LPPRINTER_ENUM_VALUESA = *mut _PRINTER_ENUM_VALUESA; @@ -244036,79 +131894,29 @@ pub struct _PRINTER_ENUM_VALUESW { pub pData: LPBYTE, pub cbData: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_ENUM_VALUESW() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_ENUM_VALUESW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_ENUM_VALUESW>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_ENUM_VALUESW)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_ENUM_VALUESW>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_ENUM_VALUESW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pValueName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESW), - "::", - stringify!(pValueName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbValueName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESW), - "::", - stringify!(cbValueName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESW), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESW), - "::", - stringify!(pData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_ENUM_VALUESW), - "::", - stringify!(cbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_ENUM_VALUESW"][::std::mem::size_of::<_PRINTER_ENUM_VALUESW>() - 32usize]; + ["Alignment of _PRINTER_ENUM_VALUESW"] + [::std::mem::align_of::<_PRINTER_ENUM_VALUESW>() - 8usize]; + ["Offset of field: _PRINTER_ENUM_VALUESW::pValueName"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESW, pValueName) - 0usize]; + ["Offset of field: _PRINTER_ENUM_VALUESW::cbValueName"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESW, cbValueName) - 8usize]; + ["Offset of field: _PRINTER_ENUM_VALUESW::dwType"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESW, dwType) - 12usize]; + ["Offset of field: _PRINTER_ENUM_VALUESW::pData"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESW, pData) - 16usize]; + ["Offset of field: _PRINTER_ENUM_VALUESW::cbData"] + [::std::mem::offset_of!(_PRINTER_ENUM_VALUESW, cbData) - 24usize]; +}; pub type PRINTER_ENUM_VALUESW = _PRINTER_ENUM_VALUESW; pub type PPRINTER_ENUM_VALUESW = *mut _PRINTER_ENUM_VALUESW; pub type LPPRINTER_ENUM_VALUESW = *mut _PRINTER_ENUM_VALUESW; pub type PRINTER_ENUM_VALUES = PRINTER_ENUM_VALUESA; pub type PPRINTER_ENUM_VALUES = PPRINTER_ENUM_VALUESA; pub type LPPRINTER_ENUM_VALUES = LPPRINTER_ENUM_VALUESA; -extern "C" { +unsafe extern "C" { pub fn EnumPrintersA( Flags: DWORD, Name: LPSTR, @@ -244119,7 +131927,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrintersW( Flags: DWORD, Name: LPWSTR, @@ -244130,36 +131938,36 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSpoolFileHandle(hPrinter: HANDLE) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CommitSpoolData(hPrinter: HANDLE, hSpoolFile: HANDLE, cbCommit: DWORD) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CloseSpoolFileHandle(hPrinter: HANDLE, hSpoolFile: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenPrinterA( pPrinterName: LPSTR, phPrinter: LPHANDLE, pDefault: LPPRINTER_DEFAULTSA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenPrinterW( pPrinterName: LPWSTR, phPrinter: LPHANDLE, pDefault: LPPRINTER_DEFAULTSW, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResetPrinterA(hPrinter: HANDLE, pDefault: LPPRINTER_DEFAULTSA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ResetPrinterW(hPrinter: HANDLE, pDefault: LPPRINTER_DEFAULTSW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetJobA( hPrinter: HANDLE, JobId: DWORD, @@ -244168,7 +131976,7 @@ extern "C" { Command: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetJobW( hPrinter: HANDLE, JobId: DWORD, @@ -244177,7 +131985,7 @@ extern "C" { Command: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetJobA( hPrinter: HANDLE, JobId: DWORD, @@ -244187,7 +131995,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetJobW( hPrinter: HANDLE, JobId: DWORD, @@ -244197,7 +132005,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumJobsA( hPrinter: HANDLE, FirstJob: DWORD, @@ -244209,7 +132017,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumJobsW( hPrinter: HANDLE, FirstJob: DWORD, @@ -244221,22 +132029,22 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterA(pName: LPSTR, Level: DWORD, pPrinter: LPBYTE) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterW(pName: LPWSTR, Level: DWORD, pPrinter: LPBYTE) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterA(hPrinter: HANDLE, Level: DWORD, pPrinter: LPBYTE, Command: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterW(hPrinter: HANDLE, Level: DWORD, pPrinter: LPBYTE, Command: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterA( hPrinter: HANDLE, Level: DWORD, @@ -244245,7 +132053,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterW( hPrinter: HANDLE, Level: DWORD, @@ -244254,13 +132062,13 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterDriverA(pName: LPSTR, Level: DWORD, pDriverInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterDriverW(pName: LPWSTR, Level: DWORD, pDriverInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterDriverExA( pName: LPSTR, Level: DWORD, @@ -244268,7 +132076,7 @@ extern "C" { dwFileCopyFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterDriverExW( pName: LPWSTR, Level: DWORD, @@ -244276,7 +132084,7 @@ extern "C" { dwFileCopyFlags: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDriversA( pName: LPSTR, pEnvironment: LPSTR, @@ -244287,7 +132095,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDriversW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244298,7 +132106,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverA( hPrinter: HANDLE, pEnvironment: LPSTR, @@ -244308,7 +132116,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverW( hPrinter: HANDLE, pEnvironment: LPWSTR, @@ -244318,7 +132126,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverDirectoryA( pName: LPSTR, pEnvironment: LPSTR, @@ -244328,7 +132136,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverDirectoryW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244338,13 +132146,13 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverA(pName: LPSTR, pEnvironment: LPSTR, pDriverName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverW(pName: LPWSTR, pEnvironment: LPWSTR, pDriverName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverExA( pName: LPSTR, pEnvironment: LPSTR, @@ -244353,7 +132161,7 @@ extern "C" { dwVersionFlag: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverExW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244362,7 +132170,7 @@ extern "C" { dwVersionFlag: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrintProcessorA( pName: LPSTR, pEnvironment: LPSTR, @@ -244370,7 +132178,7 @@ extern "C" { pPrintProcessorName: LPSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrintProcessorW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244378,7 +132186,7 @@ extern "C" { pPrintProcessorName: LPWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrintProcessorsA( pName: LPSTR, pEnvironment: LPSTR, @@ -244389,7 +132197,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrintProcessorsW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244400,7 +132208,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrintProcessorDirectoryA( pName: LPSTR, pEnvironment: LPSTR, @@ -244410,7 +132218,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrintProcessorDirectoryW( pName: LPWSTR, pEnvironment: LPWSTR, @@ -244420,7 +132228,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrintProcessorDatatypesA( pName: LPSTR, pPrintProcessorName: LPSTR, @@ -244431,7 +132239,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPrintProcessorDatatypesW( pName: LPWSTR, pPrintProcessorName: LPWSTR, @@ -244442,33 +132250,33 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrintProcessorA( pName: LPSTR, pEnvironment: LPSTR, pPrintProcessorName: LPSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrintProcessorW( pName: LPWSTR, pEnvironment: LPWSTR, pPrintProcessorName: LPWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StartDocPrinterA(hPrinter: HANDLE, Level: DWORD, pDocInfo: LPBYTE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn StartDocPrinterW(hPrinter: HANDLE, Level: DWORD, pDocInfo: LPBYTE) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn StartPagePrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn WritePrinter(hPrinter: HANDLE, pBuf: LPVOID, cbBuf: DWORD, pcWritten: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FlushPrinter( hPrinter: HANDLE, pBuf: LPVOID, @@ -244477,20 +132285,20 @@ extern "C" { cSleep: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndPagePrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AbortPrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ReadPrinter(hPrinter: HANDLE, pBuf: LPVOID, cbBuf: DWORD, pNoBytesRead: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EndDocPrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddJobA( hPrinter: HANDLE, Level: DWORD, @@ -244499,7 +132307,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddJobW( hPrinter: HANDLE, Level: DWORD, @@ -244508,13 +132316,13 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ScheduleJob(hPrinter: HANDLE, JobId: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrinterProperties(hWnd: HWND, hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DocumentPropertiesA( hWnd: HWND, hPrinter: HANDLE, @@ -244524,7 +132332,7 @@ extern "C" { fMode: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn DocumentPropertiesW( hWnd: HWND, hPrinter: HANDLE, @@ -244534,7 +132342,7 @@ extern "C" { fMode: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn AdvancedDocumentPropertiesA( hWnd: HWND, hPrinter: HANDLE, @@ -244543,7 +132351,7 @@ extern "C" { pDevModeInput: PDEVMODEA, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn AdvancedDocumentPropertiesW( hWnd: HWND, hPrinter: HANDLE, @@ -244552,7 +132360,7 @@ extern "C" { pDevModeInput: PDEVMODEW, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ExtDeviceMode( hWnd: HWND, hInst: HANDLE, @@ -244564,7 +132372,7 @@ extern "C" { fMode: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDataA( hPrinter: HANDLE, pValueName: LPSTR, @@ -244574,7 +132382,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDataW( hPrinter: HANDLE, pValueName: LPWSTR, @@ -244584,7 +132392,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDataExA( hPrinter: HANDLE, pKeyName: LPCSTR, @@ -244595,7 +132403,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDataExW( hPrinter: HANDLE, pKeyName: LPCWSTR, @@ -244606,7 +132414,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDataA( hPrinter: HANDLE, dwIndex: DWORD, @@ -244619,7 +132427,7 @@ extern "C" { pcbData: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDataW( hPrinter: HANDLE, dwIndex: DWORD, @@ -244632,7 +132440,7 @@ extern "C" { pcbData: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDataExA( hPrinter: HANDLE, pKeyName: LPCSTR, @@ -244642,7 +132450,7 @@ extern "C" { pnEnumValues: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterDataExW( hPrinter: HANDLE, pKeyName: LPCWSTR, @@ -244652,7 +132460,7 @@ extern "C" { pnEnumValues: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterKeyA( hPrinter: HANDLE, pKeyName: LPCSTR, @@ -244661,7 +132469,7 @@ extern "C" { pcbSubkey: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumPrinterKeyW( hPrinter: HANDLE, pKeyName: LPCWSTR, @@ -244670,7 +132478,7 @@ extern "C" { pcbSubkey: LPDWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterDataA( hPrinter: HANDLE, pValueName: LPSTR, @@ -244679,7 +132487,7 @@ extern "C" { cbData: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterDataW( hPrinter: HANDLE, pValueName: LPWSTR, @@ -244688,7 +132496,7 @@ extern "C" { cbData: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterDataExA( hPrinter: HANDLE, pKeyName: LPCSTR, @@ -244698,7 +132506,7 @@ extern "C" { cbData: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn SetPrinterDataExW( hPrinter: HANDLE, pKeyName: LPCWSTR, @@ -244708,22 +132516,22 @@ extern "C" { cbData: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDataA(hPrinter: HANDLE, pValueName: LPSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDataW(hPrinter: HANDLE, pValueName: LPWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDataExA(hPrinter: HANDLE, pKeyName: LPCSTR, pValueName: LPCSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDataExW(hPrinter: HANDLE, pKeyName: LPCWSTR, pValueName: LPCWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterKeyA(hPrinter: HANDLE, pKeyName: LPCSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterKeyW(hPrinter: HANDLE, pKeyName: LPCWSTR) -> DWORD; } #[repr(C)] @@ -244736,82 +132544,25 @@ pub struct _PRINTER_NOTIFY_OPTIONS_TYPE { pub Count: DWORD, pub pFields: PWORD, } -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_OPTIONS_TYPE() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_OPTIONS_TYPE> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_OPTIONS_TYPE>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_OPTIONS_TYPE>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved0) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(Reserved0) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved2) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(Reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pFields) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS_TYPE), - "::", - stringify!(pFields) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_OPTIONS_TYPE"] + [::std::mem::size_of::<_PRINTER_NOTIFY_OPTIONS_TYPE>() - 24usize]; + ["Alignment of _PRINTER_NOTIFY_OPTIONS_TYPE"] + [::std::mem::align_of::<_PRINTER_NOTIFY_OPTIONS_TYPE>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::Type"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, Type) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::Reserved0"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, Reserved0) - 2usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::Reserved1"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, Reserved1) - 4usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::Reserved2"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, Reserved2) - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::Count"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, Count) - 12usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS_TYPE::pFields"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS_TYPE, pFields) - 16usize]; +}; pub type PRINTER_NOTIFY_OPTIONS_TYPE = _PRINTER_NOTIFY_OPTIONS_TYPE; pub type PPRINTER_NOTIFY_OPTIONS_TYPE = *mut _PRINTER_NOTIFY_OPTIONS_TYPE; pub type LPPRINTER_NOTIFY_OPTIONS_TYPE = *mut _PRINTER_NOTIFY_OPTIONS_TYPE; @@ -244823,62 +132574,20 @@ pub struct _PRINTER_NOTIFY_OPTIONS { pub Count: DWORD, pub pTypes: PPRINTER_NOTIFY_OPTIONS_TYPE, } -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_OPTIONS() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_OPTIONS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_OPTIONS>(), - 24usize, - concat!("Size of: ", stringify!(_PRINTER_NOTIFY_OPTIONS)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_OPTIONS>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_NOTIFY_OPTIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTypes) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_OPTIONS), - "::", - stringify!(pTypes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_OPTIONS"][::std::mem::size_of::<_PRINTER_NOTIFY_OPTIONS>() - 24usize]; + ["Alignment of _PRINTER_NOTIFY_OPTIONS"] + [::std::mem::align_of::<_PRINTER_NOTIFY_OPTIONS>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS::Version"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS, Version) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS::Flags"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS, Flags) - 4usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS::Count"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS, Count) - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_OPTIONS::pTypes"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_OPTIONS, pTypes) - 16usize]; +}; pub type PRINTER_NOTIFY_OPTIONS = _PRINTER_NOTIFY_OPTIONS; pub type PPRINTER_NOTIFY_OPTIONS = *mut _PRINTER_NOTIFY_OPTIONS; pub type LPPRINTER_NOTIFY_OPTIONS = *mut _PRINTER_NOTIFY_OPTIONS; @@ -244903,156 +132612,49 @@ pub struct _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1 { pub cbBuf: DWORD, pub pBuf: LPVOID, } -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuf) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cbBuf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBuf) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pBuf) - ) - ); -} -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1>(), - 16usize, - concat!( - "Size of: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).adwData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1), - "::", - stringify!(adwData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1), - "::", - stringify!(Data) - ) - ); -} -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_INFO_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_INFO_DATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA>(), - 32usize, - concat!("Size of: ", stringify!(_PRINTER_NOTIFY_INFO_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_NOTIFY_INFO_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Field) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA), - "::", - stringify!(Field) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA), - "::", - stringify!(Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Id) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA), - "::", - stringify!(Id) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NotifyData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO_DATA), - "::", - stringify!(NotifyData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1>() - 16usize]; + ["Alignment of _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1::cbBuf"][::std::mem::offset_of!( + _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1, + cbBuf + ) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1::pBuf"][::std::mem::offset_of!( + _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1__bindgen_ty_1, + pBuf + ) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1"] + [::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1>() - 16usize]; + ["Alignment of _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1"] + [::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1::adwData"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1, adwData) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1::Data"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA__bindgen_ty_1, Data) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_INFO_DATA"] + [::std::mem::size_of::<_PRINTER_NOTIFY_INFO_DATA>() - 32usize]; + ["Alignment of _PRINTER_NOTIFY_INFO_DATA"] + [::std::mem::align_of::<_PRINTER_NOTIFY_INFO_DATA>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA::Type"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA, Type) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA::Field"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA, Field) - 2usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA::Reserved"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA, Reserved) - 4usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA::Id"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA, Id) - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO_DATA::NotifyData"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO_DATA, NotifyData) - 16usize]; +}; pub type PRINTER_NOTIFY_INFO_DATA = _PRINTER_NOTIFY_INFO_DATA; pub type PPRINTER_NOTIFY_INFO_DATA = *mut _PRINTER_NOTIFY_INFO_DATA; pub type LPPRINTER_NOTIFY_INFO_DATA = *mut _PRINTER_NOTIFY_INFO_DATA; @@ -245064,61 +132666,19 @@ pub struct _PRINTER_NOTIFY_INFO { pub Count: DWORD, pub aData: [PRINTER_NOTIFY_INFO_DATA; 1usize], } -#[test] -fn bindgen_test_layout__PRINTER_NOTIFY_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_NOTIFY_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_NOTIFY_INFO>(), - 48usize, - concat!("Size of: ", stringify!(_PRINTER_NOTIFY_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_NOTIFY_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_NOTIFY_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_NOTIFY_INFO), - "::", - stringify!(aData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_NOTIFY_INFO"][::std::mem::size_of::<_PRINTER_NOTIFY_INFO>() - 48usize]; + ["Alignment of _PRINTER_NOTIFY_INFO"][::std::mem::align_of::<_PRINTER_NOTIFY_INFO>() - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO::Version"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO, Version) - 0usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO::Flags"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO, Flags) - 4usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO::Count"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO, Count) - 8usize]; + ["Offset of field: _PRINTER_NOTIFY_INFO::aData"] + [::std::mem::offset_of!(_PRINTER_NOTIFY_INFO, aData) - 16usize]; +}; pub type PRINTER_NOTIFY_INFO = _PRINTER_NOTIFY_INFO; pub type PPRINTER_NOTIFY_INFO = *mut _PRINTER_NOTIFY_INFO; pub type LPPRINTER_NOTIFY_INFO = *mut _PRINTER_NOTIFY_INFO; @@ -245128,41 +132688,15 @@ pub struct _BINARY_CONTAINER { pub cbBuf: DWORD, pub pData: LPBYTE, } -#[test] -fn bindgen_test_layout__BINARY_CONTAINER() { - const UNINIT: ::std::mem::MaybeUninit<_BINARY_CONTAINER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BINARY_CONTAINER>(), - 16usize, - concat!("Size of: ", stringify!(_BINARY_CONTAINER)) - ); - assert_eq!( - ::std::mem::align_of::<_BINARY_CONTAINER>(), - 8usize, - concat!("Alignment of ", stringify!(_BINARY_CONTAINER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuf) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BINARY_CONTAINER), - "::", - stringify!(cbBuf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BINARY_CONTAINER), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BINARY_CONTAINER"][::std::mem::size_of::<_BINARY_CONTAINER>() - 16usize]; + ["Alignment of _BINARY_CONTAINER"][::std::mem::align_of::<_BINARY_CONTAINER>() - 8usize]; + ["Offset of field: _BINARY_CONTAINER::cbBuf"] + [::std::mem::offset_of!(_BINARY_CONTAINER, cbBuf) - 0usize]; + ["Offset of field: _BINARY_CONTAINER::pData"] + [::std::mem::offset_of!(_BINARY_CONTAINER, pData) - 8usize]; +}; pub type BINARY_CONTAINER = _BINARY_CONTAINER; pub type PBINARY_CONTAINER = *mut _BINARY_CONTAINER; #[repr(C)] @@ -245180,107 +132714,31 @@ pub union _BIDI_DATA__bindgen_ty_1 { pub fData: FLOAT, pub biData: BINARY_CONTAINER, } -#[test] -fn bindgen_test_layout__BIDI_DATA__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_DATA__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_DATA__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_BIDI_DATA__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_DATA__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_DATA__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA__bindgen_ty_1), - "::", - stringify!(bData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA__bindgen_ty_1), - "::", - stringify!(iData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA__bindgen_ty_1), - "::", - stringify!(sData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA__bindgen_ty_1), - "::", - stringify!(fData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).biData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA__bindgen_ty_1), - "::", - stringify!(biData) - ) - ); -} -#[test] -fn bindgen_test_layout__BIDI_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_DATA>(), - 24usize, - concat!("Size of: ", stringify!(_BIDI_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBidiType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA), - "::", - stringify!(dwBidiType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_DATA), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_DATA__bindgen_ty_1"] + [::std::mem::size_of::<_BIDI_DATA__bindgen_ty_1>() - 16usize]; + ["Alignment of _BIDI_DATA__bindgen_ty_1"] + [::std::mem::align_of::<_BIDI_DATA__bindgen_ty_1>() - 8usize]; + ["Offset of field: _BIDI_DATA__bindgen_ty_1::bData"] + [::std::mem::offset_of!(_BIDI_DATA__bindgen_ty_1, bData) - 0usize]; + ["Offset of field: _BIDI_DATA__bindgen_ty_1::iData"] + [::std::mem::offset_of!(_BIDI_DATA__bindgen_ty_1, iData) - 0usize]; + ["Offset of field: _BIDI_DATA__bindgen_ty_1::sData"] + [::std::mem::offset_of!(_BIDI_DATA__bindgen_ty_1, sData) - 0usize]; + ["Offset of field: _BIDI_DATA__bindgen_ty_1::fData"] + [::std::mem::offset_of!(_BIDI_DATA__bindgen_ty_1, fData) - 0usize]; + ["Offset of field: _BIDI_DATA__bindgen_ty_1::biData"] + [::std::mem::offset_of!(_BIDI_DATA__bindgen_ty_1, biData) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_DATA"][::std::mem::size_of::<_BIDI_DATA>() - 24usize]; + ["Alignment of _BIDI_DATA"][::std::mem::align_of::<_BIDI_DATA>() - 8usize]; + ["Offset of field: _BIDI_DATA::dwBidiType"] + [::std::mem::offset_of!(_BIDI_DATA, dwBidiType) - 0usize]; + ["Offset of field: _BIDI_DATA::u"][::std::mem::offset_of!(_BIDI_DATA, u) - 8usize]; +}; pub type BIDI_DATA = _BIDI_DATA; pub type PBIDI_DATA = *mut _BIDI_DATA; pub type LPBIDI_DATA = *mut _BIDI_DATA; @@ -245291,51 +132749,17 @@ pub struct _BIDI_REQUEST_DATA { pub pSchema: LPWSTR, pub data: BIDI_DATA, } -#[test] -fn bindgen_test_layout__BIDI_REQUEST_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_REQUEST_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_REQUEST_DATA>(), - 40usize, - concat!("Size of: ", stringify!(_BIDI_REQUEST_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_REQUEST_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_REQUEST_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReqNumber) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_DATA), - "::", - stringify!(dwReqNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSchema) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_DATA), - "::", - stringify!(pSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_DATA), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_REQUEST_DATA"][::std::mem::size_of::<_BIDI_REQUEST_DATA>() - 40usize]; + ["Alignment of _BIDI_REQUEST_DATA"][::std::mem::align_of::<_BIDI_REQUEST_DATA>() - 8usize]; + ["Offset of field: _BIDI_REQUEST_DATA::dwReqNumber"] + [::std::mem::offset_of!(_BIDI_REQUEST_DATA, dwReqNumber) - 0usize]; + ["Offset of field: _BIDI_REQUEST_DATA::pSchema"] + [::std::mem::offset_of!(_BIDI_REQUEST_DATA, pSchema) - 8usize]; + ["Offset of field: _BIDI_REQUEST_DATA::data"] + [::std::mem::offset_of!(_BIDI_REQUEST_DATA, data) - 16usize]; +}; pub type BIDI_REQUEST_DATA = _BIDI_REQUEST_DATA; pub type PBIDI_REQUEST_DATA = *mut _BIDI_REQUEST_DATA; pub type LPBIDI_REQUEST_DATA = *mut _BIDI_REQUEST_DATA; @@ -245347,62 +132771,20 @@ pub struct _BIDI_REQUEST_CONTAINER { pub Count: DWORD, pub aData: [BIDI_REQUEST_DATA; 1usize], } -#[test] -fn bindgen_test_layout__BIDI_REQUEST_CONTAINER() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_REQUEST_CONTAINER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_REQUEST_CONTAINER>(), - 56usize, - concat!("Size of: ", stringify!(_BIDI_REQUEST_CONTAINER)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_REQUEST_CONTAINER>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_REQUEST_CONTAINER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_CONTAINER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_CONTAINER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_CONTAINER), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_REQUEST_CONTAINER), - "::", - stringify!(aData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_REQUEST_CONTAINER"][::std::mem::size_of::<_BIDI_REQUEST_CONTAINER>() - 56usize]; + ["Alignment of _BIDI_REQUEST_CONTAINER"] + [::std::mem::align_of::<_BIDI_REQUEST_CONTAINER>() - 8usize]; + ["Offset of field: _BIDI_REQUEST_CONTAINER::Version"] + [::std::mem::offset_of!(_BIDI_REQUEST_CONTAINER, Version) - 0usize]; + ["Offset of field: _BIDI_REQUEST_CONTAINER::Flags"] + [::std::mem::offset_of!(_BIDI_REQUEST_CONTAINER, Flags) - 4usize]; + ["Offset of field: _BIDI_REQUEST_CONTAINER::Count"] + [::std::mem::offset_of!(_BIDI_REQUEST_CONTAINER, Count) - 8usize]; + ["Offset of field: _BIDI_REQUEST_CONTAINER::aData"] + [::std::mem::offset_of!(_BIDI_REQUEST_CONTAINER, aData) - 16usize]; +}; pub type BIDI_REQUEST_CONTAINER = _BIDI_REQUEST_CONTAINER; pub type PBIDI_REQUEST_CONTAINER = *mut _BIDI_REQUEST_CONTAINER; pub type LPBIDI_REQUEST_CONTAINER = *mut _BIDI_REQUEST_CONTAINER; @@ -245414,61 +132796,19 @@ pub struct _BIDI_RESPONSE_DATA { pub pSchema: LPWSTR, pub data: BIDI_DATA, } -#[test] -fn bindgen_test_layout__BIDI_RESPONSE_DATA() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_RESPONSE_DATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_RESPONSE_DATA>(), - 40usize, - concat!("Size of: ", stringify!(_BIDI_RESPONSE_DATA)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_RESPONSE_DATA>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_RESPONSE_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResult) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_DATA), - "::", - stringify!(dwResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReqNumber) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_DATA), - "::", - stringify!(dwReqNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pSchema) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_DATA), - "::", - stringify!(pSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_DATA), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_RESPONSE_DATA"][::std::mem::size_of::<_BIDI_RESPONSE_DATA>() - 40usize]; + ["Alignment of _BIDI_RESPONSE_DATA"][::std::mem::align_of::<_BIDI_RESPONSE_DATA>() - 8usize]; + ["Offset of field: _BIDI_RESPONSE_DATA::dwResult"] + [::std::mem::offset_of!(_BIDI_RESPONSE_DATA, dwResult) - 0usize]; + ["Offset of field: _BIDI_RESPONSE_DATA::dwReqNumber"] + [::std::mem::offset_of!(_BIDI_RESPONSE_DATA, dwReqNumber) - 4usize]; + ["Offset of field: _BIDI_RESPONSE_DATA::pSchema"] + [::std::mem::offset_of!(_BIDI_RESPONSE_DATA, pSchema) - 8usize]; + ["Offset of field: _BIDI_RESPONSE_DATA::data"] + [::std::mem::offset_of!(_BIDI_RESPONSE_DATA, data) - 16usize]; +}; pub type BIDI_RESPONSE_DATA = _BIDI_RESPONSE_DATA; pub type PBIDI_RESPONSE_DATA = *mut _BIDI_RESPONSE_DATA; pub type LPBIDI_RESPONSE_DATA = *mut _BIDI_RESPONSE_DATA; @@ -245480,62 +132820,21 @@ pub struct _BIDI_RESPONSE_CONTAINER { pub Count: DWORD, pub aData: [BIDI_RESPONSE_DATA; 1usize], } -#[test] -fn bindgen_test_layout__BIDI_RESPONSE_CONTAINER() { - const UNINIT: ::std::mem::MaybeUninit<_BIDI_RESPONSE_CONTAINER> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_BIDI_RESPONSE_CONTAINER>(), - 56usize, - concat!("Size of: ", stringify!(_BIDI_RESPONSE_CONTAINER)) - ); - assert_eq!( - ::std::mem::align_of::<_BIDI_RESPONSE_CONTAINER>(), - 8usize, - concat!("Alignment of ", stringify!(_BIDI_RESPONSE_CONTAINER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_CONTAINER), - "::", - stringify!(Version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_CONTAINER), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Count) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_CONTAINER), - "::", - stringify!(Count) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_BIDI_RESPONSE_CONTAINER), - "::", - stringify!(aData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _BIDI_RESPONSE_CONTAINER"] + [::std::mem::size_of::<_BIDI_RESPONSE_CONTAINER>() - 56usize]; + ["Alignment of _BIDI_RESPONSE_CONTAINER"] + [::std::mem::align_of::<_BIDI_RESPONSE_CONTAINER>() - 8usize]; + ["Offset of field: _BIDI_RESPONSE_CONTAINER::Version"] + [::std::mem::offset_of!(_BIDI_RESPONSE_CONTAINER, Version) - 0usize]; + ["Offset of field: _BIDI_RESPONSE_CONTAINER::Flags"] + [::std::mem::offset_of!(_BIDI_RESPONSE_CONTAINER, Flags) - 4usize]; + ["Offset of field: _BIDI_RESPONSE_CONTAINER::Count"] + [::std::mem::offset_of!(_BIDI_RESPONSE_CONTAINER, Count) - 8usize]; + ["Offset of field: _BIDI_RESPONSE_CONTAINER::aData"] + [::std::mem::offset_of!(_BIDI_RESPONSE_CONTAINER, aData) - 16usize]; +}; pub type BIDI_RESPONSE_CONTAINER = _BIDI_RESPONSE_CONTAINER; pub type PBIDI_RESPONSE_CONTAINER = *mut _BIDI_RESPONSE_CONTAINER; pub type LPBIDI_RESPONSE_CONTAINER = *mut _BIDI_RESPONSE_CONTAINER; @@ -245548,10 +132847,10 @@ pub const BIDI_TYPE_BIDI_TEXT: BIDI_TYPE = 5; pub const BIDI_TYPE_BIDI_ENUM: BIDI_TYPE = 6; pub const BIDI_TYPE_BIDI_BLOB: BIDI_TYPE = 7; pub type BIDI_TYPE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn WaitForPrinterChange(hPrinter: HANDLE, Flags: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FindFirstPrinterChangeNotification( hPrinter: HANDLE, fdwFilter: DWORD, @@ -245559,7 +132858,7 @@ extern "C" { pPrinterNotifyOptions: PVOID, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn FindNextPrinterChangeNotification( hChange: HANDLE, pdwChange: PDWORD, @@ -245567,13 +132866,13 @@ extern "C" { ppPrinterNotifyInfo: *mut LPVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FreePrinterNotifyInfo(pPrinterNotifyInfo: PPRINTER_NOTIFY_INFO) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn FindClosePrinterChangeNotification(hChange: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrinterMessageBoxA( hPrinter: HANDLE, Error: DWORD, @@ -245583,7 +132882,7 @@ extern "C" { dwType: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn PrinterMessageBoxW( hPrinter: HANDLE, Error: DWORD, @@ -245593,22 +132892,22 @@ extern "C" { dwType: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ClosePrinter(hPrinter: HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddFormA(hPrinter: HANDLE, Level: DWORD, pForm: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddFormW(hPrinter: HANDLE, Level: DWORD, pForm: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteFormA(hPrinter: HANDLE, pFormName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteFormW(hPrinter: HANDLE, pFormName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFormA( hPrinter: HANDLE, pFormName: LPSTR, @@ -245618,7 +132917,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFormW( hPrinter: HANDLE, pFormName: LPWSTR, @@ -245628,13 +132927,13 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFormA(hPrinter: HANDLE, pFormName: LPSTR, Level: DWORD, pForm: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetFormW(hPrinter: HANDLE, pFormName: LPWSTR, Level: DWORD, pForm: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumFormsA( hPrinter: HANDLE, Level: DWORD, @@ -245644,7 +132943,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumFormsW( hPrinter: HANDLE, Level: DWORD, @@ -245654,7 +132953,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumMonitorsA( pName: LPSTR, Level: DWORD, @@ -245664,7 +132963,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumMonitorsW( pName: LPWSTR, Level: DWORD, @@ -245674,19 +132973,19 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddMonitorA(pName: LPSTR, Level: DWORD, pMonitors: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddMonitorW(pName: LPWSTR, Level: DWORD, pMonitors: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteMonitorA(pName: LPSTR, pEnvironment: LPSTR, pMonitorName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeleteMonitorW(pName: LPWSTR, pEnvironment: LPWSTR, pMonitorName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPortsA( pName: LPSTR, Level: DWORD, @@ -245696,7 +132995,7 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumPortsW( pName: LPWSTR, Level: DWORD, @@ -245706,25 +133005,25 @@ extern "C" { pcReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPortA(pName: LPSTR, hWnd: HWND, pMonitorName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPortW(pName: LPWSTR, hWnd: HWND, pMonitorName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConfigurePortA(pName: LPSTR, hWnd: HWND, pPortName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConfigurePortW(pName: LPWSTR, hWnd: HWND, pPortName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePortA(pName: LPSTR, hWnd: HWND, pPortName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePortW(pName: LPWSTR, hWnd: HWND, pPortName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn XcvDataW( hXcv: HANDLE, pszDataName: PCWSTR, @@ -245736,37 +133035,37 @@ extern "C" { pdwStatus: PDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDefaultPrinterA(pszBuffer: LPSTR, pcchBuffer: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetDefaultPrinterW(pszBuffer: LPWSTR, pcchBuffer: LPDWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDefaultPrinterA(pszPrinter: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetDefaultPrinterW(pszPrinter: LPCWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPortA(pName: LPSTR, pPortName: LPSTR, dwLevel: DWORD, pPortInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetPortW(pName: LPWSTR, pPortName: LPWSTR, dwLevel: DWORD, pPortInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterConnectionA(pName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterConnectionW(pName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterConnectionA(pName: LPSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterConnectionW(pName: LPWSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ConnectToPrinterDlg(hwnd: HWND, Flags: DWORD) -> HANDLE; } #[repr(C)] @@ -245776,51 +133075,17 @@ pub struct _PROVIDOR_INFO_1A { pub pEnvironment: LPSTR, pub pDLLName: LPSTR, } -#[test] -fn bindgen_test_layout__PROVIDOR_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_PROVIDOR_INFO_1A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROVIDOR_INFO_1A>(), - 24usize, - concat!("Size of: ", stringify!(_PROVIDOR_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_PROVIDOR_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_PROVIDOR_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1A), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1A), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDLLName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1A), - "::", - stringify!(pDLLName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROVIDOR_INFO_1A"][::std::mem::size_of::<_PROVIDOR_INFO_1A>() - 24usize]; + ["Alignment of _PROVIDOR_INFO_1A"][::std::mem::align_of::<_PROVIDOR_INFO_1A>() - 8usize]; + ["Offset of field: _PROVIDOR_INFO_1A::pName"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1A, pName) - 0usize]; + ["Offset of field: _PROVIDOR_INFO_1A::pEnvironment"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1A, pEnvironment) - 8usize]; + ["Offset of field: _PROVIDOR_INFO_1A::pDLLName"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1A, pDLLName) - 16usize]; +}; pub type PROVIDOR_INFO_1A = _PROVIDOR_INFO_1A; pub type PPROVIDOR_INFO_1A = *mut _PROVIDOR_INFO_1A; pub type LPPROVIDOR_INFO_1A = *mut _PROVIDOR_INFO_1A; @@ -245831,51 +133096,17 @@ pub struct _PROVIDOR_INFO_1W { pub pEnvironment: LPWSTR, pub pDLLName: LPWSTR, } -#[test] -fn bindgen_test_layout__PROVIDOR_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_PROVIDOR_INFO_1W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROVIDOR_INFO_1W>(), - 24usize, - concat!("Size of: ", stringify!(_PROVIDOR_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_PROVIDOR_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_PROVIDOR_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1W), - "::", - stringify!(pName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pEnvironment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1W), - "::", - stringify!(pEnvironment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDLLName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_1W), - "::", - stringify!(pDLLName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROVIDOR_INFO_1W"][::std::mem::size_of::<_PROVIDOR_INFO_1W>() - 24usize]; + ["Alignment of _PROVIDOR_INFO_1W"][::std::mem::align_of::<_PROVIDOR_INFO_1W>() - 8usize]; + ["Offset of field: _PROVIDOR_INFO_1W::pName"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1W, pName) - 0usize]; + ["Offset of field: _PROVIDOR_INFO_1W::pEnvironment"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1W, pEnvironment) - 8usize]; + ["Offset of field: _PROVIDOR_INFO_1W::pDLLName"] + [::std::mem::offset_of!(_PROVIDOR_INFO_1W, pDLLName) - 16usize]; +}; pub type PROVIDOR_INFO_1W = _PROVIDOR_INFO_1W; pub type PPROVIDOR_INFO_1W = *mut _PROVIDOR_INFO_1W; pub type LPPROVIDOR_INFO_1W = *mut _PROVIDOR_INFO_1W; @@ -245887,31 +133118,13 @@ pub type LPPROVIDOR_INFO_1 = LPPROVIDOR_INFO_1A; pub struct _PROVIDOR_INFO_2A { pub pOrder: LPSTR, } -#[test] -fn bindgen_test_layout__PROVIDOR_INFO_2A() { - const UNINIT: ::std::mem::MaybeUninit<_PROVIDOR_INFO_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROVIDOR_INFO_2A>(), - 8usize, - concat!("Size of: ", stringify!(_PROVIDOR_INFO_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_PROVIDOR_INFO_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_PROVIDOR_INFO_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOrder) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_2A), - "::", - stringify!(pOrder) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROVIDOR_INFO_2A"][::std::mem::size_of::<_PROVIDOR_INFO_2A>() - 8usize]; + ["Alignment of _PROVIDOR_INFO_2A"][::std::mem::align_of::<_PROVIDOR_INFO_2A>() - 8usize]; + ["Offset of field: _PROVIDOR_INFO_2A::pOrder"] + [::std::mem::offset_of!(_PROVIDOR_INFO_2A, pOrder) - 0usize]; +}; pub type PROVIDOR_INFO_2A = _PROVIDOR_INFO_2A; pub type PPROVIDOR_INFO_2A = *mut _PROVIDOR_INFO_2A; pub type LPPROVIDOR_INFO_2A = *mut _PROVIDOR_INFO_2A; @@ -245920,61 +133133,43 @@ pub type LPPROVIDOR_INFO_2A = *mut _PROVIDOR_INFO_2A; pub struct _PROVIDOR_INFO_2W { pub pOrder: LPWSTR, } -#[test] -fn bindgen_test_layout__PROVIDOR_INFO_2W() { - const UNINIT: ::std::mem::MaybeUninit<_PROVIDOR_INFO_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PROVIDOR_INFO_2W>(), - 8usize, - concat!("Size of: ", stringify!(_PROVIDOR_INFO_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_PROVIDOR_INFO_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_PROVIDOR_INFO_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pOrder) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PROVIDOR_INFO_2W), - "::", - stringify!(pOrder) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PROVIDOR_INFO_2W"][::std::mem::size_of::<_PROVIDOR_INFO_2W>() - 8usize]; + ["Alignment of _PROVIDOR_INFO_2W"][::std::mem::align_of::<_PROVIDOR_INFO_2W>() - 8usize]; + ["Offset of field: _PROVIDOR_INFO_2W::pOrder"] + [::std::mem::offset_of!(_PROVIDOR_INFO_2W, pOrder) - 0usize]; +}; pub type PROVIDOR_INFO_2W = _PROVIDOR_INFO_2W; pub type PPROVIDOR_INFO_2W = *mut _PROVIDOR_INFO_2W; pub type LPPROVIDOR_INFO_2W = *mut _PROVIDOR_INFO_2W; pub type PROVIDOR_INFO_2 = PROVIDOR_INFO_2A; pub type PPROVIDOR_INFO_2 = PPROVIDOR_INFO_2A; pub type LPPROVIDOR_INFO_2 = LPPROVIDOR_INFO_2A; -extern "C" { +unsafe extern "C" { pub fn AddPrintProvidorA(pName: LPSTR, Level: DWORD, pProvidorInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrintProvidorW(pName: LPWSTR, Level: DWORD, pProvidorInfo: LPBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrintProvidorA( pName: LPSTR, pEnvironment: LPSTR, pPrintProvidorName: LPSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn DeletePrintProvidorW( pName: LPWSTR, pEnvironment: LPWSTR, pPrintProvidorName: LPWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidDevmodeA(pDevmode: PDEVMODEA, DevmodeSize: usize) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsValidDevmodeW(pDevmode: PDEVMODEW, DevmodeSize: usize) -> BOOL; } pub const _PRINTER_OPTION_FLAGS_PRINTER_OPTION_NO_CACHE: _PRINTER_OPTION_FLAGS = 1; @@ -245989,41 +133184,15 @@ pub struct _PRINTER_OPTIONSA { pub cbSize: UINT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_OPTIONSA() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_OPTIONSA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_OPTIONSA>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_OPTIONSA)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_OPTIONSA>(), - 4usize, - concat!("Alignment of ", stringify!(_PRINTER_OPTIONSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_OPTIONSA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_OPTIONSA), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_OPTIONSA"][::std::mem::size_of::<_PRINTER_OPTIONSA>() - 8usize]; + ["Alignment of _PRINTER_OPTIONSA"][::std::mem::align_of::<_PRINTER_OPTIONSA>() - 4usize]; + ["Offset of field: _PRINTER_OPTIONSA::cbSize"] + [::std::mem::offset_of!(_PRINTER_OPTIONSA, cbSize) - 0usize]; + ["Offset of field: _PRINTER_OPTIONSA::dwFlags"] + [::std::mem::offset_of!(_PRINTER_OPTIONSA, dwFlags) - 4usize]; +}; pub type PRINTER_OPTIONSA = _PRINTER_OPTIONSA; pub type PPRINTER_OPTIONSA = *mut _PRINTER_OPTIONSA; pub type LPPRINTER_OPTIONSA = *mut _PRINTER_OPTIONSA; @@ -246033,48 +133202,22 @@ pub struct _PRINTER_OPTIONSW { pub cbSize: UINT, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__PRINTER_OPTIONSW() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_OPTIONSW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_OPTIONSW>(), - 8usize, - concat!("Size of: ", stringify!(_PRINTER_OPTIONSW)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_OPTIONSW>(), - 4usize, - concat!("Alignment of ", stringify!(_PRINTER_OPTIONSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_OPTIONSW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_OPTIONSW), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_OPTIONSW"][::std::mem::size_of::<_PRINTER_OPTIONSW>() - 8usize]; + ["Alignment of _PRINTER_OPTIONSW"][::std::mem::align_of::<_PRINTER_OPTIONSW>() - 4usize]; + ["Offset of field: _PRINTER_OPTIONSW::cbSize"] + [::std::mem::offset_of!(_PRINTER_OPTIONSW, cbSize) - 0usize]; + ["Offset of field: _PRINTER_OPTIONSW::dwFlags"] + [::std::mem::offset_of!(_PRINTER_OPTIONSW, dwFlags) - 4usize]; +}; pub type PRINTER_OPTIONSW = _PRINTER_OPTIONSW; pub type PPRINTER_OPTIONSW = *mut _PRINTER_OPTIONSW; pub type LPPRINTER_OPTIONSW = *mut _PRINTER_OPTIONSW; pub type PRINTER_OPTIONS = PRINTER_OPTIONSA; pub type PPRINTER_OPTIONS = PPRINTER_OPTIONSA; pub type LPPRINTER_OPTIONS = LPPRINTER_OPTIONSA; -extern "C" { +unsafe extern "C" { pub fn OpenPrinter2A( pPrinterName: LPCSTR, phPrinter: LPHANDLE, @@ -246082,7 +133225,7 @@ extern "C" { pOptions: PPRINTER_OPTIONSA, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenPrinter2W( pPrinterName: LPCWSTR, phPrinter: LPHANDLE, @@ -246096,42 +133239,17 @@ pub struct _PRINTER_CONNECTION_INFO_1A { pub dwFlags: DWORD, pub pszDriverName: LPSTR, } -#[test] -fn bindgen_test_layout__PRINTER_CONNECTION_INFO_1A() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_CONNECTION_INFO_1A> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_CONNECTION_INFO_1A>(), - 16usize, - concat!("Size of: ", stringify!(_PRINTER_CONNECTION_INFO_1A)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_CONNECTION_INFO_1A>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_CONNECTION_INFO_1A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_CONNECTION_INFO_1A), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszDriverName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_CONNECTION_INFO_1A), - "::", - stringify!(pszDriverName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_CONNECTION_INFO_1A"] + [::std::mem::size_of::<_PRINTER_CONNECTION_INFO_1A>() - 16usize]; + ["Alignment of _PRINTER_CONNECTION_INFO_1A"] + [::std::mem::align_of::<_PRINTER_CONNECTION_INFO_1A>() - 8usize]; + ["Offset of field: _PRINTER_CONNECTION_INFO_1A::dwFlags"] + [::std::mem::offset_of!(_PRINTER_CONNECTION_INFO_1A, dwFlags) - 0usize]; + ["Offset of field: _PRINTER_CONNECTION_INFO_1A::pszDriverName"] + [::std::mem::offset_of!(_PRINTER_CONNECTION_INFO_1A, pszDriverName) - 8usize]; +}; pub type PRINTER_CONNECTION_INFO_1A = _PRINTER_CONNECTION_INFO_1A; pub type PPRINTER_CONNECTION_INFO_1A = *mut _PRINTER_CONNECTION_INFO_1A; #[repr(C)] @@ -246140,47 +133258,22 @@ pub struct _PRINTER_CONNECTION_INFO_1W { pub dwFlags: DWORD, pub pszDriverName: LPWSTR, } -#[test] -fn bindgen_test_layout__PRINTER_CONNECTION_INFO_1W() { - const UNINIT: ::std::mem::MaybeUninit<_PRINTER_CONNECTION_INFO_1W> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_PRINTER_CONNECTION_INFO_1W>(), - 16usize, - concat!("Size of: ", stringify!(_PRINTER_CONNECTION_INFO_1W)) - ); - assert_eq!( - ::std::mem::align_of::<_PRINTER_CONNECTION_INFO_1W>(), - 8usize, - concat!("Alignment of ", stringify!(_PRINTER_CONNECTION_INFO_1W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_CONNECTION_INFO_1W), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszDriverName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_PRINTER_CONNECTION_INFO_1W), - "::", - stringify!(pszDriverName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _PRINTER_CONNECTION_INFO_1W"] + [::std::mem::size_of::<_PRINTER_CONNECTION_INFO_1W>() - 16usize]; + ["Alignment of _PRINTER_CONNECTION_INFO_1W"] + [::std::mem::align_of::<_PRINTER_CONNECTION_INFO_1W>() - 8usize]; + ["Offset of field: _PRINTER_CONNECTION_INFO_1W::dwFlags"] + [::std::mem::offset_of!(_PRINTER_CONNECTION_INFO_1W, dwFlags) - 0usize]; + ["Offset of field: _PRINTER_CONNECTION_INFO_1W::pszDriverName"] + [::std::mem::offset_of!(_PRINTER_CONNECTION_INFO_1W, pszDriverName) - 8usize]; +}; pub type PRINTER_CONNECTION_INFO_1W = _PRINTER_CONNECTION_INFO_1W; pub type PPRINTER_CONNECTION_INFO_1W = *mut _PRINTER_CONNECTION_INFO_1W; pub type PRINTER_CONNECTION_INFO_1 = PRINTER_CONNECTION_INFO_1A; pub type PPRINTER_CONNECTION_INFO_1 = PPRINTER_CONNECTION_INFO_1A; -extern "C" { +unsafe extern "C" { pub fn AddPrinterConnection2A( hWnd: HWND, pszName: LPCSTR, @@ -246188,7 +133281,7 @@ extern "C" { pConnectionInfo: PVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn AddPrinterConnection2W( hWnd: HWND, pszName: LPCWSTR, @@ -246196,7 +133289,7 @@ extern "C" { pConnectionInfo: PVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn InstallPrinterDriverFromPackageA( pszServer: LPCSTR, pszInfPath: LPCSTR, @@ -246205,7 +133298,7 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn InstallPrinterDriverFromPackageW( pszServer: LPCWSTR, pszInfPath: LPCWSTR, @@ -246214,7 +133307,7 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UploadPrinterDriverPackageA( pszServer: LPCSTR, pszInfPath: LPCSTR, @@ -246225,7 +133318,7 @@ extern "C" { pcchDestInfPath: PULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UploadPrinterDriverPackageW( pszServer: LPCWSTR, pszInfPath: LPCWSTR, @@ -246244,62 +133337,20 @@ pub struct _CORE_PRINTER_DRIVERA { pub dwlDriverVersion: DWORDLONG, pub szPackageID: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout__CORE_PRINTER_DRIVERA() { - const UNINIT: ::std::mem::MaybeUninit<_CORE_PRINTER_DRIVERA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CORE_PRINTER_DRIVERA>(), - 296usize, - concat!("Size of: ", stringify!(_CORE_PRINTER_DRIVERA)) - ); - assert_eq!( - ::std::mem::align_of::<_CORE_PRINTER_DRIVERA>(), - 8usize, - concat!("Alignment of ", stringify!(_CORE_PRINTER_DRIVERA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CoreDriverGUID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERA), - "::", - stringify!(CoreDriverGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERA), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERA), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPackageID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERA), - "::", - stringify!(szPackageID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CORE_PRINTER_DRIVERA"][::std::mem::size_of::<_CORE_PRINTER_DRIVERA>() - 296usize]; + ["Alignment of _CORE_PRINTER_DRIVERA"] + [::std::mem::align_of::<_CORE_PRINTER_DRIVERA>() - 8usize]; + ["Offset of field: _CORE_PRINTER_DRIVERA::CoreDriverGUID"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERA, CoreDriverGUID) - 0usize]; + ["Offset of field: _CORE_PRINTER_DRIVERA::ftDriverDate"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERA, ftDriverDate) - 16usize]; + ["Offset of field: _CORE_PRINTER_DRIVERA::dwlDriverVersion"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERA, dwlDriverVersion) - 24usize]; + ["Offset of field: _CORE_PRINTER_DRIVERA::szPackageID"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERA, szPackageID) - 32usize]; +}; pub type CORE_PRINTER_DRIVERA = _CORE_PRINTER_DRIVERA; pub type PCORE_PRINTER_DRIVERA = *mut _CORE_PRINTER_DRIVERA; #[repr(C)] @@ -246310,67 +133361,25 @@ pub struct _CORE_PRINTER_DRIVERW { pub dwlDriverVersion: DWORDLONG, pub szPackageID: [WCHAR; 260usize], } -#[test] -fn bindgen_test_layout__CORE_PRINTER_DRIVERW() { - const UNINIT: ::std::mem::MaybeUninit<_CORE_PRINTER_DRIVERW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CORE_PRINTER_DRIVERW>(), - 552usize, - concat!("Size of: ", stringify!(_CORE_PRINTER_DRIVERW)) - ); - assert_eq!( - ::std::mem::align_of::<_CORE_PRINTER_DRIVERW>(), - 8usize, - concat!("Alignment of ", stringify!(_CORE_PRINTER_DRIVERW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CoreDriverGUID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERW), - "::", - stringify!(CoreDriverGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ftDriverDate) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERW), - "::", - stringify!(ftDriverDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwlDriverVersion) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERW), - "::", - stringify!(dwlDriverVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szPackageID) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_CORE_PRINTER_DRIVERW), - "::", - stringify!(szPackageID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CORE_PRINTER_DRIVERW"][::std::mem::size_of::<_CORE_PRINTER_DRIVERW>() - 552usize]; + ["Alignment of _CORE_PRINTER_DRIVERW"] + [::std::mem::align_of::<_CORE_PRINTER_DRIVERW>() - 8usize]; + ["Offset of field: _CORE_PRINTER_DRIVERW::CoreDriverGUID"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERW, CoreDriverGUID) - 0usize]; + ["Offset of field: _CORE_PRINTER_DRIVERW::ftDriverDate"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERW, ftDriverDate) - 16usize]; + ["Offset of field: _CORE_PRINTER_DRIVERW::dwlDriverVersion"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERW, dwlDriverVersion) - 24usize]; + ["Offset of field: _CORE_PRINTER_DRIVERW::szPackageID"] + [::std::mem::offset_of!(_CORE_PRINTER_DRIVERW, szPackageID) - 32usize]; +}; pub type CORE_PRINTER_DRIVERW = _CORE_PRINTER_DRIVERW; pub type PCORE_PRINTER_DRIVERW = *mut _CORE_PRINTER_DRIVERW; pub type CORE_PRINTER_DRIVER = CORE_PRINTER_DRIVERA; pub type PCORE_PRINTER_DRIVER = PCORE_PRINTER_DRIVERA; -extern "C" { +unsafe extern "C" { pub fn GetCorePrinterDriversA( pszServer: LPCSTR, pszEnvironment: LPCSTR, @@ -246379,7 +133388,7 @@ extern "C" { pCorePrinterDrivers: PCORE_PRINTER_DRIVERA, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetCorePrinterDriversW( pszServer: LPCWSTR, pszEnvironment: LPCWSTR, @@ -246388,7 +133397,7 @@ extern "C" { pCorePrinterDrivers: PCORE_PRINTER_DRIVERW, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CorePrinterDriverInstalledA( pszServer: LPCSTR, pszEnvironment: LPCSTR, @@ -246398,7 +133407,7 @@ extern "C" { pbDriverInstalled: *mut BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CorePrinterDriverInstalledW( pszServer: LPCWSTR, pszEnvironment: LPCWSTR, @@ -246408,7 +133417,7 @@ extern "C" { pbDriverInstalled: *mut BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverPackagePathA( pszServer: LPCSTR, pszEnvironment: LPCSTR, @@ -246419,7 +133428,7 @@ extern "C" { pcchRequiredSize: LPDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriverPackagePathW( pszServer: LPCWSTR, pszEnvironment: LPCWSTR, @@ -246430,14 +133439,14 @@ extern "C" { pcchRequiredSize: LPDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverPackageA( pszServer: LPCSTR, pszInfPath: LPCSTR, pszEnvironment: LPCSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DeletePrinterDriverPackageW( pszServer: LPCWSTR, pszInfPath: LPCWSTR, @@ -246490,236 +133499,76 @@ pub struct PrintPropertyValue__bindgen_ty_1__bindgen_ty_1 { pub cbBuf: DWORD, pub pBuf: LPVOID, } -#[test] -fn bindgen_test_layout_PrintPropertyValue__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuf) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cbBuf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBuf) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pBuf) - ) - ); -} -#[test] -fn bindgen_test_layout_PrintPropertyValue__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(PrintPropertyValue__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(PrintPropertyValue__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyByte) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1), - "::", - stringify!(propertyByte) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyString) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1), - "::", - stringify!(propertyString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyInt32) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1), - "::", - stringify!(propertyInt32) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyInt64) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1), - "::", - stringify!(propertyInt64) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyBlob) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue__bindgen_ty_1), - "::", - stringify!(propertyBlob) - ) - ); -} -#[test] -fn bindgen_test_layout_PrintPropertyValue() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(PrintPropertyValue)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PrintPropertyValue)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ePropertyType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue), - "::", - stringify!(ePropertyType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).value) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertyValue), - "::", - stringify!(value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PrintPropertyValue__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of PrintPropertyValue__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1__bindgen_ty_1::cbBuf"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1, cbBuf) - 0usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1__bindgen_ty_1::pBuf"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1__bindgen_ty_1, pBuf) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PrintPropertyValue__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of PrintPropertyValue__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1::propertyByte"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1, propertyByte) - 0usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1::propertyString"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1, propertyString) - 0usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1::propertyInt32"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1, propertyInt32) - 0usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1::propertyInt64"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1, propertyInt64) - 0usize]; + ["Offset of field: PrintPropertyValue__bindgen_ty_1::propertyBlob"] + [::std::mem::offset_of!(PrintPropertyValue__bindgen_ty_1, propertyBlob) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PrintPropertyValue"][::std::mem::size_of::() - 24usize]; + ["Alignment of PrintPropertyValue"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PrintPropertyValue::ePropertyType"] + [::std::mem::offset_of!(PrintPropertyValue, ePropertyType) - 0usize]; + ["Offset of field: PrintPropertyValue::value"] + [::std::mem::offset_of!(PrintPropertyValue, value) - 8usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct PrintNamedProperty { pub propertyName: *mut WCHAR, pub propertyValue: PrintPropertyValue, } -#[test] -fn bindgen_test_layout_PrintNamedProperty() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(PrintNamedProperty)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PrintNamedProperty)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintNamedProperty), - "::", - stringify!(propertyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertyValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PrintNamedProperty), - "::", - stringify!(propertyValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PrintNamedProperty"][::std::mem::size_of::() - 32usize]; + ["Alignment of PrintNamedProperty"][::std::mem::align_of::() - 8usize]; + ["Offset of field: PrintNamedProperty::propertyName"] + [::std::mem::offset_of!(PrintNamedProperty, propertyName) - 0usize]; + ["Offset of field: PrintNamedProperty::propertyValue"] + [::std::mem::offset_of!(PrintNamedProperty, propertyValue) - 8usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct PrintPropertiesCollection { pub numberOfProperties: ULONG, pub propertiesCollection: *mut PrintNamedProperty, } -#[test] -fn bindgen_test_layout_PrintPropertiesCollection() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(PrintPropertiesCollection)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(PrintPropertiesCollection)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).numberOfProperties) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertiesCollection), - "::", - stringify!(numberOfProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propertiesCollection) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(PrintPropertiesCollection), - "::", - stringify!(propertiesCollection) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PrintPropertiesCollection"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of PrintPropertiesCollection"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: PrintPropertiesCollection::numberOfProperties"] + [::std::mem::offset_of!(PrintPropertiesCollection, numberOfProperties) - 0usize]; + ["Offset of field: PrintPropertiesCollection::propertiesCollection"] + [::std::mem::offset_of!(PrintPropertiesCollection, propertiesCollection) - 8usize]; +}; +unsafe extern "C" { pub fn ReportJobProcessingProgress( printerHandle: HANDLE, jobId: ULONG, @@ -246727,7 +133576,7 @@ extern "C" { jobProgress: EPrintXPSJobProgress, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriver2A( hWnd: HWND, hPrinter: HANDLE, @@ -246738,7 +133587,7 @@ extern "C" { pcbNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetPrinterDriver2W( hWnd: HWND, hPrinter: HANDLE, @@ -246764,45 +133613,19 @@ pub struct PRINT_EXECUTION_DATA { pub context: PRINT_EXECUTION_CONTEXT, pub clientAppPID: DWORD, } -#[test] -fn bindgen_test_layout_PRINT_EXECUTION_DATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(PRINT_EXECUTION_DATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(PRINT_EXECUTION_DATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).context) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(PRINT_EXECUTION_DATA), - "::", - stringify!(context) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clientAppPID) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(PRINT_EXECUTION_DATA), - "::", - stringify!(clientAppPID) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of PRINT_EXECUTION_DATA"][::std::mem::size_of::() - 8usize]; + ["Alignment of PRINT_EXECUTION_DATA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: PRINT_EXECUTION_DATA::context"] + [::std::mem::offset_of!(PRINT_EXECUTION_DATA, context) - 0usize]; + ["Offset of field: PRINT_EXECUTION_DATA::clientAppPID"] + [::std::mem::offset_of!(PRINT_EXECUTION_DATA, clientAppPID) - 4usize]; +}; +unsafe extern "C" { pub fn GetPrintExecutionData(pData: *mut PRINT_EXECUTION_DATA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetJobNamedPropertyValue( hPrinter: HANDLE, JobId: DWORD, @@ -246810,26 +133633,26 @@ extern "C" { pValue: *mut PrintPropertyValue, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn FreePrintPropertyValue(pValue: *mut PrintPropertyValue); } -extern "C" { +unsafe extern "C" { pub fn FreePrintNamedPropertyArray( cProperties: DWORD, ppProperties: *mut *mut PrintNamedProperty, ); } -extern "C" { +unsafe extern "C" { pub fn SetJobNamedProperty( hPrinter: HANDLE, JobId: DWORD, pProperty: *const PrintNamedProperty, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn DeleteJobNamedProperty(hPrinter: HANDLE, JobId: DWORD, pszName: PCWSTR) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn EnumJobNamedProperties( hPrinter: HANDLE, JobId: DWORD, @@ -246837,7 +133660,7 @@ extern "C" { ppProperties: *mut *mut PrintNamedProperty, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn GetPrintOutputInfo( hWnd: HWND, pszPrinter: PCWSTR, @@ -246845,89 +133668,89 @@ extern "C" { ppszOutputFile: *mut PWSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn _calloc_base(_Count: usize, _Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn calloc( _Count: ::std::os::raw::c_ulonglong, _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _callnewh(_Size: usize) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _expand( _Block: *mut ::std::os::raw::c_void, _Size: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _free_base(_Block: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn free(_Block: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn _malloc_base(_Size: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn malloc(_Size: ::std::os::raw::c_ulonglong) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _msize_base(_Block: *mut ::std::os::raw::c_void) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _msize(_Block: *mut ::std::os::raw::c_void) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _realloc_base( _Block: *mut ::std::os::raw::c_void, _Size: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn realloc( _Block: *mut ::std::os::raw::c_void, _Size: ::std::os::raw::c_ulonglong, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _recalloc_base( _Block: *mut ::std::os::raw::c_void, _Count: usize, _Size: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _recalloc( _Block: *mut ::std::os::raw::c_void, _Count: usize, _Size: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_free(_Block: *mut ::std::os::raw::c_void); } -extern "C" { +unsafe extern "C" { pub fn _aligned_malloc(_Size: usize, _Alignment: usize) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_offset_malloc( _Size: usize, _Alignment: usize, _Offset: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_msize( _Block: *mut ::std::os::raw::c_void, _Alignment: usize, _Offset: usize, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _aligned_offset_realloc( _Block: *mut ::std::os::raw::c_void, _Size: usize, @@ -246935,7 +133758,7 @@ extern "C" { _Offset: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_offset_recalloc( _Block: *mut ::std::os::raw::c_void, _Count: usize, @@ -246944,14 +133767,14 @@ extern "C" { _Offset: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_realloc( _Block: *mut ::std::os::raw::c_void, _Size: usize, _Alignment: usize, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _aligned_recalloc( _Block: *mut ::std::os::raw::c_void, _Count: usize, @@ -246973,7 +133796,7 @@ pub type _CoreCrtNonSecureSearchSortCompareFunction = ::std::option::Option< arg2: *const ::std::os::raw::c_void, ) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn bsearch_s( _Key: *const ::std::os::raw::c_void, _Base: *const ::std::os::raw::c_void, @@ -246983,7 +133806,7 @@ extern "C" { _Context: *mut ::std::os::raw::c_void, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn qsort_s( _Base: *mut ::std::os::raw::c_void, _NumOfElements: rsize_t, @@ -246992,7 +133815,7 @@ extern "C" { _Context: *mut ::std::os::raw::c_void, ); } -extern "C" { +unsafe extern "C" { pub fn bsearch( _Key: *const ::std::os::raw::c_void, _Base: *const ::std::os::raw::c_void, @@ -247001,7 +133824,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn qsort( _Base: *mut ::std::os::raw::c_void, _NumOfElements: usize, @@ -247009,7 +133832,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ); } -extern "C" { +unsafe extern "C" { pub fn _lfind_s( _Key: *const ::std::os::raw::c_void, _Base: *const ::std::os::raw::c_void, @@ -247019,7 +133842,7 @@ extern "C" { _Context: *mut ::std::os::raw::c_void, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _lfind( _Key: *const ::std::os::raw::c_void, _Base: *const ::std::os::raw::c_void, @@ -247028,7 +133851,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _lsearch_s( _Key: *const ::std::os::raw::c_void, _Base: *mut ::std::os::raw::c_void, @@ -247038,7 +133861,7 @@ extern "C" { _Context: *mut ::std::os::raw::c_void, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _lsearch( _Key: *const ::std::os::raw::c_void, _Base: *mut ::std::os::raw::c_void, @@ -247047,7 +133870,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn lfind( _Key: *const ::std::os::raw::c_void, _Base: *const ::std::os::raw::c_void, @@ -247056,7 +133879,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn lsearch( _Key: *const ::std::os::raw::c_void, _Base: *mut ::std::os::raw::c_void, @@ -247065,7 +133888,7 @@ extern "C" { _CompareFunction: _CoreCrtNonSecureSearchSortCompareFunction, ) -> *mut ::std::os::raw::c_void; } -extern "C" { +unsafe extern "C" { pub fn _itow_s( _Value: ::std::os::raw::c_int, _Buffer: *mut wchar_t, @@ -247073,14 +133896,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _itow( _Value: ::std::os::raw::c_int, _Buffer: *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _ltow_s( _Value: ::std::os::raw::c_long, _Buffer: *mut wchar_t, @@ -247088,14 +133911,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ltow( _Value: ::std::os::raw::c_long, _Buffer: *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _ultow_s( _Value: ::std::os::raw::c_ulong, _Buffer: *mut wchar_t, @@ -247103,31 +133926,31 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ultow( _Value: ::std::os::raw::c_ulong, _Buffer: *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn wcstod(_String: *const wchar_t, _EndPtr: *mut *mut wchar_t) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _wcstod_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Locale: _locale_t, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn wcstol( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _wcstol_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247135,14 +133958,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn wcstoll( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoll_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247150,14 +133973,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn wcstoul( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoul_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247165,14 +133988,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn wcstoull( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoull_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247180,51 +134003,51 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn wcstold(_String: *const wchar_t, _EndPtr: *mut *mut wchar_t) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _wcstold_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Locale: _locale_t, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn wcstof(_String: *const wchar_t, _EndPtr: *mut *mut wchar_t) -> f32; } -extern "C" { +unsafe extern "C" { pub fn _wcstof_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Locale: _locale_t, ) -> f32; } -extern "C" { +unsafe extern "C" { pub fn _wtof(_String: *const wchar_t) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _wtof_l(_String: *const wchar_t, _Locale: _locale_t) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _wtoi(_String: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wtoi_l(_String: *const wchar_t, _Locale: _locale_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wtol(_String: *const wchar_t) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _wtol_l(_String: *const wchar_t, _Locale: _locale_t) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _wtoll(_String: *const wchar_t) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wtoll_l(_String: *const wchar_t, _Locale: _locale_t) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _i64tow_s( _Value: ::std::os::raw::c_longlong, _Buffer: *mut wchar_t, @@ -247232,14 +134055,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _i64tow( _Value: ::std::os::raw::c_longlong, _Buffer: *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _ui64tow_s( _Value: ::std::os::raw::c_ulonglong, _Buffer: *mut wchar_t, @@ -247247,27 +134070,27 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ui64tow( _Value: ::std::os::raw::c_ulonglong, _Buffer: *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wtoi64(_String: *const wchar_t) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wtoi64_l(_String: *const wchar_t, _Locale: _locale_t) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoi64( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoi64_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247275,14 +134098,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoui64( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _wcstoui64_l( _String: *const wchar_t, _EndPtr: *mut *mut wchar_t, @@ -247290,14 +134113,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _wfullpath( _Buffer: *mut wchar_t, _Path: *const wchar_t, _BufferCount: usize, ) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wmakepath_s( _Buffer: *mut wchar_t, _BufferCount: usize, @@ -247307,7 +134130,7 @@ extern "C" { _Ext: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wmakepath( _Buffer: *mut wchar_t, _Drive: *const wchar_t, @@ -247316,10 +134139,10 @@ extern "C" { _Ext: *const wchar_t, ); } -extern "C" { +unsafe extern "C" { pub fn _wperror(_ErrorMessage: *const wchar_t); } -extern "C" { +unsafe extern "C" { pub fn _wsplitpath( _FullPath: *const wchar_t, _Drive: *mut wchar_t, @@ -247328,7 +134151,7 @@ extern "C" { _Ext: *mut wchar_t, ); } -extern "C" { +unsafe extern "C" { pub fn _wsplitpath_s( _FullPath: *const wchar_t, _Drive: *mut wchar_t, @@ -247341,17 +134164,17 @@ extern "C" { _ExtCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wdupenv_s( _Buffer: *mut *mut wchar_t, _BufferCount: *mut usize, _VarName: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wgetenv(_VarName: *const wchar_t) -> *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn _wgetenv_s( _RequiredCount: *mut usize, _Buffer: *mut wchar_t, @@ -247359,13 +134182,13 @@ extern "C" { _VarName: *const wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wputenv(_EnvString: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wputenv_s(_Name: *const wchar_t, _Value: *const wchar_t) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wsearchenv_s( _Filename: *const wchar_t, _VarName: *const wchar_t, @@ -247373,52 +134196,52 @@ extern "C" { _BufferCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wsearchenv( _Filename: *const wchar_t, _VarName: *const wchar_t, _ResultPath: *mut wchar_t, ); } -extern "C" { +unsafe extern "C" { pub fn _wsystem(_Command: *const wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _swab( _Buf1: *mut ::std::os::raw::c_char, _Buf2: *mut ::std::os::raw::c_char, _SizeInBytes: ::std::os::raw::c_int, ); } -extern "C" { +unsafe extern "C" { pub fn exit(_Code: ::std::os::raw::c_int) -> !; } -extern "C" { +unsafe extern "C" { pub fn _exit(_Code: ::std::os::raw::c_int) -> !; } -extern "C" { +unsafe extern "C" { pub fn _Exit(_Code: ::std::os::raw::c_int) -> !; } -extern "C" { +unsafe extern "C" { pub fn quick_exit(_Code: ::std::os::raw::c_int) -> !; } -extern "C" { +unsafe extern "C" { pub fn abort() -> !; } -extern "C" { +unsafe extern "C" { pub fn _set_abort_behavior( _Flags: ::std::os::raw::c_uint, _Mask: ::std::os::raw::c_uint, ) -> ::std::os::raw::c_uint; } pub type _onexit_t = ::std::option::Option ::std::os::raw::c_int>; -extern "C" { +unsafe extern "C" { pub fn atexit(arg1: ::std::option::Option) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _onexit(_Func: _onexit_t) -> _onexit_t; } -extern "C" { +unsafe extern "C" { pub fn at_quick_exit( arg1: ::std::option::Option, ) -> ::std::os::raw::c_int; @@ -247433,59 +134256,59 @@ pub type _invalid_parameter_handler = ::std::option::Option< arg5: usize, ), >; -extern "C" { +unsafe extern "C" { pub fn _set_purecall_handler(_Handler: _purecall_handler) -> _purecall_handler; } -extern "C" { +unsafe extern "C" { pub fn _get_purecall_handler() -> _purecall_handler; } -extern "C" { +unsafe extern "C" { pub fn _set_invalid_parameter_handler( _Handler: _invalid_parameter_handler, ) -> _invalid_parameter_handler; } -extern "C" { +unsafe extern "C" { pub fn _get_invalid_parameter_handler() -> _invalid_parameter_handler; } -extern "C" { +unsafe extern "C" { pub fn _set_thread_local_invalid_parameter_handler( _Handler: _invalid_parameter_handler, ) -> _invalid_parameter_handler; } -extern "C" { +unsafe extern "C" { pub fn _get_thread_local_invalid_parameter_handler() -> _invalid_parameter_handler; } -extern "C" { +unsafe extern "C" { pub fn _set_error_mode(_Mode: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __sys_errlist() -> *mut *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn __sys_nerr() -> *mut ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn perror(_ErrMsg: *const ::std::os::raw::c_char); } -extern "C" { +unsafe extern "C" { pub fn __p__pgmptr() -> *mut *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn __p__wpgmptr() -> *mut *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn __p__fmode() -> *mut ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _get_pgmptr(_Value: *mut *mut ::std::os::raw::c_char) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _get_wpgmptr(_Value: *mut *mut wchar_t) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _set_fmode(_Mode: ::std::os::raw::c_int) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _get_fmode(_PMode: *mut ::std::os::raw::c_int) -> errno_t; } #[repr(C)] @@ -247494,41 +134317,13 @@ pub struct _div_t { pub quot: ::std::os::raw::c_int, pub rem: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout__div_t() { - const UNINIT: ::std::mem::MaybeUninit<_div_t> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_div_t>(), - 8usize, - concat!("Size of: ", stringify!(_div_t)) - ); - assert_eq!( - ::std::mem::align_of::<_div_t>(), - 4usize, - concat!("Alignment of ", stringify!(_div_t)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).quot) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_div_t), - "::", - stringify!(quot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rem) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_div_t), - "::", - stringify!(rem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _div_t"][::std::mem::size_of::<_div_t>() - 8usize]; + ["Alignment of _div_t"][::std::mem::align_of::<_div_t>() - 4usize]; + ["Offset of field: _div_t::quot"][::std::mem::offset_of!(_div_t, quot) - 0usize]; + ["Offset of field: _div_t::rem"][::std::mem::offset_of!(_div_t, rem) - 4usize]; +}; pub type div_t = _div_t; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -247536,41 +134331,13 @@ pub struct _ldiv_t { pub quot: ::std::os::raw::c_long, pub rem: ::std::os::raw::c_long, } -#[test] -fn bindgen_test_layout__ldiv_t() { - const UNINIT: ::std::mem::MaybeUninit<_ldiv_t> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ldiv_t>(), - 8usize, - concat!("Size of: ", stringify!(_ldiv_t)) - ); - assert_eq!( - ::std::mem::align_of::<_ldiv_t>(), - 4usize, - concat!("Alignment of ", stringify!(_ldiv_t)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).quot) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ldiv_t), - "::", - stringify!(quot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rem) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ldiv_t), - "::", - stringify!(rem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ldiv_t"][::std::mem::size_of::<_ldiv_t>() - 8usize]; + ["Alignment of _ldiv_t"][::std::mem::align_of::<_ldiv_t>() - 4usize]; + ["Offset of field: _ldiv_t::quot"][::std::mem::offset_of!(_ldiv_t, quot) - 0usize]; + ["Offset of field: _ldiv_t::rem"][::std::mem::offset_of!(_ldiv_t, rem) - 4usize]; +}; pub type ldiv_t = _ldiv_t; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -247578,92 +134345,64 @@ pub struct _lldiv_t { pub quot: ::std::os::raw::c_longlong, pub rem: ::std::os::raw::c_longlong, } -#[test] -fn bindgen_test_layout__lldiv_t() { - const UNINIT: ::std::mem::MaybeUninit<_lldiv_t> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_lldiv_t>(), - 16usize, - concat!("Size of: ", stringify!(_lldiv_t)) - ); - assert_eq!( - ::std::mem::align_of::<_lldiv_t>(), - 8usize, - concat!("Alignment of ", stringify!(_lldiv_t)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).quot) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_lldiv_t), - "::", - stringify!(quot) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rem) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_lldiv_t), - "::", - stringify!(rem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _lldiv_t"][::std::mem::size_of::<_lldiv_t>() - 16usize]; + ["Alignment of _lldiv_t"][::std::mem::align_of::<_lldiv_t>() - 8usize]; + ["Offset of field: _lldiv_t::quot"][::std::mem::offset_of!(_lldiv_t, quot) - 0usize]; + ["Offset of field: _lldiv_t::rem"][::std::mem::offset_of!(_lldiv_t, rem) - 8usize]; +}; pub type lldiv_t = _lldiv_t; -extern "C" { +unsafe extern "C" { pub fn abs(_Number: ::std::os::raw::c_int) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn labs(_Number: ::std::os::raw::c_long) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn llabs(_Number: ::std::os::raw::c_longlong) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _abs64(_Number: ::std::os::raw::c_longlong) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _byteswap_ushort(_Number: ::std::os::raw::c_ushort) -> ::std::os::raw::c_ushort; } -extern "C" { +unsafe extern "C" { pub fn _byteswap_ulong(_Number: ::std::os::raw::c_ulong) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _byteswap_uint64(_Number: ::std::os::raw::c_ulonglong) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn div(_Numerator: ::std::os::raw::c_int, _Denominator: ::std::os::raw::c_int) -> div_t; } -extern "C" { +unsafe extern "C" { pub fn ldiv(_Numerator: ::std::os::raw::c_long, _Denominator: ::std::os::raw::c_long) -> ldiv_t; } -extern "C" { +unsafe extern "C" { pub fn lldiv( _Numerator: ::std::os::raw::c_longlong, _Denominator: ::std::os::raw::c_longlong, ) -> lldiv_t; } -extern "C" { +unsafe extern "C" { pub fn _lrotl( _Value: ::std::os::raw::c_ulong, _Shift: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _lrotr( _Value: ::std::os::raw::c_ulong, _Shift: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn srand(_Seed: ::std::os::raw::c_uint); } -extern "C" { +unsafe extern "C" { pub fn rand() -> ::std::os::raw::c_int; } #[repr(C)] @@ -247671,279 +134410,184 @@ extern "C" { pub struct _LDOUBLE { pub ld: [::std::os::raw::c_uchar; 10usize], } -#[test] -fn bindgen_test_layout__LDOUBLE() { - const UNINIT: ::std::mem::MaybeUninit<_LDOUBLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LDOUBLE>(), - 10usize, - concat!("Size of: ", stringify!(_LDOUBLE)) - ); - assert_eq!( - ::std::mem::align_of::<_LDOUBLE>(), - 1usize, - concat!("Alignment of ", stringify!(_LDOUBLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ld) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDOUBLE), - "::", - stringify!(ld) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDOUBLE"][::std::mem::size_of::<_LDOUBLE>() - 10usize]; + ["Alignment of _LDOUBLE"][::std::mem::align_of::<_LDOUBLE>() - 1usize]; + ["Offset of field: _LDOUBLE::ld"][::std::mem::offset_of!(_LDOUBLE, ld) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _CRT_DOUBLE { pub x: f64, } -#[test] -fn bindgen_test_layout__CRT_DOUBLE() { - const UNINIT: ::std::mem::MaybeUninit<_CRT_DOUBLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRT_DOUBLE>(), - 8usize, - concat!("Size of: ", stringify!(_CRT_DOUBLE)) - ); - assert_eq!( - ::std::mem::align_of::<_CRT_DOUBLE>(), - 8usize, - concat!("Alignment of ", stringify!(_CRT_DOUBLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRT_DOUBLE), - "::", - stringify!(x) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRT_DOUBLE"][::std::mem::size_of::<_CRT_DOUBLE>() - 8usize]; + ["Alignment of _CRT_DOUBLE"][::std::mem::align_of::<_CRT_DOUBLE>() - 8usize]; + ["Offset of field: _CRT_DOUBLE::x"][::std::mem::offset_of!(_CRT_DOUBLE, x) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _CRT_FLOAT { pub f: f32, } -#[test] -fn bindgen_test_layout__CRT_FLOAT() { - const UNINIT: ::std::mem::MaybeUninit<_CRT_FLOAT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_CRT_FLOAT>(), - 4usize, - concat!("Size of: ", stringify!(_CRT_FLOAT)) - ); - assert_eq!( - ::std::mem::align_of::<_CRT_FLOAT>(), - 4usize, - concat!("Alignment of ", stringify!(_CRT_FLOAT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).f) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_CRT_FLOAT), - "::", - stringify!(f) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _CRT_FLOAT"][::std::mem::size_of::<_CRT_FLOAT>() - 4usize]; + ["Alignment of _CRT_FLOAT"][::std::mem::align_of::<_CRT_FLOAT>() - 4usize]; + ["Offset of field: _CRT_FLOAT::f"][::std::mem::offset_of!(_CRT_FLOAT, f) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _LONGDOUBLE { pub x: f64, } -#[test] -fn bindgen_test_layout__LONGDOUBLE() { - const UNINIT: ::std::mem::MaybeUninit<_LONGDOUBLE> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LONGDOUBLE>(), - 8usize, - concat!("Size of: ", stringify!(_LONGDOUBLE)) - ); - assert_eq!( - ::std::mem::align_of::<_LONGDOUBLE>(), - 8usize, - concat!("Alignment of ", stringify!(_LONGDOUBLE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).x) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LONGDOUBLE), - "::", - stringify!(x) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LONGDOUBLE"][::std::mem::size_of::<_LONGDOUBLE>() - 8usize]; + ["Alignment of _LONGDOUBLE"][::std::mem::align_of::<_LONGDOUBLE>() - 8usize]; + ["Offset of field: _LONGDOUBLE::x"][::std::mem::offset_of!(_LONGDOUBLE, x) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _LDBL12 { pub ld12: [::std::os::raw::c_uchar; 12usize], } -#[test] -fn bindgen_test_layout__LDBL12() { - const UNINIT: ::std::mem::MaybeUninit<_LDBL12> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_LDBL12>(), - 12usize, - concat!("Size of: ", stringify!(_LDBL12)) - ); - assert_eq!( - ::std::mem::align_of::<_LDBL12>(), - 1usize, - concat!("Alignment of ", stringify!(_LDBL12)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ld12) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_LDBL12), - "::", - stringify!(ld12) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _LDBL12"][::std::mem::size_of::<_LDBL12>() - 12usize]; + ["Alignment of _LDBL12"][::std::mem::align_of::<_LDBL12>() - 1usize]; + ["Offset of field: _LDBL12::ld12"][::std::mem::offset_of!(_LDBL12, ld12) - 0usize]; +}; +unsafe extern "C" { pub fn atof(_String: *const ::std::os::raw::c_char) -> f64; } -extern "C" { +unsafe extern "C" { pub fn atoi(_String: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn atol(_String: *const ::std::os::raw::c_char) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn atoll(_String: *const ::std::os::raw::c_char) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _atoi64(_String: *const ::std::os::raw::c_char) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _atof_l(_String: *const ::std::os::raw::c_char, _Locale: _locale_t) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _atoi_l( _String: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atol_l( _String: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _atoll_l( _String: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _atoi64_l( _String: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _atoflt( _Result: *mut _CRT_FLOAT, _String: *const ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atodbl( _Result: *mut _CRT_DOUBLE, _String: *mut ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atoldbl( _Result: *mut _LDOUBLE, _String: *mut ::std::os::raw::c_char, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atoflt_l( _Result: *mut _CRT_FLOAT, _String: *const ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atodbl_l( _Result: *mut _CRT_DOUBLE, _String: *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _atoldbl_l( _Result: *mut _LDOUBLE, _String: *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn strtof( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, ) -> f32; } -extern "C" { +unsafe extern "C" { pub fn _strtof_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> f32; } -extern "C" { +unsafe extern "C" { pub fn strtod( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _strtod_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn strtold( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn _strtold_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Locale: _locale_t, ) -> f64; } -extern "C" { +unsafe extern "C" { pub fn strtol( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn _strtol_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -247951,14 +134595,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_long; } -extern "C" { +unsafe extern "C" { pub fn strtoll( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _strtoll_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -247966,14 +134610,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn strtoul( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn _strtoul_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -247981,14 +134625,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn strtoull( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strtoull_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -247996,14 +134640,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strtoi64( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _strtoi64_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -248011,14 +134655,14 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_longlong; } -extern "C" { +unsafe extern "C" { pub fn _strtoui64( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _strtoui64_l( _String: *const ::std::os::raw::c_char, _EndPtr: *mut *mut ::std::os::raw::c_char, @@ -248026,7 +134670,7 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_ulonglong; } -extern "C" { +unsafe extern "C" { pub fn _itoa_s( _Value: ::std::os::raw::c_int, _Buffer: *mut ::std::os::raw::c_char, @@ -248034,14 +134678,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _itoa( _Value: ::std::os::raw::c_int, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _ltoa_s( _Value: ::std::os::raw::c_long, _Buffer: *mut ::std::os::raw::c_char, @@ -248049,14 +134693,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ltoa( _Value: ::std::os::raw::c_long, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _ultoa_s( _Value: ::std::os::raw::c_ulong, _Buffer: *mut ::std::os::raw::c_char, @@ -248064,14 +134708,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ultoa( _Value: ::std::os::raw::c_ulong, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _i64toa_s( _Value: ::std::os::raw::c_longlong, _Buffer: *mut ::std::os::raw::c_char, @@ -248079,14 +134723,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _i64toa( _Value: ::std::os::raw::c_longlong, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _ui64toa_s( _Value: ::std::os::raw::c_ulonglong, _Buffer: *mut ::std::os::raw::c_char, @@ -248094,14 +134738,14 @@ extern "C" { _Radix: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ui64toa( _Value: ::std::os::raw::c_ulonglong, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _ecvt_s( _Buffer: *mut ::std::os::raw::c_char, _BufferCount: usize, @@ -248111,7 +134755,7 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _ecvt( _Value: f64, _DigitCount: ::std::os::raw::c_int, @@ -248119,7 +134763,7 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _fcvt_s( _Buffer: *mut ::std::os::raw::c_char, _BufferCount: usize, @@ -248129,7 +134773,7 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _fcvt( _Value: f64, _FractionalDigitCount: ::std::os::raw::c_int, @@ -248137,7 +134781,7 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _gcvt_s( _Buffer: *mut ::std::os::raw::c_char, _BufferCount: usize, @@ -248145,47 +134789,47 @@ extern "C" { _DigitCount: ::std::os::raw::c_int, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _gcvt( _Value: f64, _DigitCount: ::std::os::raw::c_int, _Buffer: *mut ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn mblen(_Ch: *const ::std::os::raw::c_char, _MaxCount: usize) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _mblen_l( _Ch: *const ::std::os::raw::c_char, _MaxCount: usize, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _mbstrlen(_String: *const ::std::os::raw::c_char) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _mbstrlen_l(_String: *const ::std::os::raw::c_char, _Locale: _locale_t) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _mbstrnlen(_String: *const ::std::os::raw::c_char, _MaxCount: usize) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _mbstrnlen_l( _String: *const ::std::os::raw::c_char, _MaxCount: usize, _Locale: _locale_t, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn mbtowc( _DstCh: *mut wchar_t, _SrcCh: *const ::std::os::raw::c_char, _SrcSizeInBytes: usize, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _mbtowc_l( _DstCh: *mut wchar_t, _SrcCh: *const ::std::os::raw::c_char, @@ -248193,7 +134837,7 @@ extern "C" { _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn mbstowcs_s( _PtNumOfCharConverted: *mut usize, _DstBuf: *mut wchar_t, @@ -248202,14 +134846,14 @@ extern "C" { _MaxCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn mbstowcs( _Dest: *mut wchar_t, _Source: *const ::std::os::raw::c_char, _MaxCount: usize, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _mbstowcs_s_l( _PtNumOfCharConverted: *mut usize, _DstBuf: *mut wchar_t, @@ -248219,7 +134863,7 @@ extern "C" { _Locale: _locale_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _mbstowcs_l( _Dest: *mut wchar_t, _Source: *const ::std::os::raw::c_char, @@ -248227,17 +134871,17 @@ extern "C" { _Locale: _locale_t, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn wctomb(_MbCh: *mut ::std::os::raw::c_char, _WCh: wchar_t) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _wctomb_l( _MbCh: *mut ::std::os::raw::c_char, _WCh: wchar_t, _Locale: _locale_t, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn wctomb_s( _SizeConverted: *mut ::std::os::raw::c_int, _MbCh: *mut ::std::os::raw::c_char, @@ -248245,7 +134889,7 @@ extern "C" { _WCh: wchar_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wctomb_s_l( _SizeConverted: *mut ::std::os::raw::c_int, _MbCh: *mut ::std::os::raw::c_char, @@ -248254,7 +134898,7 @@ extern "C" { _Locale: _locale_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcstombs_s( _PtNumOfCharConverted: *mut usize, _Dst: *mut ::std::os::raw::c_char, @@ -248263,14 +134907,14 @@ extern "C" { _MaxCountInBytes: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn wcstombs( _Dest: *mut ::std::os::raw::c_char, _Source: *const wchar_t, _MaxCount: usize, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _wcstombs_s_l( _PtNumOfCharConverted: *mut usize, _Dst: *mut ::std::os::raw::c_char, @@ -248280,7 +134924,7 @@ extern "C" { _Locale: _locale_t, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _wcstombs_l( _Dest: *mut ::std::os::raw::c_char, _Source: *const wchar_t, @@ -248288,14 +134932,14 @@ extern "C" { _Locale: _locale_t, ) -> usize; } -extern "C" { +unsafe extern "C" { pub fn _fullpath( _Buffer: *mut ::std::os::raw::c_char, _Path: *const ::std::os::raw::c_char, _BufferCount: usize, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _makepath_s( _Buffer: *mut ::std::os::raw::c_char, _BufferCount: usize, @@ -248305,7 +134949,7 @@ extern "C" { _Ext: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _makepath( _Buffer: *mut ::std::os::raw::c_char, _Drive: *const ::std::os::raw::c_char, @@ -248314,7 +134958,7 @@ extern "C" { _Ext: *const ::std::os::raw::c_char, ); } -extern "C" { +unsafe extern "C" { pub fn _splitpath( _FullPath: *const ::std::os::raw::c_char, _Drive: *mut ::std::os::raw::c_char, @@ -248323,7 +134967,7 @@ extern "C" { _Ext: *mut ::std::os::raw::c_char, ); } -extern "C" { +unsafe extern "C" { pub fn _splitpath_s( _FullPath: *const ::std::os::raw::c_char, _Drive: *mut ::std::os::raw::c_char, @@ -248336,7 +134980,7 @@ extern "C" { _ExtCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn getenv_s( _RequiredCount: *mut usize, _Buffer: *mut ::std::os::raw::c_char, @@ -248344,44 +134988,44 @@ extern "C" { _VarName: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn __p___argc() -> *mut ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn __p___argv() -> *mut *mut *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn __p___wargv() -> *mut *mut *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn __p__environ() -> *mut *mut *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn __p__wenviron() -> *mut *mut *mut wchar_t; } -extern "C" { +unsafe extern "C" { pub fn getenv(_VarName: *const ::std::os::raw::c_char) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn _dupenv_s( _Buffer: *mut *mut ::std::os::raw::c_char, _BufferCount: *mut usize, _VarName: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn system(_Command: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _putenv(_EnvString: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn _putenv_s( _Name: *const ::std::os::raw::c_char, _Value: *const ::std::os::raw::c_char, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _searchenv_s( _Filename: *const ::std::os::raw::c_char, _VarName: *const ::std::os::raw::c_char, @@ -248389,23 +135033,23 @@ extern "C" { _BufferCount: usize, ) -> errno_t; } -extern "C" { +unsafe extern "C" { pub fn _searchenv( _Filename: *const ::std::os::raw::c_char, _VarName: *const ::std::os::raw::c_char, _Buffer: *mut ::std::os::raw::c_char, ); } -extern "C" { +unsafe extern "C" { pub fn _seterrormode(_Mode: ::std::os::raw::c_int); } -extern "C" { +unsafe extern "C" { pub fn _beep(_Frequency: ::std::os::raw::c_uint, _Duration: ::std::os::raw::c_uint); } -extern "C" { +unsafe extern "C" { pub fn _sleep(_Duration: ::std::os::raw::c_ulong); } -extern "C" { +unsafe extern "C" { pub fn ecvt( _Value: f64, _DigitCount: ::std::os::raw::c_int, @@ -248413,7 +135057,7 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn fcvt( _Value: f64, _FractionalDigitCount: ::std::os::raw::c_int, @@ -248421,45 +135065,45 @@ extern "C" { _PtSign: *mut ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn gcvt( _Value: f64, _DigitCount: ::std::os::raw::c_int, _DstBuf: *mut ::std::os::raw::c_char, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn itoa( _Value: ::std::os::raw::c_int, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn ltoa( _Value: ::std::os::raw::c_long, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn swab( _Buf1: *mut ::std::os::raw::c_char, _Buf2: *mut ::std::os::raw::c_char, _SizeInBytes: ::std::os::raw::c_int, ); } -extern "C" { +unsafe extern "C" { pub fn ultoa( _Value: ::std::os::raw::c_ulong, _Buffer: *mut ::std::os::raw::c_char, _Radix: ::std::os::raw::c_int, ) -> *mut ::std::os::raw::c_char; } -extern "C" { +unsafe extern "C" { pub fn putenv(_EnvString: *const ::std::os::raw::c_char) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn onexit(_Func: _onexit_t) -> _onexit_t; } pub const tagREGCLS_REGCLS_SINGLEUSE: tagREGCLS = 0; @@ -248473,14 +135117,14 @@ pub use self::tagREGCLS as REGCLS; pub const tagCOINITBASE_COINITBASE_MULTITHREADED: tagCOINITBASE = 0; pub type tagCOINITBASE = ::std::os::raw::c_int; pub use self::tagCOINITBASE as COINITBASE; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPUNKNOWN = *mut IUnknown; -extern "C" { +unsafe extern "C" { pub static IID_IUnknown: IID; } #[repr(C)] @@ -248496,89 +135140,36 @@ pub struct IUnknownVtbl { pub AddRef: ::std::option::Option ULONG>, pub Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_IUnknownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(IUnknownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUnknownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUnknownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUnknownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUnknownVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUnknownVtbl"][::std::mem::size_of::() - 24usize]; + ["Alignment of IUnknownVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUnknownVtbl::QueryInterface"] + [::std::mem::offset_of!(IUnknownVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUnknownVtbl::AddRef"] + [::std::mem::offset_of!(IUnknownVtbl, AddRef) - 8usize]; + ["Offset of field: IUnknownVtbl::Release"] + [::std::mem::offset_of!(IUnknownVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUnknown { pub lpVtbl: *mut IUnknownVtbl, } -#[test] -fn bindgen_test_layout_IUnknown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUnknown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUnknown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUnknown), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUnknown"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUnknown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUnknown::lpVtbl"][::std::mem::offset_of!(IUnknown, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IUnknown_QueryInterface_Proxy( This: *mut IUnknown, riid: *const IID, ppvObject: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IUnknown_QueryInterface_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -248586,10 +135177,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IUnknown_AddRef_Proxy(This: *mut IUnknown) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn IUnknown_AddRef_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -248597,10 +135188,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IUnknown_Release_Proxy(This: *mut IUnknown) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn IUnknown_Release_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -248608,13 +135199,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_AsyncIUnknown: IID; } #[repr(C)] @@ -248647,149 +135238,49 @@ pub struct AsyncIUnknownVtbl { pub Finish_Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_AsyncIUnknownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(AsyncIUnknownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIUnknownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_QueryInterface) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Begin_QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_QueryInterface) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Finish_QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_AddRef) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Begin_AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_AddRef) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Finish_AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Release) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Begin_Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Release) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknownVtbl), - "::", - stringify!(Finish_Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIUnknownVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of AsyncIUnknownVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIUnknownVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIUnknownVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIUnknownVtbl::Release"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Release) - 16usize]; + ["Offset of field: AsyncIUnknownVtbl::Begin_QueryInterface"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Begin_QueryInterface) - 24usize]; + ["Offset of field: AsyncIUnknownVtbl::Finish_QueryInterface"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Finish_QueryInterface) - 32usize]; + ["Offset of field: AsyncIUnknownVtbl::Begin_AddRef"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Begin_AddRef) - 40usize]; + ["Offset of field: AsyncIUnknownVtbl::Finish_AddRef"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Finish_AddRef) - 48usize]; + ["Offset of field: AsyncIUnknownVtbl::Begin_Release"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Begin_Release) - 56usize]; + ["Offset of field: AsyncIUnknownVtbl::Finish_Release"] + [::std::mem::offset_of!(AsyncIUnknownVtbl, Finish_Release) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIUnknown { pub lpVtbl: *mut AsyncIUnknownVtbl, } -#[test] -fn bindgen_test_layout_AsyncIUnknown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIUnknown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIUnknown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIUnknown), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIUnknown"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIUnknown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIUnknown::lpVtbl"] + [::std::mem::offset_of!(AsyncIUnknown, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0002_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0002_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPCLASSFACTORY = *mut IClassFactory; -extern "C" { +unsafe extern "C" { pub static IID_IClassFactory: IID; } #[repr(C)] @@ -248816,109 +135307,41 @@ pub struct IClassFactoryVtbl { unsafe extern "C" fn(This: *mut IClassFactory, fLock: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IClassFactoryVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IClassFactoryVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClassFactoryVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClassFactoryVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IClassFactoryVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IClassFactoryVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateInstance) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IClassFactoryVtbl), - "::", - stringify!(CreateInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockServer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IClassFactoryVtbl), - "::", - stringify!(LockServer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClassFactoryVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IClassFactoryVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClassFactoryVtbl::QueryInterface"] + [::std::mem::offset_of!(IClassFactoryVtbl, QueryInterface) - 0usize]; + ["Offset of field: IClassFactoryVtbl::AddRef"] + [::std::mem::offset_of!(IClassFactoryVtbl, AddRef) - 8usize]; + ["Offset of field: IClassFactoryVtbl::Release"] + [::std::mem::offset_of!(IClassFactoryVtbl, Release) - 16usize]; + ["Offset of field: IClassFactoryVtbl::CreateInstance"] + [::std::mem::offset_of!(IClassFactoryVtbl, CreateInstance) - 24usize]; + ["Offset of field: IClassFactoryVtbl::LockServer"] + [::std::mem::offset_of!(IClassFactoryVtbl, LockServer) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IClassFactory { pub lpVtbl: *mut IClassFactoryVtbl, } -#[test] -fn bindgen_test_layout_IClassFactory() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IClassFactory)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClassFactory)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClassFactory), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClassFactory"][::std::mem::size_of::() - 8usize]; + ["Alignment of IClassFactory"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClassFactory::lpVtbl"] + [::std::mem::offset_of!(IClassFactory, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IClassFactory_RemoteCreateInstance_Proxy( This: *mut IClassFactory, riid: *const IID, ppvObject: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_RemoteCreateInstance_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -248926,10 +135349,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_RemoteLockServer_Proxy(This: *mut IClassFactory, fLock: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_RemoteLockServer_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -248937,13 +135360,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0003_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwnbase_0000_0003_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_CreateInstance_Proxy( This: *mut IClassFactory, pUnkOuter: *mut IUnknown, @@ -248951,17 +135374,17 @@ extern "C" { ppvObject: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_CreateInstance_Stub( This: *mut IClassFactory, riid: *const IID, ppvObject: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_LockServer_Proxy(This: *mut IClassFactory, fLock: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IClassFactory_LockServer_Stub(This: *mut IClassFactory, fLock: BOOL) -> HRESULT; } #[repr(C)] @@ -248987,70 +135410,28 @@ pub struct _COSERVERINFO { pub pAuthInfo: *mut COAUTHINFO, pub dwReserved2: DWORD, } -#[test] -fn bindgen_test_layout__COSERVERINFO() { - const UNINIT: ::std::mem::MaybeUninit<_COSERVERINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_COSERVERINFO>(), - 32usize, - concat!("Size of: ", stringify!(_COSERVERINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_COSERVERINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_COSERVERINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_COSERVERINFO), - "::", - stringify!(dwReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_COSERVERINFO), - "::", - stringify!(pwszName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAuthInfo) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_COSERVERINFO), - "::", - stringify!(pAuthInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved2) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_COSERVERINFO), - "::", - stringify!(dwReserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _COSERVERINFO"][::std::mem::size_of::<_COSERVERINFO>() - 32usize]; + ["Alignment of _COSERVERINFO"][::std::mem::align_of::<_COSERVERINFO>() - 8usize]; + ["Offset of field: _COSERVERINFO::dwReserved1"] + [::std::mem::offset_of!(_COSERVERINFO, dwReserved1) - 0usize]; + ["Offset of field: _COSERVERINFO::pwszName"] + [::std::mem::offset_of!(_COSERVERINFO, pwszName) - 8usize]; + ["Offset of field: _COSERVERINFO::pAuthInfo"] + [::std::mem::offset_of!(_COSERVERINFO, pAuthInfo) - 16usize]; + ["Offset of field: _COSERVERINFO::dwReserved2"] + [::std::mem::offset_of!(_COSERVERINFO, dwReserved2) - 24usize]; +}; pub type COSERVERINFO = _COSERVERINFO; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPMARSHAL = *mut IMarshal; -extern "C" { +unsafe extern "C" { pub static IID_IMarshal: IID; } #[repr(C)] @@ -249113,142 +135494,41 @@ pub struct IMarshalVtbl { unsafe extern "C" fn(This: *mut IMarshal, dwReserved: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMarshalVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IMarshalVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshalVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUnmarshalClass) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(GetUnmarshalClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMarshalSizeMax) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(GetMarshalSizeMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MarshalInterface) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(MarshalInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnmarshalInterface) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(UnmarshalInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseMarshalData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(ReleaseMarshalData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DisconnectObject) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMarshalVtbl), - "::", - stringify!(DisconnectObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshalVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IMarshalVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshalVtbl::QueryInterface"] + [::std::mem::offset_of!(IMarshalVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMarshalVtbl::AddRef"] + [::std::mem::offset_of!(IMarshalVtbl, AddRef) - 8usize]; + ["Offset of field: IMarshalVtbl::Release"] + [::std::mem::offset_of!(IMarshalVtbl, Release) - 16usize]; + ["Offset of field: IMarshalVtbl::GetUnmarshalClass"] + [::std::mem::offset_of!(IMarshalVtbl, GetUnmarshalClass) - 24usize]; + ["Offset of field: IMarshalVtbl::GetMarshalSizeMax"] + [::std::mem::offset_of!(IMarshalVtbl, GetMarshalSizeMax) - 32usize]; + ["Offset of field: IMarshalVtbl::MarshalInterface"] + [::std::mem::offset_of!(IMarshalVtbl, MarshalInterface) - 40usize]; + ["Offset of field: IMarshalVtbl::UnmarshalInterface"] + [::std::mem::offset_of!(IMarshalVtbl, UnmarshalInterface) - 48usize]; + ["Offset of field: IMarshalVtbl::ReleaseMarshalData"] + [::std::mem::offset_of!(IMarshalVtbl, ReleaseMarshalData) - 56usize]; + ["Offset of field: IMarshalVtbl::DisconnectObject"] + [::std::mem::offset_of!(IMarshalVtbl, DisconnectObject) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMarshal { pub lpVtbl: *mut IMarshalVtbl, } -#[test] -fn bindgen_test_layout_IMarshal() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMarshal)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshal)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshal), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshal"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMarshal"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshal::lpVtbl"][::std::mem::offset_of!(IMarshal, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_INoMarshal: IID; } #[repr(C)] @@ -249264,82 +135544,29 @@ pub struct INoMarshalVtbl { pub AddRef: ::std::option::Option ULONG>, pub Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_INoMarshalVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(INoMarshalVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(INoMarshalVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(INoMarshalVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(INoMarshalVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(INoMarshalVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of INoMarshalVtbl"][::std::mem::size_of::() - 24usize]; + ["Alignment of INoMarshalVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: INoMarshalVtbl::QueryInterface"] + [::std::mem::offset_of!(INoMarshalVtbl, QueryInterface) - 0usize]; + ["Offset of field: INoMarshalVtbl::AddRef"] + [::std::mem::offset_of!(INoMarshalVtbl, AddRef) - 8usize]; + ["Offset of field: INoMarshalVtbl::Release"] + [::std::mem::offset_of!(INoMarshalVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct INoMarshal { pub lpVtbl: *mut INoMarshalVtbl, } -#[test] -fn bindgen_test_layout_INoMarshal() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(INoMarshal)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(INoMarshal)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(INoMarshal), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of INoMarshal"][::std::mem::size_of::() - 8usize]; + ["Alignment of INoMarshal"][::std::mem::align_of::() - 8usize]; + ["Offset of field: INoMarshal::lpVtbl"][::std::mem::offset_of!(INoMarshal, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IAgileObject: IID; } #[repr(C)] @@ -249355,85 +135582,33 @@ pub struct IAgileObjectVtbl { pub AddRef: ::std::option::Option ULONG>, pub Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_IAgileObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(IAgileObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAgileObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAgileObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAgileObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAgileObjectVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAgileObjectVtbl"][::std::mem::size_of::() - 24usize]; + ["Alignment of IAgileObjectVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAgileObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IAgileObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAgileObjectVtbl::AddRef"] + [::std::mem::offset_of!(IAgileObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IAgileObjectVtbl::Release"] + [::std::mem::offset_of!(IAgileObjectVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAgileObject { pub lpVtbl: *mut IAgileObjectVtbl, } -#[test] -fn bindgen_test_layout_IAgileObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAgileObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAgileObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAgileObject), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAgileObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAgileObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAgileObject::lpVtbl"] + [::std::mem::offset_of!(IAgileObject, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0003_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0003_v0_0_s_ifspec: RPC_IF_HANDLE; } pub const tagACTIVATIONTYPE_ACTIVATIONTYPE_UNCATEGORIZED: tagACTIVATIONTYPE = 0; @@ -249444,7 +135619,7 @@ pub const tagACTIVATIONTYPE_ACTIVATIONTYPE_FROM_STREAM: tagACTIVATIONTYPE = 8; pub const tagACTIVATIONTYPE_ACTIVATIONTYPE_FROM_FILE: tagACTIVATIONTYPE = 16; pub type tagACTIVATIONTYPE = ::std::os::raw::c_int; pub use self::tagACTIVATIONTYPE as ACTIVATIONTYPE; -extern "C" { +unsafe extern "C" { pub static IID_IActivationFilter: IID; } #[repr(C)] @@ -249468,94 +135643,34 @@ pub struct IActivationFilterVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IActivationFilterVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IActivationFilterVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IActivationFilterVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IActivationFilterVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IActivationFilterVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IActivationFilterVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleActivation) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IActivationFilterVtbl), - "::", - stringify!(HandleActivation) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IActivationFilterVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IActivationFilterVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IActivationFilterVtbl::QueryInterface"] + [::std::mem::offset_of!(IActivationFilterVtbl, QueryInterface) - 0usize]; + ["Offset of field: IActivationFilterVtbl::AddRef"] + [::std::mem::offset_of!(IActivationFilterVtbl, AddRef) - 8usize]; + ["Offset of field: IActivationFilterVtbl::Release"] + [::std::mem::offset_of!(IActivationFilterVtbl, Release) - 16usize]; + ["Offset of field: IActivationFilterVtbl::HandleActivation"] + [::std::mem::offset_of!(IActivationFilterVtbl, HandleActivation) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IActivationFilter { pub lpVtbl: *mut IActivationFilterVtbl, } -#[test] -fn bindgen_test_layout_IActivationFilter() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IActivationFilter)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IActivationFilter)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IActivationFilter), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IActivationFilter"][::std::mem::size_of::() - 8usize]; + ["Alignment of IActivationFilter"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IActivationFilter::lpVtbl"] + [::std::mem::offset_of!(IActivationFilter, lpVtbl) - 0usize]; +}; pub type LPMARSHAL2 = *mut IMarshal2; -extern "C" { +unsafe extern "C" { pub static IID_IMarshal2: IID; } #[repr(C)] @@ -249618,143 +135733,42 @@ pub struct IMarshal2Vtbl { unsafe extern "C" fn(This: *mut IMarshal2, dwReserved: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMarshal2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IMarshal2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshal2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUnmarshalClass) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(GetUnmarshalClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMarshalSizeMax) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(GetMarshalSizeMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MarshalInterface) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(MarshalInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnmarshalInterface) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(UnmarshalInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseMarshalData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(ReleaseMarshalData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DisconnectObject) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2Vtbl), - "::", - stringify!(DisconnectObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshal2Vtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IMarshal2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshal2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IMarshal2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IMarshal2Vtbl::AddRef"] + [::std::mem::offset_of!(IMarshal2Vtbl, AddRef) - 8usize]; + ["Offset of field: IMarshal2Vtbl::Release"] + [::std::mem::offset_of!(IMarshal2Vtbl, Release) - 16usize]; + ["Offset of field: IMarshal2Vtbl::GetUnmarshalClass"] + [::std::mem::offset_of!(IMarshal2Vtbl, GetUnmarshalClass) - 24usize]; + ["Offset of field: IMarshal2Vtbl::GetMarshalSizeMax"] + [::std::mem::offset_of!(IMarshal2Vtbl, GetMarshalSizeMax) - 32usize]; + ["Offset of field: IMarshal2Vtbl::MarshalInterface"] + [::std::mem::offset_of!(IMarshal2Vtbl, MarshalInterface) - 40usize]; + ["Offset of field: IMarshal2Vtbl::UnmarshalInterface"] + [::std::mem::offset_of!(IMarshal2Vtbl, UnmarshalInterface) - 48usize]; + ["Offset of field: IMarshal2Vtbl::ReleaseMarshalData"] + [::std::mem::offset_of!(IMarshal2Vtbl, ReleaseMarshalData) - 56usize]; + ["Offset of field: IMarshal2Vtbl::DisconnectObject"] + [::std::mem::offset_of!(IMarshal2Vtbl, DisconnectObject) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMarshal2 { pub lpVtbl: *mut IMarshal2Vtbl, } -#[test] -fn bindgen_test_layout_IMarshal2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMarshal2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshal2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshal2), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshal2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMarshal2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshal2::lpVtbl"][::std::mem::offset_of!(IMarshal2, lpVtbl) - 0usize]; +}; pub type LPMALLOC = *mut IMalloc; -extern "C" { +unsafe extern "C" { pub static IID_IMalloc: IID; } #[repr(C)] @@ -249793,143 +135807,39 @@ pub struct IMallocVtbl { >, pub HeapMinimize: ::std::option::Option, } -#[test] -fn bindgen_test_layout_IMallocVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IMallocVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMallocVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Alloc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(Alloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Realloc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(Realloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Free) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(Free) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(GetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DidAlloc) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(DidAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HeapMinimize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMallocVtbl), - "::", - stringify!(HeapMinimize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMallocVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IMallocVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMallocVtbl::QueryInterface"] + [::std::mem::offset_of!(IMallocVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMallocVtbl::AddRef"][::std::mem::offset_of!(IMallocVtbl, AddRef) - 8usize]; + ["Offset of field: IMallocVtbl::Release"] + [::std::mem::offset_of!(IMallocVtbl, Release) - 16usize]; + ["Offset of field: IMallocVtbl::Alloc"][::std::mem::offset_of!(IMallocVtbl, Alloc) - 24usize]; + ["Offset of field: IMallocVtbl::Realloc"] + [::std::mem::offset_of!(IMallocVtbl, Realloc) - 32usize]; + ["Offset of field: IMallocVtbl::Free"][::std::mem::offset_of!(IMallocVtbl, Free) - 40usize]; + ["Offset of field: IMallocVtbl::GetSize"] + [::std::mem::offset_of!(IMallocVtbl, GetSize) - 48usize]; + ["Offset of field: IMallocVtbl::DidAlloc"] + [::std::mem::offset_of!(IMallocVtbl, DidAlloc) - 56usize]; + ["Offset of field: IMallocVtbl::HeapMinimize"] + [::std::mem::offset_of!(IMallocVtbl, HeapMinimize) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMalloc { pub lpVtbl: *mut IMallocVtbl, } -#[test] -fn bindgen_test_layout_IMalloc() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMalloc)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMalloc)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMalloc), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMalloc"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMalloc"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMalloc::lpVtbl"][::std::mem::offset_of!(IMalloc, lpVtbl) - 0usize]; +}; pub type LPSTDMARSHALINFO = *mut IStdMarshalInfo; -extern "C" { +unsafe extern "C" { pub static IID_IStdMarshalInfo: IID; } #[repr(C)] @@ -249953,98 +135863,38 @@ pub struct IStdMarshalInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IStdMarshalInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IStdMarshalInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStdMarshalInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStdMarshalInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IStdMarshalInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IStdMarshalInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassForHandler) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IStdMarshalInfoVtbl), - "::", - stringify!(GetClassForHandler) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStdMarshalInfoVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IStdMarshalInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStdMarshalInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IStdMarshalInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IStdMarshalInfoVtbl::AddRef"] + [::std::mem::offset_of!(IStdMarshalInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IStdMarshalInfoVtbl::Release"] + [::std::mem::offset_of!(IStdMarshalInfoVtbl, Release) - 16usize]; + ["Offset of field: IStdMarshalInfoVtbl::GetClassForHandler"] + [::std::mem::offset_of!(IStdMarshalInfoVtbl, GetClassForHandler) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IStdMarshalInfo { pub lpVtbl: *mut IStdMarshalInfoVtbl, } -#[test] -fn bindgen_test_layout_IStdMarshalInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IStdMarshalInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStdMarshalInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStdMarshalInfo), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStdMarshalInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IStdMarshalInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStdMarshalInfo::lpVtbl"] + [::std::mem::offset_of!(IStdMarshalInfo, lpVtbl) - 0usize]; +}; pub type LPEXTERNALCONNECTION = *mut IExternalConnection; pub const tagEXTCONN_EXTCONN_STRONG: tagEXTCONN = 1; pub const tagEXTCONN_EXTCONN_WEAK: tagEXTCONN = 2; pub const tagEXTCONN_EXTCONN_CALLABLE: tagEXTCONN = 4; pub type tagEXTCONN = ::std::os::raw::c_int; pub use self::tagEXTCONN as EXTCONN; -extern "C" { +unsafe extern "C" { pub static IID_IExternalConnection: IID; } #[repr(C)] @@ -250077,102 +135927,34 @@ pub struct IExternalConnectionVtbl { ) -> DWORD, >, } -#[test] -fn bindgen_test_layout_IExternalConnectionVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IExternalConnectionVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IExternalConnectionVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnectionVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnectionVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnectionVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddConnection) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnectionVtbl), - "::", - stringify!(AddConnection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseConnection) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnectionVtbl), - "::", - stringify!(ReleaseConnection) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IExternalConnectionVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IExternalConnectionVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IExternalConnectionVtbl::QueryInterface"] + [::std::mem::offset_of!(IExternalConnectionVtbl, QueryInterface) - 0usize]; + ["Offset of field: IExternalConnectionVtbl::AddRef"] + [::std::mem::offset_of!(IExternalConnectionVtbl, AddRef) - 8usize]; + ["Offset of field: IExternalConnectionVtbl::Release"] + [::std::mem::offset_of!(IExternalConnectionVtbl, Release) - 16usize]; + ["Offset of field: IExternalConnectionVtbl::AddConnection"] + [::std::mem::offset_of!(IExternalConnectionVtbl, AddConnection) - 24usize]; + ["Offset of field: IExternalConnectionVtbl::ReleaseConnection"] + [::std::mem::offset_of!(IExternalConnectionVtbl, ReleaseConnection) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IExternalConnection { pub lpVtbl: *mut IExternalConnectionVtbl, } -#[test] -fn bindgen_test_layout_IExternalConnection() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IExternalConnection)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IExternalConnection)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IExternalConnection), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IExternalConnection"][::std::mem::size_of::() - 8usize]; + ["Alignment of IExternalConnection"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IExternalConnection::lpVtbl"] + [::std::mem::offset_of!(IExternalConnection, lpVtbl) - 0usize]; +}; pub type LPMULTIQI = *mut IMultiQI; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -250181,59 +135963,22 @@ pub struct tagMULTI_QI { pub pItf: *mut IUnknown, pub hr: HRESULT, } -#[test] -fn bindgen_test_layout_tagMULTI_QI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagMULTI_QI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMULTI_QI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIID) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMULTI_QI), - "::", - stringify!(pIID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pItf) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMULTI_QI), - "::", - stringify!(pItf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMULTI_QI), - "::", - stringify!(hr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMULTI_QI"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagMULTI_QI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMULTI_QI::pIID"][::std::mem::offset_of!(tagMULTI_QI, pIID) - 0usize]; + ["Offset of field: tagMULTI_QI::pItf"][::std::mem::offset_of!(tagMULTI_QI, pItf) - 8usize]; + ["Offset of field: tagMULTI_QI::hr"][::std::mem::offset_of!(tagMULTI_QI, hr) - 16usize]; +}; pub type MULTI_QI = tagMULTI_QI; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0008_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0008_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IMultiQI: IID; } #[repr(C)] @@ -250252,92 +135997,31 @@ pub struct IMultiQIVtbl { unsafe extern "C" fn(This: *mut IMultiQI, cMQIs: ULONG, pMQIs: *mut MULTI_QI) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMultiQIVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IMultiQIVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMultiQIVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMultiQIVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMultiQIVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMultiQIVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryMultipleInterfaces) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMultiQIVtbl), - "::", - stringify!(QueryMultipleInterfaces) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMultiQIVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IMultiQIVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMultiQIVtbl::QueryInterface"] + [::std::mem::offset_of!(IMultiQIVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMultiQIVtbl::AddRef"] + [::std::mem::offset_of!(IMultiQIVtbl, AddRef) - 8usize]; + ["Offset of field: IMultiQIVtbl::Release"] + [::std::mem::offset_of!(IMultiQIVtbl, Release) - 16usize]; + ["Offset of field: IMultiQIVtbl::QueryMultipleInterfaces"] + [::std::mem::offset_of!(IMultiQIVtbl, QueryMultipleInterfaces) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMultiQI { pub lpVtbl: *mut IMultiQIVtbl, } -#[test] -fn bindgen_test_layout_IMultiQI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMultiQI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMultiQI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMultiQI), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMultiQI"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMultiQI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMultiQI::lpVtbl"][::std::mem::offset_of!(IMultiQI, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_AsyncIMultiQI: IID; } #[repr(C)] @@ -250363,112 +136047,40 @@ pub struct AsyncIMultiQIVtbl { unsafe extern "C" fn(This: *mut AsyncIMultiQI, pMQIs: *mut MULTI_QI) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_AsyncIMultiQIVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(AsyncIMultiQIVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIMultiQIVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQIVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQIVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQIVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).Begin_QueryMultipleInterfaces) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQIVtbl), - "::", - stringify!(Begin_QueryMultipleInterfaces) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).Finish_QueryMultipleInterfaces) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQIVtbl), - "::", - stringify!(Finish_QueryMultipleInterfaces) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIMultiQIVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of AsyncIMultiQIVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIMultiQIVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIMultiQIVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIMultiQIVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIMultiQIVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIMultiQIVtbl::Release"] + [::std::mem::offset_of!(AsyncIMultiQIVtbl, Release) - 16usize]; + ["Offset of field: AsyncIMultiQIVtbl::Begin_QueryMultipleInterfaces"] + [::std::mem::offset_of!(AsyncIMultiQIVtbl, Begin_QueryMultipleInterfaces) - 24usize]; + ["Offset of field: AsyncIMultiQIVtbl::Finish_QueryMultipleInterfaces"] + [::std::mem::offset_of!(AsyncIMultiQIVtbl, Finish_QueryMultipleInterfaces) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIMultiQI { pub lpVtbl: *mut AsyncIMultiQIVtbl, } -#[test] -fn bindgen_test_layout_AsyncIMultiQI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIMultiQI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIMultiQI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIMultiQI), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIMultiQI"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIMultiQI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIMultiQI::lpVtbl"] + [::std::mem::offset_of!(AsyncIMultiQI, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0009_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0009_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternalUnknown: IID; } #[repr(C)] @@ -250491,99 +136103,39 @@ pub struct IInternalUnknownVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternalUnknownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IInternalUnknownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternalUnknownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternalUnknownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternalUnknownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternalUnknownVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInternalInterface) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternalUnknownVtbl), - "::", - stringify!(QueryInternalInterface) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternalUnknownVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IInternalUnknownVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternalUnknownVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternalUnknownVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternalUnknownVtbl::AddRef"] + [::std::mem::offset_of!(IInternalUnknownVtbl, AddRef) - 8usize]; + ["Offset of field: IInternalUnknownVtbl::Release"] + [::std::mem::offset_of!(IInternalUnknownVtbl, Release) - 16usize]; + ["Offset of field: IInternalUnknownVtbl::QueryInternalInterface"] + [::std::mem::offset_of!(IInternalUnknownVtbl, QueryInternalInterface) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternalUnknown { pub lpVtbl: *mut IInternalUnknownVtbl, } -#[test] -fn bindgen_test_layout_IInternalUnknown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternalUnknown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternalUnknown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternalUnknown), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternalUnknown"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternalUnknown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternalUnknown::lpVtbl"] + [::std::mem::offset_of!(IInternalUnknown, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0010_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0010_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPENUMUNKNOWN = *mut IEnumUnknown; -extern "C" { +unsafe extern "C" { pub static IID_IEnumUnknown: IID; } #[repr(C)] @@ -250614,122 +136166,38 @@ pub struct IEnumUnknownVtbl { unsafe extern "C" fn(This: *mut IEnumUnknown, ppenum: *mut *mut IEnumUnknown) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumUnknownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumUnknownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumUnknownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknownVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumUnknownVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumUnknownVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumUnknownVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumUnknownVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumUnknownVtbl::AddRef"] + [::std::mem::offset_of!(IEnumUnknownVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumUnknownVtbl::Release"] + [::std::mem::offset_of!(IEnumUnknownVtbl, Release) - 16usize]; + ["Offset of field: IEnumUnknownVtbl::Next"] + [::std::mem::offset_of!(IEnumUnknownVtbl, Next) - 24usize]; + ["Offset of field: IEnumUnknownVtbl::Skip"] + [::std::mem::offset_of!(IEnumUnknownVtbl, Skip) - 32usize]; + ["Offset of field: IEnumUnknownVtbl::Reset"] + [::std::mem::offset_of!(IEnumUnknownVtbl, Reset) - 40usize]; + ["Offset of field: IEnumUnknownVtbl::Clone"] + [::std::mem::offset_of!(IEnumUnknownVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumUnknown { pub lpVtbl: *mut IEnumUnknownVtbl, } -#[test] -fn bindgen_test_layout_IEnumUnknown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumUnknown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumUnknown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumUnknown), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumUnknown"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumUnknown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumUnknown::lpVtbl"] + [::std::mem::offset_of!(IEnumUnknown, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumUnknown_RemoteNext_Proxy( This: *mut IEnumUnknown, celt: ULONG, @@ -250737,7 +136205,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumUnknown_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -250746,7 +136214,7 @@ extern "C" { ); } pub type LPENUMSTRING = *mut IEnumString; -extern "C" { +unsafe extern "C" { pub static IID_IEnumString: IID; } #[repr(C)] @@ -250776,122 +136244,37 @@ pub struct IEnumStringVtbl { unsafe extern "C" fn(This: *mut IEnumString, ppenum: *mut *mut IEnumString) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumStringVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumStringVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumStringVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumStringVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumStringVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumStringVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumStringVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumStringVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumStringVtbl::AddRef"] + [::std::mem::offset_of!(IEnumStringVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumStringVtbl::Release"] + [::std::mem::offset_of!(IEnumStringVtbl, Release) - 16usize]; + ["Offset of field: IEnumStringVtbl::Next"] + [::std::mem::offset_of!(IEnumStringVtbl, Next) - 24usize]; + ["Offset of field: IEnumStringVtbl::Skip"] + [::std::mem::offset_of!(IEnumStringVtbl, Skip) - 32usize]; + ["Offset of field: IEnumStringVtbl::Reset"] + [::std::mem::offset_of!(IEnumStringVtbl, Reset) - 40usize]; + ["Offset of field: IEnumStringVtbl::Clone"] + [::std::mem::offset_of!(IEnumStringVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumString { pub lpVtbl: *mut IEnumStringVtbl, } -#[test] -fn bindgen_test_layout_IEnumString() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumString)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumString)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumString), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumString"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumString"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumString::lpVtbl"][::std::mem::offset_of!(IEnumString, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumString_RemoteNext_Proxy( This: *mut IEnumString, celt: ULONG, @@ -250899,7 +136282,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumString_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -250907,7 +136290,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static IID_ISequentialStream: IID; } #[repr(C)] @@ -250939,103 +136322,35 @@ pub struct ISequentialStreamVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISequentialStreamVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ISequentialStreamVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISequentialStreamVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStreamVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStreamVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStreamVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStreamVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStreamVtbl), - "::", - stringify!(Write) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISequentialStreamVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ISequentialStreamVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISequentialStreamVtbl::QueryInterface"] + [::std::mem::offset_of!(ISequentialStreamVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISequentialStreamVtbl::AddRef"] + [::std::mem::offset_of!(ISequentialStreamVtbl, AddRef) - 8usize]; + ["Offset of field: ISequentialStreamVtbl::Release"] + [::std::mem::offset_of!(ISequentialStreamVtbl, Release) - 16usize]; + ["Offset of field: ISequentialStreamVtbl::Read"] + [::std::mem::offset_of!(ISequentialStreamVtbl, Read) - 24usize]; + ["Offset of field: ISequentialStreamVtbl::Write"] + [::std::mem::offset_of!(ISequentialStreamVtbl, Write) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISequentialStream { pub lpVtbl: *mut ISequentialStreamVtbl, } -#[test] -fn bindgen_test_layout_ISequentialStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISequentialStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISequentialStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISequentialStream), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISequentialStream"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISequentialStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISequentialStream::lpVtbl"] + [::std::mem::offset_of!(ISequentialStream, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ISequentialStream_RemoteRead_Proxy( This: *mut ISequentialStream, pv: *mut byte, @@ -251043,7 +136358,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_RemoteRead_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -251051,7 +136366,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_RemoteWrite_Proxy( This: *mut ISequentialStream, pv: *const byte, @@ -251059,7 +136374,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_RemoteWrite_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -251083,131 +136398,26 @@ pub struct tagSTATSTG { pub grfStateBits: DWORD, pub reserved: DWORD, } -#[test] -fn bindgen_test_layout_tagSTATSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagSTATSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTATSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwcsName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(pwcsName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).type_) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(type_) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtime) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(mtime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ctime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(ctime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).atime) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(atime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfMode) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(grfMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfLocksSupported) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(grfLocksSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clsid) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(clsid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfStateBits) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(grfStateBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagSTATSTG), - "::", - stringify!(reserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTATSTG"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagSTATSTG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTATSTG::pwcsName"] + [::std::mem::offset_of!(tagSTATSTG, pwcsName) - 0usize]; + ["Offset of field: tagSTATSTG::type_"][::std::mem::offset_of!(tagSTATSTG, type_) - 8usize]; + ["Offset of field: tagSTATSTG::cbSize"][::std::mem::offset_of!(tagSTATSTG, cbSize) - 16usize]; + ["Offset of field: tagSTATSTG::mtime"][::std::mem::offset_of!(tagSTATSTG, mtime) - 24usize]; + ["Offset of field: tagSTATSTG::ctime"][::std::mem::offset_of!(tagSTATSTG, ctime) - 32usize]; + ["Offset of field: tagSTATSTG::atime"][::std::mem::offset_of!(tagSTATSTG, atime) - 40usize]; + ["Offset of field: tagSTATSTG::grfMode"][::std::mem::offset_of!(tagSTATSTG, grfMode) - 48usize]; + ["Offset of field: tagSTATSTG::grfLocksSupported"] + [::std::mem::offset_of!(tagSTATSTG, grfLocksSupported) - 52usize]; + ["Offset of field: tagSTATSTG::clsid"][::std::mem::offset_of!(tagSTATSTG, clsid) - 56usize]; + ["Offset of field: tagSTATSTG::grfStateBits"] + [::std::mem::offset_of!(tagSTATSTG, grfStateBits) - 72usize]; + ["Offset of field: tagSTATSTG::reserved"] + [::std::mem::offset_of!(tagSTATSTG, reserved) - 76usize]; +}; pub type STATSTG = tagSTATSTG; pub const tagSTGTY_STGTY_STORAGE: tagSTGTY = 1; pub const tagSTGTY_STGTY_STREAM: tagSTGTY = 2; @@ -251225,7 +136435,7 @@ pub const tagLOCKTYPE_LOCK_EXCLUSIVE: tagLOCKTYPE = 2; pub const tagLOCKTYPE_LOCK_ONLYONCE: tagLOCKTYPE = 4; pub type tagLOCKTYPE = ::std::os::raw::c_int; pub use self::tagLOCKTYPE as LOCKTYPE; -extern "C" { +unsafe extern "C" { pub static IID_IStream: IID; } #[repr(C)] @@ -251307,192 +136517,42 @@ pub struct IStreamVtbl { unsafe extern "C" fn(This: *mut IStream, ppstm: *mut *mut IStream) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IStreamVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(IStreamVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStreamVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seek) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Seek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(SetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(CopyTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Commit) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Commit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revert) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Revert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRegion) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(LockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnlockRegion) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(UnlockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stat) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Stat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IStreamVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStreamVtbl"][::std::mem::size_of::() - 112usize]; + ["Alignment of IStreamVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStreamVtbl::QueryInterface"] + [::std::mem::offset_of!(IStreamVtbl, QueryInterface) - 0usize]; + ["Offset of field: IStreamVtbl::AddRef"][::std::mem::offset_of!(IStreamVtbl, AddRef) - 8usize]; + ["Offset of field: IStreamVtbl::Release"] + [::std::mem::offset_of!(IStreamVtbl, Release) - 16usize]; + ["Offset of field: IStreamVtbl::Read"][::std::mem::offset_of!(IStreamVtbl, Read) - 24usize]; + ["Offset of field: IStreamVtbl::Write"][::std::mem::offset_of!(IStreamVtbl, Write) - 32usize]; + ["Offset of field: IStreamVtbl::Seek"][::std::mem::offset_of!(IStreamVtbl, Seek) - 40usize]; + ["Offset of field: IStreamVtbl::SetSize"] + [::std::mem::offset_of!(IStreamVtbl, SetSize) - 48usize]; + ["Offset of field: IStreamVtbl::CopyTo"][::std::mem::offset_of!(IStreamVtbl, CopyTo) - 56usize]; + ["Offset of field: IStreamVtbl::Commit"][::std::mem::offset_of!(IStreamVtbl, Commit) - 64usize]; + ["Offset of field: IStreamVtbl::Revert"][::std::mem::offset_of!(IStreamVtbl, Revert) - 72usize]; + ["Offset of field: IStreamVtbl::LockRegion"] + [::std::mem::offset_of!(IStreamVtbl, LockRegion) - 80usize]; + ["Offset of field: IStreamVtbl::UnlockRegion"] + [::std::mem::offset_of!(IStreamVtbl, UnlockRegion) - 88usize]; + ["Offset of field: IStreamVtbl::Stat"][::std::mem::offset_of!(IStreamVtbl, Stat) - 96usize]; + ["Offset of field: IStreamVtbl::Clone"][::std::mem::offset_of!(IStreamVtbl, Clone) - 104usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IStream { pub lpVtbl: *mut IStreamVtbl, } -#[test] -fn bindgen_test_layout_IStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStream), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStream"][::std::mem::size_of::() - 8usize]; + ["Alignment of IStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStream::lpVtbl"][::std::mem::offset_of!(IStream, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IStream_RemoteSeek_Proxy( This: *mut IStream, dlibMove: LARGE_INTEGER, @@ -251500,7 +136560,7 @@ extern "C" { plibNewPosition: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_RemoteSeek_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -251508,7 +136568,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IStream_RemoteCopyTo_Proxy( This: *mut IStream, pstm: *mut IStream, @@ -251517,7 +136577,7 @@ extern "C" { pcbWritten: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_RemoteCopyTo_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -251537,94 +136597,28 @@ pub struct tagRPCOLEMESSAGE { pub reserved2: [*mut ::std::os::raw::c_void; 5usize], pub rpcFlags: ULONG, } -#[test] -fn bindgen_test_layout_tagRPCOLEMESSAGE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagRPCOLEMESSAGE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagRPCOLEMESSAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved1) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dataRepresentation) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(dataRepresentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Buffer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(Buffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(cbBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMethod) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(iMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved2) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(reserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rpcFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagRPCOLEMESSAGE), - "::", - stringify!(rpcFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRPCOLEMESSAGE"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagRPCOLEMESSAGE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagRPCOLEMESSAGE::reserved1"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, reserved1) - 0usize]; + ["Offset of field: tagRPCOLEMESSAGE::dataRepresentation"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, dataRepresentation) - 8usize]; + ["Offset of field: tagRPCOLEMESSAGE::Buffer"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, Buffer) - 16usize]; + ["Offset of field: tagRPCOLEMESSAGE::cbBuffer"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, cbBuffer) - 24usize]; + ["Offset of field: tagRPCOLEMESSAGE::iMethod"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, iMethod) - 28usize]; + ["Offset of field: tagRPCOLEMESSAGE::reserved2"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, reserved2) - 32usize]; + ["Offset of field: tagRPCOLEMESSAGE::rpcFlags"] + [::std::mem::offset_of!(tagRPCOLEMESSAGE, rpcFlags) - 72usize]; +}; pub type RPCOLEMESSAGE = tagRPCOLEMESSAGE; pub type PRPCOLEMESSAGE = *mut RPCOLEMESSAGE; -extern "C" { +unsafe extern "C" { pub static IID_IRpcChannelBuffer: IID; } #[repr(C)] @@ -251666,139 +136660,47 @@ pub struct IRpcChannelBufferVtbl { pub IsConnected: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IRpcChannelBufferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IRpcChannelBufferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBufferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(GetBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendReceive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(SendReceive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeBuffer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(FreeBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(GetDestCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsConnected) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBufferVtbl), - "::", - stringify!(IsConnected) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBufferVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IRpcChannelBufferVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBufferVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcChannelBufferVtbl::AddRef"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcChannelBufferVtbl::Release"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, Release) - 16usize]; + ["Offset of field: IRpcChannelBufferVtbl::GetBuffer"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, GetBuffer) - 24usize]; + ["Offset of field: IRpcChannelBufferVtbl::SendReceive"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, SendReceive) - 32usize]; + ["Offset of field: IRpcChannelBufferVtbl::FreeBuffer"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, FreeBuffer) - 40usize]; + ["Offset of field: IRpcChannelBufferVtbl::GetDestCtx"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, GetDestCtx) - 48usize]; + ["Offset of field: IRpcChannelBufferVtbl::IsConnected"] + [::std::mem::offset_of!(IRpcChannelBufferVtbl, IsConnected) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcChannelBuffer { pub lpVtbl: *mut IRpcChannelBufferVtbl, } -#[test] -fn bindgen_test_layout_IRpcChannelBuffer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcChannelBuffer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBuffer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcChannelBuffer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBuffer::lpVtbl"] + [::std::mem::offset_of!(IRpcChannelBuffer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0015_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0015_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcChannelBuffer2: IID; } #[repr(C)] @@ -251847,143 +136749,43 @@ pub struct IRpcChannelBuffer2Vtbl { unsafe extern "C" fn(This: *mut IRpcChannelBuffer2, pdwVersion: *mut DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRpcChannelBuffer2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IRpcChannelBuffer2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBuffer2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(GetBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendReceive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(SendReceive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeBuffer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(FreeBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(GetDestCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsConnected) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(IsConnected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetProtocolVersion) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2Vtbl), - "::", - stringify!(GetProtocolVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBuffer2Vtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IRpcChannelBuffer2Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::AddRef"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, AddRef) - 8usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::Release"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, Release) - 16usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::GetBuffer"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, GetBuffer) - 24usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::SendReceive"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, SendReceive) - 32usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::FreeBuffer"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, FreeBuffer) - 40usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::GetDestCtx"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, GetDestCtx) - 48usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::IsConnected"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, IsConnected) - 56usize]; + ["Offset of field: IRpcChannelBuffer2Vtbl::GetProtocolVersion"] + [::std::mem::offset_of!(IRpcChannelBuffer2Vtbl, GetProtocolVersion) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcChannelBuffer2 { pub lpVtbl: *mut IRpcChannelBuffer2Vtbl, } -#[test] -fn bindgen_test_layout_IRpcChannelBuffer2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcChannelBuffer2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBuffer2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBuffer2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcChannelBuffer2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBuffer2::lpVtbl"] + [::std::mem::offset_of!(IRpcChannelBuffer2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IAsyncRpcChannelBuffer: IID; } #[repr(C)] @@ -252056,174 +136858,51 @@ pub struct IAsyncRpcChannelBufferVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAsyncRpcChannelBufferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IAsyncRpcChannelBufferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAsyncRpcChannelBufferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(GetBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendReceive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(SendReceive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeBuffer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(FreeBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(GetDestCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsConnected) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(IsConnected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetProtocolVersion) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(GetProtocolVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Send) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(Send) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Receive) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(Receive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtxEx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBufferVtbl), - "::", - stringify!(GetDestCtxEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAsyncRpcChannelBufferVtbl"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of IAsyncRpcChannelBufferVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::QueryInterface"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::AddRef"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, AddRef) - 8usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::Release"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, Release) - 16usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::GetBuffer"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, GetBuffer) - 24usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::SendReceive"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, SendReceive) - 32usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::FreeBuffer"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, FreeBuffer) - 40usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::GetDestCtx"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, GetDestCtx) - 48usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::IsConnected"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, IsConnected) - 56usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::GetProtocolVersion"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, GetProtocolVersion) - 64usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::Send"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, Send) - 72usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::Receive"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, Receive) - 80usize]; + ["Offset of field: IAsyncRpcChannelBufferVtbl::GetDestCtxEx"] + [::std::mem::offset_of!(IAsyncRpcChannelBufferVtbl, GetDestCtxEx) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAsyncRpcChannelBuffer { pub lpVtbl: *mut IAsyncRpcChannelBufferVtbl, } -#[test] -fn bindgen_test_layout_IAsyncRpcChannelBuffer() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAsyncRpcChannelBuffer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAsyncRpcChannelBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAsyncRpcChannelBuffer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAsyncRpcChannelBuffer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAsyncRpcChannelBuffer"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IAsyncRpcChannelBuffer::lpVtbl"] + [::std::mem::offset_of!(IAsyncRpcChannelBuffer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IRpcChannelBuffer3: IID; } #[repr(C)] @@ -252320,213 +136999,57 @@ pub struct IRpcChannelBuffer3Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRpcChannelBuffer3Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(IRpcChannelBuffer3Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBuffer3Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendReceive) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(SendReceive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeBuffer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(FreeBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtx) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetDestCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsConnected) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(IsConnected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetProtocolVersion) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetProtocolVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Send) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(Send) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Receive) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(Receive) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cancel) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(Cancel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCallContext) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetCallContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDestCtxEx) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetDestCtxEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetState) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(GetState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterAsync) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3Vtbl), - "::", - stringify!(RegisterAsync) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBuffer3Vtbl"][::std::mem::size_of::() - 128usize]; + ["Alignment of IRpcChannelBuffer3Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::AddRef"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, AddRef) - 8usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::Release"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, Release) - 16usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetBuffer"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetBuffer) - 24usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::SendReceive"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, SendReceive) - 32usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::FreeBuffer"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, FreeBuffer) - 40usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetDestCtx"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetDestCtx) - 48usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::IsConnected"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, IsConnected) - 56usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetProtocolVersion"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetProtocolVersion) - 64usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::Send"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, Send) - 72usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::Receive"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, Receive) - 80usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::Cancel"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, Cancel) - 88usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetCallContext"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetCallContext) - 96usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetDestCtxEx"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetDestCtxEx) - 104usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::GetState"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, GetState) - 112usize]; + ["Offset of field: IRpcChannelBuffer3Vtbl::RegisterAsync"] + [::std::mem::offset_of!(IRpcChannelBuffer3Vtbl, RegisterAsync) - 120usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcChannelBuffer3 { pub lpVtbl: *mut IRpcChannelBuffer3Vtbl, } -#[test] -fn bindgen_test_layout_IRpcChannelBuffer3() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcChannelBuffer3)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcChannelBuffer3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcChannelBuffer3), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcChannelBuffer3"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcChannelBuffer3"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcChannelBuffer3::lpVtbl"] + [::std::mem::offset_of!(IRpcChannelBuffer3, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IRpcSyntaxNegotiate: IID; } #[repr(C)] @@ -252547,93 +137070,33 @@ pub struct IRpcSyntaxNegotiateVtbl { unsafe extern "C" fn(This: *mut IRpcSyntaxNegotiate, pMsg: *mut RPCOLEMESSAGE) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRpcSyntaxNegotiateVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IRpcSyntaxNegotiateVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcSyntaxNegotiateVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcSyntaxNegotiateVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcSyntaxNegotiateVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcSyntaxNegotiateVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NegotiateSyntax) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcSyntaxNegotiateVtbl), - "::", - stringify!(NegotiateSyntax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcSyntaxNegotiateVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IRpcSyntaxNegotiateVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcSyntaxNegotiateVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcSyntaxNegotiateVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcSyntaxNegotiateVtbl::AddRef"] + [::std::mem::offset_of!(IRpcSyntaxNegotiateVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcSyntaxNegotiateVtbl::Release"] + [::std::mem::offset_of!(IRpcSyntaxNegotiateVtbl, Release) - 16usize]; + ["Offset of field: IRpcSyntaxNegotiateVtbl::NegotiateSyntax"] + [::std::mem::offset_of!(IRpcSyntaxNegotiateVtbl, NegotiateSyntax) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcSyntaxNegotiate { pub lpVtbl: *mut IRpcSyntaxNegotiateVtbl, } -#[test] -fn bindgen_test_layout_IRpcSyntaxNegotiate() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcSyntaxNegotiate)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcSyntaxNegotiate)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcSyntaxNegotiate), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcSyntaxNegotiate"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcSyntaxNegotiate"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcSyntaxNegotiate::lpVtbl"] + [::std::mem::offset_of!(IRpcSyntaxNegotiate, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IRpcProxyBuffer: IID; } #[repr(C)] @@ -252656,108 +137119,40 @@ pub struct IRpcProxyBufferVtbl { >, pub Disconnect: ::std::option::Option, } -#[test] -fn bindgen_test_layout_IRpcProxyBufferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IRpcProxyBufferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcProxyBufferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBufferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBufferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBufferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Connect) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBufferVtbl), - "::", - stringify!(Connect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Disconnect) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBufferVtbl), - "::", - stringify!(Disconnect) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcProxyBufferVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IRpcProxyBufferVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcProxyBufferVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcProxyBufferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcProxyBufferVtbl::AddRef"] + [::std::mem::offset_of!(IRpcProxyBufferVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcProxyBufferVtbl::Release"] + [::std::mem::offset_of!(IRpcProxyBufferVtbl, Release) - 16usize]; + ["Offset of field: IRpcProxyBufferVtbl::Connect"] + [::std::mem::offset_of!(IRpcProxyBufferVtbl, Connect) - 24usize]; + ["Offset of field: IRpcProxyBufferVtbl::Disconnect"] + [::std::mem::offset_of!(IRpcProxyBufferVtbl, Disconnect) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcProxyBuffer { pub lpVtbl: *mut IRpcProxyBufferVtbl, } -#[test] -fn bindgen_test_layout_IRpcProxyBuffer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcProxyBuffer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcProxyBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcProxyBuffer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcProxyBuffer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcProxyBuffer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcProxyBuffer::lpVtbl"] + [::std::mem::offset_of!(IRpcProxyBuffer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0020_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0020_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcStubBuffer: IID; } #[repr(C)] @@ -252797,152 +137192,44 @@ pub struct IRpcStubBufferVtbl { unsafe extern "C" fn(This: *mut IRpcStubBuffer, pv: *mut ::std::os::raw::c_void), >, } -#[test] -fn bindgen_test_layout_IRpcStubBufferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IRpcStubBufferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcStubBufferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Connect) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(Connect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Disconnect) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(Disconnect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsIIDSupported) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(IsIIDSupported) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CountRefs) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(CountRefs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugServerQueryInterface) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(DebugServerQueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DebugServerRelease) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBufferVtbl), - "::", - stringify!(DebugServerRelease) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcStubBufferVtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IRpcStubBufferVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcStubBufferVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcStubBufferVtbl::AddRef"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcStubBufferVtbl::Release"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, Release) - 16usize]; + ["Offset of field: IRpcStubBufferVtbl::Connect"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, Connect) - 24usize]; + ["Offset of field: IRpcStubBufferVtbl::Disconnect"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, Disconnect) - 32usize]; + ["Offset of field: IRpcStubBufferVtbl::Invoke"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, Invoke) - 40usize]; + ["Offset of field: IRpcStubBufferVtbl::IsIIDSupported"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, IsIIDSupported) - 48usize]; + ["Offset of field: IRpcStubBufferVtbl::CountRefs"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, CountRefs) - 56usize]; + ["Offset of field: IRpcStubBufferVtbl::DebugServerQueryInterface"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, DebugServerQueryInterface) - 64usize]; + ["Offset of field: IRpcStubBufferVtbl::DebugServerRelease"] + [::std::mem::offset_of!(IRpcStubBufferVtbl, DebugServerRelease) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcStubBuffer { pub lpVtbl: *mut IRpcStubBufferVtbl, } -#[test] -fn bindgen_test_layout_IRpcStubBuffer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcStubBuffer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcStubBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcStubBuffer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcStubBuffer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcStubBuffer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcStubBuffer::lpVtbl"] + [::std::mem::offset_of!(IRpcStubBuffer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IPSFactoryBuffer: IID; } #[repr(C)] @@ -252975,101 +137262,33 @@ pub struct IPSFactoryBufferVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPSFactoryBufferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IPSFactoryBufferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPSFactoryBufferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBufferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBufferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBufferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateProxy) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBufferVtbl), - "::", - stringify!(CreateProxy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateStub) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBufferVtbl), - "::", - stringify!(CreateStub) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPSFactoryBufferVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IPSFactoryBufferVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPSFactoryBufferVtbl::QueryInterface"] + [::std::mem::offset_of!(IPSFactoryBufferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPSFactoryBufferVtbl::AddRef"] + [::std::mem::offset_of!(IPSFactoryBufferVtbl, AddRef) - 8usize]; + ["Offset of field: IPSFactoryBufferVtbl::Release"] + [::std::mem::offset_of!(IPSFactoryBufferVtbl, Release) - 16usize]; + ["Offset of field: IPSFactoryBufferVtbl::CreateProxy"] + [::std::mem::offset_of!(IPSFactoryBufferVtbl, CreateProxy) - 24usize]; + ["Offset of field: IPSFactoryBufferVtbl::CreateStub"] + [::std::mem::offset_of!(IPSFactoryBufferVtbl, CreateStub) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPSFactoryBuffer { pub lpVtbl: *mut IPSFactoryBufferVtbl, } -#[test] -fn bindgen_test_layout_IPSFactoryBuffer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPSFactoryBuffer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPSFactoryBuffer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPSFactoryBuffer), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPSFactoryBuffer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPSFactoryBuffer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPSFactoryBuffer::lpVtbl"] + [::std::mem::offset_of!(IPSFactoryBuffer, lpVtbl) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct SChannelHookCallInfo { @@ -253080,88 +137299,30 @@ pub struct SChannelHookCallInfo { pub iMethod: DWORD, pub pObject: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout_SChannelHookCallInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(SChannelHookCallInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(SChannelHookCallInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(iid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uCausality) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(uCausality) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServerPid) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(dwServerPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMethod) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(iMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pObject) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(SChannelHookCallInfo), - "::", - stringify!(pObject) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SChannelHookCallInfo"][::std::mem::size_of::() - 56usize]; + ["Alignment of SChannelHookCallInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: SChannelHookCallInfo::iid"] + [::std::mem::offset_of!(SChannelHookCallInfo, iid) - 0usize]; + ["Offset of field: SChannelHookCallInfo::cbSize"] + [::std::mem::offset_of!(SChannelHookCallInfo, cbSize) - 16usize]; + ["Offset of field: SChannelHookCallInfo::uCausality"] + [::std::mem::offset_of!(SChannelHookCallInfo, uCausality) - 20usize]; + ["Offset of field: SChannelHookCallInfo::dwServerPid"] + [::std::mem::offset_of!(SChannelHookCallInfo, dwServerPid) - 36usize]; + ["Offset of field: SChannelHookCallInfo::iMethod"] + [::std::mem::offset_of!(SChannelHookCallInfo, iMethod) - 40usize]; + ["Offset of field: SChannelHookCallInfo::pObject"] + [::std::mem::offset_of!(SChannelHookCallInfo, pObject) - 48usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0022_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0022_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IChannelHook: IID; } #[repr(C)] @@ -253234,145 +137395,45 @@ pub struct IChannelHookVtbl { ), >, } -#[test] -fn bindgen_test_layout_IChannelHookVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IChannelHookVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IChannelHookVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientGetSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ClientGetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientFillBuffer) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ClientFillBuffer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ClientNotify) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ClientNotify) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerNotify) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ServerNotify) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerGetSize) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ServerGetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServerFillBuffer) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IChannelHookVtbl), - "::", - stringify!(ServerFillBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IChannelHookVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IChannelHookVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IChannelHookVtbl::QueryInterface"] + [::std::mem::offset_of!(IChannelHookVtbl, QueryInterface) - 0usize]; + ["Offset of field: IChannelHookVtbl::AddRef"] + [::std::mem::offset_of!(IChannelHookVtbl, AddRef) - 8usize]; + ["Offset of field: IChannelHookVtbl::Release"] + [::std::mem::offset_of!(IChannelHookVtbl, Release) - 16usize]; + ["Offset of field: IChannelHookVtbl::ClientGetSize"] + [::std::mem::offset_of!(IChannelHookVtbl, ClientGetSize) - 24usize]; + ["Offset of field: IChannelHookVtbl::ClientFillBuffer"] + [::std::mem::offset_of!(IChannelHookVtbl, ClientFillBuffer) - 32usize]; + ["Offset of field: IChannelHookVtbl::ClientNotify"] + [::std::mem::offset_of!(IChannelHookVtbl, ClientNotify) - 40usize]; + ["Offset of field: IChannelHookVtbl::ServerNotify"] + [::std::mem::offset_of!(IChannelHookVtbl, ServerNotify) - 48usize]; + ["Offset of field: IChannelHookVtbl::ServerGetSize"] + [::std::mem::offset_of!(IChannelHookVtbl, ServerGetSize) - 56usize]; + ["Offset of field: IChannelHookVtbl::ServerFillBuffer"] + [::std::mem::offset_of!(IChannelHookVtbl, ServerFillBuffer) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IChannelHook { pub lpVtbl: *mut IChannelHookVtbl, } -#[test] -fn bindgen_test_layout_IChannelHook() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IChannelHook)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IChannelHook)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IChannelHook), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IChannelHook"][::std::mem::size_of::() - 8usize]; + ["Alignment of IChannelHook"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IChannelHook::lpVtbl"] + [::std::mem::offset_of!(IChannelHook, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0023_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0023_v0_0_s_ifspec: RPC_IF_HANDLE; } #[repr(C)] @@ -253383,62 +137444,21 @@ pub struct tagSOLE_AUTHENTICATION_SERVICE { pub pPrincipalName: *mut OLECHAR, pub hr: HRESULT, } -#[test] -fn bindgen_test_layout_tagSOLE_AUTHENTICATION_SERVICE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagSOLE_AUTHENTICATION_SERVICE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSOLE_AUTHENTICATION_SERVICE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthnSvc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_SERVICE), - "::", - stringify!(dwAuthnSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthzSvc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_SERVICE), - "::", - stringify!(dwAuthzSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pPrincipalName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_SERVICE), - "::", - stringify!(pPrincipalName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hr) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_SERVICE), - "::", - stringify!(hr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSOLE_AUTHENTICATION_SERVICE"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagSOLE_AUTHENTICATION_SERVICE"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_SERVICE::dwAuthnSvc"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_SERVICE, dwAuthnSvc) - 0usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_SERVICE::dwAuthzSvc"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_SERVICE, dwAuthzSvc) - 4usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_SERVICE::pPrincipalName"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_SERVICE, pPrincipalName) - 8usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_SERVICE::hr"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_SERVICE, hr) - 16usize]; +}; pub type SOLE_AUTHENTICATION_SERVICE = tagSOLE_AUTHENTICATION_SERVICE; pub type PSOLE_AUTHENTICATION_SERVICE = *mut SOLE_AUTHENTICATION_SERVICE; pub const tagEOLE_AUTHENTICATION_CAPABILITIES_EOAC_NONE: tagEOLE_AUTHENTICATION_CAPABILITIES = 0; @@ -253480,52 +137500,19 @@ pub struct tagSOLE_AUTHENTICATION_INFO { pub dwAuthzSvc: DWORD, pub pAuthInfo: *mut ::std::os::raw::c_void, } -#[test] -fn bindgen_test_layout_tagSOLE_AUTHENTICATION_INFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagSOLE_AUTHENTICATION_INFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSOLE_AUTHENTICATION_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthnSvc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_INFO), - "::", - stringify!(dwAuthnSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAuthzSvc) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_INFO), - "::", - stringify!(dwAuthzSvc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAuthInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_INFO), - "::", - stringify!(pAuthInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSOLE_AUTHENTICATION_INFO"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagSOLE_AUTHENTICATION_INFO"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_INFO::dwAuthnSvc"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_INFO, dwAuthnSvc) - 0usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_INFO::dwAuthzSvc"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_INFO, dwAuthzSvc) - 4usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_INFO::pAuthInfo"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_INFO, pAuthInfo) - 8usize]; +}; pub type SOLE_AUTHENTICATION_INFO = tagSOLE_AUTHENTICATION_INFO; pub type PSOLE_AUTHENTICATION_INFO = *mut tagSOLE_AUTHENTICATION_INFO; #[repr(C)] @@ -253534,45 +137521,20 @@ pub struct tagSOLE_AUTHENTICATION_LIST { pub cAuthInfo: DWORD, pub aAuthInfo: *mut SOLE_AUTHENTICATION_INFO, } -#[test] -fn bindgen_test_layout_tagSOLE_AUTHENTICATION_LIST() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagSOLE_AUTHENTICATION_LIST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSOLE_AUTHENTICATION_LIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAuthInfo) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_LIST), - "::", - stringify!(cAuthInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aAuthInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSOLE_AUTHENTICATION_LIST), - "::", - stringify!(aAuthInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSOLE_AUTHENTICATION_LIST"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagSOLE_AUTHENTICATION_LIST"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_LIST::cAuthInfo"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_LIST, cAuthInfo) - 0usize]; + ["Offset of field: tagSOLE_AUTHENTICATION_LIST::aAuthInfo"] + [::std::mem::offset_of!(tagSOLE_AUTHENTICATION_LIST, aAuthInfo) - 8usize]; +}; pub type SOLE_AUTHENTICATION_LIST = tagSOLE_AUTHENTICATION_LIST; pub type PSOLE_AUTHENTICATION_LIST = *mut tagSOLE_AUTHENTICATION_LIST; -extern "C" { +unsafe extern "C" { pub static IID_IClientSecurity: IID; } #[repr(C)] @@ -253621,118 +137583,42 @@ pub struct IClientSecurityVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IClientSecurityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IClientSecurityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClientSecurityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryBlanket) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(QueryBlanket) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetBlanket) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(SetBlanket) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyProxy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurityVtbl), - "::", - stringify!(CopyProxy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClientSecurityVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IClientSecurityVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClientSecurityVtbl::QueryInterface"] + [::std::mem::offset_of!(IClientSecurityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IClientSecurityVtbl::AddRef"] + [::std::mem::offset_of!(IClientSecurityVtbl, AddRef) - 8usize]; + ["Offset of field: IClientSecurityVtbl::Release"] + [::std::mem::offset_of!(IClientSecurityVtbl, Release) - 16usize]; + ["Offset of field: IClientSecurityVtbl::QueryBlanket"] + [::std::mem::offset_of!(IClientSecurityVtbl, QueryBlanket) - 24usize]; + ["Offset of field: IClientSecurityVtbl::SetBlanket"] + [::std::mem::offset_of!(IClientSecurityVtbl, SetBlanket) - 32usize]; + ["Offset of field: IClientSecurityVtbl::CopyProxy"] + [::std::mem::offset_of!(IClientSecurityVtbl, CopyProxy) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IClientSecurity { pub lpVtbl: *mut IClientSecurityVtbl, } -#[test] -fn bindgen_test_layout_IClientSecurity() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IClientSecurity)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClientSecurity)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClientSecurity), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClientSecurity"][::std::mem::size_of::() - 8usize]; + ["Alignment of IClientSecurity"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClientSecurity::lpVtbl"] + [::std::mem::offset_of!(IClientSecurity, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0024_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0024_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IServerSecurity: IID; } #[repr(C)] @@ -253766,121 +137652,37 @@ pub struct IServerSecurityVtbl { pub IsImpersonating: ::std::option::Option BOOL>, } -#[test] -fn bindgen_test_layout_IServerSecurityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IServerSecurityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IServerSecurityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryBlanket) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(QueryBlanket) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ImpersonateClient) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(ImpersonateClient) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevertToSelf) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(RevertToSelf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsImpersonating) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurityVtbl), - "::", - stringify!(IsImpersonating) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IServerSecurityVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IServerSecurityVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IServerSecurityVtbl::QueryInterface"] + [::std::mem::offset_of!(IServerSecurityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IServerSecurityVtbl::AddRef"] + [::std::mem::offset_of!(IServerSecurityVtbl, AddRef) - 8usize]; + ["Offset of field: IServerSecurityVtbl::Release"] + [::std::mem::offset_of!(IServerSecurityVtbl, Release) - 16usize]; + ["Offset of field: IServerSecurityVtbl::QueryBlanket"] + [::std::mem::offset_of!(IServerSecurityVtbl, QueryBlanket) - 24usize]; + ["Offset of field: IServerSecurityVtbl::ImpersonateClient"] + [::std::mem::offset_of!(IServerSecurityVtbl, ImpersonateClient) - 32usize]; + ["Offset of field: IServerSecurityVtbl::RevertToSelf"] + [::std::mem::offset_of!(IServerSecurityVtbl, RevertToSelf) - 40usize]; + ["Offset of field: IServerSecurityVtbl::IsImpersonating"] + [::std::mem::offset_of!(IServerSecurityVtbl, IsImpersonating) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IServerSecurity { pub lpVtbl: *mut IServerSecurityVtbl, } -#[test] -fn bindgen_test_layout_IServerSecurity() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IServerSecurity)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IServerSecurity)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IServerSecurity), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IServerSecurity"][::std::mem::size_of::() - 8usize]; + ["Alignment of IServerSecurity"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IServerSecurity::lpVtbl"] + [::std::mem::offset_of!(IServerSecurity, lpVtbl) - 0usize]; +}; pub const tagRPCOPT_PROPERTIES_COMBND_RPCTIMEOUT: tagRPCOPT_PROPERTIES = 1; pub const tagRPCOPT_PROPERTIES_COMBND_SERVER_LOCALITY: tagRPCOPT_PROPERTIES = 2; pub const tagRPCOPT_PROPERTIES_COMBND_RESERVED1: tagRPCOPT_PROPERTIES = 4; @@ -253897,13 +137699,13 @@ pub const tagRPCOPT_SERVER_LOCALITY_VALUES_SERVER_LOCALITY_REMOTE: tagRPCOPT_SERVER_LOCALITY_VALUES = 2; pub type tagRPCOPT_SERVER_LOCALITY_VALUES = ::std::os::raw::c_int; pub use self::tagRPCOPT_SERVER_LOCALITY_VALUES as RPCOPT_SERVER_LOCALITY_VALUES; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0025_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0025_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcOptions: IID; } #[repr(C)] @@ -253935,101 +137737,32 @@ pub struct IRpcOptionsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRpcOptionsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IRpcOptionsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcOptionsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptionsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptionsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptionsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Set) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptionsVtbl), - "::", - stringify!(Set) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Query) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptionsVtbl), - "::", - stringify!(Query) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcOptionsVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IRpcOptionsVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcOptionsVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcOptionsVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcOptionsVtbl::AddRef"] + [::std::mem::offset_of!(IRpcOptionsVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcOptionsVtbl::Release"] + [::std::mem::offset_of!(IRpcOptionsVtbl, Release) - 16usize]; + ["Offset of field: IRpcOptionsVtbl::Set"] + [::std::mem::offset_of!(IRpcOptionsVtbl, Set) - 24usize]; + ["Offset of field: IRpcOptionsVtbl::Query"] + [::std::mem::offset_of!(IRpcOptionsVtbl, Query) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcOptions { pub lpVtbl: *mut IRpcOptionsVtbl, } -#[test] -fn bindgen_test_layout_IRpcOptions() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcOptions)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcOptions)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcOptions), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcOptions"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcOptions"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcOptions::lpVtbl"][::std::mem::offset_of!(IRpcOptions, lpVtbl) - 0usize]; +}; pub const tagGLOBALOPT_PROPERTIES_COMGLB_EXCEPTION_HANDLING: tagGLOBALOPT_PROPERTIES = 1; pub const tagGLOBALOPT_PROPERTIES_COMGLB_APPID: tagGLOBALOPT_PROPERTIES = 2; pub const tagGLOBALOPT_PROPERTIES_COMGLB_RPC_THREADPOOL_SETTING: tagGLOBALOPT_PROPERTIES = 3; @@ -254077,13 +137810,13 @@ pub const tagGLOBALOPT_UNMARSHALING_POLICY_VALUES_COMGLB_UNMARSHALING_POLICY_HYB tagGLOBALOPT_UNMARSHALING_POLICY_VALUES = 2; pub type tagGLOBALOPT_UNMARSHALING_POLICY_VALUES = ::std::os::raw::c_int; pub use self::tagGLOBALOPT_UNMARSHALING_POLICY_VALUES as GLOBALOPT_UNMARSHALING_POLICY_VALUES; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0026_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0026_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IGlobalOptions: IID; } #[repr(C)] @@ -254113,109 +137846,41 @@ pub struct IGlobalOptionsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IGlobalOptionsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IGlobalOptionsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGlobalOptionsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptionsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptionsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptionsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Set) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptionsVtbl), - "::", - stringify!(Set) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Query) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptionsVtbl), - "::", - stringify!(Query) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGlobalOptionsVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IGlobalOptionsVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IGlobalOptionsVtbl::QueryInterface"] + [::std::mem::offset_of!(IGlobalOptionsVtbl, QueryInterface) - 0usize]; + ["Offset of field: IGlobalOptionsVtbl::AddRef"] + [::std::mem::offset_of!(IGlobalOptionsVtbl, AddRef) - 8usize]; + ["Offset of field: IGlobalOptionsVtbl::Release"] + [::std::mem::offset_of!(IGlobalOptionsVtbl, Release) - 16usize]; + ["Offset of field: IGlobalOptionsVtbl::Set"] + [::std::mem::offset_of!(IGlobalOptionsVtbl, Set) - 24usize]; + ["Offset of field: IGlobalOptionsVtbl::Query"] + [::std::mem::offset_of!(IGlobalOptionsVtbl, Query) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IGlobalOptions { pub lpVtbl: *mut IGlobalOptionsVtbl, } -#[test] -fn bindgen_test_layout_IGlobalOptions() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IGlobalOptions)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGlobalOptions)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGlobalOptions), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGlobalOptions"][::std::mem::size_of::() - 8usize]; + ["Alignment of IGlobalOptions"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IGlobalOptions::lpVtbl"] + [::std::mem::offset_of!(IGlobalOptions, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0027_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0027_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPSURROGATE = *mut ISurrogate; -extern "C" { +unsafe extern "C" { pub static IID_ISurrogate: IID; } #[repr(C)] @@ -254236,103 +137901,34 @@ pub struct ISurrogateVtbl { pub FreeSurrogate: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ISurrogateVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ISurrogateVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISurrogateVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LoadDllServer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateVtbl), - "::", - stringify!(LoadDllServer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FreeSurrogate) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateVtbl), - "::", - stringify!(FreeSurrogate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISurrogateVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ISurrogateVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISurrogateVtbl::QueryInterface"] + [::std::mem::offset_of!(ISurrogateVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISurrogateVtbl::AddRef"] + [::std::mem::offset_of!(ISurrogateVtbl, AddRef) - 8usize]; + ["Offset of field: ISurrogateVtbl::Release"] + [::std::mem::offset_of!(ISurrogateVtbl, Release) - 16usize]; + ["Offset of field: ISurrogateVtbl::LoadDllServer"] + [::std::mem::offset_of!(ISurrogateVtbl, LoadDllServer) - 24usize]; + ["Offset of field: ISurrogateVtbl::FreeSurrogate"] + [::std::mem::offset_of!(ISurrogateVtbl, FreeSurrogate) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISurrogate { pub lpVtbl: *mut ISurrogateVtbl, } -#[test] -fn bindgen_test_layout_ISurrogate() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISurrogate)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISurrogate)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISurrogate), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISurrogate"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISurrogate"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISurrogate::lpVtbl"][::std::mem::offset_of!(ISurrogate, lpVtbl) - 0usize]; +}; pub type LPGLOBALINTERFACETABLE = *mut IGlobalInterfaceTable; -extern "C" { +unsafe extern "C" { pub static IID_IGlobalInterfaceTable: IID; } #[repr(C)] @@ -254369,120 +137965,45 @@ pub struct IGlobalInterfaceTableVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IGlobalInterfaceTableVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IGlobalInterfaceTableVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGlobalInterfaceTableVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterInterfaceInGlobal) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(RegisterInterfaceInGlobal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevokeInterfaceFromGlobal) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(RevokeInterfaceFromGlobal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetInterfaceFromGlobal) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTableVtbl), - "::", - stringify!(GetInterfaceFromGlobal) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGlobalInterfaceTableVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IGlobalInterfaceTableVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::QueryInterface"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, QueryInterface) - 0usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::AddRef"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, AddRef) - 8usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::Release"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, Release) - 16usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::RegisterInterfaceInGlobal"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, RegisterInterfaceInGlobal) - 24usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::RevokeInterfaceFromGlobal"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, RevokeInterfaceFromGlobal) - 32usize]; + ["Offset of field: IGlobalInterfaceTableVtbl::GetInterfaceFromGlobal"] + [::std::mem::offset_of!(IGlobalInterfaceTableVtbl, GetInterfaceFromGlobal) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IGlobalInterfaceTable { pub lpVtbl: *mut IGlobalInterfaceTableVtbl, } -#[test] -fn bindgen_test_layout_IGlobalInterfaceTable() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IGlobalInterfaceTable)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGlobalInterfaceTable)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGlobalInterfaceTable), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGlobalInterfaceTable"][::std::mem::size_of::() - 8usize]; + ["Alignment of IGlobalInterfaceTable"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IGlobalInterfaceTable::lpVtbl"] + [::std::mem::offset_of!(IGlobalInterfaceTable, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0029_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0029_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_ISynchronize: IID; } #[repr(C)] @@ -254507,112 +138028,36 @@ pub struct ISynchronizeVtbl { pub Signal: ::std::option::Option HRESULT>, pub Reset: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ISynchronizeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(ISynchronizeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Wait) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(Wait) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signal) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(Signal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeVtbl), - "::", - stringify!(Reset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of ISynchronizeVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeVtbl::QueryInterface"] + [::std::mem::offset_of!(ISynchronizeVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISynchronizeVtbl::AddRef"] + [::std::mem::offset_of!(ISynchronizeVtbl, AddRef) - 8usize]; + ["Offset of field: ISynchronizeVtbl::Release"] + [::std::mem::offset_of!(ISynchronizeVtbl, Release) - 16usize]; + ["Offset of field: ISynchronizeVtbl::Wait"] + [::std::mem::offset_of!(ISynchronizeVtbl, Wait) - 24usize]; + ["Offset of field: ISynchronizeVtbl::Signal"] + [::std::mem::offset_of!(ISynchronizeVtbl, Signal) - 32usize]; + ["Offset of field: ISynchronizeVtbl::Reset"] + [::std::mem::offset_of!(ISynchronizeVtbl, Reset) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISynchronize { pub lpVtbl: *mut ISynchronizeVtbl, } -#[test] -fn bindgen_test_layout_ISynchronize() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISynchronize)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronize)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronize), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronize"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISynchronize"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronize::lpVtbl"] + [::std::mem::offset_of!(ISynchronize, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ISynchronizeHandle: IID; } #[repr(C)] @@ -254632,93 +138077,33 @@ pub struct ISynchronizeHandleVtbl { unsafe extern "C" fn(This: *mut ISynchronizeHandle, ph: *mut HANDLE) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISynchronizeHandleVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ISynchronizeHandleVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeHandleVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeHandleVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeHandleVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeHandleVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHandle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeHandleVtbl), - "::", - stringify!(GetHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeHandleVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of ISynchronizeHandleVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeHandleVtbl::QueryInterface"] + [::std::mem::offset_of!(ISynchronizeHandleVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISynchronizeHandleVtbl::AddRef"] + [::std::mem::offset_of!(ISynchronizeHandleVtbl, AddRef) - 8usize]; + ["Offset of field: ISynchronizeHandleVtbl::Release"] + [::std::mem::offset_of!(ISynchronizeHandleVtbl, Release) - 16usize]; + ["Offset of field: ISynchronizeHandleVtbl::GetHandle"] + [::std::mem::offset_of!(ISynchronizeHandleVtbl, GetHandle) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISynchronizeHandle { pub lpVtbl: *mut ISynchronizeHandleVtbl, } -#[test] -fn bindgen_test_layout_ISynchronizeHandle() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISynchronizeHandle)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeHandle)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeHandle), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeHandle"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISynchronizeHandle"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeHandle::lpVtbl"] + [::std::mem::offset_of!(ISynchronizeHandle, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ISynchronizeEvent: IID; } #[repr(C)] @@ -254740,103 +138125,35 @@ pub struct ISynchronizeEventVtbl { unsafe extern "C" fn(This: *mut ISynchronizeEvent, ph: *mut HANDLE) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISynchronizeEventVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ISynchronizeEventVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeEventVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEventVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEventVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEventVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHandle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEventVtbl), - "::", - stringify!(GetHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetEventHandle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEventVtbl), - "::", - stringify!(SetEventHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeEventVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ISynchronizeEventVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeEventVtbl::QueryInterface"] + [::std::mem::offset_of!(ISynchronizeEventVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISynchronizeEventVtbl::AddRef"] + [::std::mem::offset_of!(ISynchronizeEventVtbl, AddRef) - 8usize]; + ["Offset of field: ISynchronizeEventVtbl::Release"] + [::std::mem::offset_of!(ISynchronizeEventVtbl, Release) - 16usize]; + ["Offset of field: ISynchronizeEventVtbl::GetHandle"] + [::std::mem::offset_of!(ISynchronizeEventVtbl, GetHandle) - 24usize]; + ["Offset of field: ISynchronizeEventVtbl::SetEventHandle"] + [::std::mem::offset_of!(ISynchronizeEventVtbl, SetEventHandle) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISynchronizeEvent { pub lpVtbl: *mut ISynchronizeEventVtbl, } -#[test] -fn bindgen_test_layout_ISynchronizeEvent() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISynchronizeEvent)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeEvent)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeEvent), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeEvent"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISynchronizeEvent"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeEvent::lpVtbl"] + [::std::mem::offset_of!(ISynchronizeEvent, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ISynchronizeContainer: IID; } #[repr(C)] @@ -254865,104 +138182,37 @@ pub struct ISynchronizeContainerVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISynchronizeContainerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ISynchronizeContainerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeContainerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddSynchronize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainerVtbl), - "::", - stringify!(AddSynchronize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WaitMultiple) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainerVtbl), - "::", - stringify!(WaitMultiple) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeContainerVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of ISynchronizeContainerVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeContainerVtbl::QueryInterface"] + [::std::mem::offset_of!(ISynchronizeContainerVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISynchronizeContainerVtbl::AddRef"] + [::std::mem::offset_of!(ISynchronizeContainerVtbl, AddRef) - 8usize]; + ["Offset of field: ISynchronizeContainerVtbl::Release"] + [::std::mem::offset_of!(ISynchronizeContainerVtbl, Release) - 16usize]; + ["Offset of field: ISynchronizeContainerVtbl::AddSynchronize"] + [::std::mem::offset_of!(ISynchronizeContainerVtbl, AddSynchronize) - 24usize]; + ["Offset of field: ISynchronizeContainerVtbl::WaitMultiple"] + [::std::mem::offset_of!(ISynchronizeContainerVtbl, WaitMultiple) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISynchronizeContainer { pub lpVtbl: *mut ISynchronizeContainerVtbl, } -#[test] -fn bindgen_test_layout_ISynchronizeContainer() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISynchronizeContainer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeContainer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeContainer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeContainer"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISynchronizeContainer"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeContainer::lpVtbl"] + [::std::mem::offset_of!(ISynchronizeContainer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ISynchronizeMutex: IID; } #[repr(C)] @@ -254990,124 +138240,40 @@ pub struct ISynchronizeMutexVtbl { pub ReleaseMutex: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ISynchronizeMutexVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(ISynchronizeMutexVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeMutexVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Wait) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(Wait) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Signal) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(Signal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseMutex) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutexVtbl), - "::", - stringify!(ReleaseMutex) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeMutexVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of ISynchronizeMutexVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeMutexVtbl::QueryInterface"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISynchronizeMutexVtbl::AddRef"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, AddRef) - 8usize]; + ["Offset of field: ISynchronizeMutexVtbl::Release"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, Release) - 16usize]; + ["Offset of field: ISynchronizeMutexVtbl::Wait"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, Wait) - 24usize]; + ["Offset of field: ISynchronizeMutexVtbl::Signal"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, Signal) - 32usize]; + ["Offset of field: ISynchronizeMutexVtbl::Reset"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, Reset) - 40usize]; + ["Offset of field: ISynchronizeMutexVtbl::ReleaseMutex"] + [::std::mem::offset_of!(ISynchronizeMutexVtbl, ReleaseMutex) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISynchronizeMutex { pub lpVtbl: *mut ISynchronizeMutexVtbl, } -#[test] -fn bindgen_test_layout_ISynchronizeMutex() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISynchronizeMutex)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISynchronizeMutex)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISynchronizeMutex), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISynchronizeMutex"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISynchronizeMutex"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISynchronizeMutex::lpVtbl"] + [::std::mem::offset_of!(ISynchronizeMutex, lpVtbl) - 0usize]; +}; pub type LPCANCELMETHODCALLS = *mut ICancelMethodCalls; -extern "C" { +unsafe extern "C" { pub static IID_ICancelMethodCalls: IID; } #[repr(C)] @@ -255129,108 +138295,40 @@ pub struct ICancelMethodCallsVtbl { pub TestCancel: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ICancelMethodCallsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ICancelMethodCallsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICancelMethodCallsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCallsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCallsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCallsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cancel) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCallsVtbl), - "::", - stringify!(Cancel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TestCancel) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCallsVtbl), - "::", - stringify!(TestCancel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICancelMethodCallsVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ICancelMethodCallsVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ICancelMethodCallsVtbl::QueryInterface"] + [::std::mem::offset_of!(ICancelMethodCallsVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICancelMethodCallsVtbl::AddRef"] + [::std::mem::offset_of!(ICancelMethodCallsVtbl, AddRef) - 8usize]; + ["Offset of field: ICancelMethodCallsVtbl::Release"] + [::std::mem::offset_of!(ICancelMethodCallsVtbl, Release) - 16usize]; + ["Offset of field: ICancelMethodCallsVtbl::Cancel"] + [::std::mem::offset_of!(ICancelMethodCallsVtbl, Cancel) - 24usize]; + ["Offset of field: ICancelMethodCallsVtbl::TestCancel"] + [::std::mem::offset_of!(ICancelMethodCallsVtbl, TestCancel) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICancelMethodCalls { pub lpVtbl: *mut ICancelMethodCallsVtbl, } -#[test] -fn bindgen_test_layout_ICancelMethodCalls() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICancelMethodCalls)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICancelMethodCalls)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICancelMethodCalls), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICancelMethodCalls"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICancelMethodCalls"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICancelMethodCalls::lpVtbl"] + [::std::mem::offset_of!(ICancelMethodCalls, lpVtbl) - 0usize]; +}; pub const tagDCOM_CALL_STATE_DCOM_NONE: tagDCOM_CALL_STATE = 0; pub const tagDCOM_CALL_STATE_DCOM_CALL_COMPLETE: tagDCOM_CALL_STATE = 1; pub const tagDCOM_CALL_STATE_DCOM_CALL_CANCELED: tagDCOM_CALL_STATE = 2; pub type tagDCOM_CALL_STATE = ::std::os::raw::c_int; pub use self::tagDCOM_CALL_STATE as DCOM_CALL_STATE; -extern "C" { +unsafe extern "C" { pub static IID_IAsyncManager: IID; } #[repr(C)] @@ -255259,112 +138357,36 @@ pub struct IAsyncManagerVtbl { unsafe extern "C" fn(This: *mut IAsyncManager, pulStateFlags: *mut ULONG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAsyncManagerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IAsyncManagerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAsyncManagerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompleteCall) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(CompleteCall) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCallContext) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(GetCallContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetState) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManagerVtbl), - "::", - stringify!(GetState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAsyncManagerVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IAsyncManagerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAsyncManagerVtbl::QueryInterface"] + [::std::mem::offset_of!(IAsyncManagerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAsyncManagerVtbl::AddRef"] + [::std::mem::offset_of!(IAsyncManagerVtbl, AddRef) - 8usize]; + ["Offset of field: IAsyncManagerVtbl::Release"] + [::std::mem::offset_of!(IAsyncManagerVtbl, Release) - 16usize]; + ["Offset of field: IAsyncManagerVtbl::CompleteCall"] + [::std::mem::offset_of!(IAsyncManagerVtbl, CompleteCall) - 24usize]; + ["Offset of field: IAsyncManagerVtbl::GetCallContext"] + [::std::mem::offset_of!(IAsyncManagerVtbl, GetCallContext) - 32usize]; + ["Offset of field: IAsyncManagerVtbl::GetState"] + [::std::mem::offset_of!(IAsyncManagerVtbl, GetState) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAsyncManager { pub lpVtbl: *mut IAsyncManagerVtbl, } -#[test] -fn bindgen_test_layout_IAsyncManager() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAsyncManager)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAsyncManager)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAsyncManager), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAsyncManager"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAsyncManager"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAsyncManager::lpVtbl"] + [::std::mem::offset_of!(IAsyncManager, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ICallFactory: IID; } #[repr(C)] @@ -255389,92 +138411,32 @@ pub struct ICallFactoryVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICallFactoryVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ICallFactoryVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICallFactoryVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICallFactoryVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICallFactoryVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICallFactoryVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateCall) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICallFactoryVtbl), - "::", - stringify!(CreateCall) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICallFactoryVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of ICallFactoryVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICallFactoryVtbl::QueryInterface"] + [::std::mem::offset_of!(ICallFactoryVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICallFactoryVtbl::AddRef"] + [::std::mem::offset_of!(ICallFactoryVtbl, AddRef) - 8usize]; + ["Offset of field: ICallFactoryVtbl::Release"] + [::std::mem::offset_of!(ICallFactoryVtbl, Release) - 16usize]; + ["Offset of field: ICallFactoryVtbl::CreateCall"] + [::std::mem::offset_of!(ICallFactoryVtbl, CreateCall) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICallFactory { pub lpVtbl: *mut ICallFactoryVtbl, } -#[test] -fn bindgen_test_layout_ICallFactory() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICallFactory)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICallFactory)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICallFactory), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICallFactory"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICallFactory"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICallFactory::lpVtbl"] + [::std::mem::offset_of!(ICallFactory, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IRpcHelper: IID; } #[repr(C)] @@ -255500,102 +138462,33 @@ pub struct IRpcHelperVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRpcHelperVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IRpcHelperVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcHelperVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelperVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelperVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelperVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDCOMProtocolVersion) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelperVtbl), - "::", - stringify!(GetDCOMProtocolVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIIDFromOBJREF) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelperVtbl), - "::", - stringify!(GetIIDFromOBJREF) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcHelperVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IRpcHelperVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcHelperVtbl::QueryInterface"] + [::std::mem::offset_of!(IRpcHelperVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRpcHelperVtbl::AddRef"] + [::std::mem::offset_of!(IRpcHelperVtbl, AddRef) - 8usize]; + ["Offset of field: IRpcHelperVtbl::Release"] + [::std::mem::offset_of!(IRpcHelperVtbl, Release) - 16usize]; + ["Offset of field: IRpcHelperVtbl::GetDCOMProtocolVersion"] + [::std::mem::offset_of!(IRpcHelperVtbl, GetDCOMProtocolVersion) - 24usize]; + ["Offset of field: IRpcHelperVtbl::GetIIDFromOBJREF"] + [::std::mem::offset_of!(IRpcHelperVtbl, GetIIDFromOBJREF) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRpcHelper { pub lpVtbl: *mut IRpcHelperVtbl, } -#[test] -fn bindgen_test_layout_IRpcHelper() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRpcHelper)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRpcHelper)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRpcHelper), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRpcHelper"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRpcHelper"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRpcHelper::lpVtbl"][::std::mem::offset_of!(IRpcHelper, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IReleaseMarshalBuffers: IID; } #[repr(C)] @@ -255621,94 +138514,35 @@ pub struct IReleaseMarshalBuffersVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IReleaseMarshalBuffersVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IReleaseMarshalBuffersVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IReleaseMarshalBuffersVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IReleaseMarshalBuffersVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IReleaseMarshalBuffersVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IReleaseMarshalBuffersVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseMarshalBuffer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IReleaseMarshalBuffersVtbl), - "::", - stringify!(ReleaseMarshalBuffer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IReleaseMarshalBuffersVtbl"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of IReleaseMarshalBuffersVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IReleaseMarshalBuffersVtbl::QueryInterface"] + [::std::mem::offset_of!(IReleaseMarshalBuffersVtbl, QueryInterface) - 0usize]; + ["Offset of field: IReleaseMarshalBuffersVtbl::AddRef"] + [::std::mem::offset_of!(IReleaseMarshalBuffersVtbl, AddRef) - 8usize]; + ["Offset of field: IReleaseMarshalBuffersVtbl::Release"] + [::std::mem::offset_of!(IReleaseMarshalBuffersVtbl, Release) - 16usize]; + ["Offset of field: IReleaseMarshalBuffersVtbl::ReleaseMarshalBuffer"] + [::std::mem::offset_of!(IReleaseMarshalBuffersVtbl, ReleaseMarshalBuffer) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IReleaseMarshalBuffers { pub lpVtbl: *mut IReleaseMarshalBuffersVtbl, } -#[test] -fn bindgen_test_layout_IReleaseMarshalBuffers() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IReleaseMarshalBuffers)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IReleaseMarshalBuffers)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IReleaseMarshalBuffers), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IReleaseMarshalBuffers"][::std::mem::size_of::() - 8usize]; + ["Alignment of IReleaseMarshalBuffers"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IReleaseMarshalBuffers::lpVtbl"] + [::std::mem::offset_of!(IReleaseMarshalBuffers, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IWaitMultiple: IID; } #[repr(C)] @@ -255734,103 +138568,35 @@ pub struct IWaitMultipleVtbl { unsafe extern "C" fn(This: *mut IWaitMultiple, pSync: *mut ISynchronize) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWaitMultipleVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IWaitMultipleVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWaitMultipleVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultipleVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultipleVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultipleVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WaitMultiple) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultipleVtbl), - "::", - stringify!(WaitMultiple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddSynchronize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultipleVtbl), - "::", - stringify!(AddSynchronize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWaitMultipleVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IWaitMultipleVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWaitMultipleVtbl::QueryInterface"] + [::std::mem::offset_of!(IWaitMultipleVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWaitMultipleVtbl::AddRef"] + [::std::mem::offset_of!(IWaitMultipleVtbl, AddRef) - 8usize]; + ["Offset of field: IWaitMultipleVtbl::Release"] + [::std::mem::offset_of!(IWaitMultipleVtbl, Release) - 16usize]; + ["Offset of field: IWaitMultipleVtbl::WaitMultiple"] + [::std::mem::offset_of!(IWaitMultipleVtbl, WaitMultiple) - 24usize]; + ["Offset of field: IWaitMultipleVtbl::AddSynchronize"] + [::std::mem::offset_of!(IWaitMultipleVtbl, AddSynchronize) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWaitMultiple { pub lpVtbl: *mut IWaitMultipleVtbl, } -#[test] -fn bindgen_test_layout_IWaitMultiple() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWaitMultiple)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWaitMultiple)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWaitMultiple), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWaitMultiple"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWaitMultiple"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWaitMultiple::lpVtbl"] + [::std::mem::offset_of!(IWaitMultiple, lpVtbl) - 0usize]; +}; pub type LPADDRTRACKINGCONTROL = *mut IAddrTrackingControl; -extern "C" { +unsafe extern "C" { pub static IID_IAddrTrackingControl: IID; } #[repr(C)] @@ -255852,108 +138618,37 @@ pub struct IAddrTrackingControlVtbl { pub DisableCOMDynamicAddrTracking: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IAddrTrackingControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IAddrTrackingControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAddrTrackingControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).EnableCOMDynamicAddrTracking) as usize - ptr as usize - }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControlVtbl), - "::", - stringify!(EnableCOMDynamicAddrTracking) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).DisableCOMDynamicAddrTracking) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControlVtbl), - "::", - stringify!(DisableCOMDynamicAddrTracking) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAddrTrackingControlVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IAddrTrackingControlVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IAddrTrackingControlVtbl::QueryInterface"] + [::std::mem::offset_of!(IAddrTrackingControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAddrTrackingControlVtbl::AddRef"] + [::std::mem::offset_of!(IAddrTrackingControlVtbl, AddRef) - 8usize]; + ["Offset of field: IAddrTrackingControlVtbl::Release"] + [::std::mem::offset_of!(IAddrTrackingControlVtbl, Release) - 16usize]; + ["Offset of field: IAddrTrackingControlVtbl::EnableCOMDynamicAddrTracking"] + [::std::mem::offset_of!(IAddrTrackingControlVtbl, EnableCOMDynamicAddrTracking) - 24usize]; + ["Offset of field: IAddrTrackingControlVtbl::DisableCOMDynamicAddrTracking"] + [::std::mem::offset_of!(IAddrTrackingControlVtbl, DisableCOMDynamicAddrTracking) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAddrTrackingControl { pub lpVtbl: *mut IAddrTrackingControlVtbl, } -#[test] -fn bindgen_test_layout_IAddrTrackingControl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAddrTrackingControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAddrTrackingControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAddrTrackingControl), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAddrTrackingControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAddrTrackingControl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAddrTrackingControl::lpVtbl"] + [::std::mem::offset_of!(IAddrTrackingControl, lpVtbl) - 0usize]; +}; pub type LPADDREXCLUSIONCONTROL = *mut IAddrExclusionControl; -extern "C" { +unsafe extern "C" { pub static IID_IAddrExclusionControl: IID; } #[repr(C)] @@ -255984,104 +138679,37 @@ pub struct IAddrExclusionControlVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAddrExclusionControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IAddrExclusionControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAddrExclusionControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentAddrExclusionList) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControlVtbl), - "::", - stringify!(GetCurrentAddrExclusionList) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UpdateAddrExclusionList) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControlVtbl), - "::", - stringify!(UpdateAddrExclusionList) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAddrExclusionControlVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IAddrExclusionControlVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IAddrExclusionControlVtbl::QueryInterface"] + [::std::mem::offset_of!(IAddrExclusionControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAddrExclusionControlVtbl::AddRef"] + [::std::mem::offset_of!(IAddrExclusionControlVtbl, AddRef) - 8usize]; + ["Offset of field: IAddrExclusionControlVtbl::Release"] + [::std::mem::offset_of!(IAddrExclusionControlVtbl, Release) - 16usize]; + ["Offset of field: IAddrExclusionControlVtbl::GetCurrentAddrExclusionList"] + [::std::mem::offset_of!(IAddrExclusionControlVtbl, GetCurrentAddrExclusionList) - 24usize]; + ["Offset of field: IAddrExclusionControlVtbl::UpdateAddrExclusionList"] + [::std::mem::offset_of!(IAddrExclusionControlVtbl, UpdateAddrExclusionList) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAddrExclusionControl { pub lpVtbl: *mut IAddrExclusionControlVtbl, } -#[test] -fn bindgen_test_layout_IAddrExclusionControl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAddrExclusionControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAddrExclusionControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAddrExclusionControl), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAddrExclusionControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAddrExclusionControl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IAddrExclusionControl::lpVtbl"] + [::std::mem::offset_of!(IAddrExclusionControl, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IPipeByte: IID; } #[repr(C)] @@ -256108,102 +138736,31 @@ pub struct IPipeByteVtbl { unsafe extern "C" fn(This: *mut IPipeByte, buf: *mut BYTE, cSent: ULONG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPipeByteVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IPipeByteVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeByteVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeByteVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPipeByteVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPipeByteVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPipeByteVtbl), - "::", - stringify!(Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Push) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPipeByteVtbl), - "::", - stringify!(Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeByteVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IPipeByteVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeByteVtbl::QueryInterface"] + [::std::mem::offset_of!(IPipeByteVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPipeByteVtbl::AddRef"] + [::std::mem::offset_of!(IPipeByteVtbl, AddRef) - 8usize]; + ["Offset of field: IPipeByteVtbl::Release"] + [::std::mem::offset_of!(IPipeByteVtbl, Release) - 16usize]; + ["Offset of field: IPipeByteVtbl::Pull"][::std::mem::offset_of!(IPipeByteVtbl, Pull) - 24usize]; + ["Offset of field: IPipeByteVtbl::Push"][::std::mem::offset_of!(IPipeByteVtbl, Push) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPipeByte { pub lpVtbl: *mut IPipeByteVtbl, } -#[test] -fn bindgen_test_layout_IPipeByte() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPipeByte)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeByte)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeByte), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeByte"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPipeByte"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeByte::lpVtbl"][::std::mem::offset_of!(IPipeByte, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_AsyncIPipeByte: IID; } #[repr(C)] @@ -256234,122 +138791,38 @@ pub struct AsyncIPipeByteVtbl { pub Finish_Push: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_AsyncIPipeByteVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(AsyncIPipeByteVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeByteVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(Begin_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Pull) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(Finish_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Push) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(Begin_Push) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Push) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByteVtbl), - "::", - stringify!(Finish_Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeByteVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of AsyncIPipeByteVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeByteVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIPipeByteVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIPipeByteVtbl::Release"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, Release) - 16usize]; + ["Offset of field: AsyncIPipeByteVtbl::Begin_Pull"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, Begin_Pull) - 24usize]; + ["Offset of field: AsyncIPipeByteVtbl::Finish_Pull"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, Finish_Pull) - 32usize]; + ["Offset of field: AsyncIPipeByteVtbl::Begin_Push"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, Begin_Push) - 40usize]; + ["Offset of field: AsyncIPipeByteVtbl::Finish_Push"] + [::std::mem::offset_of!(AsyncIPipeByteVtbl, Finish_Push) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIPipeByte { pub lpVtbl: *mut AsyncIPipeByteVtbl, } -#[test] -fn bindgen_test_layout_AsyncIPipeByte() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIPipeByte)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeByte)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeByte), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeByte"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIPipeByte"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeByte::lpVtbl"] + [::std::mem::offset_of!(AsyncIPipeByte, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IPipeLong: IID; } #[repr(C)] @@ -256376,102 +138849,31 @@ pub struct IPipeLongVtbl { unsafe extern "C" fn(This: *mut IPipeLong, buf: *mut LONG, cSent: ULONG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPipeLongVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IPipeLongVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeLongVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeLongVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPipeLongVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPipeLongVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPipeLongVtbl), - "::", - stringify!(Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Push) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPipeLongVtbl), - "::", - stringify!(Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeLongVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IPipeLongVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeLongVtbl::QueryInterface"] + [::std::mem::offset_of!(IPipeLongVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPipeLongVtbl::AddRef"] + [::std::mem::offset_of!(IPipeLongVtbl, AddRef) - 8usize]; + ["Offset of field: IPipeLongVtbl::Release"] + [::std::mem::offset_of!(IPipeLongVtbl, Release) - 16usize]; + ["Offset of field: IPipeLongVtbl::Pull"][::std::mem::offset_of!(IPipeLongVtbl, Pull) - 24usize]; + ["Offset of field: IPipeLongVtbl::Push"][::std::mem::offset_of!(IPipeLongVtbl, Push) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPipeLong { pub lpVtbl: *mut IPipeLongVtbl, } -#[test] -fn bindgen_test_layout_IPipeLong() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPipeLong)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeLong)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeLong), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeLong"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPipeLong"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeLong::lpVtbl"][::std::mem::offset_of!(IPipeLong, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_AsyncIPipeLong: IID; } #[repr(C)] @@ -256502,122 +138904,38 @@ pub struct AsyncIPipeLongVtbl { pub Finish_Push: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_AsyncIPipeLongVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(AsyncIPipeLongVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeLongVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(Begin_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Pull) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(Finish_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Push) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(Begin_Push) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Push) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLongVtbl), - "::", - stringify!(Finish_Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeLongVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of AsyncIPipeLongVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeLongVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIPipeLongVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIPipeLongVtbl::Release"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, Release) - 16usize]; + ["Offset of field: AsyncIPipeLongVtbl::Begin_Pull"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, Begin_Pull) - 24usize]; + ["Offset of field: AsyncIPipeLongVtbl::Finish_Pull"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, Finish_Pull) - 32usize]; + ["Offset of field: AsyncIPipeLongVtbl::Begin_Push"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, Begin_Push) - 40usize]; + ["Offset of field: AsyncIPipeLongVtbl::Finish_Push"] + [::std::mem::offset_of!(AsyncIPipeLongVtbl, Finish_Push) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIPipeLong { pub lpVtbl: *mut AsyncIPipeLongVtbl, } -#[test] -fn bindgen_test_layout_AsyncIPipeLong() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIPipeLong)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeLong)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeLong), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeLong"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIPipeLong"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeLong::lpVtbl"] + [::std::mem::offset_of!(AsyncIPipeLong, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IPipeDouble: IID; } #[repr(C)] @@ -256644,102 +138962,33 @@ pub struct IPipeDoubleVtbl { unsafe extern "C" fn(This: *mut IPipeDouble, buf: *mut DOUBLE, cSent: ULONG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPipeDoubleVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IPipeDoubleVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeDoubleVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeDoubleVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPipeDoubleVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPipeDoubleVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPipeDoubleVtbl), - "::", - stringify!(Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Push) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPipeDoubleVtbl), - "::", - stringify!(Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeDoubleVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IPipeDoubleVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeDoubleVtbl::QueryInterface"] + [::std::mem::offset_of!(IPipeDoubleVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPipeDoubleVtbl::AddRef"] + [::std::mem::offset_of!(IPipeDoubleVtbl, AddRef) - 8usize]; + ["Offset of field: IPipeDoubleVtbl::Release"] + [::std::mem::offset_of!(IPipeDoubleVtbl, Release) - 16usize]; + ["Offset of field: IPipeDoubleVtbl::Pull"] + [::std::mem::offset_of!(IPipeDoubleVtbl, Pull) - 24usize]; + ["Offset of field: IPipeDoubleVtbl::Push"] + [::std::mem::offset_of!(IPipeDoubleVtbl, Push) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPipeDouble { pub lpVtbl: *mut IPipeDoubleVtbl, } -#[test] -fn bindgen_test_layout_IPipeDouble() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPipeDouble)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPipeDouble)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPipeDouble), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPipeDouble"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPipeDouble"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPipeDouble::lpVtbl"][::std::mem::offset_of!(IPipeDouble, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_AsyncIPipeDouble: IID; } #[repr(C)] @@ -256774,121 +139023,37 @@ pub struct AsyncIPipeDoubleVtbl { pub Finish_Push: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_AsyncIPipeDoubleVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(AsyncIPipeDoubleVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeDoubleVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Pull) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(Begin_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Pull) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(Finish_Pull) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_Push) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(Begin_Push) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_Push) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDoubleVtbl), - "::", - stringify!(Finish_Push) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeDoubleVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of AsyncIPipeDoubleVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::Release"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, Release) - 16usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::Begin_Pull"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, Begin_Pull) - 24usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::Finish_Pull"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, Finish_Pull) - 32usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::Begin_Push"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, Begin_Push) - 40usize]; + ["Offset of field: AsyncIPipeDoubleVtbl::Finish_Push"] + [::std::mem::offset_of!(AsyncIPipeDoubleVtbl, Finish_Push) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIPipeDouble { pub lpVtbl: *mut AsyncIPipeDoubleVtbl, } -#[test] -fn bindgen_test_layout_AsyncIPipeDouble() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIPipeDouble)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIPipeDouble)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIPipeDouble), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIPipeDouble"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIPipeDouble"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIPipeDouble::lpVtbl"] + [::std::mem::offset_of!(AsyncIPipeDouble, lpVtbl) - 0usize]; +}; pub const _APTTYPEQUALIFIER_APTTYPEQUALIFIER_NONE: _APTTYPEQUALIFIER = 0; pub const _APTTYPEQUALIFIER_APTTYPEQUALIFIER_IMPLICIT_MTA: _APTTYPEQUALIFIER = 1; pub const _APTTYPEQUALIFIER_APTTYPEQUALIFIER_NA_ON_MTA: _APTTYPEQUALIFIER = 2; @@ -256911,13 +139076,13 @@ pub const _THDTYPE_THDTYPE_PROCESSMESSAGES: _THDTYPE = 1; pub type _THDTYPE = ::std::os::raw::c_int; pub use self::_THDTYPE as THDTYPE; pub type APARTMENTID = DWORD; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0048_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0048_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IComThreadingInfo: IID; } #[repr(C)] @@ -256948,123 +139113,39 @@ pub struct IComThreadingInfoVtbl { unsafe extern "C" fn(This: *mut IComThreadingInfo, rguid: *const GUID) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IComThreadingInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IComThreadingInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IComThreadingInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentApartmentType) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(GetCurrentApartmentType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentThreadType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(GetCurrentThreadType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentLogicalThreadId) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(GetCurrentLogicalThreadId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCurrentLogicalThreadId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfoVtbl), - "::", - stringify!(SetCurrentLogicalThreadId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IComThreadingInfoVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IComThreadingInfoVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IComThreadingInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IComThreadingInfoVtbl::AddRef"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IComThreadingInfoVtbl::Release"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, Release) - 16usize]; + ["Offset of field: IComThreadingInfoVtbl::GetCurrentApartmentType"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, GetCurrentApartmentType) - 24usize]; + ["Offset of field: IComThreadingInfoVtbl::GetCurrentThreadType"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, GetCurrentThreadType) - 32usize]; + ["Offset of field: IComThreadingInfoVtbl::GetCurrentLogicalThreadId"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, GetCurrentLogicalThreadId) - 40usize]; + ["Offset of field: IComThreadingInfoVtbl::SetCurrentLogicalThreadId"] + [::std::mem::offset_of!(IComThreadingInfoVtbl, SetCurrentLogicalThreadId) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IComThreadingInfo { pub lpVtbl: *mut IComThreadingInfoVtbl, } -#[test] -fn bindgen_test_layout_IComThreadingInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IComThreadingInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IComThreadingInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IComThreadingInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IComThreadingInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IComThreadingInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IComThreadingInfo::lpVtbl"] + [::std::mem::offset_of!(IComThreadingInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IProcessInitControl: IID; } #[repr(C)] @@ -257085,93 +139166,33 @@ pub struct IProcessInitControlVtbl { unsafe extern "C" fn(This: *mut IProcessInitControl, dwSecondsRemaining: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IProcessInitControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IProcessInitControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProcessInitControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProcessInitControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IProcessInitControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IProcessInitControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResetInitializerTimeout) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IProcessInitControlVtbl), - "::", - stringify!(ResetInitializerTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProcessInitControlVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IProcessInitControlVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IProcessInitControlVtbl::QueryInterface"] + [::std::mem::offset_of!(IProcessInitControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: IProcessInitControlVtbl::AddRef"] + [::std::mem::offset_of!(IProcessInitControlVtbl, AddRef) - 8usize]; + ["Offset of field: IProcessInitControlVtbl::Release"] + [::std::mem::offset_of!(IProcessInitControlVtbl, Release) - 16usize]; + ["Offset of field: IProcessInitControlVtbl::ResetInitializerTimeout"] + [::std::mem::offset_of!(IProcessInitControlVtbl, ResetInitializerTimeout) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IProcessInitControl { pub lpVtbl: *mut IProcessInitControlVtbl, } -#[test] -fn bindgen_test_layout_IProcessInitControl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IProcessInitControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProcessInitControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProcessInitControl), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProcessInitControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of IProcessInitControl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IProcessInitControl::lpVtbl"] + [::std::mem::offset_of!(IProcessInitControl, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IFastRundown: IID; } #[repr(C)] @@ -257187,81 +139208,29 @@ pub struct IFastRundownVtbl { pub AddRef: ::std::option::Option ULONG>, pub Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_IFastRundownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(IFastRundownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IFastRundownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IFastRundownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IFastRundownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IFastRundownVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IFastRundownVtbl"][::std::mem::size_of::() - 24usize]; + ["Alignment of IFastRundownVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IFastRundownVtbl::QueryInterface"] + [::std::mem::offset_of!(IFastRundownVtbl, QueryInterface) - 0usize]; + ["Offset of field: IFastRundownVtbl::AddRef"] + [::std::mem::offset_of!(IFastRundownVtbl, AddRef) - 8usize]; + ["Offset of field: IFastRundownVtbl::Release"] + [::std::mem::offset_of!(IFastRundownVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IFastRundown { pub lpVtbl: *mut IFastRundownVtbl, } -#[test] -fn bindgen_test_layout_IFastRundown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IFastRundown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IFastRundown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IFastRundown), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IFastRundown"][::std::mem::size_of::() - 8usize]; + ["Alignment of IFastRundown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IFastRundown::lpVtbl"] + [::std::mem::offset_of!(IFastRundown, lpVtbl) - 0usize]; +}; pub const CO_MARSHALING_CONTEXT_ATTRIBUTES_CO_MARSHALING_SOURCE_IS_APP_CONTAINER: CO_MARSHALING_CONTEXT_ATTRIBUTES = 0; pub const CO_MARSHALING_CONTEXT_ATTRIBUTES_CO_MARSHALING_CONTEXT_ATTRIBUTE_RESERVED_1: @@ -257301,13 +139270,13 @@ pub const CO_MARSHALING_CONTEXT_ATTRIBUTES_CO_MARSHALING_CONTEXT_ATTRIBUTE_RESER pub const CO_MARSHALING_CONTEXT_ATTRIBUTES_CO_MARSHALING_CONTEXT_ATTRIBUTE_RESERVED_18: CO_MARSHALING_CONTEXT_ATTRIBUTES = -2147483631; pub type CO_MARSHALING_CONTEXT_ATTRIBUTES = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0051_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0051_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IMarshalingStream: IID; } #[repr(C)] @@ -257397,211 +139366,61 @@ pub struct IMarshalingStreamVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMarshalingStreamVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IMarshalingStreamVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshalingStreamVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Write) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seek) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Seek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(SetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(CopyTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Commit) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Commit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revert) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Revert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRegion) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(LockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnlockRegion) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(UnlockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stat) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Stat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(Clone) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GetMarshalingContextAttribute) as usize - ptr as usize - }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStreamVtbl), - "::", - stringify!(GetMarshalingContextAttribute) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshalingStreamVtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of IMarshalingStreamVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshalingStreamVtbl::QueryInterface"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMarshalingStreamVtbl::AddRef"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, AddRef) - 8usize]; + ["Offset of field: IMarshalingStreamVtbl::Release"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Release) - 16usize]; + ["Offset of field: IMarshalingStreamVtbl::Read"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Read) - 24usize]; + ["Offset of field: IMarshalingStreamVtbl::Write"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Write) - 32usize]; + ["Offset of field: IMarshalingStreamVtbl::Seek"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Seek) - 40usize]; + ["Offset of field: IMarshalingStreamVtbl::SetSize"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, SetSize) - 48usize]; + ["Offset of field: IMarshalingStreamVtbl::CopyTo"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, CopyTo) - 56usize]; + ["Offset of field: IMarshalingStreamVtbl::Commit"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Commit) - 64usize]; + ["Offset of field: IMarshalingStreamVtbl::Revert"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Revert) - 72usize]; + ["Offset of field: IMarshalingStreamVtbl::LockRegion"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, LockRegion) - 80usize]; + ["Offset of field: IMarshalingStreamVtbl::UnlockRegion"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, UnlockRegion) - 88usize]; + ["Offset of field: IMarshalingStreamVtbl::Stat"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Stat) - 96usize]; + ["Offset of field: IMarshalingStreamVtbl::Clone"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, Clone) - 104usize]; + ["Offset of field: IMarshalingStreamVtbl::GetMarshalingContextAttribute"] + [::std::mem::offset_of!(IMarshalingStreamVtbl, GetMarshalingContextAttribute) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMarshalingStream { pub lpVtbl: *mut IMarshalingStreamVtbl, } -#[test] -fn bindgen_test_layout_IMarshalingStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMarshalingStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMarshalingStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMarshalingStream), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMarshalingStream"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMarshalingStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMarshalingStream::lpVtbl"] + [::std::mem::offset_of!(IMarshalingStream, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0052_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0052_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IAgileReference: IID; } #[repr(C)] @@ -257624,92 +139443,32 @@ pub struct IAgileReferenceVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAgileReferenceVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IAgileReferenceVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAgileReferenceVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAgileReferenceVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAgileReferenceVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAgileReferenceVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resolve) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAgileReferenceVtbl), - "::", - stringify!(Resolve) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAgileReferenceVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IAgileReferenceVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAgileReferenceVtbl::QueryInterface"] + [::std::mem::offset_of!(IAgileReferenceVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAgileReferenceVtbl::AddRef"] + [::std::mem::offset_of!(IAgileReferenceVtbl, AddRef) - 8usize]; + ["Offset of field: IAgileReferenceVtbl::Release"] + [::std::mem::offset_of!(IAgileReferenceVtbl, Release) - 16usize]; + ["Offset of field: IAgileReferenceVtbl::Resolve"] + [::std::mem::offset_of!(IAgileReferenceVtbl, Resolve) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAgileReference { pub lpVtbl: *mut IAgileReferenceVtbl, } -#[test] -fn bindgen_test_layout_IAgileReference() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAgileReference)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAgileReference)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAgileReference), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAgileReference"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAgileReference"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAgileReference::lpVtbl"] + [::std::mem::offset_of!(IAgileReference, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ICallbackWithNoReentrancyToApplicationSTA: GUID; } #[repr(C)] @@ -257717,47 +139476,24 @@ extern "C" { pub struct MachineGlobalObjectTableRegistrationToken__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_MachineGlobalObjectTableRegistrationToken__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!( - "Size of: ", - stringify!(MachineGlobalObjectTableRegistrationToken__) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!( - "Alignment of ", - stringify!(MachineGlobalObjectTableRegistrationToken__) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(MachineGlobalObjectTableRegistrationToken__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of MachineGlobalObjectTableRegistrationToken__"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of MachineGlobalObjectTableRegistrationToken__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: MachineGlobalObjectTableRegistrationToken__::unused"] + [::std::mem::offset_of!(MachineGlobalObjectTableRegistrationToken__, unused) - 0usize]; +}; pub type MachineGlobalObjectTableRegistrationToken = *mut MachineGlobalObjectTableRegistrationToken__; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0053_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0053_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IMachineGlobalObjectTable: IID; } #[repr(C)] @@ -257799,120 +139535,46 @@ pub struct IMachineGlobalObjectTableVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMachineGlobalObjectTableVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IMachineGlobalObjectTableVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMachineGlobalObjectTableVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterObject) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(RegisterObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetObjectA) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(GetObjectA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevokeObject) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTableVtbl), - "::", - stringify!(RevokeObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMachineGlobalObjectTableVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IMachineGlobalObjectTableVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::QueryInterface"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::AddRef"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, AddRef) - 8usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::Release"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, Release) - 16usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::RegisterObject"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, RegisterObject) - 24usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::GetObjectA"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, GetObjectA) - 32usize]; + ["Offset of field: IMachineGlobalObjectTableVtbl::RevokeObject"] + [::std::mem::offset_of!(IMachineGlobalObjectTableVtbl, RevokeObject) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMachineGlobalObjectTable { pub lpVtbl: *mut IMachineGlobalObjectTableVtbl, } -#[test] -fn bindgen_test_layout_IMachineGlobalObjectTable() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMachineGlobalObjectTable)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMachineGlobalObjectTable)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMachineGlobalObjectTable), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMachineGlobalObjectTable"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IMachineGlobalObjectTable"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IMachineGlobalObjectTable::lpVtbl"] + [::std::mem::offset_of!(IMachineGlobalObjectTable, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0054_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0054_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_ISupportAllowLowerTrustActivation: IID; } #[repr(C)] @@ -257932,99 +139594,40 @@ pub struct ISupportAllowLowerTrustActivationVtbl { unsafe extern "C" fn(This: *mut ISupportAllowLowerTrustActivation) -> ULONG, >, } -#[test] -fn bindgen_test_layout_ISupportAllowLowerTrustActivationVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(ISupportAllowLowerTrustActivationVtbl) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(ISupportAllowLowerTrustActivationVtbl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISupportAllowLowerTrustActivationVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISupportAllowLowerTrustActivationVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISupportAllowLowerTrustActivationVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISupportAllowLowerTrustActivationVtbl"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of ISupportAllowLowerTrustActivationVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISupportAllowLowerTrustActivationVtbl::QueryInterface"] + [::std::mem::offset_of!(ISupportAllowLowerTrustActivationVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISupportAllowLowerTrustActivationVtbl::AddRef"] + [::std::mem::offset_of!(ISupportAllowLowerTrustActivationVtbl, AddRef) - 8usize]; + ["Offset of field: ISupportAllowLowerTrustActivationVtbl::Release"] + [::std::mem::offset_of!(ISupportAllowLowerTrustActivationVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISupportAllowLowerTrustActivation { pub lpVtbl: *mut ISupportAllowLowerTrustActivationVtbl, } -#[test] -fn bindgen_test_layout_ISupportAllowLowerTrustActivation() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISupportAllowLowerTrustActivation)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(ISupportAllowLowerTrustActivation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISupportAllowLowerTrustActivation), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISupportAllowLowerTrustActivation"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of ISupportAllowLowerTrustActivation"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISupportAllowLowerTrustActivation::lpVtbl"] + [::std::mem::offset_of!(ISupportAllowLowerTrustActivation, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0055_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidlbase_0000_0055_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn IEnumUnknown_Next_Proxy( This: *mut IEnumUnknown, celt: ULONG, @@ -258032,7 +139635,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumUnknown_Next_Stub( This: *mut IEnumUnknown, celt: ULONG, @@ -258040,7 +139643,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumString_Next_Proxy( This: *mut IEnumString, celt: ULONG, @@ -258048,7 +139651,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumString_Next_Stub( This: *mut IEnumString, celt: ULONG, @@ -258056,7 +139659,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_Read_Proxy( This: *mut ISequentialStream, pv: *mut ::std::os::raw::c_void, @@ -258064,7 +139667,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_Read_Stub( This: *mut ISequentialStream, pv: *mut byte, @@ -258072,7 +139675,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_Write_Proxy( This: *mut ISequentialStream, pv: *const ::std::os::raw::c_void, @@ -258080,7 +139683,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ISequentialStream_Write_Stub( This: *mut ISequentialStream, pv: *const byte, @@ -258088,7 +139691,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_Seek_Proxy( This: *mut IStream, dlibMove: LARGE_INTEGER, @@ -258096,7 +139699,7 @@ extern "C" { plibNewPosition: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_Seek_Stub( This: *mut IStream, dlibMove: LARGE_INTEGER, @@ -258104,7 +139707,7 @@ extern "C" { plibNewPosition: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_CopyTo_Proxy( This: *mut IStream, pstm: *mut IStream, @@ -258113,7 +139716,7 @@ extern "C" { pcbWritten: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStream_CopyTo_Stub( This: *mut IStream, pstm: *mut IStream, @@ -258122,294 +139725,294 @@ extern "C" { pcbWritten: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static GUID_NULL: IID; } -extern "C" { +unsafe extern "C" { pub static CATID_MARSHALER: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcChannel: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcStub: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IStubManager: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IRpcProxy: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IProxyManager: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IPSFactory: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IInternalMoniker: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IDfReserved1: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IDfReserved2: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IDfReserved3: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdMarshal: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_AggStdMarshal: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdAsyncActManager: CLSID; } -extern "C" { +unsafe extern "C" { pub static IID_IStub: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IProxy: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IEnumGeneric: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IEnumHolder: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IEnumCallback: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IOleManager: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IOlePresObj: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IDebug: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IDebugStream: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSGenObject: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSClientSite: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSClassObject: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSInPlaceActive: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSInPlaceFrame: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSDragDrop: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSBindCtx: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PSEnumerators: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StaticMetafile: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StaticDib: CLSID; } -extern "C" { +unsafe extern "C" { pub static CID_CDfsVolume: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_DCOMAccessControl: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_GlobalOptions: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdGlobalInterfaceTable: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_MachineGlobalObjectTable: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ActivationCapabilities: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ComBinding: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdEvent: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ManualResetEvent: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SynchronizeContainer: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_AddrControl: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ContextSwitcher: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDFormKrnl: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDFormDialog: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDCommandButton: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDComboBox: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDTextBox: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDCheckBox: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDLabel: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDOptionButton: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDListBox: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDScrollBar: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDGroupBox: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDGeneralPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDGenericPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDFontPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDColorPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDLabelPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDCheckBoxPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDTextBoxPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDOptionButtonPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDListBoxPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDCommandButtonPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDComboBoxPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDScrollBarPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDGroupBoxPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CCDXObjectPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CStdPropertyFrame: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CFormPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CGridPropertyPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CWSJArticlePage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CSystemPage: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_IdentityUnmarshal: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_InProcFreeMarshaler: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_Picture_Metafile: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_Picture_EnhMetafile: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_Picture_Dib: CLSID; } -extern "C" { +unsafe extern "C" { pub static GUID_TRISTATE: GUID; } -extern "C" { +unsafe extern "C" { pub fn CoGetMalloc(dwMemContext: DWORD, ppMalloc: *mut LPMALLOC) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateStreamOnHGlobal( hGlobal: HGLOBAL, fDeleteOnRelease: BOOL, ppstm: *mut LPSTREAM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetHGlobalFromStream(pstm: LPSTREAM, phglobal: *mut HGLOBAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoUninitialize(); } -extern "C" { +unsafe extern "C" { pub fn CoGetCurrentProcess() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CoInitializeEx(pvReserved: LPVOID, dwCoInit: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetCallerTID(lpdwTID: LPDWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetCurrentLogicalThreadId(pguid: *mut GUID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetContextToken(pToken: *mut ULONG_PTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetDefaultContext( aptType: APTTYPE, riid: *const IID, ppv: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetApartmentType( pAptType: *mut APTTYPE, pAptQualifier: *mut APTTYPEQUALIFIER, @@ -258422,54 +140025,20 @@ pub struct tagServerInformation { pub dwServerTid: DWORD, pub ui64ServerAddress: UINT64, } -#[test] -fn bindgen_test_layout_tagServerInformation() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagServerInformation)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagServerInformation)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServerPid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagServerInformation), - "::", - stringify!(dwServerPid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServerTid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagServerInformation), - "::", - stringify!(dwServerTid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ui64ServerAddress) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagServerInformation), - "::", - stringify!(ui64ServerAddress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagServerInformation"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagServerInformation"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagServerInformation::dwServerPid"] + [::std::mem::offset_of!(tagServerInformation, dwServerPid) - 0usize]; + ["Offset of field: tagServerInformation::dwServerTid"] + [::std::mem::offset_of!(tagServerInformation, dwServerTid) - 4usize]; + ["Offset of field: tagServerInformation::ui64ServerAddress"] + [::std::mem::offset_of!(tagServerInformation, ui64ServerAddress) - 8usize]; +}; pub type ServerInformation = tagServerInformation; pub type PServerInformation = *mut tagServerInformation; -extern "C" { +unsafe extern "C" { pub fn CoDecodeProxy( dwClientPid: DWORD, ui64ProxyAddress: UINT64, @@ -258481,46 +140050,28 @@ extern "C" { pub struct CO_MTA_USAGE_COOKIE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_CO_MTA_USAGE_COOKIE__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(CO_MTA_USAGE_COOKIE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(CO_MTA_USAGE_COOKIE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CO_MTA_USAGE_COOKIE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CO_MTA_USAGE_COOKIE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of CO_MTA_USAGE_COOKIE__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: CO_MTA_USAGE_COOKIE__::unused"] + [::std::mem::offset_of!(CO_MTA_USAGE_COOKIE__, unused) - 0usize]; +}; pub type CO_MTA_USAGE_COOKIE = *mut CO_MTA_USAGE_COOKIE__; -extern "C" { +unsafe extern "C" { pub fn CoIncrementMTAUsage(pCookie: *mut CO_MTA_USAGE_COOKIE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoDecrementMTAUsage(Cookie: CO_MTA_USAGE_COOKIE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoAllowUnmarshalerCLSID(clsid: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetObjectContext(riid: *const IID, ppv: *mut LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetClassObject( rclsid: *const IID, dwClsContext: DWORD, @@ -258529,7 +140080,7 @@ extern "C" { ppv: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterClassObject( rclsid: *const IID, pUnk: LPUNKNOWN, @@ -258538,31 +140089,31 @@ extern "C" { lpdwRegister: LPDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRevokeClassObject(dwRegister: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoResumeClassObjects() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoSuspendClassObjects() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoAddRefServerProcess() -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn CoReleaseServerProcess() -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn CoGetPSClsid(riid: *const IID, pClsid: *mut CLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterPSClsid(riid: *const IID, rclsid: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterSurrogate(pSurrogate: LPSURROGATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetMarshalSizeMax( pulSize: *mut ULONG, riid: *const IID, @@ -258572,7 +140123,7 @@ extern "C" { mshlflags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoMarshalInterface( pStm: LPSTREAM, riid: *const IID, @@ -258582,26 +140133,26 @@ extern "C" { mshlflags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoUnmarshalInterface(pStm: LPSTREAM, riid: *const IID, ppv: *mut LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoMarshalHresult(pstm: LPSTREAM, hresult: HRESULT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoUnmarshalHresult(pstm: LPSTREAM, phresult: *mut HRESULT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoReleaseMarshalData(pStm: LPSTREAM) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoDisconnectObject(pUnk: LPUNKNOWN, dwReserved: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoLockObjectExternal(pUnk: LPUNKNOWN, fLock: BOOL, fLastUnlockReleases: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetStandardMarshal( riid: *const IID, pUnk: LPUNKNOWN, @@ -258611,7 +140162,7 @@ extern "C" { ppMarshal: *mut LPMARSHAL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetStdMarshalEx( pUnkOuter: LPUNKNOWN, smexflags: DWORD, @@ -258622,39 +140173,39 @@ pub const tagSTDMSHLFLAGS_SMEXF_SERVER: tagSTDMSHLFLAGS = 1; pub const tagSTDMSHLFLAGS_SMEXF_HANDLER: tagSTDMSHLFLAGS = 2; pub type tagSTDMSHLFLAGS = ::std::os::raw::c_int; pub use self::tagSTDMSHLFLAGS as STDMSHLFLAGS; -extern "C" { +unsafe extern "C" { pub fn CoIsHandlerConnected(pUnk: LPUNKNOWN) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CoMarshalInterThreadInterfaceInStream( riid: *const IID, pUnk: LPUNKNOWN, ppStm: *mut LPSTREAM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetInterfaceAndReleaseStream( pStm: LPSTREAM, iid: *const IID, ppv: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCreateFreeThreadedMarshaler( punkOuter: LPUNKNOWN, ppunkMarshal: *mut LPUNKNOWN, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoFreeUnusedLibraries(); } -extern "C" { +unsafe extern "C" { pub fn CoFreeUnusedLibrariesEx(dwUnloadDelay: DWORD, dwReserved: DWORD); } -extern "C" { +unsafe extern "C" { pub fn CoDisconnectContext(dwTimeout: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInitializeSecurity( pSecDesc: PSECURITY_DESCRIPTOR, cAuthSvc: LONG, @@ -258667,13 +140218,13 @@ extern "C" { pReserved3: *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetCallContext( riid: *const IID, ppInterface: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoQueryProxyBlanket( pProxy: *mut IUnknown, pwAuthnSvc: *mut DWORD, @@ -258685,7 +140236,7 @@ extern "C" { pCapabilites: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoSetProxyBlanket( pProxy: *mut IUnknown, dwAuthnSvc: DWORD, @@ -258697,10 +140248,10 @@ extern "C" { dwCapabilities: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCopyProxy(pProxy: *mut IUnknown, ppCopy: *mut *mut IUnknown) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoQueryClientBlanket( pAuthnSvc: *mut DWORD, pAuthzSvc: *mut DWORD, @@ -258711,25 +140262,25 @@ extern "C" { pCapabilities: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoImpersonateClient() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRevertToSelf() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoQueryAuthenticationServices( pcAuthSvc: *mut DWORD, asAuthSvc: *mut *mut SOLE_AUTHENTICATION_SERVICE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoSwitchCallContext( pNewObject: *mut IUnknown, ppOldObject: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCreateInstance( rclsid: *const IID, pUnkOuter: LPUNKNOWN, @@ -258738,7 +140289,7 @@ extern "C" { ppv: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCreateInstanceEx( Clsid: *const IID, punkOuter: *mut IUnknown, @@ -258748,7 +140299,7 @@ extern "C" { pResults: *mut MULTI_QI, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCreateInstanceFromApp( Clsid: *const IID, punkOuter: *mut IUnknown, @@ -258758,70 +140309,70 @@ extern "C" { pResults: *mut MULTI_QI, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterActivationFilter(pActivationFilter: *mut IActivationFilter) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetCancelObject( dwThreadId: DWORD, iid: *const IID, ppUnk: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoSetCancelObject(pUnk: *mut IUnknown) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCancelCall(dwThreadId: DWORD, ulTimeout: ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoTestCancel() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoEnableCallCancellation(pReserved: LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoDisableCallCancellation(pReserved: LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StringFromCLSID(rclsid: *const IID, lplpsz: *mut LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CLSIDFromString(lpsz: LPCOLESTR, pclsid: LPCLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StringFromIID(rclsid: *const IID, lplpsz: *mut LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IIDFromString(lpsz: LPCOLESTR, lpiid: LPIID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ProgIDFromCLSID(clsid: *const IID, lplpszProgID: *mut LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CLSIDFromProgID(lpszProgID: LPCOLESTR, lpclsid: LPCLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StringFromGUID2( rguid: *const GUID, lpsz: LPOLESTR, cchMax: ::std::os::raw::c_int, ) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn CoCreateGuid(pguid: *mut GUID) -> HRESULT; } pub type PROPVARIANT = tagPROPVARIANT; -extern "C" { +unsafe extern "C" { pub fn PropVariantCopy(pvarDest: *mut PROPVARIANT, pvarSrc: *const PROPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn PropVariantClear(pvar: *mut PROPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FreePropVariantArray(cVariants: ULONG, rgvars: *mut PROPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoWaitForMultipleHandles( dwFlags: DWORD, dwTimeout: DWORD, @@ -258842,7 +140393,7 @@ pub const CWMO_FLAGS_CWMO_DEFAULT: CWMO_FLAGS = 0; pub const CWMO_FLAGS_CWMO_DISPATCH_CALLS: CWMO_FLAGS = 1; pub const CWMO_FLAGS_CWMO_DISPATCH_WINDOW_MESSAGES: CWMO_FLAGS = 2; pub type CWMO_FLAGS = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn CoWaitForMultipleObjects( dwFlags: DWORD, dwTimeout: DWORD, @@ -258851,16 +140402,16 @@ extern "C" { lpdwindex: LPDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetTreatAsClass(clsidOld: *const IID, pClsidNew: LPCLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInvalidateRemoteMachineBindings(pszMachineName: LPOLESTR) -> HRESULT; } pub const AgileReferenceOptions_AGILEREFERENCE_DEFAULT: AgileReferenceOptions = 0; pub const AgileReferenceOptions_AGILEREFERENCE_DELAYEDMARSHAL: AgileReferenceOptions = 1; pub type AgileReferenceOptions = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn RoGetAgileReference( options: AgileReferenceOptions, riid: *const IID, @@ -258872,25 +140423,25 @@ pub type LPFNGETCLASSOBJECT = ::std::option::Option< unsafe extern "C" fn(arg1: *const IID, arg2: *const IID, arg3: *mut LPVOID) -> HRESULT, >; pub type LPFNCANUNLOADNOW = ::std::option::Option HRESULT>; -extern "C" { +unsafe extern "C" { pub fn DllGetClassObject(rclsid: *const IID, riid: *const IID, ppv: *mut LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DllCanUnloadNow() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoTaskMemAlloc(cb: SIZE_T) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn CoTaskMemRealloc(pv: LPVOID, cb: SIZE_T) -> LPVOID; } -extern "C" { +unsafe extern "C" { pub fn CoTaskMemFree(pv: LPVOID); } -extern "C" { +unsafe extern "C" { pub fn CoFileTimeNow(lpFileTime: *mut FILETIME) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CLSIDFromProgIDEx(lpszProgID: LPCOLESTR, lpclsid: LPCLSID) -> HRESULT; } #[repr(C)] @@ -258898,74 +140449,57 @@ extern "C" { pub struct CO_DEVICE_CATALOG_COOKIE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_CO_DEVICE_CATALOG_COOKIE__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(CO_DEVICE_CATALOG_COOKIE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(CO_DEVICE_CATALOG_COOKIE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CO_DEVICE_CATALOG_COOKIE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CO_DEVICE_CATALOG_COOKIE__"] + [::std::mem::size_of::() - 4usize]; + ["Alignment of CO_DEVICE_CATALOG_COOKIE__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: CO_DEVICE_CATALOG_COOKIE__::unused"] + [::std::mem::offset_of!(CO_DEVICE_CATALOG_COOKIE__, unused) - 0usize]; +}; pub type CO_DEVICE_CATALOG_COOKIE = *mut CO_DEVICE_CATALOG_COOKIE__; -extern "C" { +unsafe extern "C" { pub fn CoRegisterDeviceCatalog( deviceInstanceId: PCWSTR, cookie: *mut CO_DEVICE_CATALOG_COOKIE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRevokeDeviceCatalog(cookie: CO_DEVICE_CATALOG_COOKIE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0002_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0002_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0003_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_unknwn_0000_0003_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0055_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0055_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPMALLOCSPY = *mut IMallocSpy; -extern "C" { +unsafe extern "C" { pub static IID_IMallocSpy: IID; } #[repr(C)] @@ -259041,205 +140575,56 @@ pub struct IMallocSpyVtbl { pub PreHeapMinimize: ::std::option::Option, pub PostHeapMinimize: ::std::option::Option, } -#[test] -fn bindgen_test_layout_IMallocSpyVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IMallocSpyVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMallocSpyVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreAlloc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostAlloc) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreFree) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostFree) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreRealloc) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreRealloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostRealloc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostRealloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreGetSize) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreGetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostGetSize) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostGetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreDidAlloc) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreDidAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostDidAlloc) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostDidAlloc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreHeapMinimize) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PreHeapMinimize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostHeapMinimize) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpyVtbl), - "::", - stringify!(PostHeapMinimize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMallocSpyVtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of IMallocSpyVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMallocSpyVtbl::QueryInterface"] + [::std::mem::offset_of!(IMallocSpyVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMallocSpyVtbl::AddRef"] + [::std::mem::offset_of!(IMallocSpyVtbl, AddRef) - 8usize]; + ["Offset of field: IMallocSpyVtbl::Release"] + [::std::mem::offset_of!(IMallocSpyVtbl, Release) - 16usize]; + ["Offset of field: IMallocSpyVtbl::PreAlloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreAlloc) - 24usize]; + ["Offset of field: IMallocSpyVtbl::PostAlloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostAlloc) - 32usize]; + ["Offset of field: IMallocSpyVtbl::PreFree"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreFree) - 40usize]; + ["Offset of field: IMallocSpyVtbl::PostFree"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostFree) - 48usize]; + ["Offset of field: IMallocSpyVtbl::PreRealloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreRealloc) - 56usize]; + ["Offset of field: IMallocSpyVtbl::PostRealloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostRealloc) - 64usize]; + ["Offset of field: IMallocSpyVtbl::PreGetSize"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreGetSize) - 72usize]; + ["Offset of field: IMallocSpyVtbl::PostGetSize"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostGetSize) - 80usize]; + ["Offset of field: IMallocSpyVtbl::PreDidAlloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreDidAlloc) - 88usize]; + ["Offset of field: IMallocSpyVtbl::PostDidAlloc"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostDidAlloc) - 96usize]; + ["Offset of field: IMallocSpyVtbl::PreHeapMinimize"] + [::std::mem::offset_of!(IMallocSpyVtbl, PreHeapMinimize) - 104usize]; + ["Offset of field: IMallocSpyVtbl::PostHeapMinimize"] + [::std::mem::offset_of!(IMallocSpyVtbl, PostHeapMinimize) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMallocSpy { pub lpVtbl: *mut IMallocSpyVtbl, } -#[test] -fn bindgen_test_layout_IMallocSpy() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMallocSpy)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMallocSpy)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMallocSpy), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMallocSpy"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMallocSpy"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMallocSpy::lpVtbl"][::std::mem::offset_of!(IMallocSpy, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0056_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0056_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBC = *mut IBindCtx; @@ -259252,61 +140637,19 @@ pub struct tagBIND_OPTS { pub grfMode: DWORD, pub dwTickCountDeadline: DWORD, } -#[test] -fn bindgen_test_layout_tagBIND_OPTS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagBIND_OPTS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagBIND_OPTS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS), - "::", - stringify!(grfFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS), - "::", - stringify!(grfMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTickCountDeadline) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS), - "::", - stringify!(dwTickCountDeadline) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBIND_OPTS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagBIND_OPTS"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagBIND_OPTS::cbStruct"] + [::std::mem::offset_of!(tagBIND_OPTS, cbStruct) - 0usize]; + ["Offset of field: tagBIND_OPTS::grfFlags"] + [::std::mem::offset_of!(tagBIND_OPTS, grfFlags) - 4usize]; + ["Offset of field: tagBIND_OPTS::grfMode"] + [::std::mem::offset_of!(tagBIND_OPTS, grfMode) - 8usize]; + ["Offset of field: tagBIND_OPTS::dwTickCountDeadline"] + [::std::mem::offset_of!(tagBIND_OPTS, dwTickCountDeadline) - 12usize]; +}; pub type BIND_OPTS = tagBIND_OPTS; pub type LPBIND_OPTS = *mut tagBIND_OPTS; #[repr(C)] @@ -259321,101 +140664,27 @@ pub struct tagBIND_OPTS2 { pub locale: LCID, pub pServerInfo: *mut COSERVERINFO, } -#[test] -fn bindgen_test_layout_tagBIND_OPTS2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagBIND_OPTS2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBIND_OPTS2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(grfFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(grfMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTickCountDeadline) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(dwTickCountDeadline) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTrackFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(dwTrackFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwClassContext) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(dwClassContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).locale) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(locale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS2), - "::", - stringify!(pServerInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBIND_OPTS2"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagBIND_OPTS2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBIND_OPTS2::cbStruct"] + [::std::mem::offset_of!(tagBIND_OPTS2, cbStruct) - 0usize]; + ["Offset of field: tagBIND_OPTS2::grfFlags"] + [::std::mem::offset_of!(tagBIND_OPTS2, grfFlags) - 4usize]; + ["Offset of field: tagBIND_OPTS2::grfMode"] + [::std::mem::offset_of!(tagBIND_OPTS2, grfMode) - 8usize]; + ["Offset of field: tagBIND_OPTS2::dwTickCountDeadline"] + [::std::mem::offset_of!(tagBIND_OPTS2, dwTickCountDeadline) - 12usize]; + ["Offset of field: tagBIND_OPTS2::dwTrackFlags"] + [::std::mem::offset_of!(tagBIND_OPTS2, dwTrackFlags) - 16usize]; + ["Offset of field: tagBIND_OPTS2::dwClassContext"] + [::std::mem::offset_of!(tagBIND_OPTS2, dwClassContext) - 20usize]; + ["Offset of field: tagBIND_OPTS2::locale"] + [::std::mem::offset_of!(tagBIND_OPTS2, locale) - 24usize]; + ["Offset of field: tagBIND_OPTS2::pServerInfo"] + [::std::mem::offset_of!(tagBIND_OPTS2, pServerInfo) - 32usize]; +}; pub type BIND_OPTS2 = tagBIND_OPTS2; pub type LPBIND_OPTS2 = *mut tagBIND_OPTS2; #[repr(C)] @@ -259431,118 +140700,35 @@ pub struct tagBIND_OPTS3 { pub pServerInfo: *mut COSERVERINFO, pub hwnd: HWND, } -#[test] -fn bindgen_test_layout_tagBIND_OPTS3() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tagBIND_OPTS3)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBIND_OPTS3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(grfFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfMode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(grfMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTickCountDeadline) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(dwTickCountDeadline) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTrackFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(dwTrackFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwClassContext) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(dwClassContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).locale) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(locale) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pServerInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(pServerInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwnd) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagBIND_OPTS3), - "::", - stringify!(hwnd) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBIND_OPTS3"][::std::mem::size_of::() - 48usize]; + ["Alignment of tagBIND_OPTS3"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBIND_OPTS3::cbStruct"] + [::std::mem::offset_of!(tagBIND_OPTS3, cbStruct) - 0usize]; + ["Offset of field: tagBIND_OPTS3::grfFlags"] + [::std::mem::offset_of!(tagBIND_OPTS3, grfFlags) - 4usize]; + ["Offset of field: tagBIND_OPTS3::grfMode"] + [::std::mem::offset_of!(tagBIND_OPTS3, grfMode) - 8usize]; + ["Offset of field: tagBIND_OPTS3::dwTickCountDeadline"] + [::std::mem::offset_of!(tagBIND_OPTS3, dwTickCountDeadline) - 12usize]; + ["Offset of field: tagBIND_OPTS3::dwTrackFlags"] + [::std::mem::offset_of!(tagBIND_OPTS3, dwTrackFlags) - 16usize]; + ["Offset of field: tagBIND_OPTS3::dwClassContext"] + [::std::mem::offset_of!(tagBIND_OPTS3, dwClassContext) - 20usize]; + ["Offset of field: tagBIND_OPTS3::locale"] + [::std::mem::offset_of!(tagBIND_OPTS3, locale) - 24usize]; + ["Offset of field: tagBIND_OPTS3::pServerInfo"] + [::std::mem::offset_of!(tagBIND_OPTS3, pServerInfo) - 32usize]; + ["Offset of field: tagBIND_OPTS3::hwnd"][::std::mem::offset_of!(tagBIND_OPTS3, hwnd) - 40usize]; +}; pub type BIND_OPTS3 = tagBIND_OPTS3; pub type LPBIND_OPTS3 = *mut tagBIND_OPTS3; pub const tagBIND_FLAGS_BIND_MAYBOTHERUSER: tagBIND_FLAGS = 1; pub const tagBIND_FLAGS_BIND_JUSTTESTEXISTENCE: tagBIND_FLAGS = 2; pub type tagBIND_FLAGS = ::std::os::raw::c_int; pub use self::tagBIND_FLAGS as BIND_FLAGS; -extern "C" { +unsafe extern "C" { pub static IID_IBindCtx: IID; } #[repr(C)] @@ -259591,188 +140777,55 @@ pub struct IBindCtxVtbl { unsafe extern "C" fn(This: *mut IBindCtx, pszKey: LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindCtxVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(IBindCtxVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindCtxVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterObjectBound) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(RegisterObjectBound) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevokeObjectBound) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(RevokeObjectBound) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseBoundObjects) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(ReleaseBoundObjects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetBindOptions) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(SetBindOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindOptions) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(GetBindOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRunningObjectTable) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(GetRunningObjectTable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterObjectParam) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(RegisterObjectParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetObjectParam) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(GetObjectParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumObjectParam) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(EnumObjectParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RevokeObjectParam) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IBindCtxVtbl), - "::", - stringify!(RevokeObjectParam) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindCtxVtbl"][::std::mem::size_of::() - 104usize]; + ["Alignment of IBindCtxVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindCtxVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindCtxVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindCtxVtbl::AddRef"] + [::std::mem::offset_of!(IBindCtxVtbl, AddRef) - 8usize]; + ["Offset of field: IBindCtxVtbl::Release"] + [::std::mem::offset_of!(IBindCtxVtbl, Release) - 16usize]; + ["Offset of field: IBindCtxVtbl::RegisterObjectBound"] + [::std::mem::offset_of!(IBindCtxVtbl, RegisterObjectBound) - 24usize]; + ["Offset of field: IBindCtxVtbl::RevokeObjectBound"] + [::std::mem::offset_of!(IBindCtxVtbl, RevokeObjectBound) - 32usize]; + ["Offset of field: IBindCtxVtbl::ReleaseBoundObjects"] + [::std::mem::offset_of!(IBindCtxVtbl, ReleaseBoundObjects) - 40usize]; + ["Offset of field: IBindCtxVtbl::SetBindOptions"] + [::std::mem::offset_of!(IBindCtxVtbl, SetBindOptions) - 48usize]; + ["Offset of field: IBindCtxVtbl::GetBindOptions"] + [::std::mem::offset_of!(IBindCtxVtbl, GetBindOptions) - 56usize]; + ["Offset of field: IBindCtxVtbl::GetRunningObjectTable"] + [::std::mem::offset_of!(IBindCtxVtbl, GetRunningObjectTable) - 64usize]; + ["Offset of field: IBindCtxVtbl::RegisterObjectParam"] + [::std::mem::offset_of!(IBindCtxVtbl, RegisterObjectParam) - 72usize]; + ["Offset of field: IBindCtxVtbl::GetObjectParam"] + [::std::mem::offset_of!(IBindCtxVtbl, GetObjectParam) - 80usize]; + ["Offset of field: IBindCtxVtbl::EnumObjectParam"] + [::std::mem::offset_of!(IBindCtxVtbl, EnumObjectParam) - 88usize]; + ["Offset of field: IBindCtxVtbl::RevokeObjectParam"] + [::std::mem::offset_of!(IBindCtxVtbl, RevokeObjectParam) - 96usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindCtx { pub lpVtbl: *mut IBindCtxVtbl, } -#[test] -fn bindgen_test_layout_IBindCtx() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindCtx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindCtx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindCtx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindCtx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindCtx"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindCtx::lpVtbl"][::std::mem::offset_of!(IBindCtx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IBindCtx_RemoteSetBindOptions_Proxy( This: *mut IBindCtx, pbindopts: *mut BIND_OPTS2, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_RemoteSetBindOptions_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -259780,13 +140833,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_RemoteGetBindOptions_Proxy( This: *mut IBindCtx, pbindopts: *mut BIND_OPTS2, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_RemoteGetBindOptions_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -259795,7 +140848,7 @@ extern "C" { ); } pub type LPENUMMONIKER = *mut IEnumMoniker; -extern "C" { +unsafe extern "C" { pub static IID_IEnumMoniker: IID; } #[repr(C)] @@ -259826,122 +140879,38 @@ pub struct IEnumMonikerVtbl { unsafe extern "C" fn(This: *mut IEnumMoniker, ppenum: *mut *mut IEnumMoniker) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumMonikerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumMonikerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumMonikerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumMonikerVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumMonikerVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumMonikerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumMonikerVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumMonikerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumMonikerVtbl::AddRef"] + [::std::mem::offset_of!(IEnumMonikerVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumMonikerVtbl::Release"] + [::std::mem::offset_of!(IEnumMonikerVtbl, Release) - 16usize]; + ["Offset of field: IEnumMonikerVtbl::Next"] + [::std::mem::offset_of!(IEnumMonikerVtbl, Next) - 24usize]; + ["Offset of field: IEnumMonikerVtbl::Skip"] + [::std::mem::offset_of!(IEnumMonikerVtbl, Skip) - 32usize]; + ["Offset of field: IEnumMonikerVtbl::Reset"] + [::std::mem::offset_of!(IEnumMonikerVtbl, Reset) - 40usize]; + ["Offset of field: IEnumMonikerVtbl::Clone"] + [::std::mem::offset_of!(IEnumMonikerVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumMoniker { pub lpVtbl: *mut IEnumMonikerVtbl, } -#[test] -fn bindgen_test_layout_IEnumMoniker() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumMoniker)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumMoniker)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumMoniker), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumMoniker"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumMoniker"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumMoniker::lpVtbl"] + [::std::mem::offset_of!(IEnumMoniker, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumMoniker_RemoteNext_Proxy( This: *mut IEnumMoniker, celt: ULONG, @@ -259949,7 +140918,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumMoniker_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -259957,14 +140926,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0058_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0058_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPRUNNABLEOBJECT = *mut IRunnableObject; -extern "C" { +unsafe extern "C" { pub static IID_IRunnableObject: IID; } #[repr(C)] @@ -259997,135 +140966,43 @@ pub struct IRunnableObjectVtbl { unsafe extern "C" fn(This: *mut IRunnableObject, fContained: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRunnableObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IRunnableObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRunnableObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRunningClass) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(GetRunningClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Run) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(Run) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsRunning) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(IsRunning) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRunning) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(LockRunning) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetContainedObject) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObjectVtbl), - "::", - stringify!(SetContainedObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRunnableObjectVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IRunnableObjectVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRunnableObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IRunnableObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRunnableObjectVtbl::AddRef"] + [::std::mem::offset_of!(IRunnableObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IRunnableObjectVtbl::Release"] + [::std::mem::offset_of!(IRunnableObjectVtbl, Release) - 16usize]; + ["Offset of field: IRunnableObjectVtbl::GetRunningClass"] + [::std::mem::offset_of!(IRunnableObjectVtbl, GetRunningClass) - 24usize]; + ["Offset of field: IRunnableObjectVtbl::Run"] + [::std::mem::offset_of!(IRunnableObjectVtbl, Run) - 32usize]; + ["Offset of field: IRunnableObjectVtbl::IsRunning"] + [::std::mem::offset_of!(IRunnableObjectVtbl, IsRunning) - 40usize]; + ["Offset of field: IRunnableObjectVtbl::LockRunning"] + [::std::mem::offset_of!(IRunnableObjectVtbl, LockRunning) - 48usize]; + ["Offset of field: IRunnableObjectVtbl::SetContainedObject"] + [::std::mem::offset_of!(IRunnableObjectVtbl, SetContainedObject) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRunnableObject { pub lpVtbl: *mut IRunnableObjectVtbl, } -#[test] -fn bindgen_test_layout_IRunnableObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRunnableObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRunnableObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRunnableObject), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRunnableObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRunnableObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRunnableObject::lpVtbl"] + [::std::mem::offset_of!(IRunnableObject, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IRunnableObject_RemoteIsRunning_Proxy(This: *mut IRunnableObject) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IRunnableObject_RemoteIsRunning_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -260134,7 +141011,7 @@ extern "C" { ); } pub type LPRUNNINGOBJECTTABLE = *mut IRunningObjectTable; -extern "C" { +unsafe extern "C" { pub static IID_IRunningObjectTable: IID; } #[repr(C)] @@ -260197,160 +141074,52 @@ pub struct IRunningObjectTableVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRunningObjectTableVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IRunningObjectTableVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRunningObjectTableVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Register) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(Register) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revoke) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(Revoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsRunning) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(IsRunning) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetObjectA) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(GetObjectA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).NoteChangeTime) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(NoteChangeTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTimeOfLastChange) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(GetTimeOfLastChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumRunning) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTableVtbl), - "::", - stringify!(EnumRunning) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRunningObjectTableVtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IRunningObjectTableVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IRunningObjectTableVtbl::QueryInterface"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRunningObjectTableVtbl::AddRef"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, AddRef) - 8usize]; + ["Offset of field: IRunningObjectTableVtbl::Release"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, Release) - 16usize]; + ["Offset of field: IRunningObjectTableVtbl::Register"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, Register) - 24usize]; + ["Offset of field: IRunningObjectTableVtbl::Revoke"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, Revoke) - 32usize]; + ["Offset of field: IRunningObjectTableVtbl::IsRunning"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, IsRunning) - 40usize]; + ["Offset of field: IRunningObjectTableVtbl::GetObjectA"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, GetObjectA) - 48usize]; + ["Offset of field: IRunningObjectTableVtbl::NoteChangeTime"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, NoteChangeTime) - 56usize]; + ["Offset of field: IRunningObjectTableVtbl::GetTimeOfLastChange"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, GetTimeOfLastChange) - 64usize]; + ["Offset of field: IRunningObjectTableVtbl::EnumRunning"] + [::std::mem::offset_of!(IRunningObjectTableVtbl, EnumRunning) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRunningObjectTable { pub lpVtbl: *mut IRunningObjectTableVtbl, } -#[test] -fn bindgen_test_layout_IRunningObjectTable() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRunningObjectTable)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRunningObjectTable)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRunningObjectTable), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRunningObjectTable"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRunningObjectTable"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRunningObjectTable::lpVtbl"] + [::std::mem::offset_of!(IRunningObjectTable, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0060_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0060_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPPERSIST = *mut IPersist; -extern "C" { +unsafe extern "C" { pub static IID_IPersist: IID; } #[repr(C)] @@ -260369,93 +141138,32 @@ pub struct IPersistVtbl { unsafe extern "C" fn(This: *mut IPersist, pClassID: *mut CLSID) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPersistVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IPersistVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPersistVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPersistVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPersistVtbl), - "::", - stringify!(GetClassID) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IPersistVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistVtbl::QueryInterface"] + [::std::mem::offset_of!(IPersistVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPersistVtbl::AddRef"] + [::std::mem::offset_of!(IPersistVtbl, AddRef) - 8usize]; + ["Offset of field: IPersistVtbl::Release"] + [::std::mem::offset_of!(IPersistVtbl, Release) - 16usize]; + ["Offset of field: IPersistVtbl::GetClassID"] + [::std::mem::offset_of!(IPersistVtbl, GetClassID) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPersist { pub lpVtbl: *mut IPersistVtbl, } -#[test] -fn bindgen_test_layout_IPersist() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPersist)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersist)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersist), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersist"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPersist"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersist::lpVtbl"][::std::mem::offset_of!(IPersist, lpVtbl) - 0usize]; +}; pub type LPPERSISTSTREAM = *mut IPersistStream; -extern "C" { +unsafe extern "C" { pub static IID_IPersistStream: IID; } #[repr(C)] @@ -260488,131 +141196,39 @@ pub struct IPersistStreamVtbl { unsafe extern "C" fn(This: *mut IPersistStream, pcbSize: *mut ULARGE_INTEGER) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPersistStreamVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IPersistStreamVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistStreamVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(GetClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDirty) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(IsDirty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Load) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(Load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Save) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(Save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSizeMax) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IPersistStreamVtbl), - "::", - stringify!(GetSizeMax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistStreamVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IPersistStreamVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistStreamVtbl::QueryInterface"] + [::std::mem::offset_of!(IPersistStreamVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPersistStreamVtbl::AddRef"] + [::std::mem::offset_of!(IPersistStreamVtbl, AddRef) - 8usize]; + ["Offset of field: IPersistStreamVtbl::Release"] + [::std::mem::offset_of!(IPersistStreamVtbl, Release) - 16usize]; + ["Offset of field: IPersistStreamVtbl::GetClassID"] + [::std::mem::offset_of!(IPersistStreamVtbl, GetClassID) - 24usize]; + ["Offset of field: IPersistStreamVtbl::IsDirty"] + [::std::mem::offset_of!(IPersistStreamVtbl, IsDirty) - 32usize]; + ["Offset of field: IPersistStreamVtbl::Load"] + [::std::mem::offset_of!(IPersistStreamVtbl, Load) - 40usize]; + ["Offset of field: IPersistStreamVtbl::Save"] + [::std::mem::offset_of!(IPersistStreamVtbl, Save) - 48usize]; + ["Offset of field: IPersistStreamVtbl::GetSizeMax"] + [::std::mem::offset_of!(IPersistStreamVtbl, GetSizeMax) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPersistStream { pub lpVtbl: *mut IPersistStreamVtbl, } -#[test] -fn bindgen_test_layout_IPersistStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPersistStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistStream), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistStream"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPersistStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistStream::lpVtbl"] + [::std::mem::offset_of!(IPersistStream, lpVtbl) - 0usize]; +}; pub type LPMONIKER = *mut IMoniker; pub const tagMKSYS_MKSYS_NONE: tagMKSYS = 0; pub const tagMKSYS_MKSYS_GENERICCOMPOSITE: tagMKSYS = 1; @@ -260632,7 +141248,7 @@ pub const tagMKREDUCE_MKRREDUCE_THROUGHUSER: tagMKREDUCE = 65536; pub const tagMKREDUCE_MKRREDUCE_ALL: tagMKREDUCE = 0; pub type tagMKREDUCE = ::std::os::raw::c_int; pub use self::tagMKREDUCE as MKRREDUCE; -extern "C" { +unsafe extern "C" { pub static IID_IMoniker: IID; } #[repr(C)] @@ -260763,282 +141379,65 @@ pub struct IMonikerVtbl { unsafe extern "C" fn(This: *mut IMoniker, pdwMksys: *mut DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMonikerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 184usize, - concat!("Size of: ", stringify!(IMonikerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMonikerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(GetClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDirty) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(IsDirty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Load) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Save) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSizeMax) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(GetSizeMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindToObject) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(BindToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindToStorage) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(BindToStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reduce) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Reduce) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ComposeWith) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(ComposeWith) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enum) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Enum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsEqual) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(IsEqual) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Hash) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Hash) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsRunning) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(IsRunning) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTimeOfLastChange) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(GetTimeOfLastChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Inverse) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(Inverse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommonPrefixWith) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(CommonPrefixWith) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RelativePathTo) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(RelativePathTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDisplayName) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(GetDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParseDisplayName) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(ParseDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsSystemMoniker) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IMonikerVtbl), - "::", - stringify!(IsSystemMoniker) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMonikerVtbl"][::std::mem::size_of::() - 184usize]; + ["Alignment of IMonikerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMonikerVtbl::QueryInterface"] + [::std::mem::offset_of!(IMonikerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMonikerVtbl::AddRef"] + [::std::mem::offset_of!(IMonikerVtbl, AddRef) - 8usize]; + ["Offset of field: IMonikerVtbl::Release"] + [::std::mem::offset_of!(IMonikerVtbl, Release) - 16usize]; + ["Offset of field: IMonikerVtbl::GetClassID"] + [::std::mem::offset_of!(IMonikerVtbl, GetClassID) - 24usize]; + ["Offset of field: IMonikerVtbl::IsDirty"] + [::std::mem::offset_of!(IMonikerVtbl, IsDirty) - 32usize]; + ["Offset of field: IMonikerVtbl::Load"][::std::mem::offset_of!(IMonikerVtbl, Load) - 40usize]; + ["Offset of field: IMonikerVtbl::Save"][::std::mem::offset_of!(IMonikerVtbl, Save) - 48usize]; + ["Offset of field: IMonikerVtbl::GetSizeMax"] + [::std::mem::offset_of!(IMonikerVtbl, GetSizeMax) - 56usize]; + ["Offset of field: IMonikerVtbl::BindToObject"] + [::std::mem::offset_of!(IMonikerVtbl, BindToObject) - 64usize]; + ["Offset of field: IMonikerVtbl::BindToStorage"] + [::std::mem::offset_of!(IMonikerVtbl, BindToStorage) - 72usize]; + ["Offset of field: IMonikerVtbl::Reduce"] + [::std::mem::offset_of!(IMonikerVtbl, Reduce) - 80usize]; + ["Offset of field: IMonikerVtbl::ComposeWith"] + [::std::mem::offset_of!(IMonikerVtbl, ComposeWith) - 88usize]; + ["Offset of field: IMonikerVtbl::Enum"][::std::mem::offset_of!(IMonikerVtbl, Enum) - 96usize]; + ["Offset of field: IMonikerVtbl::IsEqual"] + [::std::mem::offset_of!(IMonikerVtbl, IsEqual) - 104usize]; + ["Offset of field: IMonikerVtbl::Hash"][::std::mem::offset_of!(IMonikerVtbl, Hash) - 112usize]; + ["Offset of field: IMonikerVtbl::IsRunning"] + [::std::mem::offset_of!(IMonikerVtbl, IsRunning) - 120usize]; + ["Offset of field: IMonikerVtbl::GetTimeOfLastChange"] + [::std::mem::offset_of!(IMonikerVtbl, GetTimeOfLastChange) - 128usize]; + ["Offset of field: IMonikerVtbl::Inverse"] + [::std::mem::offset_of!(IMonikerVtbl, Inverse) - 136usize]; + ["Offset of field: IMonikerVtbl::CommonPrefixWith"] + [::std::mem::offset_of!(IMonikerVtbl, CommonPrefixWith) - 144usize]; + ["Offset of field: IMonikerVtbl::RelativePathTo"] + [::std::mem::offset_of!(IMonikerVtbl, RelativePathTo) - 152usize]; + ["Offset of field: IMonikerVtbl::GetDisplayName"] + [::std::mem::offset_of!(IMonikerVtbl, GetDisplayName) - 160usize]; + ["Offset of field: IMonikerVtbl::ParseDisplayName"] + [::std::mem::offset_of!(IMonikerVtbl, ParseDisplayName) - 168usize]; + ["Offset of field: IMonikerVtbl::IsSystemMoniker"] + [::std::mem::offset_of!(IMonikerVtbl, IsSystemMoniker) - 176usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMoniker { pub lpVtbl: *mut IMonikerVtbl, } -#[test] -fn bindgen_test_layout_IMoniker() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMoniker)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMoniker)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMoniker), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMoniker"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMoniker"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMoniker::lpVtbl"][::std::mem::offset_of!(IMoniker, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IMoniker_RemoteBindToObject_Proxy( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -261047,7 +141446,7 @@ extern "C" { ppvResult: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_RemoteBindToObject_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261055,7 +141454,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IMoniker_RemoteBindToStorage_Proxy( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -261064,7 +141463,7 @@ extern "C" { ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_RemoteBindToStorage_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261072,13 +141471,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0063_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0063_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IROTData: IID; } #[repr(C)] @@ -261102,99 +141501,38 @@ pub struct IROTDataVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IROTDataVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IROTDataVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IROTDataVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IROTDataVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IROTDataVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IROTDataVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetComparisonData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IROTDataVtbl), - "::", - stringify!(GetComparisonData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IROTDataVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IROTDataVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IROTDataVtbl::QueryInterface"] + [::std::mem::offset_of!(IROTDataVtbl, QueryInterface) - 0usize]; + ["Offset of field: IROTDataVtbl::AddRef"] + [::std::mem::offset_of!(IROTDataVtbl, AddRef) - 8usize]; + ["Offset of field: IROTDataVtbl::Release"] + [::std::mem::offset_of!(IROTDataVtbl, Release) - 16usize]; + ["Offset of field: IROTDataVtbl::GetComparisonData"] + [::std::mem::offset_of!(IROTDataVtbl, GetComparisonData) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IROTData { pub lpVtbl: *mut IROTDataVtbl, } -#[test] -fn bindgen_test_layout_IROTData() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IROTData)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IROTData)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IROTData), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IROTData"][::std::mem::size_of::() - 8usize]; + ["Alignment of IROTData"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IROTData::lpVtbl"][::std::mem::offset_of!(IROTData, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0064_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0064_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPENUMSTATSTG = *mut IEnumSTATSTG; -extern "C" { +unsafe extern "C" { pub static IID_IEnumSTATSTG: IID; } #[repr(C)] @@ -261225,122 +141563,38 @@ pub struct IEnumSTATSTGVtbl { unsafe extern "C" fn(This: *mut IEnumSTATSTG, ppenum: *mut *mut IEnumSTATSTG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumSTATSTGVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumSTATSTGVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATSTGVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTGVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATSTGVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumSTATSTGVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATSTGVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumSTATSTGVtbl::AddRef"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumSTATSTGVtbl::Release"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, Release) - 16usize]; + ["Offset of field: IEnumSTATSTGVtbl::Next"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, Next) - 24usize]; + ["Offset of field: IEnumSTATSTGVtbl::Skip"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, Skip) - 32usize]; + ["Offset of field: IEnumSTATSTGVtbl::Reset"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, Reset) - 40usize]; + ["Offset of field: IEnumSTATSTGVtbl::Clone"] + [::std::mem::offset_of!(IEnumSTATSTGVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumSTATSTG { pub lpVtbl: *mut IEnumSTATSTGVtbl, } -#[test] -fn bindgen_test_layout_IEnumSTATSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumSTATSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATSTG), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATSTG"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumSTATSTG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATSTG::lpVtbl"] + [::std::mem::offset_of!(IEnumSTATSTG, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumSTATSTG_RemoteNext_Proxy( This: *mut IEnumSTATSTG, celt: ULONG, @@ -261348,7 +141602,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATSTG_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261364,55 +141618,19 @@ pub struct tagRemSNB { pub ulCntChar: ULONG, pub rgString: [OLECHAR; 1usize], } -#[test] -fn bindgen_test_layout_tagRemSNB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 12usize, - concat!("Size of: ", stringify!(tagRemSNB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemSNB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulCntStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemSNB), - "::", - stringify!(ulCntStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulCntChar) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemSNB), - "::", - stringify!(ulCntChar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgString) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRemSNB), - "::", - stringify!(rgString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemSNB"][::std::mem::size_of::() - 12usize]; + ["Alignment of tagRemSNB"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemSNB::ulCntStr"][::std::mem::offset_of!(tagRemSNB, ulCntStr) - 0usize]; + ["Offset of field: tagRemSNB::ulCntChar"] + [::std::mem::offset_of!(tagRemSNB, ulCntChar) - 4usize]; + ["Offset of field: tagRemSNB::rgString"][::std::mem::offset_of!(tagRemSNB, rgString) - 8usize]; +}; pub type RemSNB = tagRemSNB; pub type wireSNB = *mut RemSNB; pub type SNB = *mut LPOLESTR; -extern "C" { +unsafe extern "C" { pub static IID_IStorage: IID; } #[repr(C)] @@ -261532,232 +141750,58 @@ pub struct IStorageVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(IStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateStream) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(CreateStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpenStream) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(OpenStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateStorage) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(CreateStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpenStorage) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(OpenStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTo) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(CopyTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MoveElementTo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(MoveElementTo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Commit) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(Commit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revert) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(Revert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumElements) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(EnumElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DestroyElement) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(DestroyElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RenameElement) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(RenameElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetElementTimes) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(SetElementTimes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetClass) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(SetClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetStateBits) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(SetStateBits) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stat) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IStorageVtbl), - "::", - stringify!(Stat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStorageVtbl"][::std::mem::size_of::() - 144usize]; + ["Alignment of IStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IStorageVtbl::AddRef"] + [::std::mem::offset_of!(IStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IStorageVtbl::Release"] + [::std::mem::offset_of!(IStorageVtbl, Release) - 16usize]; + ["Offset of field: IStorageVtbl::CreateStream"] + [::std::mem::offset_of!(IStorageVtbl, CreateStream) - 24usize]; + ["Offset of field: IStorageVtbl::OpenStream"] + [::std::mem::offset_of!(IStorageVtbl, OpenStream) - 32usize]; + ["Offset of field: IStorageVtbl::CreateStorage"] + [::std::mem::offset_of!(IStorageVtbl, CreateStorage) - 40usize]; + ["Offset of field: IStorageVtbl::OpenStorage"] + [::std::mem::offset_of!(IStorageVtbl, OpenStorage) - 48usize]; + ["Offset of field: IStorageVtbl::CopyTo"] + [::std::mem::offset_of!(IStorageVtbl, CopyTo) - 56usize]; + ["Offset of field: IStorageVtbl::MoveElementTo"] + [::std::mem::offset_of!(IStorageVtbl, MoveElementTo) - 64usize]; + ["Offset of field: IStorageVtbl::Commit"] + [::std::mem::offset_of!(IStorageVtbl, Commit) - 72usize]; + ["Offset of field: IStorageVtbl::Revert"] + [::std::mem::offset_of!(IStorageVtbl, Revert) - 80usize]; + ["Offset of field: IStorageVtbl::EnumElements"] + [::std::mem::offset_of!(IStorageVtbl, EnumElements) - 88usize]; + ["Offset of field: IStorageVtbl::DestroyElement"] + [::std::mem::offset_of!(IStorageVtbl, DestroyElement) - 96usize]; + ["Offset of field: IStorageVtbl::RenameElement"] + [::std::mem::offset_of!(IStorageVtbl, RenameElement) - 104usize]; + ["Offset of field: IStorageVtbl::SetElementTimes"] + [::std::mem::offset_of!(IStorageVtbl, SetElementTimes) - 112usize]; + ["Offset of field: IStorageVtbl::SetClass"] + [::std::mem::offset_of!(IStorageVtbl, SetClass) - 120usize]; + ["Offset of field: IStorageVtbl::SetStateBits"] + [::std::mem::offset_of!(IStorageVtbl, SetStateBits) - 128usize]; + ["Offset of field: IStorageVtbl::Stat"][::std::mem::offset_of!(IStorageVtbl, Stat) - 136usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IStorage { pub lpVtbl: *mut IStorageVtbl, } -#[test] -fn bindgen_test_layout_IStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IStorage), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IStorage::lpVtbl"][::std::mem::offset_of!(IStorage, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IStorage_RemoteOpenStream_Proxy( This: *mut IStorage, pwcsName: *const OLECHAR, @@ -261768,7 +141812,7 @@ extern "C" { ppstm: *mut *mut IStream, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_RemoteOpenStream_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261776,7 +141820,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IStorage_RemoteCopyTo_Proxy( This: *mut IStorage, ciidExclude: DWORD, @@ -261785,7 +141829,7 @@ extern "C" { pstgDest: *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_RemoteCopyTo_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261793,7 +141837,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IStorage_RemoteEnumElements_Proxy( This: *mut IStorage, reserved1: DWORD, @@ -261803,7 +141847,7 @@ extern "C" { ppenum: *mut *mut IEnumSTATSTG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_RemoteEnumElements_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -261811,14 +141855,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0066_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0066_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPPERSISTFILE = *mut IPersistFile; -extern "C" { +unsafe extern "C" { pub static IID_IPersistFile: IID; } #[repr(C)] @@ -261858,143 +141902,43 @@ pub struct IPersistFileVtbl { unsafe extern "C" fn(This: *mut IPersistFile, ppszFileName: *mut LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPersistFileVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IPersistFileVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistFileVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(GetClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDirty) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(IsDirty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Load) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(Load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Save) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(Save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveCompleted) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(SaveCompleted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurFile) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IPersistFileVtbl), - "::", - stringify!(GetCurFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistFileVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IPersistFileVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistFileVtbl::QueryInterface"] + [::std::mem::offset_of!(IPersistFileVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPersistFileVtbl::AddRef"] + [::std::mem::offset_of!(IPersistFileVtbl, AddRef) - 8usize]; + ["Offset of field: IPersistFileVtbl::Release"] + [::std::mem::offset_of!(IPersistFileVtbl, Release) - 16usize]; + ["Offset of field: IPersistFileVtbl::GetClassID"] + [::std::mem::offset_of!(IPersistFileVtbl, GetClassID) - 24usize]; + ["Offset of field: IPersistFileVtbl::IsDirty"] + [::std::mem::offset_of!(IPersistFileVtbl, IsDirty) - 32usize]; + ["Offset of field: IPersistFileVtbl::Load"] + [::std::mem::offset_of!(IPersistFileVtbl, Load) - 40usize]; + ["Offset of field: IPersistFileVtbl::Save"] + [::std::mem::offset_of!(IPersistFileVtbl, Save) - 48usize]; + ["Offset of field: IPersistFileVtbl::SaveCompleted"] + [::std::mem::offset_of!(IPersistFileVtbl, SaveCompleted) - 56usize]; + ["Offset of field: IPersistFileVtbl::GetCurFile"] + [::std::mem::offset_of!(IPersistFileVtbl, GetCurFile) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPersistFile { pub lpVtbl: *mut IPersistFileVtbl, } -#[test] -fn bindgen_test_layout_IPersistFile() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPersistFile)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistFile)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistFile), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistFile"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPersistFile"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistFile::lpVtbl"] + [::std::mem::offset_of!(IPersistFile, lpVtbl) - 0usize]; +}; pub type LPPERSISTSTORAGE = *mut IPersistStorage; -extern "C" { +unsafe extern "C" { pub static IID_IPersistStorage: IID; } #[repr(C)] @@ -262032,159 +141976,51 @@ pub struct IPersistStorageVtbl { pub HandsOffStorage: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IPersistStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IPersistStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(GetClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDirty) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(IsDirty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InitNew) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(InitNew) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Load) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(Load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Save) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(Save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveCompleted) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(SaveCompleted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandsOffStorage) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorageVtbl), - "::", - stringify!(HandsOffStorage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistStorageVtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IPersistStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IPersistStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPersistStorageVtbl::AddRef"] + [::std::mem::offset_of!(IPersistStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IPersistStorageVtbl::Release"] + [::std::mem::offset_of!(IPersistStorageVtbl, Release) - 16usize]; + ["Offset of field: IPersistStorageVtbl::GetClassID"] + [::std::mem::offset_of!(IPersistStorageVtbl, GetClassID) - 24usize]; + ["Offset of field: IPersistStorageVtbl::IsDirty"] + [::std::mem::offset_of!(IPersistStorageVtbl, IsDirty) - 32usize]; + ["Offset of field: IPersistStorageVtbl::InitNew"] + [::std::mem::offset_of!(IPersistStorageVtbl, InitNew) - 40usize]; + ["Offset of field: IPersistStorageVtbl::Load"] + [::std::mem::offset_of!(IPersistStorageVtbl, Load) - 48usize]; + ["Offset of field: IPersistStorageVtbl::Save"] + [::std::mem::offset_of!(IPersistStorageVtbl, Save) - 56usize]; + ["Offset of field: IPersistStorageVtbl::SaveCompleted"] + [::std::mem::offset_of!(IPersistStorageVtbl, SaveCompleted) - 64usize]; + ["Offset of field: IPersistStorageVtbl::HandsOffStorage"] + [::std::mem::offset_of!(IPersistStorageVtbl, HandsOffStorage) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPersistStorage { pub lpVtbl: *mut IPersistStorageVtbl, } -#[test] -fn bindgen_test_layout_IPersistStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPersistStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistStorage), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPersistStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistStorage::lpVtbl"] + [::std::mem::offset_of!(IPersistStorage, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0068_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0068_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPLOCKBYTES = *mut ILockBytes; -extern "C" { +unsafe extern "C" { pub static IID_ILockBytes: IID; } #[repr(C)] @@ -262245,152 +142081,43 @@ pub struct ILockBytesVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ILockBytesVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(ILockBytesVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ILockBytesVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadAt) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(ReadAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteAt) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(WriteAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flush) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(Flush) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(SetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRegion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(LockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnlockRegion) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(UnlockRegion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stat) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ILockBytesVtbl), - "::", - stringify!(Stat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ILockBytesVtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of ILockBytesVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ILockBytesVtbl::QueryInterface"] + [::std::mem::offset_of!(ILockBytesVtbl, QueryInterface) - 0usize]; + ["Offset of field: ILockBytesVtbl::AddRef"] + [::std::mem::offset_of!(ILockBytesVtbl, AddRef) - 8usize]; + ["Offset of field: ILockBytesVtbl::Release"] + [::std::mem::offset_of!(ILockBytesVtbl, Release) - 16usize]; + ["Offset of field: ILockBytesVtbl::ReadAt"] + [::std::mem::offset_of!(ILockBytesVtbl, ReadAt) - 24usize]; + ["Offset of field: ILockBytesVtbl::WriteAt"] + [::std::mem::offset_of!(ILockBytesVtbl, WriteAt) - 32usize]; + ["Offset of field: ILockBytesVtbl::Flush"] + [::std::mem::offset_of!(ILockBytesVtbl, Flush) - 40usize]; + ["Offset of field: ILockBytesVtbl::SetSize"] + [::std::mem::offset_of!(ILockBytesVtbl, SetSize) - 48usize]; + ["Offset of field: ILockBytesVtbl::LockRegion"] + [::std::mem::offset_of!(ILockBytesVtbl, LockRegion) - 56usize]; + ["Offset of field: ILockBytesVtbl::UnlockRegion"] + [::std::mem::offset_of!(ILockBytesVtbl, UnlockRegion) - 64usize]; + ["Offset of field: ILockBytesVtbl::Stat"] + [::std::mem::offset_of!(ILockBytesVtbl, Stat) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ILockBytes { pub lpVtbl: *mut ILockBytesVtbl, } -#[test] -fn bindgen_test_layout_ILockBytes() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ILockBytes)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ILockBytes)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ILockBytes), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ILockBytes"][::std::mem::size_of::() - 8usize]; + ["Alignment of ILockBytes"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ILockBytes::lpVtbl"][::std::mem::offset_of!(ILockBytes, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ILockBytes_RemoteReadAt_Proxy( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -262399,7 +142126,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_RemoteReadAt_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -262407,7 +142134,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_RemoteWriteAt_Proxy( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -262416,7 +142143,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_RemoteWriteAt_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -262435,81 +142162,23 @@ pub struct tagDVTARGETDEVICE { pub tdExtDevmodeOffset: WORD, pub tdData: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagDVTARGETDEVICE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagDVTARGETDEVICE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagDVTARGETDEVICE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdDriverNameOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdDriverNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdDeviceNameOffset) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdDeviceNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdPortNameOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdPortNameOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdExtDevmodeOffset) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdExtDevmodeOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdData) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagDVTARGETDEVICE), - "::", - stringify!(tdData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDVTARGETDEVICE"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagDVTARGETDEVICE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagDVTARGETDEVICE::tdSize"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdSize) - 0usize]; + ["Offset of field: tagDVTARGETDEVICE::tdDriverNameOffset"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdDriverNameOffset) - 4usize]; + ["Offset of field: tagDVTARGETDEVICE::tdDeviceNameOffset"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdDeviceNameOffset) - 6usize]; + ["Offset of field: tagDVTARGETDEVICE::tdPortNameOffset"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdPortNameOffset) - 8usize]; + ["Offset of field: tagDVTARGETDEVICE::tdExtDevmodeOffset"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdExtDevmodeOffset) - 10usize]; + ["Offset of field: tagDVTARGETDEVICE::tdData"] + [::std::mem::offset_of!(tagDVTARGETDEVICE, tdData) - 12usize]; +}; pub type DVTARGETDEVICE = tagDVTARGETDEVICE; pub type LPCLIPFORMAT = *mut CLIPFORMAT; #[repr(C)] @@ -262521,74 +142190,22 @@ pub struct tagFORMATETC { pub lindex: LONG, pub tymed: DWORD, } -#[test] -fn bindgen_test_layout_tagFORMATETC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagFORMATETC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagFORMATETC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFORMATETC), - "::", - stringify!(cfFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptd) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagFORMATETC), - "::", - stringify!(ptd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAspect) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFORMATETC), - "::", - stringify!(dwAspect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lindex) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagFORMATETC), - "::", - stringify!(lindex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tymed) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagFORMATETC), - "::", - stringify!(tymed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFORMATETC"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagFORMATETC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagFORMATETC::cfFormat"] + [::std::mem::offset_of!(tagFORMATETC, cfFormat) - 0usize]; + ["Offset of field: tagFORMATETC::ptd"][::std::mem::offset_of!(tagFORMATETC, ptd) - 8usize]; + ["Offset of field: tagFORMATETC::dwAspect"] + [::std::mem::offset_of!(tagFORMATETC, dwAspect) - 16usize]; + ["Offset of field: tagFORMATETC::lindex"] + [::std::mem::offset_of!(tagFORMATETC, lindex) - 20usize]; + ["Offset of field: tagFORMATETC::tymed"][::std::mem::offset_of!(tagFORMATETC, tymed) - 24usize]; +}; pub type FORMATETC = tagFORMATETC; pub type LPFORMATETC = *mut tagFORMATETC; -extern "C" { +unsafe extern "C" { pub static IID_IEnumFORMATETC: IID; } #[repr(C)] @@ -262622,122 +142239,38 @@ pub struct IEnumFORMATETCVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumFORMATETCVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumFORMATETCVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumFORMATETCVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETCVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumFORMATETCVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumFORMATETCVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumFORMATETCVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumFORMATETCVtbl::AddRef"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumFORMATETCVtbl::Release"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, Release) - 16usize]; + ["Offset of field: IEnumFORMATETCVtbl::Next"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, Next) - 24usize]; + ["Offset of field: IEnumFORMATETCVtbl::Skip"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, Skip) - 32usize]; + ["Offset of field: IEnumFORMATETCVtbl::Reset"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, Reset) - 40usize]; + ["Offset of field: IEnumFORMATETCVtbl::Clone"] + [::std::mem::offset_of!(IEnumFORMATETCVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumFORMATETC { pub lpVtbl: *mut IEnumFORMATETCVtbl, } -#[test] -fn bindgen_test_layout_IEnumFORMATETC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumFORMATETC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumFORMATETC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumFORMATETC), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumFORMATETC"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumFORMATETC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumFORMATETC::lpVtbl"] + [::std::mem::offset_of!(IEnumFORMATETC, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumFORMATETC_RemoteNext_Proxy( This: *mut IEnumFORMATETC, celt: ULONG, @@ -262745,7 +142278,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumFORMATETC_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -262771,64 +142304,21 @@ pub struct tagSTATDATA { pub pAdvSink: *mut IAdviseSink, pub dwConnection: DWORD, } -#[test] -fn bindgen_test_layout_tagSTATDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(tagSTATDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTATDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).formatetc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTATDATA), - "::", - stringify!(formatetc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).advf) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSTATDATA), - "::", - stringify!(advf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pAdvSink) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagSTATDATA), - "::", - stringify!(pAdvSink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwConnection) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagSTATDATA), - "::", - stringify!(dwConnection) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTATDATA"][::std::mem::size_of::() - 56usize]; + ["Alignment of tagSTATDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTATDATA::formatetc"] + [::std::mem::offset_of!(tagSTATDATA, formatetc) - 0usize]; + ["Offset of field: tagSTATDATA::advf"][::std::mem::offset_of!(tagSTATDATA, advf) - 32usize]; + ["Offset of field: tagSTATDATA::pAdvSink"] + [::std::mem::offset_of!(tagSTATDATA, pAdvSink) - 40usize]; + ["Offset of field: tagSTATDATA::dwConnection"] + [::std::mem::offset_of!(tagSTATDATA, dwConnection) - 48usize]; +}; pub type STATDATA = tagSTATDATA; pub type LPSTATDATA = *mut STATDATA; -extern "C" { +unsafe extern "C" { pub static IID_IEnumSTATDATA: IID; } #[repr(C)] @@ -262859,122 +142349,38 @@ pub struct IEnumSTATDATAVtbl { unsafe extern "C" fn(This: *mut IEnumSTATDATA, ppenum: *mut *mut IEnumSTATDATA) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumSTATDATAVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumSTATDATAVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATDATAVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATAVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATDATAVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumSTATDATAVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATDATAVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumSTATDATAVtbl::AddRef"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumSTATDATAVtbl::Release"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, Release) - 16usize]; + ["Offset of field: IEnumSTATDATAVtbl::Next"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, Next) - 24usize]; + ["Offset of field: IEnumSTATDATAVtbl::Skip"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, Skip) - 32usize]; + ["Offset of field: IEnumSTATDATAVtbl::Reset"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, Reset) - 40usize]; + ["Offset of field: IEnumSTATDATAVtbl::Clone"] + [::std::mem::offset_of!(IEnumSTATDATAVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumSTATDATA { pub lpVtbl: *mut IEnumSTATDATAVtbl, } -#[test] -fn bindgen_test_layout_IEnumSTATDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumSTATDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATDATA), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATDATA"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumSTATDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATDATA::lpVtbl"] + [::std::mem::offset_of!(IEnumSTATDATA, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumSTATDATA_RemoteNext_Proxy( This: *mut IEnumSTATDATA, celt: ULONG, @@ -262982,7 +142388,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATDATA_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -262991,7 +142397,7 @@ extern "C" { ); } pub type LPROOTSTORAGE = *mut IRootStorage; -extern "C" { +unsafe extern "C" { pub static IID_IRootStorage: IID; } #[repr(C)] @@ -263010,91 +142416,31 @@ pub struct IRootStorageVtbl { unsafe extern "C" fn(This: *mut IRootStorage, pszFile: LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRootStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IRootStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRootStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRootStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRootStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRootStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SwitchToFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRootStorageVtbl), - "::", - stringify!(SwitchToFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRootStorageVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IRootStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRootStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IRootStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRootStorageVtbl::AddRef"] + [::std::mem::offset_of!(IRootStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IRootStorageVtbl::Release"] + [::std::mem::offset_of!(IRootStorageVtbl, Release) - 16usize]; + ["Offset of field: IRootStorageVtbl::SwitchToFile"] + [::std::mem::offset_of!(IRootStorageVtbl, SwitchToFile) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRootStorage { pub lpVtbl: *mut IRootStorageVtbl, } -#[test] -fn bindgen_test_layout_IRootStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRootStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRootStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRootStorage), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRootStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRootStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRootStorage::lpVtbl"] + [::std::mem::offset_of!(IRootStorage, lpVtbl) - 0usize]; +}; pub type LPADVISESINK = *mut IAdviseSink; pub const tagTYMED_TYMED_HGLOBAL: tagTYMED = 1; pub const tagTYMED_TYMED_FILE: tagTYMED = 2; @@ -263116,81 +142462,23 @@ pub struct tagRemSTGMEDIUM { pub cbData: ULONG, pub data: [byte; 1usize], } -#[test] -fn bindgen_test_layout_tagRemSTGMEDIUM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagRemSTGMEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemSTGMEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tymed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(tymed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHandleType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(dwHandleType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(pData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnkForRelease) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(pUnkForRelease) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).data) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagRemSTGMEDIUM), - "::", - stringify!(data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemSTGMEDIUM"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagRemSTGMEDIUM"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemSTGMEDIUM::tymed"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, tymed) - 0usize]; + ["Offset of field: tagRemSTGMEDIUM::dwHandleType"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, dwHandleType) - 4usize]; + ["Offset of field: tagRemSTGMEDIUM::pData"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, pData) - 8usize]; + ["Offset of field: tagRemSTGMEDIUM::pUnkForRelease"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, pUnkForRelease) - 12usize]; + ["Offset of field: tagRemSTGMEDIUM::cbData"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, cbData) - 16usize]; + ["Offset of field: tagRemSTGMEDIUM::data"] + [::std::mem::offset_of!(tagRemSTGMEDIUM, data) - 20usize]; +}; pub type RemSTGMEDIUM = tagRemSTGMEDIUM; #[repr(C)] #[derive(Copy, Clone)] @@ -263210,127 +142498,35 @@ pub union tagSTGMEDIUM__bindgen_ty_1 { pub pstm: *mut IStream, pub pstg: *mut IStorage, } -#[test] -fn bindgen_test_layout_tagSTGMEDIUM__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSTGMEDIUM__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTGMEDIUM__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hBitmap) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(hBitmap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMetaFilePict) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(hMetaFilePict) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hEnhMetaFile) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(hEnhMetaFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hGlobal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(hGlobal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszFileName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(lpszFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pstm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(pstm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pstg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM__bindgen_ty_1), - "::", - stringify!(pstg) - ) - ); -} -#[test] -fn bindgen_test_layout_tagSTGMEDIUM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagSTGMEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTGMEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tymed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM), - "::", - stringify!(tymed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnkForRelease) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSTGMEDIUM), - "::", - stringify!(pUnkForRelease) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTGMEDIUM__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagSTGMEDIUM__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::hBitmap"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, hBitmap) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::hMetaFilePict"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, hMetaFilePict) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::hEnhMetaFile"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, hEnhMetaFile) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::hGlobal"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, hGlobal) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::lpszFileName"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, lpszFileName) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::pstm"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, pstm) - 0usize]; + ["Offset of field: tagSTGMEDIUM__bindgen_ty_1::pstg"] + [::std::mem::offset_of!(tagSTGMEDIUM__bindgen_ty_1, pstg) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTGMEDIUM"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagSTGMEDIUM"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTGMEDIUM::tymed"][::std::mem::offset_of!(tagSTGMEDIUM, tymed) - 0usize]; + ["Offset of field: tagSTGMEDIUM::pUnkForRelease"] + [::std::mem::offset_of!(tagSTGMEDIUM, pUnkForRelease) - 16usize]; +}; pub type uSTGMEDIUM = tagSTGMEDIUM; #[repr(C)] #[derive(Copy, Clone)] @@ -263345,90 +142541,27 @@ pub union _GDI_OBJECT___MIDL_IAdviseSink_0002 { pub hPalette: wireHPALETTE, pub hGeneric: wireHGLOBAL, } -#[test] -fn bindgen_test_layout__GDI_OBJECT___MIDL_IAdviseSink_0002() { - const UNINIT: ::std::mem::MaybeUninit<_GDI_OBJECT___MIDL_IAdviseSink_0002> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GDI_OBJECT___MIDL_IAdviseSink_0002>(), - 8usize, - concat!("Size of: ", stringify!(_GDI_OBJECT___MIDL_IAdviseSink_0002)) - ); - assert_eq!( - ::std::mem::align_of::<_GDI_OBJECT___MIDL_IAdviseSink_0002>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_GDI_OBJECT___MIDL_IAdviseSink_0002) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hBitmap) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_OBJECT___MIDL_IAdviseSink_0002), - "::", - stringify!(hBitmap) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hPalette) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_OBJECT___MIDL_IAdviseSink_0002), - "::", - stringify!(hPalette) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hGeneric) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_OBJECT___MIDL_IAdviseSink_0002), - "::", - stringify!(hGeneric) - ) - ); -} -#[test] -fn bindgen_test_layout__GDI_OBJECT() { - const UNINIT: ::std::mem::MaybeUninit<_GDI_OBJECT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_GDI_OBJECT>(), - 16usize, - concat!("Size of: ", stringify!(_GDI_OBJECT)) - ); - assert_eq!( - ::std::mem::align_of::<_GDI_OBJECT>(), - 8usize, - concat!("Alignment of ", stringify!(_GDI_OBJECT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ObjectType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_GDI_OBJECT), - "::", - stringify!(ObjectType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_GDI_OBJECT), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GDI_OBJECT___MIDL_IAdviseSink_0002"] + [::std::mem::size_of::<_GDI_OBJECT___MIDL_IAdviseSink_0002>() - 8usize]; + ["Alignment of _GDI_OBJECT___MIDL_IAdviseSink_0002"] + [::std::mem::align_of::<_GDI_OBJECT___MIDL_IAdviseSink_0002>() - 8usize]; + ["Offset of field: _GDI_OBJECT___MIDL_IAdviseSink_0002::hBitmap"] + [::std::mem::offset_of!(_GDI_OBJECT___MIDL_IAdviseSink_0002, hBitmap) - 0usize]; + ["Offset of field: _GDI_OBJECT___MIDL_IAdviseSink_0002::hPalette"] + [::std::mem::offset_of!(_GDI_OBJECT___MIDL_IAdviseSink_0002, hPalette) - 0usize]; + ["Offset of field: _GDI_OBJECT___MIDL_IAdviseSink_0002::hGeneric"] + [::std::mem::offset_of!(_GDI_OBJECT___MIDL_IAdviseSink_0002, hGeneric) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _GDI_OBJECT"][::std::mem::size_of::<_GDI_OBJECT>() - 16usize]; + ["Alignment of _GDI_OBJECT"][::std::mem::align_of::<_GDI_OBJECT>() - 8usize]; + ["Offset of field: _GDI_OBJECT::ObjectType"] + [::std::mem::offset_of!(_GDI_OBJECT, ObjectType) - 0usize]; + ["Offset of field: _GDI_OBJECT::u"][::std::mem::offset_of!(_GDI_OBJECT, u) - 8usize]; +}; pub type GDI_OBJECT = _GDI_OBJECT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -263453,159 +142586,65 @@ pub union _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003 { pub pstm: *mut BYTE_BLOB, pub pstg: *mut BYTE_BLOB, } -#[test] -fn bindgen_test_layout__userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003() { - const UNINIT: ::std::mem::MaybeUninit<_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003>(), - 8usize, - concat!( - "Size of: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003) - ) - ); - assert_eq!( - ::std::mem::align_of::<_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hMetaFilePict) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(hMetaFilePict) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hHEnhMetaFile) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(hHEnhMetaFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hGdiHandle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(hGdiHandle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hGlobal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(hGlobal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszFileName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(lpszFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pstm) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(pstm) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pstg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003), - "::", - stringify!(pstg) - ) - ); -} -#[test] -fn bindgen_test_layout__userSTGMEDIUM__STGMEDIUM_UNION() { - const UNINIT: ::std::mem::MaybeUninit<_userSTGMEDIUM__STGMEDIUM_UNION> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userSTGMEDIUM__STGMEDIUM_UNION>(), - 16usize, - concat!("Size of: ", stringify!(_userSTGMEDIUM__STGMEDIUM_UNION)) - ); - assert_eq!( - ::std::mem::align_of::<_userSTGMEDIUM__STGMEDIUM_UNION>(), - 8usize, - concat!("Alignment of ", stringify!(_userSTGMEDIUM__STGMEDIUM_UNION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tymed) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION), - "::", - stringify!(tymed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM__STGMEDIUM_UNION), - "::", - stringify!(u) - ) - ); -} -#[test] -fn bindgen_test_layout__userSTGMEDIUM() { - const UNINIT: ::std::mem::MaybeUninit<_userSTGMEDIUM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userSTGMEDIUM>(), - 24usize, - concat!("Size of: ", stringify!(_userSTGMEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::<_userSTGMEDIUM>(), - 8usize, - concat!("Alignment of ", stringify!(_userSTGMEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnkForRelease) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_userSTGMEDIUM), - "::", - stringify!(pUnkForRelease) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003"] + [::std::mem::size_of::<_userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003>() - 8usize]; + ["Alignment of _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003"][::std::mem::align_of::< + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + >() - 8usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::hMetaFilePict"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + hMetaFilePict + ) + - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::hHEnhMetaFile"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + hHEnhMetaFile + ) + - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::hGdiHandle"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + hGdiHandle + ) + - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::hGlobal"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + hGlobal + ) + - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::lpszFileName"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + lpszFileName + ) + - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::pstm"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + pstm + ) - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003::pstg"][::std::mem::offset_of!( + _userSTGMEDIUM__STGMEDIUM_UNION___MIDL_IAdviseSink_0003, + pstg + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userSTGMEDIUM__STGMEDIUM_UNION"] + [::std::mem::size_of::<_userSTGMEDIUM__STGMEDIUM_UNION>() - 16usize]; + ["Alignment of _userSTGMEDIUM__STGMEDIUM_UNION"] + [::std::mem::align_of::<_userSTGMEDIUM__STGMEDIUM_UNION>() - 8usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION::tymed"] + [::std::mem::offset_of!(_userSTGMEDIUM__STGMEDIUM_UNION, tymed) - 0usize]; + ["Offset of field: _userSTGMEDIUM__STGMEDIUM_UNION::u"] + [::std::mem::offset_of!(_userSTGMEDIUM__STGMEDIUM_UNION, u) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userSTGMEDIUM"][::std::mem::size_of::<_userSTGMEDIUM>() - 24usize]; + ["Alignment of _userSTGMEDIUM"][::std::mem::align_of::<_userSTGMEDIUM>() - 8usize]; + ["Offset of field: _userSTGMEDIUM::pUnkForRelease"] + [::std::mem::offset_of!(_userSTGMEDIUM, pUnkForRelease) - 16usize]; +}; pub type userSTGMEDIUM = _userSTGMEDIUM; pub type wireSTGMEDIUM = *mut userSTGMEDIUM; pub type STGMEDIUM = uSTGMEDIUM; @@ -263619,51 +142658,17 @@ pub struct _userFLAG_STGMEDIUM { pub fPassOwnership: LONG, pub Stgmed: userSTGMEDIUM, } -#[test] -fn bindgen_test_layout__userFLAG_STGMEDIUM() { - const UNINIT: ::std::mem::MaybeUninit<_userFLAG_STGMEDIUM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_userFLAG_STGMEDIUM>(), - 32usize, - concat!("Size of: ", stringify!(_userFLAG_STGMEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::<_userFLAG_STGMEDIUM>(), - 8usize, - concat!("Alignment of ", stringify!(_userFLAG_STGMEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_userFLAG_STGMEDIUM), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPassOwnership) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_userFLAG_STGMEDIUM), - "::", - stringify!(fPassOwnership) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stgmed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_userFLAG_STGMEDIUM), - "::", - stringify!(Stgmed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _userFLAG_STGMEDIUM"][::std::mem::size_of::<_userFLAG_STGMEDIUM>() - 32usize]; + ["Alignment of _userFLAG_STGMEDIUM"][::std::mem::align_of::<_userFLAG_STGMEDIUM>() - 8usize]; + ["Offset of field: _userFLAG_STGMEDIUM::ContextFlags"] + [::std::mem::offset_of!(_userFLAG_STGMEDIUM, ContextFlags) - 0usize]; + ["Offset of field: _userFLAG_STGMEDIUM::fPassOwnership"] + [::std::mem::offset_of!(_userFLAG_STGMEDIUM, fPassOwnership) - 4usize]; + ["Offset of field: _userFLAG_STGMEDIUM::Stgmed"] + [::std::mem::offset_of!(_userFLAG_STGMEDIUM, Stgmed) - 8usize]; +}; pub type userFLAG_STGMEDIUM = _userFLAG_STGMEDIUM; pub type wireFLAG_STGMEDIUM = *mut userFLAG_STGMEDIUM; #[repr(C)] @@ -263673,53 +142678,19 @@ pub struct _FLAG_STGMEDIUM { pub fPassOwnership: LONG, pub Stgmed: STGMEDIUM, } -#[test] -fn bindgen_test_layout__FLAG_STGMEDIUM() { - const UNINIT: ::std::mem::MaybeUninit<_FLAG_STGMEDIUM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_FLAG_STGMEDIUM>(), - 32usize, - concat!("Size of: ", stringify!(_FLAG_STGMEDIUM)) - ); - assert_eq!( - ::std::mem::align_of::<_FLAG_STGMEDIUM>(), - 8usize, - concat!("Alignment of ", stringify!(_FLAG_STGMEDIUM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_FLAG_STGMEDIUM), - "::", - stringify!(ContextFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPassOwnership) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_FLAG_STGMEDIUM), - "::", - stringify!(fPassOwnership) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stgmed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_FLAG_STGMEDIUM), - "::", - stringify!(Stgmed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _FLAG_STGMEDIUM"][::std::mem::size_of::<_FLAG_STGMEDIUM>() - 32usize]; + ["Alignment of _FLAG_STGMEDIUM"][::std::mem::align_of::<_FLAG_STGMEDIUM>() - 8usize]; + ["Offset of field: _FLAG_STGMEDIUM::ContextFlags"] + [::std::mem::offset_of!(_FLAG_STGMEDIUM, ContextFlags) - 0usize]; + ["Offset of field: _FLAG_STGMEDIUM::fPassOwnership"] + [::std::mem::offset_of!(_FLAG_STGMEDIUM, fPassOwnership) - 4usize]; + ["Offset of field: _FLAG_STGMEDIUM::Stgmed"] + [::std::mem::offset_of!(_FLAG_STGMEDIUM, Stgmed) - 8usize]; +}; pub type FLAG_STGMEDIUM = _FLAG_STGMEDIUM; -extern "C" { +unsafe extern "C" { pub static IID_IAdviseSink: IID; } #[repr(C)] @@ -263749,139 +142720,46 @@ pub struct IAdviseSinkVtbl { pub OnSave: ::std::option::Option, pub OnClose: ::std::option::Option, } -#[test] -fn bindgen_test_layout_IAdviseSinkVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IAdviseSinkVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAdviseSinkVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnDataChange) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnViewChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnRename) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnSave) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnClose) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSinkVtbl), - "::", - stringify!(OnClose) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAdviseSinkVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IAdviseSinkVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAdviseSinkVtbl::QueryInterface"] + [::std::mem::offset_of!(IAdviseSinkVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAdviseSinkVtbl::AddRef"] + [::std::mem::offset_of!(IAdviseSinkVtbl, AddRef) - 8usize]; + ["Offset of field: IAdviseSinkVtbl::Release"] + [::std::mem::offset_of!(IAdviseSinkVtbl, Release) - 16usize]; + ["Offset of field: IAdviseSinkVtbl::OnDataChange"] + [::std::mem::offset_of!(IAdviseSinkVtbl, OnDataChange) - 24usize]; + ["Offset of field: IAdviseSinkVtbl::OnViewChange"] + [::std::mem::offset_of!(IAdviseSinkVtbl, OnViewChange) - 32usize]; + ["Offset of field: IAdviseSinkVtbl::OnRename"] + [::std::mem::offset_of!(IAdviseSinkVtbl, OnRename) - 40usize]; + ["Offset of field: IAdviseSinkVtbl::OnSave"] + [::std::mem::offset_of!(IAdviseSinkVtbl, OnSave) - 48usize]; + ["Offset of field: IAdviseSinkVtbl::OnClose"] + [::std::mem::offset_of!(IAdviseSinkVtbl, OnClose) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAdviseSink { pub lpVtbl: *mut IAdviseSinkVtbl, } -#[test] -fn bindgen_test_layout_IAdviseSink() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAdviseSink)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAdviseSink)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAdviseSink"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAdviseSink"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAdviseSink::lpVtbl"][::std::mem::offset_of!(IAdviseSink, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IAdviseSink_RemoteOnDataChange_Proxy( This: *mut IAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut ASYNC_STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnDataChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -263889,14 +142767,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnViewChange_Proxy( This: *mut IAdviseSink, dwAspect: DWORD, lindex: LONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnViewChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -263904,10 +142782,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnRename_Proxy(This: *mut IAdviseSink, pmk: *mut IMoniker) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnRename_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -263915,10 +142793,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnSave_Proxy(This: *mut IAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnSave_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -263926,10 +142804,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnClose_Proxy(This: *mut IAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_RemoteOnClose_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -263937,7 +142815,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static IID_AsyncIAdviseSink: IID; } #[repr(C)] @@ -263975,189 +142853,57 @@ pub struct AsyncIAdviseSinkVtbl { pub Begin_OnClose: ::std::option::Option, pub Finish_OnClose: ::std::option::Option, } -#[test] -fn bindgen_test_layout_AsyncIAdviseSinkVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(AsyncIAdviseSinkVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIAdviseSinkVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnDataChange) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Begin_OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnDataChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Finish_OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnViewChange) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Begin_OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnViewChange) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Finish_OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnRename) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Begin_OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnRename) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Finish_OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnSave) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Begin_OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnSave) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Finish_OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnClose) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Begin_OnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnClose) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSinkVtbl), - "::", - stringify!(Finish_OnClose) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIAdviseSinkVtbl"][::std::mem::size_of::() - 104usize]; + ["Alignment of AsyncIAdviseSinkVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::AddRef"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Release"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Release) - 16usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Begin_OnDataChange"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Begin_OnDataChange) - 24usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Finish_OnDataChange"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Finish_OnDataChange) - 32usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Begin_OnViewChange"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Begin_OnViewChange) - 40usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Finish_OnViewChange"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Finish_OnViewChange) - 48usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Begin_OnRename"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Begin_OnRename) - 56usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Finish_OnRename"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Finish_OnRename) - 64usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Begin_OnSave"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Begin_OnSave) - 72usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Finish_OnSave"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Finish_OnSave) - 80usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Begin_OnClose"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Begin_OnClose) - 88usize]; + ["Offset of field: AsyncIAdviseSinkVtbl::Finish_OnClose"] + [::std::mem::offset_of!(AsyncIAdviseSinkVtbl, Finish_OnClose) - 96usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIAdviseSink { pub lpVtbl: *mut AsyncIAdviseSinkVtbl, } -#[test] -fn bindgen_test_layout_AsyncIAdviseSink() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIAdviseSink)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIAdviseSink)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIAdviseSink"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIAdviseSink"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIAdviseSink::lpVtbl"] + [::std::mem::offset_of!(AsyncIAdviseSink, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnDataChange_Proxy( This: *mut AsyncIAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut ASYNC_STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnDataChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264165,11 +142911,11 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnDataChange_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnDataChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264177,14 +142923,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnViewChange_Proxy( This: *mut AsyncIAdviseSink, dwAspect: DWORD, lindex: LONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnViewChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264192,11 +142938,11 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnViewChange_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnViewChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264204,13 +142950,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnRename_Proxy( This: *mut AsyncIAdviseSink, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnRename_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264218,10 +142964,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnRename_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnRename_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264229,10 +142975,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnSave_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnSave_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264240,10 +142986,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnSave_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnSave_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264251,10 +142997,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnClose_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_RemoteOnClose_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264262,10 +143008,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnClose_Proxy(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_RemoteOnClose_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264273,14 +143019,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0073_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0073_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPADVISESINK2 = *mut IAdviseSink2; -extern "C" { +unsafe extern "C" { pub static IID_IAdviseSink2: IID; } #[repr(C)] @@ -264312,148 +143058,48 @@ pub struct IAdviseSink2Vtbl { pub OnLinkSrcChange: ::std::option::Option, } -#[test] -fn bindgen_test_layout_IAdviseSink2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IAdviseSink2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAdviseSink2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnDataChange) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnViewChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnRename) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnSave) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnClose) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnLinkSrcChange) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2Vtbl), - "::", - stringify!(OnLinkSrcChange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAdviseSink2Vtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IAdviseSink2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAdviseSink2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IAdviseSink2Vtbl::AddRef"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, AddRef) - 8usize]; + ["Offset of field: IAdviseSink2Vtbl::Release"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, Release) - 16usize]; + ["Offset of field: IAdviseSink2Vtbl::OnDataChange"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnDataChange) - 24usize]; + ["Offset of field: IAdviseSink2Vtbl::OnViewChange"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnViewChange) - 32usize]; + ["Offset of field: IAdviseSink2Vtbl::OnRename"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnRename) - 40usize]; + ["Offset of field: IAdviseSink2Vtbl::OnSave"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnSave) - 48usize]; + ["Offset of field: IAdviseSink2Vtbl::OnClose"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnClose) - 56usize]; + ["Offset of field: IAdviseSink2Vtbl::OnLinkSrcChange"] + [::std::mem::offset_of!(IAdviseSink2Vtbl, OnLinkSrcChange) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAdviseSink2 { pub lpVtbl: *mut IAdviseSink2Vtbl, } -#[test] -fn bindgen_test_layout_IAdviseSink2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAdviseSink2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAdviseSink2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAdviseSink2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAdviseSink2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAdviseSink2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAdviseSink2::lpVtbl"] + [::std::mem::offset_of!(IAdviseSink2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IAdviseSink2_RemoteOnLinkSrcChange_Proxy( This: *mut IAdviseSink2, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink2_RemoteOnLinkSrcChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264461,7 +143107,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static IID_AsyncIAdviseSink2: IID; } #[repr(C)] @@ -264504,209 +143150,61 @@ pub struct AsyncIAdviseSink2Vtbl { pub Finish_OnLinkSrcChange: ::std::option::Option, } -#[test] -fn bindgen_test_layout_AsyncIAdviseSink2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(AsyncIAdviseSink2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIAdviseSink2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnDataChange) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnDataChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnDataChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnViewChange) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnViewChange) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnViewChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnRename) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnRename) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnSave) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnSave) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnClose) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnClose) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnClose) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Begin_OnLinkSrcChange) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Begin_OnLinkSrcChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Finish_OnLinkSrcChange) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2Vtbl), - "::", - stringify!(Finish_OnLinkSrcChange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIAdviseSink2Vtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of AsyncIAdviseSink2Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::QueryInterface"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::AddRef"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, AddRef) - 8usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Release"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Release) - 16usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnDataChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnDataChange) - 24usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnDataChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnDataChange) - 32usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnViewChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnViewChange) - 40usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnViewChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnViewChange) - 48usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnRename"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnRename) - 56usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnRename"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnRename) - 64usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnSave"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnSave) - 72usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnSave"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnSave) - 80usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnClose"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnClose) - 88usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnClose"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnClose) - 96usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Begin_OnLinkSrcChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Begin_OnLinkSrcChange) - 104usize]; + ["Offset of field: AsyncIAdviseSink2Vtbl::Finish_OnLinkSrcChange"] + [::std::mem::offset_of!(AsyncIAdviseSink2Vtbl, Finish_OnLinkSrcChange) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct AsyncIAdviseSink2 { pub lpVtbl: *mut AsyncIAdviseSink2Vtbl, } -#[test] -fn bindgen_test_layout_AsyncIAdviseSink2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(AsyncIAdviseSink2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(AsyncIAdviseSink2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(AsyncIAdviseSink2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of AsyncIAdviseSink2"][::std::mem::size_of::() - 8usize]; + ["Alignment of AsyncIAdviseSink2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: AsyncIAdviseSink2::lpVtbl"] + [::std::mem::offset_of!(AsyncIAdviseSink2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn AsyncIAdviseSink2_Begin_RemoteOnLinkSrcChange_Proxy( This: *mut AsyncIAdviseSink2, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Begin_RemoteOnLinkSrcChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264714,12 +143212,12 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Finish_RemoteOnLinkSrcChange_Proxy( This: *mut AsyncIAdviseSink2, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Finish_RemoteOnLinkSrcChange_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264727,10 +143225,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0074_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0074_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPDATAOBJECT = *mut IDataObject; @@ -264738,7 +143236,7 @@ pub const tagDATADIR_DATADIR_GET: tagDATADIR = 1; pub const tagDATADIR_DATADIR_SET: tagDATADIR = 2; pub type tagDATADIR = ::std::os::raw::c_int; pub use self::tagDATADIR as DATADIR; -extern "C" { +unsafe extern "C" { pub static IID_IDataObject: IID; } #[repr(C)] @@ -264811,179 +143309,54 @@ pub struct IDataObjectVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDataObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IDataObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetData) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(GetData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDataHere) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(GetDataHere) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryGetData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(QueryGetData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCanonicalFormatEtc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(GetCanonicalFormatEtc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(SetData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumFormatEtc) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(EnumFormatEtc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DAdvise) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(DAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DUnadvise) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(DUnadvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumDAdvise) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IDataObjectVtbl), - "::", - stringify!(EnumDAdvise) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataObjectVtbl"][::std::mem::size_of::() - 96usize]; + ["Alignment of IDataObjectVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IDataObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDataObjectVtbl::AddRef"] + [::std::mem::offset_of!(IDataObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IDataObjectVtbl::Release"] + [::std::mem::offset_of!(IDataObjectVtbl, Release) - 16usize]; + ["Offset of field: IDataObjectVtbl::GetData"] + [::std::mem::offset_of!(IDataObjectVtbl, GetData) - 24usize]; + ["Offset of field: IDataObjectVtbl::GetDataHere"] + [::std::mem::offset_of!(IDataObjectVtbl, GetDataHere) - 32usize]; + ["Offset of field: IDataObjectVtbl::QueryGetData"] + [::std::mem::offset_of!(IDataObjectVtbl, QueryGetData) - 40usize]; + ["Offset of field: IDataObjectVtbl::GetCanonicalFormatEtc"] + [::std::mem::offset_of!(IDataObjectVtbl, GetCanonicalFormatEtc) - 48usize]; + ["Offset of field: IDataObjectVtbl::SetData"] + [::std::mem::offset_of!(IDataObjectVtbl, SetData) - 56usize]; + ["Offset of field: IDataObjectVtbl::EnumFormatEtc"] + [::std::mem::offset_of!(IDataObjectVtbl, EnumFormatEtc) - 64usize]; + ["Offset of field: IDataObjectVtbl::DAdvise"] + [::std::mem::offset_of!(IDataObjectVtbl, DAdvise) - 72usize]; + ["Offset of field: IDataObjectVtbl::DUnadvise"] + [::std::mem::offset_of!(IDataObjectVtbl, DUnadvise) - 80usize]; + ["Offset of field: IDataObjectVtbl::EnumDAdvise"] + [::std::mem::offset_of!(IDataObjectVtbl, EnumDAdvise) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDataObject { pub lpVtbl: *mut IDataObjectVtbl, } -#[test] -fn bindgen_test_layout_IDataObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDataObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataObject), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDataObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataObject::lpVtbl"][::std::mem::offset_of!(IDataObject, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IDataObject_RemoteGetData_Proxy( This: *mut IDataObject, pformatetcIn: *mut FORMATETC, pRemoteMedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_RemoteGetData_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -264991,14 +143364,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IDataObject_RemoteGetDataHere_Proxy( This: *mut IDataObject, pformatetc: *mut FORMATETC, pRemoteMedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_RemoteGetDataHere_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -265006,7 +143379,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IDataObject_RemoteSetData_Proxy( This: *mut IDataObject, pformatetc: *mut FORMATETC, @@ -265014,7 +143387,7 @@ extern "C" { fRelease: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_RemoteSetData_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -265022,14 +143395,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0075_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0075_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPDATAADVISEHOLDER = *mut IDataAdviseHolder; -extern "C" { +unsafe extern "C" { pub static IID_IDataAdviseHolder: IID; } #[repr(C)] @@ -265072,122 +143445,38 @@ pub struct IDataAdviseHolderVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDataAdviseHolderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IDataAdviseHolderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataAdviseHolderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Advise) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(Advise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unadvise) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(Unadvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumAdvise) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(EnumAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendOnDataChange) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolderVtbl), - "::", - stringify!(SendOnDataChange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataAdviseHolderVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IDataAdviseHolderVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataAdviseHolderVtbl::QueryInterface"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDataAdviseHolderVtbl::AddRef"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, AddRef) - 8usize]; + ["Offset of field: IDataAdviseHolderVtbl::Release"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, Release) - 16usize]; + ["Offset of field: IDataAdviseHolderVtbl::Advise"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, Advise) - 24usize]; + ["Offset of field: IDataAdviseHolderVtbl::Unadvise"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, Unadvise) - 32usize]; + ["Offset of field: IDataAdviseHolderVtbl::EnumAdvise"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, EnumAdvise) - 40usize]; + ["Offset of field: IDataAdviseHolderVtbl::SendOnDataChange"] + [::std::mem::offset_of!(IDataAdviseHolderVtbl, SendOnDataChange) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDataAdviseHolder { pub lpVtbl: *mut IDataAdviseHolderVtbl, } -#[test] -fn bindgen_test_layout_IDataAdviseHolder() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDataAdviseHolder)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataAdviseHolder)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataAdviseHolder), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataAdviseHolder"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDataAdviseHolder"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataAdviseHolder::lpVtbl"] + [::std::mem::offset_of!(IDataAdviseHolder, lpVtbl) - 0usize]; +}; pub type LPMESSAGEFILTER = *mut IMessageFilter; pub const tagCALLTYPE_CALLTYPE_TOPLEVEL: tagCALLTYPE = 1; pub const tagCALLTYPE_CALLTYPE_NESTED: tagCALLTYPE = 2; @@ -265217,54 +143506,20 @@ pub struct tagINTERFACEINFO { pub iid: IID, pub wMethod: WORD, } -#[test] -fn bindgen_test_layout_tagINTERFACEINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagINTERFACEINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagINTERFACEINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnk) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINTERFACEINFO), - "::", - stringify!(pUnk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagINTERFACEINFO), - "::", - stringify!(iid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMethod) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagINTERFACEINFO), - "::", - stringify!(wMethod) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINTERFACEINFO"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagINTERFACEINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagINTERFACEINFO::pUnk"] + [::std::mem::offset_of!(tagINTERFACEINFO, pUnk) - 0usize]; + ["Offset of field: tagINTERFACEINFO::iid"] + [::std::mem::offset_of!(tagINTERFACEINFO, iid) - 8usize]; + ["Offset of field: tagINTERFACEINFO::wMethod"] + [::std::mem::offset_of!(tagINTERFACEINFO, wMethod) - 24usize]; +}; pub type INTERFACEINFO = tagINTERFACEINFO; pub type LPINTERFACEINFO = *mut tagINTERFACEINFO; -extern "C" { +unsafe extern "C" { pub static IID_IMessageFilter: IID; } #[repr(C)] @@ -265305,142 +143560,66 @@ pub struct IMessageFilterVtbl { ) -> DWORD, >, } -#[test] -fn bindgen_test_layout_IMessageFilterVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IMessageFilterVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMessageFilterVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleInComingCall) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(HandleInComingCall) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RetryRejectedCall) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(RetryRejectedCall) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MessagePending) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilterVtbl), - "::", - stringify!(MessagePending) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMessageFilterVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IMessageFilterVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMessageFilterVtbl::QueryInterface"] + [::std::mem::offset_of!(IMessageFilterVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMessageFilterVtbl::AddRef"] + [::std::mem::offset_of!(IMessageFilterVtbl, AddRef) - 8usize]; + ["Offset of field: IMessageFilterVtbl::Release"] + [::std::mem::offset_of!(IMessageFilterVtbl, Release) - 16usize]; + ["Offset of field: IMessageFilterVtbl::HandleInComingCall"] + [::std::mem::offset_of!(IMessageFilterVtbl, HandleInComingCall) - 24usize]; + ["Offset of field: IMessageFilterVtbl::RetryRejectedCall"] + [::std::mem::offset_of!(IMessageFilterVtbl, RetryRejectedCall) - 32usize]; + ["Offset of field: IMessageFilterVtbl::MessagePending"] + [::std::mem::offset_of!(IMessageFilterVtbl, MessagePending) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMessageFilter { pub lpVtbl: *mut IMessageFilterVtbl, } -#[test] -fn bindgen_test_layout_IMessageFilter() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMessageFilter)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMessageFilter)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMessageFilter), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMessageFilter"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMessageFilter"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMessageFilter::lpVtbl"] + [::std::mem::offset_of!(IMessageFilter, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static FMTID_SummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_DocSummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_UserDefinedProperties: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_DiscardableInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_ImageSummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_AudioSummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_VideoSummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static FMTID_MediaFileSummaryInformation: FMTID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0077_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0077_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IClassActivator: IID; } #[repr(C)] @@ -265466,98 +143645,38 @@ pub struct IClassActivatorVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IClassActivatorVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IClassActivatorVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClassActivatorVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClassActivatorVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IClassActivatorVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IClassActivatorVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassObject) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IClassActivatorVtbl), - "::", - stringify!(GetClassObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClassActivatorVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IClassActivatorVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClassActivatorVtbl::QueryInterface"] + [::std::mem::offset_of!(IClassActivatorVtbl, QueryInterface) - 0usize]; + ["Offset of field: IClassActivatorVtbl::AddRef"] + [::std::mem::offset_of!(IClassActivatorVtbl, AddRef) - 8usize]; + ["Offset of field: IClassActivatorVtbl::Release"] + [::std::mem::offset_of!(IClassActivatorVtbl, Release) - 16usize]; + ["Offset of field: IClassActivatorVtbl::GetClassObject"] + [::std::mem::offset_of!(IClassActivatorVtbl, GetClassObject) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IClassActivator { pub lpVtbl: *mut IClassActivatorVtbl, } -#[test] -fn bindgen_test_layout_IClassActivator() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IClassActivator)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IClassActivator)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IClassActivator), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IClassActivator"][::std::mem::size_of::() - 8usize]; + ["Alignment of IClassActivator"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IClassActivator::lpVtbl"] + [::std::mem::offset_of!(IClassActivator, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0078_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0078_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IFillLockBytes: IID; } #[repr(C)] @@ -265596,122 +143715,38 @@ pub struct IFillLockBytesVtbl { unsafe extern "C" fn(This: *mut IFillLockBytes, bCanceled: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IFillLockBytesVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IFillLockBytesVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IFillLockBytesVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FillAppend) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(FillAppend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FillAt) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(FillAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFillSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(SetFillSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Terminate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytesVtbl), - "::", - stringify!(Terminate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IFillLockBytesVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IFillLockBytesVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IFillLockBytesVtbl::QueryInterface"] + [::std::mem::offset_of!(IFillLockBytesVtbl, QueryInterface) - 0usize]; + ["Offset of field: IFillLockBytesVtbl::AddRef"] + [::std::mem::offset_of!(IFillLockBytesVtbl, AddRef) - 8usize]; + ["Offset of field: IFillLockBytesVtbl::Release"] + [::std::mem::offset_of!(IFillLockBytesVtbl, Release) - 16usize]; + ["Offset of field: IFillLockBytesVtbl::FillAppend"] + [::std::mem::offset_of!(IFillLockBytesVtbl, FillAppend) - 24usize]; + ["Offset of field: IFillLockBytesVtbl::FillAt"] + [::std::mem::offset_of!(IFillLockBytesVtbl, FillAt) - 32usize]; + ["Offset of field: IFillLockBytesVtbl::SetFillSize"] + [::std::mem::offset_of!(IFillLockBytesVtbl, SetFillSize) - 40usize]; + ["Offset of field: IFillLockBytesVtbl::Terminate"] + [::std::mem::offset_of!(IFillLockBytesVtbl, Terminate) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IFillLockBytes { pub lpVtbl: *mut IFillLockBytesVtbl, } -#[test] -fn bindgen_test_layout_IFillLockBytes() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IFillLockBytes)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IFillLockBytes)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IFillLockBytes), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IFillLockBytes"][::std::mem::size_of::() - 8usize]; + ["Alignment of IFillLockBytes"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IFillLockBytes::lpVtbl"] + [::std::mem::offset_of!(IFillLockBytes, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IFillLockBytes_RemoteFillAppend_Proxy( This: *mut IFillLockBytes, pv: *const byte, @@ -265719,7 +143754,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_RemoteFillAppend_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -265727,7 +143762,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_RemoteFillAt_Proxy( This: *mut IFillLockBytes, ulOffset: ULARGE_INTEGER, @@ -265736,7 +143771,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_RemoteFillAt_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -265744,13 +143779,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0079_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0079_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IProgressNotify: IID; } #[repr(C)] @@ -265775,95 +143810,35 @@ pub struct IProgressNotifyVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IProgressNotifyVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IProgressNotifyVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProgressNotifyVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProgressNotifyVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IProgressNotifyVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IProgressNotifyVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnProgress) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IProgressNotifyVtbl), - "::", - stringify!(OnProgress) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProgressNotifyVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IProgressNotifyVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IProgressNotifyVtbl::QueryInterface"] + [::std::mem::offset_of!(IProgressNotifyVtbl, QueryInterface) - 0usize]; + ["Offset of field: IProgressNotifyVtbl::AddRef"] + [::std::mem::offset_of!(IProgressNotifyVtbl, AddRef) - 8usize]; + ["Offset of field: IProgressNotifyVtbl::Release"] + [::std::mem::offset_of!(IProgressNotifyVtbl, Release) - 16usize]; + ["Offset of field: IProgressNotifyVtbl::OnProgress"] + [::std::mem::offset_of!(IProgressNotifyVtbl, OnProgress) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IProgressNotify { pub lpVtbl: *mut IProgressNotifyVtbl, } -#[test] -fn bindgen_test_layout_IProgressNotify() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IProgressNotify)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProgressNotify)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProgressNotify), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProgressNotify"][::std::mem::size_of::() - 8usize]; + ["Alignment of IProgressNotify"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IProgressNotify::lpVtbl"] + [::std::mem::offset_of!(IProgressNotify, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0080_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0080_v0_0_s_ifspec: RPC_IF_HANDLE; } #[repr(C)] @@ -265874,63 +143849,21 @@ pub struct tagStorageLayout { pub cOffset: LARGE_INTEGER, pub cBytes: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_tagStorageLayout() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagStorageLayout)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagStorageLayout)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LayoutType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagStorageLayout), - "::", - stringify!(LayoutType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwcsElementName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagStorageLayout), - "::", - stringify!(pwcsElementName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cOffset) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagStorageLayout), - "::", - stringify!(cOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBytes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagStorageLayout), - "::", - stringify!(cBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagStorageLayout"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagStorageLayout"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagStorageLayout::LayoutType"] + [::std::mem::offset_of!(tagStorageLayout, LayoutType) - 0usize]; + ["Offset of field: tagStorageLayout::pwcsElementName"] + [::std::mem::offset_of!(tagStorageLayout, pwcsElementName) - 8usize]; + ["Offset of field: tagStorageLayout::cOffset"] + [::std::mem::offset_of!(tagStorageLayout, cOffset) - 16usize]; + ["Offset of field: tagStorageLayout::cBytes"] + [::std::mem::offset_of!(tagStorageLayout, cBytes) - 24usize]; +}; pub type StorageLayout = tagStorageLayout; -extern "C" { +unsafe extern "C" { pub static IID_ILayoutStorage: IID; } #[repr(C)] @@ -265964,138 +143897,46 @@ pub struct ILayoutStorageVtbl { unsafe extern "C" fn(This: *mut ILayoutStorage, pILockBytes: *mut ILockBytes) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ILayoutStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(ILayoutStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ILayoutStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LayoutScript) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(LayoutScript) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginMonitor) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(BeginMonitor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndMonitor) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(EndMonitor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReLayoutDocfile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(ReLayoutDocfile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReLayoutDocfileOnILockBytes) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorageVtbl), - "::", - stringify!(ReLayoutDocfileOnILockBytes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ILayoutStorageVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of ILayoutStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ILayoutStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(ILayoutStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: ILayoutStorageVtbl::AddRef"] + [::std::mem::offset_of!(ILayoutStorageVtbl, AddRef) - 8usize]; + ["Offset of field: ILayoutStorageVtbl::Release"] + [::std::mem::offset_of!(ILayoutStorageVtbl, Release) - 16usize]; + ["Offset of field: ILayoutStorageVtbl::LayoutScript"] + [::std::mem::offset_of!(ILayoutStorageVtbl, LayoutScript) - 24usize]; + ["Offset of field: ILayoutStorageVtbl::BeginMonitor"] + [::std::mem::offset_of!(ILayoutStorageVtbl, BeginMonitor) - 32usize]; + ["Offset of field: ILayoutStorageVtbl::EndMonitor"] + [::std::mem::offset_of!(ILayoutStorageVtbl, EndMonitor) - 40usize]; + ["Offset of field: ILayoutStorageVtbl::ReLayoutDocfile"] + [::std::mem::offset_of!(ILayoutStorageVtbl, ReLayoutDocfile) - 48usize]; + ["Offset of field: ILayoutStorageVtbl::ReLayoutDocfileOnILockBytes"] + [::std::mem::offset_of!(ILayoutStorageVtbl, ReLayoutDocfileOnILockBytes) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ILayoutStorage { pub lpVtbl: *mut ILayoutStorageVtbl, } -#[test] -fn bindgen_test_layout_ILayoutStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ILayoutStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ILayoutStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ILayoutStorage), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ILayoutStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of ILayoutStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ILayoutStorage::lpVtbl"] + [::std::mem::offset_of!(ILayoutStorage, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0081_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0081_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IBlockingLock: IID; } #[repr(C)] @@ -266115,102 +143956,34 @@ pub struct IBlockingLockVtbl { >, pub Unlock: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IBlockingLockVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IBlockingLockVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBlockingLockVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLockVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLockVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLockVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Lock) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLockVtbl), - "::", - stringify!(Lock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unlock) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLockVtbl), - "::", - stringify!(Unlock) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBlockingLockVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IBlockingLockVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBlockingLockVtbl::QueryInterface"] + [::std::mem::offset_of!(IBlockingLockVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBlockingLockVtbl::AddRef"] + [::std::mem::offset_of!(IBlockingLockVtbl, AddRef) - 8usize]; + ["Offset of field: IBlockingLockVtbl::Release"] + [::std::mem::offset_of!(IBlockingLockVtbl, Release) - 16usize]; + ["Offset of field: IBlockingLockVtbl::Lock"] + [::std::mem::offset_of!(IBlockingLockVtbl, Lock) - 24usize]; + ["Offset of field: IBlockingLockVtbl::Unlock"] + [::std::mem::offset_of!(IBlockingLockVtbl, Unlock) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBlockingLock { pub lpVtbl: *mut IBlockingLockVtbl, } -#[test] -fn bindgen_test_layout_IBlockingLock() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBlockingLock)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBlockingLock)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBlockingLock), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBlockingLock"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBlockingLock"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBlockingLock::lpVtbl"] + [::std::mem::offset_of!(IBlockingLock, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ITimeAndNoticeControl: IID; } #[repr(C)] @@ -266231,94 +144004,35 @@ pub struct ITimeAndNoticeControlVtbl { unsafe extern "C" fn(This: *mut ITimeAndNoticeControl, res1: DWORD, res2: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITimeAndNoticeControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ITimeAndNoticeControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITimeAndNoticeControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITimeAndNoticeControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITimeAndNoticeControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITimeAndNoticeControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SuppressChanges) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITimeAndNoticeControlVtbl), - "::", - stringify!(SuppressChanges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITimeAndNoticeControlVtbl"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of ITimeAndNoticeControlVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITimeAndNoticeControlVtbl::QueryInterface"] + [::std::mem::offset_of!(ITimeAndNoticeControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITimeAndNoticeControlVtbl::AddRef"] + [::std::mem::offset_of!(ITimeAndNoticeControlVtbl, AddRef) - 8usize]; + ["Offset of field: ITimeAndNoticeControlVtbl::Release"] + [::std::mem::offset_of!(ITimeAndNoticeControlVtbl, Release) - 16usize]; + ["Offset of field: ITimeAndNoticeControlVtbl::SuppressChanges"] + [::std::mem::offset_of!(ITimeAndNoticeControlVtbl, SuppressChanges) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITimeAndNoticeControl { pub lpVtbl: *mut ITimeAndNoticeControlVtbl, } -#[test] -fn bindgen_test_layout_ITimeAndNoticeControl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITimeAndNoticeControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITimeAndNoticeControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITimeAndNoticeControl), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITimeAndNoticeControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITimeAndNoticeControl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITimeAndNoticeControl::lpVtbl"] + [::std::mem::offset_of!(ITimeAndNoticeControl, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IOplockStorage: IID; } #[repr(C)] @@ -266356,108 +144070,40 @@ pub struct IOplockStorageVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOplockStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IOplockStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOplockStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateStorageEx) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorageVtbl), - "::", - stringify!(CreateStorageEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OpenStorageEx) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorageVtbl), - "::", - stringify!(OpenStorageEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOplockStorageVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IOplockStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOplockStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IOplockStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOplockStorageVtbl::AddRef"] + [::std::mem::offset_of!(IOplockStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IOplockStorageVtbl::Release"] + [::std::mem::offset_of!(IOplockStorageVtbl, Release) - 16usize]; + ["Offset of field: IOplockStorageVtbl::CreateStorageEx"] + [::std::mem::offset_of!(IOplockStorageVtbl, CreateStorageEx) - 24usize]; + ["Offset of field: IOplockStorageVtbl::OpenStorageEx"] + [::std::mem::offset_of!(IOplockStorageVtbl, OpenStorageEx) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOplockStorage { pub lpVtbl: *mut IOplockStorageVtbl, } -#[test] -fn bindgen_test_layout_IOplockStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOplockStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOplockStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOplockStorage), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOplockStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOplockStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOplockStorage::lpVtbl"] + [::std::mem::offset_of!(IOplockStorage, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0084_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0084_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IDirectWriterLock: IID; } #[repr(C)] @@ -266480,119 +144126,43 @@ pub struct IDirectWriterLockVtbl { pub HaveWriteAccess: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IDirectWriterLockVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IDirectWriterLockVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDirectWriterLockVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WaitForWriteAccess) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(WaitForWriteAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseWriteAccess) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(ReleaseWriteAccess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HaveWriteAccess) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLockVtbl), - "::", - stringify!(HaveWriteAccess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDirectWriterLockVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IDirectWriterLockVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IDirectWriterLockVtbl::QueryInterface"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDirectWriterLockVtbl::AddRef"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, AddRef) - 8usize]; + ["Offset of field: IDirectWriterLockVtbl::Release"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, Release) - 16usize]; + ["Offset of field: IDirectWriterLockVtbl::WaitForWriteAccess"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, WaitForWriteAccess) - 24usize]; + ["Offset of field: IDirectWriterLockVtbl::ReleaseWriteAccess"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, ReleaseWriteAccess) - 32usize]; + ["Offset of field: IDirectWriterLockVtbl::HaveWriteAccess"] + [::std::mem::offset_of!(IDirectWriterLockVtbl, HaveWriteAccess) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDirectWriterLock { pub lpVtbl: *mut IDirectWriterLockVtbl, } -#[test] -fn bindgen_test_layout_IDirectWriterLock() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDirectWriterLock)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDirectWriterLock)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDirectWriterLock), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDirectWriterLock"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDirectWriterLock"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDirectWriterLock::lpVtbl"] + [::std::mem::offset_of!(IDirectWriterLock, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0085_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0085_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IUrlMon: IID; } #[repr(C)] @@ -266623,92 +144193,30 @@ pub struct IUrlMonVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IUrlMonVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IUrlMonVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUrlMonVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUrlMonVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUrlMonVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUrlMonVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AsyncGetClassBits) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IUrlMonVtbl), - "::", - stringify!(AsyncGetClassBits) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUrlMonVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IUrlMonVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUrlMonVtbl::QueryInterface"] + [::std::mem::offset_of!(IUrlMonVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUrlMonVtbl::AddRef"][::std::mem::offset_of!(IUrlMonVtbl, AddRef) - 8usize]; + ["Offset of field: IUrlMonVtbl::Release"] + [::std::mem::offset_of!(IUrlMonVtbl, Release) - 16usize]; + ["Offset of field: IUrlMonVtbl::AsyncGetClassBits"] + [::std::mem::offset_of!(IUrlMonVtbl, AsyncGetClassBits) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUrlMon { pub lpVtbl: *mut IUrlMonVtbl, } -#[test] -fn bindgen_test_layout_IUrlMon() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUrlMon)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUrlMon)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUrlMon), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUrlMon"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUrlMon"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUrlMon::lpVtbl"][::std::mem::offset_of!(IUrlMon, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IForegroundTransfer: IID; } #[repr(C)] @@ -266732,93 +144240,33 @@ pub struct IForegroundTransferVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IForegroundTransferVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IForegroundTransferVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IForegroundTransferVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IForegroundTransferVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IForegroundTransferVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IForegroundTransferVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AllowForegroundTransfer) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IForegroundTransferVtbl), - "::", - stringify!(AllowForegroundTransfer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IForegroundTransferVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IForegroundTransferVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IForegroundTransferVtbl::QueryInterface"] + [::std::mem::offset_of!(IForegroundTransferVtbl, QueryInterface) - 0usize]; + ["Offset of field: IForegroundTransferVtbl::AddRef"] + [::std::mem::offset_of!(IForegroundTransferVtbl, AddRef) - 8usize]; + ["Offset of field: IForegroundTransferVtbl::Release"] + [::std::mem::offset_of!(IForegroundTransferVtbl, Release) - 16usize]; + ["Offset of field: IForegroundTransferVtbl::AllowForegroundTransfer"] + [::std::mem::offset_of!(IForegroundTransferVtbl, AllowForegroundTransfer) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IForegroundTransfer { pub lpVtbl: *mut IForegroundTransferVtbl, } -#[test] -fn bindgen_test_layout_IForegroundTransfer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IForegroundTransfer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IForegroundTransfer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IForegroundTransfer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IForegroundTransfer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IForegroundTransfer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IForegroundTransfer::lpVtbl"] + [::std::mem::offset_of!(IForegroundTransfer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IThumbnailExtractor: IID; } #[repr(C)] @@ -266850,103 +144298,35 @@ pub struct IThumbnailExtractorVtbl { unsafe extern "C" fn(This: *mut IThumbnailExtractor, pStg: *mut IStorage) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IThumbnailExtractorVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IThumbnailExtractorVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IThumbnailExtractorVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractorVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractorVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractorVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExtractThumbnail) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractorVtbl), - "::", - stringify!(ExtractThumbnail) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnFileUpdated) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractorVtbl), - "::", - stringify!(OnFileUpdated) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IThumbnailExtractorVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IThumbnailExtractorVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IThumbnailExtractorVtbl::QueryInterface"] + [::std::mem::offset_of!(IThumbnailExtractorVtbl, QueryInterface) - 0usize]; + ["Offset of field: IThumbnailExtractorVtbl::AddRef"] + [::std::mem::offset_of!(IThumbnailExtractorVtbl, AddRef) - 8usize]; + ["Offset of field: IThumbnailExtractorVtbl::Release"] + [::std::mem::offset_of!(IThumbnailExtractorVtbl, Release) - 16usize]; + ["Offset of field: IThumbnailExtractorVtbl::ExtractThumbnail"] + [::std::mem::offset_of!(IThumbnailExtractorVtbl, ExtractThumbnail) - 24usize]; + ["Offset of field: IThumbnailExtractorVtbl::OnFileUpdated"] + [::std::mem::offset_of!(IThumbnailExtractorVtbl, OnFileUpdated) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IThumbnailExtractor { pub lpVtbl: *mut IThumbnailExtractorVtbl, } -#[test] -fn bindgen_test_layout_IThumbnailExtractor() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IThumbnailExtractor)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IThumbnailExtractor)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IThumbnailExtractor), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IThumbnailExtractor"][::std::mem::size_of::() - 8usize]; + ["Alignment of IThumbnailExtractor"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IThumbnailExtractor::lpVtbl"] + [::std::mem::offset_of!(IThumbnailExtractor, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IDummyHICONIncluder: IID; } #[repr(C)] @@ -266967,92 +144347,32 @@ pub struct IDummyHICONIncluderVtbl { unsafe extern "C" fn(This: *mut IDummyHICONIncluder, h1: HICON, h2: HDC) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDummyHICONIncluderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IDummyHICONIncluderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDummyHICONIncluderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDummyHICONIncluderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDummyHICONIncluderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDummyHICONIncluderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Dummy) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDummyHICONIncluderVtbl), - "::", - stringify!(Dummy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDummyHICONIncluderVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IDummyHICONIncluderVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IDummyHICONIncluderVtbl::QueryInterface"] + [::std::mem::offset_of!(IDummyHICONIncluderVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDummyHICONIncluderVtbl::AddRef"] + [::std::mem::offset_of!(IDummyHICONIncluderVtbl, AddRef) - 8usize]; + ["Offset of field: IDummyHICONIncluderVtbl::Release"] + [::std::mem::offset_of!(IDummyHICONIncluderVtbl, Release) - 16usize]; + ["Offset of field: IDummyHICONIncluderVtbl::Dummy"] + [::std::mem::offset_of!(IDummyHICONIncluderVtbl, Dummy) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDummyHICONIncluder { pub lpVtbl: *mut IDummyHICONIncluderVtbl, } -#[test] -fn bindgen_test_layout_IDummyHICONIncluder() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDummyHICONIncluder)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDummyHICONIncluder)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDummyHICONIncluder), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDummyHICONIncluder"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDummyHICONIncluder"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDummyHICONIncluder::lpVtbl"] + [::std::mem::offset_of!(IDummyHICONIncluder, lpVtbl) - 0usize]; +}; pub const tagApplicationType_ServerApplication: tagApplicationType = 0; pub const tagApplicationType_LibraryApplication: tagApplicationType = 1; pub type tagApplicationType = ::std::os::raw::c_int; @@ -267061,13 +144381,13 @@ pub const tagShutdownType_IdleShutdown: tagShutdownType = 0; pub const tagShutdownType_ForcedShutdown: tagShutdownType = 1; pub type tagShutdownType = ::std::os::raw::c_int; pub use self::tagShutdownType as ShutdownType; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0089_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0089_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IProcessLock: IID; } #[repr(C)] @@ -267087,102 +144407,34 @@ pub struct IProcessLockVtbl { pub ReleaseRefOnProcess: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_IProcessLockVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IProcessLockVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProcessLockVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProcessLockVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IProcessLockVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IProcessLockVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRefOnProcess) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IProcessLockVtbl), - "::", - stringify!(AddRefOnProcess) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseRefOnProcess) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IProcessLockVtbl), - "::", - stringify!(ReleaseRefOnProcess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProcessLockVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IProcessLockVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IProcessLockVtbl::QueryInterface"] + [::std::mem::offset_of!(IProcessLockVtbl, QueryInterface) - 0usize]; + ["Offset of field: IProcessLockVtbl::AddRef"] + [::std::mem::offset_of!(IProcessLockVtbl, AddRef) - 8usize]; + ["Offset of field: IProcessLockVtbl::Release"] + [::std::mem::offset_of!(IProcessLockVtbl, Release) - 16usize]; + ["Offset of field: IProcessLockVtbl::AddRefOnProcess"] + [::std::mem::offset_of!(IProcessLockVtbl, AddRefOnProcess) - 24usize]; + ["Offset of field: IProcessLockVtbl::ReleaseRefOnProcess"] + [::std::mem::offset_of!(IProcessLockVtbl, ReleaseRefOnProcess) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IProcessLock { pub lpVtbl: *mut IProcessLockVtbl, } -#[test] -fn bindgen_test_layout_IProcessLock() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IProcessLock)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IProcessLock)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IProcessLock), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IProcessLock"][::std::mem::size_of::() - 8usize]; + ["Alignment of IProcessLock"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IProcessLock::lpVtbl"] + [::std::mem::offset_of!(IProcessLock, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ISurrogateService: IID; } #[repr(C)] @@ -267222,140 +144474,48 @@ pub struct ISurrogateServiceVtbl { unsafe extern "C" fn(This: *mut ISurrogateService, shutdownType: ShutdownType) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISurrogateServiceVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(ISurrogateServiceVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISurrogateServiceVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Init) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(Init) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ApplicationLaunch) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(ApplicationLaunch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ApplicationFree) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(ApplicationFree) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CatalogRefresh) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(CatalogRefresh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessShutdown) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateServiceVtbl), - "::", - stringify!(ProcessShutdown) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISurrogateServiceVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of ISurrogateServiceVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISurrogateServiceVtbl::QueryInterface"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISurrogateServiceVtbl::AddRef"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, AddRef) - 8usize]; + ["Offset of field: ISurrogateServiceVtbl::Release"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, Release) - 16usize]; + ["Offset of field: ISurrogateServiceVtbl::Init"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, Init) - 24usize]; + ["Offset of field: ISurrogateServiceVtbl::ApplicationLaunch"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, ApplicationLaunch) - 32usize]; + ["Offset of field: ISurrogateServiceVtbl::ApplicationFree"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, ApplicationFree) - 40usize]; + ["Offset of field: ISurrogateServiceVtbl::CatalogRefresh"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, CatalogRefresh) - 48usize]; + ["Offset of field: ISurrogateServiceVtbl::ProcessShutdown"] + [::std::mem::offset_of!(ISurrogateServiceVtbl, ProcessShutdown) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISurrogateService { pub lpVtbl: *mut ISurrogateServiceVtbl, } -#[test] -fn bindgen_test_layout_ISurrogateService() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISurrogateService)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISurrogateService)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISurrogateService), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISurrogateService"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISurrogateService"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISurrogateService::lpVtbl"] + [::std::mem::offset_of!(ISurrogateService, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0091_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0091_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPINITIALIZESPY = *mut IInitializeSpy; -extern "C" { +unsafe extern "C" { pub static IID_IInitializeSpy: IID; } #[repr(C)] @@ -267392,128 +144552,44 @@ pub struct IInitializeSpyVtbl { unsafe extern "C" fn(This: *mut IInitializeSpy, dwNewThreadAptRefs: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInitializeSpyVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IInitializeSpyVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInitializeSpyVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreInitialize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(PreInitialize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostInitialize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(PostInitialize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PreUninitialize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(PreUninitialize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PostUninitialize) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpyVtbl), - "::", - stringify!(PostUninitialize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInitializeSpyVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IInitializeSpyVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInitializeSpyVtbl::QueryInterface"] + [::std::mem::offset_of!(IInitializeSpyVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInitializeSpyVtbl::AddRef"] + [::std::mem::offset_of!(IInitializeSpyVtbl, AddRef) - 8usize]; + ["Offset of field: IInitializeSpyVtbl::Release"] + [::std::mem::offset_of!(IInitializeSpyVtbl, Release) - 16usize]; + ["Offset of field: IInitializeSpyVtbl::PreInitialize"] + [::std::mem::offset_of!(IInitializeSpyVtbl, PreInitialize) - 24usize]; + ["Offset of field: IInitializeSpyVtbl::PostInitialize"] + [::std::mem::offset_of!(IInitializeSpyVtbl, PostInitialize) - 32usize]; + ["Offset of field: IInitializeSpyVtbl::PreUninitialize"] + [::std::mem::offset_of!(IInitializeSpyVtbl, PreUninitialize) - 40usize]; + ["Offset of field: IInitializeSpyVtbl::PostUninitialize"] + [::std::mem::offset_of!(IInitializeSpyVtbl, PostUninitialize) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInitializeSpy { pub lpVtbl: *mut IInitializeSpyVtbl, } -#[test] -fn bindgen_test_layout_IInitializeSpy() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInitializeSpy)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInitializeSpy)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInitializeSpy), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInitializeSpy"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInitializeSpy"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInitializeSpy::lpVtbl"] + [::std::mem::offset_of!(IInitializeSpy, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0092_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0092_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IApartmentShutdown: IID; } #[repr(C)] @@ -267533,502 +144609,442 @@ pub struct IApartmentShutdownVtbl { unsafe extern "C" fn(This: *mut IApartmentShutdown, ui64ApartmentIdentifier: UINT64), >, } -#[test] -fn bindgen_test_layout_IApartmentShutdownVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IApartmentShutdownVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IApartmentShutdownVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IApartmentShutdownVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IApartmentShutdownVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IApartmentShutdownVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnUninitialize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IApartmentShutdownVtbl), - "::", - stringify!(OnUninitialize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IApartmentShutdownVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IApartmentShutdownVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IApartmentShutdownVtbl::QueryInterface"] + [::std::mem::offset_of!(IApartmentShutdownVtbl, QueryInterface) - 0usize]; + ["Offset of field: IApartmentShutdownVtbl::AddRef"] + [::std::mem::offset_of!(IApartmentShutdownVtbl, AddRef) - 8usize]; + ["Offset of field: IApartmentShutdownVtbl::Release"] + [::std::mem::offset_of!(IApartmentShutdownVtbl, Release) - 16usize]; + ["Offset of field: IApartmentShutdownVtbl::OnUninitialize"] + [::std::mem::offset_of!(IApartmentShutdownVtbl, OnUninitialize) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IApartmentShutdown { pub lpVtbl: *mut IApartmentShutdownVtbl, } -#[test] -fn bindgen_test_layout_IApartmentShutdown() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IApartmentShutdown)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IApartmentShutdown)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IApartmentShutdown), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IApartmentShutdown"][::std::mem::size_of::() - 8usize]; + ["Alignment of IApartmentShutdown"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IApartmentShutdown::lpVtbl"] + [::std::mem::offset_of!(IApartmentShutdown, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0093_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_objidl_0000_0093_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut ASYNC_STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut ASYNC_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut ASYNC_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ASYNC_STGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut CLIPFORMAT, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLIPFORMAT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLIPFORMAT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut CLIPFORMAT); } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut FLAG_STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut FLAG_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut FLAG_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut FLAG_STGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HBITMAP, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HBITMAP, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HBITMAP, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HBITMAP); } -extern "C" { +unsafe extern "C" { pub fn HDC_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HDC, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HDC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HDC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HDC); } -extern "C" { +unsafe extern "C" { pub fn HICON_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HICON, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HICON, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HICON, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HICON); } -extern "C" { +unsafe extern "C" { pub fn SNB_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut SNB, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut SNB, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut SNB, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut SNB); } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut STGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut ASYNC_STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut ASYNC_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut ASYNC_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn ASYNC_STGMEDIUM_UserFree64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ASYNC_STGMEDIUM, ); } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut CLIPFORMAT, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLIPFORMAT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLIPFORMAT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLIPFORMAT_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut CLIPFORMAT); } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut FLAG_STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut FLAG_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut FLAG_STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn FLAG_STGMEDIUM_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut FLAG_STGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HBITMAP, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HBITMAP, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HBITMAP, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HBITMAP_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HBITMAP); } -extern "C" { +unsafe extern "C" { pub fn HDC_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HDC, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HDC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HDC, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HDC_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HDC); } -extern "C" { +unsafe extern "C" { pub fn HICON_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HICON, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HICON, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HICON, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HICON_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HICON); } -extern "C" { +unsafe extern "C" { pub fn SNB_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut SNB, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut SNB, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut SNB, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn SNB_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut SNB); } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut STGMEDIUM, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut STGMEDIUM, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn STGMEDIUM_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut STGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_SetBindOptions_Proxy(This: *mut IBindCtx, pbindopts: *mut BIND_OPTS) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_SetBindOptions_Stub(This: *mut IBindCtx, pbindopts: *mut BIND_OPTS2) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_GetBindOptions_Proxy(This: *mut IBindCtx, pbindopts: *mut BIND_OPTS) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindCtx_GetBindOptions_Stub(This: *mut IBindCtx, pbindopts: *mut BIND_OPTS2) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumMoniker_Next_Proxy( This: *mut IEnumMoniker, celt: ULONG, @@ -268036,7 +145052,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumMoniker_Next_Stub( This: *mut IEnumMoniker, celt: ULONG, @@ -268044,13 +145060,13 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IRunnableObject_IsRunning_Proxy(This: *mut IRunnableObject) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IRunnableObject_IsRunning_Stub(This: *mut IRunnableObject) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_BindToObject_Proxy( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -268059,7 +145075,7 @@ extern "C" { ppvResult: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_BindToObject_Stub( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -268068,7 +145084,7 @@ extern "C" { ppvResult: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_BindToStorage_Proxy( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -268077,7 +145093,7 @@ extern "C" { ppvObj: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IMoniker_BindToStorage_Stub( This: *mut IMoniker, pbc: *mut IBindCtx, @@ -268086,7 +145102,7 @@ extern "C" { ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATSTG_Next_Proxy( This: *mut IEnumSTATSTG, celt: ULONG, @@ -268094,7 +145110,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATSTG_Next_Stub( This: *mut IEnumSTATSTG, celt: ULONG, @@ -268102,7 +145118,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_OpenStream_Proxy( This: *mut IStorage, pwcsName: *const OLECHAR, @@ -268112,7 +145128,7 @@ extern "C" { ppstm: *mut *mut IStream, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_OpenStream_Stub( This: *mut IStorage, pwcsName: *const OLECHAR, @@ -268123,7 +145139,7 @@ extern "C" { ppstm: *mut *mut IStream, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_CopyTo_Proxy( This: *mut IStorage, ciidExclude: DWORD, @@ -268132,7 +145148,7 @@ extern "C" { pstgDest: *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_CopyTo_Stub( This: *mut IStorage, ciidExclude: DWORD, @@ -268141,7 +145157,7 @@ extern "C" { pstgDest: *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_EnumElements_Proxy( This: *mut IStorage, reserved1: DWORD, @@ -268150,7 +145166,7 @@ extern "C" { ppenum: *mut *mut IEnumSTATSTG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IStorage_EnumElements_Stub( This: *mut IStorage, reserved1: DWORD, @@ -268160,7 +145176,7 @@ extern "C" { ppenum: *mut *mut IEnumSTATSTG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_ReadAt_Proxy( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -268169,7 +145185,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_ReadAt_Stub( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -268178,7 +145194,7 @@ extern "C" { pcbRead: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_WriteAt_Proxy( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -268187,7 +145203,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ILockBytes_WriteAt_Stub( This: *mut ILockBytes, ulOffset: ULARGE_INTEGER, @@ -268196,7 +145212,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumFORMATETC_Next_Proxy( This: *mut IEnumFORMATETC, celt: ULONG, @@ -268204,7 +145220,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumFORMATETC_Next_Stub( This: *mut IEnumFORMATETC, celt: ULONG, @@ -268212,7 +145228,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATDATA_Next_Proxy( This: *mut IEnumSTATDATA, celt: ULONG, @@ -268220,7 +145236,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATDATA_Next_Stub( This: *mut IEnumSTATDATA, celt: ULONG, @@ -268228,183 +145244,183 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnDataChange_Proxy( This: *mut IAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut STGMEDIUM, ); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnDataChange_Stub( This: *mut IAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut ASYNC_STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnViewChange_Proxy(This: *mut IAdviseSink, dwAspect: DWORD, lindex: LONG); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnViewChange_Stub( This: *mut IAdviseSink, dwAspect: DWORD, lindex: LONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnRename_Proxy(This: *mut IAdviseSink, pmk: *mut IMoniker); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnRename_Stub(This: *mut IAdviseSink, pmk: *mut IMoniker) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnSave_Proxy(This: *mut IAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnSave_Stub(This: *mut IAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnClose_Proxy(This: *mut IAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink_OnClose_Stub(This: *mut IAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnDataChange_Proxy( This: *mut AsyncIAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut STGMEDIUM, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnDataChange_Stub( This: *mut AsyncIAdviseSink, pFormatetc: *mut FORMATETC, pStgmed: *mut ASYNC_STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnDataChange_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnDataChange_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnViewChange_Proxy( This: *mut AsyncIAdviseSink, dwAspect: DWORD, lindex: LONG, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnViewChange_Stub( This: *mut AsyncIAdviseSink, dwAspect: DWORD, lindex: LONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnViewChange_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnViewChange_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnRename_Proxy(This: *mut AsyncIAdviseSink, pmk: *mut IMoniker); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnRename_Stub( This: *mut AsyncIAdviseSink, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnRename_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnRename_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnSave_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnSave_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnSave_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnSave_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnClose_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Begin_OnClose_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnClose_Proxy(This: *mut AsyncIAdviseSink); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink_Finish_OnClose_Stub(This: *mut AsyncIAdviseSink) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink2_OnLinkSrcChange_Proxy(This: *mut IAdviseSink2, pmk: *mut IMoniker); } -extern "C" { +unsafe extern "C" { pub fn IAdviseSink2_OnLinkSrcChange_Stub( This: *mut IAdviseSink2, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Begin_OnLinkSrcChange_Proxy( This: *mut AsyncIAdviseSink2, pmk: *mut IMoniker, ); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Begin_OnLinkSrcChange_Stub( This: *mut AsyncIAdviseSink2, pmk: *mut IMoniker, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Finish_OnLinkSrcChange_Proxy(This: *mut AsyncIAdviseSink2); } -extern "C" { +unsafe extern "C" { pub fn AsyncIAdviseSink2_Finish_OnLinkSrcChange_Stub(This: *mut AsyncIAdviseSink2) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_GetData_Proxy( This: *mut IDataObject, pformatetcIn: *mut FORMATETC, pmedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_GetData_Stub( This: *mut IDataObject, pformatetcIn: *mut FORMATETC, pRemoteMedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_GetDataHere_Proxy( This: *mut IDataObject, pformatetc: *mut FORMATETC, pmedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_GetDataHere_Stub( This: *mut IDataObject, pformatetc: *mut FORMATETC, pRemoteMedium: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_SetData_Proxy( This: *mut IDataObject, pformatetc: *mut FORMATETC, @@ -268412,7 +145428,7 @@ extern "C" { fRelease: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDataObject_SetData_Stub( This: *mut IDataObject, pformatetc: *mut FORMATETC, @@ -268420,7 +145436,7 @@ extern "C" { fRelease: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_FillAppend_Proxy( This: *mut IFillLockBytes, pv: *const ::std::os::raw::c_void, @@ -268428,7 +145444,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_FillAppend_Stub( This: *mut IFillLockBytes, pv: *const byte, @@ -268436,7 +145452,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_FillAt_Proxy( This: *mut IFillLockBytes, ulOffset: ULARGE_INTEGER, @@ -268445,7 +145461,7 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IFillLockBytes_FillAt_Stub( This: *mut IFillLockBytes, ulOffset: ULARGE_INTEGER, @@ -268454,10 +145470,10 @@ extern "C" { pcbWritten: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type CURRENCY = CY; @@ -268467,41 +145483,15 @@ pub struct tagSAFEARRAYBOUND { pub cElements: ULONG, pub lLbound: LONG, } -#[test] -fn bindgen_test_layout_tagSAFEARRAYBOUND() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSAFEARRAYBOUND)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSAFEARRAYBOUND)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElements) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAYBOUND), - "::", - stringify!(cElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lLbound) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAYBOUND), - "::", - stringify!(lLbound) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSAFEARRAYBOUND"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagSAFEARRAYBOUND"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSAFEARRAYBOUND::cElements"] + [::std::mem::offset_of!(tagSAFEARRAYBOUND, cElements) - 0usize]; + ["Offset of field: tagSAFEARRAYBOUND::lLbound"] + [::std::mem::offset_of!(tagSAFEARRAYBOUND, lLbound) - 4usize]; +}; pub type SAFEARRAYBOUND = tagSAFEARRAYBOUND; pub type LPSAFEARRAYBOUND = *mut tagSAFEARRAYBOUND; pub type wireVARIANT = *mut _wireVARIANT; @@ -268512,41 +145502,15 @@ pub struct _wireSAFEARR_BSTR { pub Size: ULONG, pub aBstr: *mut wireBSTR, } -#[test] -fn bindgen_test_layout__wireSAFEARR_BSTR() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_BSTR> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_BSTR>(), - 16usize, - concat!("Size of: ", stringify!(_wireSAFEARR_BSTR)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_BSTR>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_BSTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_BSTR), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aBstr) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_BSTR), - "::", - stringify!(aBstr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_BSTR"][::std::mem::size_of::<_wireSAFEARR_BSTR>() - 16usize]; + ["Alignment of _wireSAFEARR_BSTR"][::std::mem::align_of::<_wireSAFEARR_BSTR>() - 8usize]; + ["Offset of field: _wireSAFEARR_BSTR::Size"] + [::std::mem::offset_of!(_wireSAFEARR_BSTR, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_BSTR::aBstr"] + [::std::mem::offset_of!(_wireSAFEARR_BSTR, aBstr) - 8usize]; +}; pub type SAFEARR_BSTR = _wireSAFEARR_BSTR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -268554,41 +145518,15 @@ pub struct _wireSAFEARR_UNKNOWN { pub Size: ULONG, pub apUnknown: *mut *mut IUnknown, } -#[test] -fn bindgen_test_layout__wireSAFEARR_UNKNOWN() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_UNKNOWN> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_UNKNOWN>(), - 16usize, - concat!("Size of: ", stringify!(_wireSAFEARR_UNKNOWN)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_UNKNOWN>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_UNKNOWN)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_UNKNOWN), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apUnknown) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_UNKNOWN), - "::", - stringify!(apUnknown) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_UNKNOWN"][::std::mem::size_of::<_wireSAFEARR_UNKNOWN>() - 16usize]; + ["Alignment of _wireSAFEARR_UNKNOWN"][::std::mem::align_of::<_wireSAFEARR_UNKNOWN>() - 8usize]; + ["Offset of field: _wireSAFEARR_UNKNOWN::Size"] + [::std::mem::offset_of!(_wireSAFEARR_UNKNOWN, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_UNKNOWN::apUnknown"] + [::std::mem::offset_of!(_wireSAFEARR_UNKNOWN, apUnknown) - 8usize]; +}; pub type SAFEARR_UNKNOWN = _wireSAFEARR_UNKNOWN; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -268596,42 +145534,16 @@ pub struct _wireSAFEARR_DISPATCH { pub Size: ULONG, pub apDispatch: *mut *mut IDispatch, } -#[test] -fn bindgen_test_layout__wireSAFEARR_DISPATCH() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_DISPATCH> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_DISPATCH>(), - 16usize, - concat!("Size of: ", stringify!(_wireSAFEARR_DISPATCH)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_DISPATCH>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_DISPATCH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_DISPATCH), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apDispatch) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_DISPATCH), - "::", - stringify!(apDispatch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_DISPATCH"][::std::mem::size_of::<_wireSAFEARR_DISPATCH>() - 16usize]; + ["Alignment of _wireSAFEARR_DISPATCH"] + [::std::mem::align_of::<_wireSAFEARR_DISPATCH>() - 8usize]; + ["Offset of field: _wireSAFEARR_DISPATCH::Size"] + [::std::mem::offset_of!(_wireSAFEARR_DISPATCH, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_DISPATCH::apDispatch"] + [::std::mem::offset_of!(_wireSAFEARR_DISPATCH, apDispatch) - 8usize]; +}; pub type SAFEARR_DISPATCH = _wireSAFEARR_DISPATCH; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -268639,41 +145551,15 @@ pub struct _wireSAFEARR_VARIANT { pub Size: ULONG, pub aVariant: *mut wireVARIANT, } -#[test] -fn bindgen_test_layout__wireSAFEARR_VARIANT() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_VARIANT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_VARIANT>(), - 16usize, - concat!("Size of: ", stringify!(_wireSAFEARR_VARIANT)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_VARIANT>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_VARIANT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_VARIANT), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aVariant) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_VARIANT), - "::", - stringify!(aVariant) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_VARIANT"][::std::mem::size_of::<_wireSAFEARR_VARIANT>() - 16usize]; + ["Alignment of _wireSAFEARR_VARIANT"][::std::mem::align_of::<_wireSAFEARR_VARIANT>() - 8usize]; + ["Offset of field: _wireSAFEARR_VARIANT::Size"] + [::std::mem::offset_of!(_wireSAFEARR_VARIANT, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_VARIANT::aVariant"] + [::std::mem::offset_of!(_wireSAFEARR_VARIANT, aVariant) - 8usize]; +}; pub type SAFEARR_VARIANT = _wireSAFEARR_VARIANT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -268681,41 +145567,15 @@ pub struct _wireSAFEARR_BRECORD { pub Size: ULONG, pub aRecord: *mut wireBRECORD, } -#[test] -fn bindgen_test_layout__wireSAFEARR_BRECORD() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_BRECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_BRECORD>(), - 16usize, - concat!("Size of: ", stringify!(_wireSAFEARR_BRECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_BRECORD>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_BRECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_BRECORD), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).aRecord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_BRECORD), - "::", - stringify!(aRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_BRECORD"][::std::mem::size_of::<_wireSAFEARR_BRECORD>() - 16usize]; + ["Alignment of _wireSAFEARR_BRECORD"][::std::mem::align_of::<_wireSAFEARR_BRECORD>() - 8usize]; + ["Offset of field: _wireSAFEARR_BRECORD::Size"] + [::std::mem::offset_of!(_wireSAFEARR_BRECORD, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_BRECORD::aRecord"] + [::std::mem::offset_of!(_wireSAFEARR_BRECORD, aRecord) - 8usize]; +}; pub type SAFEARR_BRECORD = _wireSAFEARR_BRECORD; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -268724,51 +145584,17 @@ pub struct _wireSAFEARR_HAVEIID { pub apUnknown: *mut *mut IUnknown, pub iid: IID, } -#[test] -fn bindgen_test_layout__wireSAFEARR_HAVEIID() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARR_HAVEIID> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARR_HAVEIID>(), - 32usize, - concat!("Size of: ", stringify!(_wireSAFEARR_HAVEIID)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARR_HAVEIID>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARR_HAVEIID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_HAVEIID), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).apUnknown) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_HAVEIID), - "::", - stringify!(apUnknown) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARR_HAVEIID), - "::", - stringify!(iid) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARR_HAVEIID"][::std::mem::size_of::<_wireSAFEARR_HAVEIID>() - 32usize]; + ["Alignment of _wireSAFEARR_HAVEIID"][::std::mem::align_of::<_wireSAFEARR_HAVEIID>() - 8usize]; + ["Offset of field: _wireSAFEARR_HAVEIID::Size"] + [::std::mem::offset_of!(_wireSAFEARR_HAVEIID, Size) - 0usize]; + ["Offset of field: _wireSAFEARR_HAVEIID::apUnknown"] + [::std::mem::offset_of!(_wireSAFEARR_HAVEIID, apUnknown) - 8usize]; + ["Offset of field: _wireSAFEARR_HAVEIID::iid"] + [::std::mem::offset_of!(_wireSAFEARR_HAVEIID, iid) - 16usize]; +}; pub type SAFEARR_HAVEIID = _wireSAFEARR_HAVEIID; pub const tagSF_TYPE_SF_ERROR: tagSF_TYPE = 10; pub const tagSF_TYPE_SF_I1: tagSF_TYPE = 16; @@ -268803,163 +145629,67 @@ pub union _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001 { pub LongStr: DWORD_SIZEDARR, pub HyperStr: HYPER_SIZEDARR, } -#[test] -fn bindgen_test_layout__wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001>(), - 32usize, - concat!( - "Size of: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001) - ) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BstrStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(BstrStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnknownStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(UnknownStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DispatchStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(DispatchStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).VariantStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(VariantStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(RecordStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HaveIidStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(HaveIidStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ByteStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(ByteStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WordStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(WordStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LongStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(LongStr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HyperStr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001), - "::", - stringify!(HyperStr) - ) - ); -} -#[test] -fn bindgen_test_layout__wireSAFEARRAY_UNION() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARRAY_UNION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARRAY_UNION>(), - 40usize, - concat!("Size of: ", stringify!(_wireSAFEARRAY_UNION)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARRAY_UNION>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARRAY_UNION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sfType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION), - "::", - stringify!(sfType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY_UNION), - "::", - stringify!(u) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001"] + [::std::mem::size_of::<_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001>() - 32usize]; + ["Alignment of _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001"] + [::std::mem::align_of::<_wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001>() - 8usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::BstrStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + BstrStr + ) - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::UnknownStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + UnknownStr + ) + - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::DispatchStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + DispatchStr + ) + - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::VariantStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + VariantStr + ) + - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::RecordStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + RecordStr + ) + - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::HaveIidStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + HaveIidStr + ) + - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::ByteStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + ByteStr + ) - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::WordStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + WordStr + ) - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::LongStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + LongStr + ) - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001::HyperStr"][::std::mem::offset_of!( + _wireSAFEARRAY_UNION___MIDL_IOleAutomationTypes_0001, + HyperStr + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARRAY_UNION"][::std::mem::size_of::<_wireSAFEARRAY_UNION>() - 40usize]; + ["Alignment of _wireSAFEARRAY_UNION"][::std::mem::align_of::<_wireSAFEARRAY_UNION>() - 8usize]; + ["Offset of field: _wireSAFEARRAY_UNION::sfType"] + [::std::mem::offset_of!(_wireSAFEARRAY_UNION, sfType) - 0usize]; + ["Offset of field: _wireSAFEARRAY_UNION::u"] + [::std::mem::offset_of!(_wireSAFEARRAY_UNION, u) - 8usize]; +}; pub type SAFEARRAYUNION = _wireSAFEARRAY_UNION; #[repr(C)] #[derive(Copy, Clone)] @@ -268971,81 +145701,23 @@ pub struct _wireSAFEARRAY { pub uArrayStructs: SAFEARRAYUNION, pub rgsabound: [SAFEARRAYBOUND; 1usize], } -#[test] -fn bindgen_test_layout__wireSAFEARRAY() { - const UNINIT: ::std::mem::MaybeUninit<_wireSAFEARRAY> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireSAFEARRAY>(), - 64usize, - concat!("Size of: ", stringify!(_wireSAFEARRAY)) - ); - assert_eq!( - ::std::mem::align_of::<_wireSAFEARRAY>(), - 8usize, - concat!("Alignment of ", stringify!(_wireSAFEARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDims) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(cDims) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFeatures) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(fFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbElements) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(cbElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLocks) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(cLocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uArrayStructs) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(uArrayStructs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgsabound) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_wireSAFEARRAY), - "::", - stringify!(rgsabound) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireSAFEARRAY"][::std::mem::size_of::<_wireSAFEARRAY>() - 64usize]; + ["Alignment of _wireSAFEARRAY"][::std::mem::align_of::<_wireSAFEARRAY>() - 8usize]; + ["Offset of field: _wireSAFEARRAY::cDims"] + [::std::mem::offset_of!(_wireSAFEARRAY, cDims) - 0usize]; + ["Offset of field: _wireSAFEARRAY::fFeatures"] + [::std::mem::offset_of!(_wireSAFEARRAY, fFeatures) - 2usize]; + ["Offset of field: _wireSAFEARRAY::cbElements"] + [::std::mem::offset_of!(_wireSAFEARRAY, cbElements) - 4usize]; + ["Offset of field: _wireSAFEARRAY::cLocks"] + [::std::mem::offset_of!(_wireSAFEARRAY, cLocks) - 8usize]; + ["Offset of field: _wireSAFEARRAY::uArrayStructs"] + [::std::mem::offset_of!(_wireSAFEARRAY, uArrayStructs) - 16usize]; + ["Offset of field: _wireSAFEARRAY::rgsabound"] + [::std::mem::offset_of!(_wireSAFEARRAY, rgsabound) - 56usize]; +}; pub type wireSAFEARRAY = *mut _wireSAFEARRAY; pub type wirePSAFEARRAY = *mut wireSAFEARRAY; #[repr(C)] @@ -269058,81 +145730,22 @@ pub struct tagSAFEARRAY { pub pvData: PVOID, pub rgsabound: [SAFEARRAYBOUND; 1usize], } -#[test] -fn bindgen_test_layout_tagSAFEARRAY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagSAFEARRAY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSAFEARRAY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDims) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(cDims) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFeatures) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(fFeatures) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbElements) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(cbElements) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLocks) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(cLocks) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(pvData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgsabound) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagSAFEARRAY), - "::", - stringify!(rgsabound) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSAFEARRAY"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagSAFEARRAY"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSAFEARRAY::cDims"][::std::mem::offset_of!(tagSAFEARRAY, cDims) - 0usize]; + ["Offset of field: tagSAFEARRAY::fFeatures"] + [::std::mem::offset_of!(tagSAFEARRAY, fFeatures) - 2usize]; + ["Offset of field: tagSAFEARRAY::cbElements"] + [::std::mem::offset_of!(tagSAFEARRAY, cbElements) - 4usize]; + ["Offset of field: tagSAFEARRAY::cLocks"] + [::std::mem::offset_of!(tagSAFEARRAY, cLocks) - 8usize]; + ["Offset of field: tagSAFEARRAY::pvData"] + [::std::mem::offset_of!(tagSAFEARRAY, pvData) - 16usize]; + ["Offset of field: tagSAFEARRAY::rgsabound"] + [::std::mem::offset_of!(tagSAFEARRAY, rgsabound) - 24usize]; +}; pub type SAFEARRAY = tagSAFEARRAY; pub type LPSAFEARRAY = *mut SAFEARRAY; pub type VARIANT = tagVARIANT; @@ -269212,623 +145825,228 @@ pub struct tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { pub pvRecord: PVOID, pub pRecInfo: *mut IRecordInfo, } -#[test] -fn bindgen_test_layout_tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::( - ), - 8usize, - concat!( - "Alignment of ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvRecord) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pvRecord) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRecInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pRecInfo) - ) - ); -} -#[test] -fn bindgen_test_layout_tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).llVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(llVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(bVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(iVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(fltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).boolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(boolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__OBSOLETE__VARIANT_BOOL) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(__OBSOLETE__VARIANT_BOOL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(scode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).date) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(bstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).punkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(punkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).parray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(parray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pbVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).piVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(piVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).plVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(plVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pllVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pllVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pfltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pboolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pboolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__OBSOLETE__VARIANT_PBOOL) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(__OBSOLETE__VARIANT_PBOOL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pscode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pscode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pcyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pbstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppunkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ppunkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ppdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pparray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pparray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvarVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pvarVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).byref) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(byref) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ullVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).intVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(intVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdecVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdecVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pcVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(puiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pullVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pullVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(puintVal) - ) - ); -} -#[test] -fn bindgen_test_layout_tagVARIANT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(vt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved3) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved3) - ) - ); -} -#[test] -fn bindgen_test_layout_tagVARIANT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagVARIANT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagVARIANT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).decVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARIANT__bindgen_ty_1), - "::", - stringify!(decVal) - ) - ); -} -#[test] -fn bindgen_test_layout_tagVARIANT() { - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagVARIANT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagVARIANT)) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::( + ) - 16usize]; + ["Alignment of tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::( + ) - 8usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pvRecord"] [:: std :: mem :: offset_of ! (tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , pvRecord) - 0usize] ; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pRecInfo"] [:: std :: mem :: offset_of ! (tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , pRecInfo) - 8usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::llVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + llVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::lVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + lVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::bVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + bVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::iVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + iVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::fltVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + fltVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::dblVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + dblVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::boolVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + boolVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::__OBSOLETE__VARIANT_BOOL"] [:: std :: mem :: offset_of ! (tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , __OBSOLETE__VARIANT_BOOL) - 0usize] ; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::scode"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + scode + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cyVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cyVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::date"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + date + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::bstrVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + bstrVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::punkVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + punkVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdispVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdispVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::parray"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + parray + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pbVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pbVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::piVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + piVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::plVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + plVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pllVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pllVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pfltVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pfltVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdblVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdblVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pboolVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pboolVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::__OBSOLETE__VARIANT_PBOOL"] [:: std :: mem :: offset_of ! (tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , __OBSOLETE__VARIANT_PBOOL) - 0usize] ; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pscode"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pscode + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pcyVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pcyVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdate"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdate + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pbstrVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pbstrVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ppunkVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ppunkVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ppdispVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ppdispVal + ) + - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pparray"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pparray + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pvarVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pvarVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::byref"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + byref + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::uiVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + uiVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ulVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ulVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ullVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ullVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::intVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + intVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::uintVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + uintVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdecVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdecVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pcVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pcVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::puiVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + puiVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pulVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pulVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pullVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pullVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pintVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pintVal + ) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::puintVal"][::std::mem::offset_of!( + tagVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + puintVal + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARIANT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagVARIANT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1::vt"] + [::std::mem::offset_of!(tagVARIANT__bindgen_ty_1__bindgen_ty_1, vt) - 0usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved1"] + [::std::mem::offset_of!(tagVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved1) - 2usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved2"] + [::std::mem::offset_of!(tagVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved2) - 4usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved3"] + [::std::mem::offset_of!(tagVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved3) - 6usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARIANT__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagVARIANT__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVARIANT__bindgen_ty_1::decVal"] + [::std::mem::offset_of!(tagVARIANT__bindgen_ty_1, decVal) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARIANT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagVARIANT"][::std::mem::align_of::() - 8usize]; +}; pub type LPVARIANT = *mut VARIANT; pub type VARIANTARG = VARIANT; pub type LPVARIANTARG = *mut VARIANT; @@ -269840,61 +146058,19 @@ pub struct _wireBRECORD { pub pRecInfo: *mut IRecordInfo, pub pRecord: *mut byte, } -#[test] -fn bindgen_test_layout__wireBRECORD() { - const UNINIT: ::std::mem::MaybeUninit<_wireBRECORD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireBRECORD>(), - 24usize, - concat!("Size of: ", stringify!(_wireBRECORD)) - ); - assert_eq!( - ::std::mem::align_of::<_wireBRECORD>(), - 8usize, - concat!("Alignment of ", stringify!(_wireBRECORD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireBRECORD), - "::", - stringify!(fFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_wireBRECORD), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRecInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireBRECORD), - "::", - stringify!(pRecInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pRecord) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_wireBRECORD), - "::", - stringify!(pRecord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireBRECORD"][::std::mem::size_of::<_wireBRECORD>() - 24usize]; + ["Alignment of _wireBRECORD"][::std::mem::align_of::<_wireBRECORD>() - 8usize]; + ["Offset of field: _wireBRECORD::fFlags"] + [::std::mem::offset_of!(_wireBRECORD, fFlags) - 0usize]; + ["Offset of field: _wireBRECORD::clSize"] + [::std::mem::offset_of!(_wireBRECORD, clSize) - 4usize]; + ["Offset of field: _wireBRECORD::pRecInfo"] + [::std::mem::offset_of!(_wireBRECORD, pRecInfo) - 8usize]; + ["Offset of field: _wireBRECORD::pRecord"] + [::std::mem::offset_of!(_wireBRECORD, pRecord) - 16usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _wireVARIANT { @@ -269954,537 +146130,117 @@ pub union _wireVARIANT__bindgen_ty_1 { pub pintVal: *mut INT, pub puintVal: *mut UINT, } -#[test] -fn bindgen_test_layout__wireVARIANT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit<_wireVARIANT__bindgen_ty_1> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireVARIANT__bindgen_ty_1>(), - 16usize, - concat!("Size of: ", stringify!(_wireVARIANT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::<_wireVARIANT__bindgen_ty_1>(), - 8usize, - concat!("Alignment of ", stringify!(_wireVARIANT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).llVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(llVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(lVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(bVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(iVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(fltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(dblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).boolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(boolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(scode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(cyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).date) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(bstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).punkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(punkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).parray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(parray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).brecVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(brecVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pbVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).piVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(piVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).plVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(plVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pllVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pllVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pfltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pdblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pboolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pboolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pscode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pscode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pcyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pbstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppunkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(ppunkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(ppdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pparray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pparray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvarVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pvarVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(cVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(uiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(ulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ullVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(ullVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).intVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(intVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(uintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).decVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(decVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdecVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pdecVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pcVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(puiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pullVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pullVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(pintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT__bindgen_ty_1), - "::", - stringify!(puintVal) - ) - ); -} -#[test] -fn bindgen_test_layout__wireVARIANT() { - const UNINIT: ::std::mem::MaybeUninit<_wireVARIANT> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_wireVARIANT>(), - 32usize, - concat!("Size of: ", stringify!(_wireVARIANT)) - ); - assert_eq!( - ::std::mem::align_of::<_wireVARIANT>(), - 8usize, - concat!("Alignment of ", stringify!(_wireVARIANT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(clSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rpcReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(rpcReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(vt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 10usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved2) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(wReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved3) as usize - ptr as usize }, - 14usize, - concat!( - "Offset of field: ", - stringify!(_wireVARIANT), - "::", - stringify!(wReserved3) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireVARIANT__bindgen_ty_1"] + [::std::mem::size_of::<_wireVARIANT__bindgen_ty_1>() - 16usize]; + ["Alignment of _wireVARIANT__bindgen_ty_1"] + [::std::mem::align_of::<_wireVARIANT__bindgen_ty_1>() - 8usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::llVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, llVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::lVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, lVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::bVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, bVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::iVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, iVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::fltVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, fltVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::dblVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, dblVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::boolVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, boolVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::scode"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, scode) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::cyVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, cyVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::date"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, date) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::bstrVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, bstrVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::punkVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, punkVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pdispVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pdispVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::parray"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, parray) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::brecVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, brecVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pbVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pbVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::piVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, piVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::plVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, plVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pllVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pllVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pfltVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pfltVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pdblVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pdblVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pboolVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pboolVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pscode"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pscode) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pcyVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pcyVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pdate"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pdate) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pbstrVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pbstrVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::ppunkVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, ppunkVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::ppdispVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, ppdispVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pparray"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pparray) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pvarVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pvarVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::cVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, cVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::uiVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, uiVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::ulVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, ulVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::ullVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, ullVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::intVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, intVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::uintVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, uintVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::decVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, decVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pdecVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pdecVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pcVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pcVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::puiVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, puiVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pulVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pulVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pullVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pullVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::pintVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, pintVal) - 0usize]; + ["Offset of field: _wireVARIANT__bindgen_ty_1::puintVal"] + [::std::mem::offset_of!(_wireVARIANT__bindgen_ty_1, puintVal) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _wireVARIANT"][::std::mem::size_of::<_wireVARIANT>() - 32usize]; + ["Alignment of _wireVARIANT"][::std::mem::align_of::<_wireVARIANT>() - 8usize]; + ["Offset of field: _wireVARIANT::clSize"] + [::std::mem::offset_of!(_wireVARIANT, clSize) - 0usize]; + ["Offset of field: _wireVARIANT::rpcReserved"] + [::std::mem::offset_of!(_wireVARIANT, rpcReserved) - 4usize]; + ["Offset of field: _wireVARIANT::vt"][::std::mem::offset_of!(_wireVARIANT, vt) - 8usize]; + ["Offset of field: _wireVARIANT::wReserved1"] + [::std::mem::offset_of!(_wireVARIANT, wReserved1) - 10usize]; + ["Offset of field: _wireVARIANT::wReserved2"] + [::std::mem::offset_of!(_wireVARIANT, wReserved2) - 12usize]; + ["Offset of field: _wireVARIANT::wReserved3"] + [::std::mem::offset_of!(_wireVARIANT, wReserved3) - 14usize]; +}; pub type DISPID = LONG; pub type MEMBERID = DISPID; pub type HREFTYPE = DWORD; @@ -270512,77 +146268,25 @@ pub union tagTYPEDESC__bindgen_ty_1 { pub lpadesc: *mut tagARRAYDESC, pub hreftype: HREFTYPE, } -#[test] -fn bindgen_test_layout_tagTYPEDESC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagTYPEDESC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagTYPEDESC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lptdesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEDESC__bindgen_ty_1), - "::", - stringify!(lptdesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpadesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEDESC__bindgen_ty_1), - "::", - stringify!(lpadesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hreftype) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEDESC__bindgen_ty_1), - "::", - stringify!(hreftype) - ) - ); -} -#[test] -fn bindgen_test_layout_tagTYPEDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagTYPEDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagTYPEDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEDESC), - "::", - stringify!(vt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTYPEDESC__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagTYPEDESC__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagTYPEDESC__bindgen_ty_1::lptdesc"] + [::std::mem::offset_of!(tagTYPEDESC__bindgen_ty_1, lptdesc) - 0usize]; + ["Offset of field: tagTYPEDESC__bindgen_ty_1::lpadesc"] + [::std::mem::offset_of!(tagTYPEDESC__bindgen_ty_1, lpadesc) - 0usize]; + ["Offset of field: tagTYPEDESC__bindgen_ty_1::hreftype"] + [::std::mem::offset_of!(tagTYPEDESC__bindgen_ty_1, hreftype) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTYPEDESC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagTYPEDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagTYPEDESC::vt"][::std::mem::offset_of!(tagTYPEDESC, vt) - 8usize]; +}; pub type TYPEDESC = tagTYPEDESC; #[repr(C)] #[derive(Copy, Clone)] @@ -270591,51 +146295,16 @@ pub struct tagARRAYDESC { pub cDims: USHORT, pub rgbounds: [SAFEARRAYBOUND; 1usize], } -#[test] -fn bindgen_test_layout_tagARRAYDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagARRAYDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagARRAYDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdescElem) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagARRAYDESC), - "::", - stringify!(tdescElem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDims) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagARRAYDESC), - "::", - stringify!(cDims) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbounds) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagARRAYDESC), - "::", - stringify!(rgbounds) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagARRAYDESC"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagARRAYDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagARRAYDESC::tdescElem"] + [::std::mem::offset_of!(tagARRAYDESC, tdescElem) - 0usize]; + ["Offset of field: tagARRAYDESC::cDims"][::std::mem::offset_of!(tagARRAYDESC, cDims) - 16usize]; + ["Offset of field: tagARRAYDESC::rgbounds"] + [::std::mem::offset_of!(tagARRAYDESC, rgbounds) - 20usize]; +}; pub type ARRAYDESC = tagARRAYDESC; #[repr(C)] #[derive(Copy, Clone)] @@ -270643,41 +146312,15 @@ pub struct tagPARAMDESCEX { pub cBytes: ULONG, pub varDefaultValue: VARIANTARG, } -#[test] -fn bindgen_test_layout_tagPARAMDESCEX() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagPARAMDESCEX)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPARAMDESCEX)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cBytes) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDESCEX), - "::", - stringify!(cBytes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).varDefaultValue) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDESCEX), - "::", - stringify!(varDefaultValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPARAMDESCEX"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagPARAMDESCEX"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPARAMDESCEX::cBytes"] + [::std::mem::offset_of!(tagPARAMDESCEX, cBytes) - 0usize]; + ["Offset of field: tagPARAMDESCEX::varDefaultValue"] + [::std::mem::offset_of!(tagPARAMDESCEX, varDefaultValue) - 8usize]; +}; pub type PARAMDESCEX = tagPARAMDESCEX; pub type LPPARAMDESCEX = *mut tagPARAMDESCEX; #[repr(C)] @@ -270686,41 +146329,15 @@ pub struct tagPARAMDESC { pub pparamdescex: LPPARAMDESCEX, pub wParamFlags: USHORT, } -#[test] -fn bindgen_test_layout_tagPARAMDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagPARAMDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPARAMDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pparamdescex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDESC), - "::", - stringify!(pparamdescex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wParamFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDESC), - "::", - stringify!(wParamFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPARAMDESC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagPARAMDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPARAMDESC::pparamdescex"] + [::std::mem::offset_of!(tagPARAMDESC, pparamdescex) - 0usize]; + ["Offset of field: tagPARAMDESC::wParamFlags"] + [::std::mem::offset_of!(tagPARAMDESC, wParamFlags) - 8usize]; +}; pub type PARAMDESC = tagPARAMDESC; pub type LPPARAMDESC = *mut tagPARAMDESC; #[repr(C)] @@ -270729,41 +146346,15 @@ pub struct tagIDLDESC { pub dwReserved: ULONG_PTR, pub wIDLFlags: USHORT, } -#[test] -fn bindgen_test_layout_tagIDLDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagIDLDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagIDLDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagIDLDESC), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wIDLFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagIDLDESC), - "::", - stringify!(wIDLFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagIDLDESC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagIDLDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagIDLDESC::dwReserved"] + [::std::mem::offset_of!(tagIDLDESC, dwReserved) - 0usize]; + ["Offset of field: tagIDLDESC::wIDLFlags"] + [::std::mem::offset_of!(tagIDLDESC, wIDLFlags) - 8usize]; +}; pub type IDLDESC = tagIDLDESC; pub type LPIDLDESC = *mut tagIDLDESC; #[repr(C)] @@ -270778,67 +146369,23 @@ pub union tagELEMDESC__bindgen_ty_1 { pub idldesc: IDLDESC, pub paramdesc: PARAMDESC, } -#[test] -fn bindgen_test_layout_tagELEMDESC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagELEMDESC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagELEMDESC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idldesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagELEMDESC__bindgen_ty_1), - "::", - stringify!(idldesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paramdesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagELEMDESC__bindgen_ty_1), - "::", - stringify!(paramdesc) - ) - ); -} -#[test] -fn bindgen_test_layout_tagELEMDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagELEMDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagELEMDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagELEMDESC), - "::", - stringify!(tdesc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagELEMDESC__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tagELEMDESC__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagELEMDESC__bindgen_ty_1::idldesc"] + [::std::mem::offset_of!(tagELEMDESC__bindgen_ty_1, idldesc) - 0usize]; + ["Offset of field: tagELEMDESC__bindgen_ty_1::paramdesc"] + [::std::mem::offset_of!(tagELEMDESC__bindgen_ty_1, paramdesc) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagELEMDESC"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagELEMDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagELEMDESC::tdesc"][::std::mem::offset_of!(tagELEMDESC, tdesc) - 0usize]; +}; pub type ELEMDESC = tagELEMDESC; pub type LPELEMDESC = *mut tagELEMDESC; #[repr(C)] @@ -270863,201 +146410,43 @@ pub struct tagTYPEATTR { pub tdescAlias: TYPEDESC, pub idldescType: IDLDESC, } -#[test] -fn bindgen_test_layout_tagTYPEATTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(tagTYPEATTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagTYPEATTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(guid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(lcid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).memidConstructor) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(memidConstructor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).memidDestructor) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(memidDestructor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrSchema) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(lpstrSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSizeInstance) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cbSizeInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).typekind) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(typekind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cFuncs) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cFuncs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVars) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cVars) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cImplTypes) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cImplTypes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSizeVft) as usize - ptr as usize }, - 54usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cbSizeVft) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbAlignment) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(cbAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wTypeFlags) as usize - ptr as usize }, - 58usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(wTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMajorVerNum) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(wMajorVerNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMinorVerNum) as usize - ptr as usize }, - 62usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(wMinorVerNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tdescAlias) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(tdescAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).idldescType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagTYPEATTR), - "::", - stringify!(idldescType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTYPEATTR"][::std::mem::size_of::() - 96usize]; + ["Alignment of tagTYPEATTR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagTYPEATTR::guid"][::std::mem::offset_of!(tagTYPEATTR, guid) - 0usize]; + ["Offset of field: tagTYPEATTR::lcid"][::std::mem::offset_of!(tagTYPEATTR, lcid) - 16usize]; + ["Offset of field: tagTYPEATTR::dwReserved"] + [::std::mem::offset_of!(tagTYPEATTR, dwReserved) - 20usize]; + ["Offset of field: tagTYPEATTR::memidConstructor"] + [::std::mem::offset_of!(tagTYPEATTR, memidConstructor) - 24usize]; + ["Offset of field: tagTYPEATTR::memidDestructor"] + [::std::mem::offset_of!(tagTYPEATTR, memidDestructor) - 28usize]; + ["Offset of field: tagTYPEATTR::lpstrSchema"] + [::std::mem::offset_of!(tagTYPEATTR, lpstrSchema) - 32usize]; + ["Offset of field: tagTYPEATTR::cbSizeInstance"] + [::std::mem::offset_of!(tagTYPEATTR, cbSizeInstance) - 40usize]; + ["Offset of field: tagTYPEATTR::typekind"] + [::std::mem::offset_of!(tagTYPEATTR, typekind) - 44usize]; + ["Offset of field: tagTYPEATTR::cFuncs"][::std::mem::offset_of!(tagTYPEATTR, cFuncs) - 48usize]; + ["Offset of field: tagTYPEATTR::cVars"][::std::mem::offset_of!(tagTYPEATTR, cVars) - 50usize]; + ["Offset of field: tagTYPEATTR::cImplTypes"] + [::std::mem::offset_of!(tagTYPEATTR, cImplTypes) - 52usize]; + ["Offset of field: tagTYPEATTR::cbSizeVft"] + [::std::mem::offset_of!(tagTYPEATTR, cbSizeVft) - 54usize]; + ["Offset of field: tagTYPEATTR::cbAlignment"] + [::std::mem::offset_of!(tagTYPEATTR, cbAlignment) - 56usize]; + ["Offset of field: tagTYPEATTR::wTypeFlags"] + [::std::mem::offset_of!(tagTYPEATTR, wTypeFlags) - 58usize]; + ["Offset of field: tagTYPEATTR::wMajorVerNum"] + [::std::mem::offset_of!(tagTYPEATTR, wMajorVerNum) - 60usize]; + ["Offset of field: tagTYPEATTR::wMinorVerNum"] + [::std::mem::offset_of!(tagTYPEATTR, wMinorVerNum) - 62usize]; + ["Offset of field: tagTYPEATTR::tdescAlias"] + [::std::mem::offset_of!(tagTYPEATTR, tdescAlias) - 64usize]; + ["Offset of field: tagTYPEATTR::idldescType"] + [::std::mem::offset_of!(tagTYPEATTR, idldescType) - 80usize]; +}; pub type TYPEATTR = tagTYPEATTR; pub type LPTYPEATTR = *mut tagTYPEATTR; #[repr(C)] @@ -271068,61 +146457,19 @@ pub struct tagDISPPARAMS { pub cArgs: UINT, pub cNamedArgs: UINT, } -#[test] -fn bindgen_test_layout_tagDISPPARAMS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagDISPPARAMS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagDISPPARAMS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgvarg) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDISPPARAMS), - "::", - stringify!(rgvarg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgdispidNamedArgs) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagDISPPARAMS), - "::", - stringify!(rgdispidNamedArgs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cArgs) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagDISPPARAMS), - "::", - stringify!(cArgs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cNamedArgs) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagDISPPARAMS), - "::", - stringify!(cNamedArgs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDISPPARAMS"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagDISPPARAMS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagDISPPARAMS::rgvarg"] + [::std::mem::offset_of!(tagDISPPARAMS, rgvarg) - 0usize]; + ["Offset of field: tagDISPPARAMS::rgdispidNamedArgs"] + [::std::mem::offset_of!(tagDISPPARAMS, rgdispidNamedArgs) - 8usize]; + ["Offset of field: tagDISPPARAMS::cArgs"] + [::std::mem::offset_of!(tagDISPPARAMS, cArgs) - 16usize]; + ["Offset of field: tagDISPPARAMS::cNamedArgs"] + [::std::mem::offset_of!(tagDISPPARAMS, cNamedArgs) - 20usize]; +}; pub type DISPPARAMS = tagDISPPARAMS; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -271138,111 +146485,27 @@ pub struct tagEXCEPINFO { ::std::option::Option HRESULT>, pub scode: SCODE, } -#[test] -fn bindgen_test_layout_tagEXCEPINFO() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagEXCEPINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagEXCEPINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wCode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(wCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(wReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrSource) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(bstrSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrDescription) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(bstrDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrHelpFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(bstrHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwHelpContext) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(dwHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvReserved) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(pvReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnDeferredFillIn) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(pfnDeferredFillIn) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scode) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagEXCEPINFO), - "::", - stringify!(scode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagEXCEPINFO"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagEXCEPINFO"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagEXCEPINFO::wCode"][::std::mem::offset_of!(tagEXCEPINFO, wCode) - 0usize]; + ["Offset of field: tagEXCEPINFO::wReserved"] + [::std::mem::offset_of!(tagEXCEPINFO, wReserved) - 2usize]; + ["Offset of field: tagEXCEPINFO::bstrSource"] + [::std::mem::offset_of!(tagEXCEPINFO, bstrSource) - 8usize]; + ["Offset of field: tagEXCEPINFO::bstrDescription"] + [::std::mem::offset_of!(tagEXCEPINFO, bstrDescription) - 16usize]; + ["Offset of field: tagEXCEPINFO::bstrHelpFile"] + [::std::mem::offset_of!(tagEXCEPINFO, bstrHelpFile) - 24usize]; + ["Offset of field: tagEXCEPINFO::dwHelpContext"] + [::std::mem::offset_of!(tagEXCEPINFO, dwHelpContext) - 32usize]; + ["Offset of field: tagEXCEPINFO::pvReserved"] + [::std::mem::offset_of!(tagEXCEPINFO, pvReserved) - 40usize]; + ["Offset of field: tagEXCEPINFO::pfnDeferredFillIn"] + [::std::mem::offset_of!(tagEXCEPINFO, pfnDeferredFillIn) - 48usize]; + ["Offset of field: tagEXCEPINFO::scode"][::std::mem::offset_of!(tagEXCEPINFO, scode) - 56usize]; +}; pub type EXCEPINFO = tagEXCEPINFO; pub type LPEXCEPINFO = *mut tagEXCEPINFO; pub const tagCALLCONV_CC_FASTCALL: tagCALLCONV = 0; @@ -271287,141 +146550,33 @@ pub struct tagFUNCDESC { pub elemdescFunc: ELEMDESC, pub wFuncFlags: WORD, } -#[test] -fn bindgen_test_layout_tagFUNCDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 88usize, - concat!("Size of: ", stringify!(tagFUNCDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagFUNCDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).memid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(memid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lprgscode) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(lprgscode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lprgelemdescParam) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(lprgelemdescParam) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).funckind) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(funckind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).invkind) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(invkind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).callconv) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(callconv) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cParams) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(cParams) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cParamsOpt) as usize - ptr as usize }, - 38usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(cParamsOpt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).oVft) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(oVft) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cScodes) as usize - ptr as usize }, - 42usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(cScodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elemdescFunc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(elemdescFunc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFuncFlags) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagFUNCDESC), - "::", - stringify!(wFuncFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFUNCDESC"][::std::mem::size_of::() - 88usize]; + ["Alignment of tagFUNCDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagFUNCDESC::memid"][::std::mem::offset_of!(tagFUNCDESC, memid) - 0usize]; + ["Offset of field: tagFUNCDESC::lprgscode"] + [::std::mem::offset_of!(tagFUNCDESC, lprgscode) - 8usize]; + ["Offset of field: tagFUNCDESC::lprgelemdescParam"] + [::std::mem::offset_of!(tagFUNCDESC, lprgelemdescParam) - 16usize]; + ["Offset of field: tagFUNCDESC::funckind"] + [::std::mem::offset_of!(tagFUNCDESC, funckind) - 24usize]; + ["Offset of field: tagFUNCDESC::invkind"] + [::std::mem::offset_of!(tagFUNCDESC, invkind) - 28usize]; + ["Offset of field: tagFUNCDESC::callconv"] + [::std::mem::offset_of!(tagFUNCDESC, callconv) - 32usize]; + ["Offset of field: tagFUNCDESC::cParams"] + [::std::mem::offset_of!(tagFUNCDESC, cParams) - 36usize]; + ["Offset of field: tagFUNCDESC::cParamsOpt"] + [::std::mem::offset_of!(tagFUNCDESC, cParamsOpt) - 38usize]; + ["Offset of field: tagFUNCDESC::oVft"][::std::mem::offset_of!(tagFUNCDESC, oVft) - 40usize]; + ["Offset of field: tagFUNCDESC::cScodes"] + [::std::mem::offset_of!(tagFUNCDESC, cScodes) - 42usize]; + ["Offset of field: tagFUNCDESC::elemdescFunc"] + [::std::mem::offset_of!(tagFUNCDESC, elemdescFunc) - 48usize]; + ["Offset of field: tagFUNCDESC::wFuncFlags"] + [::std::mem::offset_of!(tagFUNCDESC, wFuncFlags) - 80usize]; +}; pub type FUNCDESC = tagFUNCDESC; pub type LPFUNCDESC = *mut tagFUNCDESC; pub const tagVARKIND_VAR_PERINSTANCE: tagVARKIND = 0; @@ -271446,107 +146601,30 @@ pub union tagVARDESC__bindgen_ty_1 { pub oInst: ULONG, pub lpvarValue: *mut VARIANT, } -#[test] -fn bindgen_test_layout_tagVARDESC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagVARDESC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagVARDESC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).oInst) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC__bindgen_ty_1), - "::", - stringify!(oInst) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpvarValue) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC__bindgen_ty_1), - "::", - stringify!(lpvarValue) - ) - ); -} -#[test] -fn bindgen_test_layout_tagVARDESC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagVARDESC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagVARDESC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).memid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC), - "::", - stringify!(memid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrSchema) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC), - "::", - stringify!(lpstrSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).elemdescVar) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC), - "::", - stringify!(elemdescVar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wVarFlags) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC), - "::", - stringify!(wVarFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).varkind) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagVARDESC), - "::", - stringify!(varkind) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARDESC__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagVARDESC__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVARDESC__bindgen_ty_1::oInst"] + [::std::mem::offset_of!(tagVARDESC__bindgen_ty_1, oInst) - 0usize]; + ["Offset of field: tagVARDESC__bindgen_ty_1::lpvarValue"] + [::std::mem::offset_of!(tagVARDESC__bindgen_ty_1, lpvarValue) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVARDESC"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagVARDESC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVARDESC::memid"][::std::mem::offset_of!(tagVARDESC, memid) - 0usize]; + ["Offset of field: tagVARDESC::lpstrSchema"] + [::std::mem::offset_of!(tagVARDESC, lpstrSchema) - 8usize]; + ["Offset of field: tagVARDESC::elemdescVar"] + [::std::mem::offset_of!(tagVARDESC, elemdescVar) - 24usize]; + ["Offset of field: tagVARDESC::wVarFlags"] + [::std::mem::offset_of!(tagVARDESC, wVarFlags) - 56usize]; + ["Offset of field: tagVARDESC::varkind"][::std::mem::offset_of!(tagVARDESC, varkind) - 60usize]; +}; pub type VARDESC = tagVARDESC; pub type LPVARDESC = *mut tagVARDESC; pub const tagTYPEFLAGS_TYPEFLAG_FAPPOBJECT: tagTYPEFLAGS = 1; @@ -271603,51 +146681,17 @@ pub struct tagCLEANLOCALSTORAGE { pub pStorage: PVOID, pub flags: DWORD, } -#[test] -fn bindgen_test_layout_tagCLEANLOCALSTORAGE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagCLEANLOCALSTORAGE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCLEANLOCALSTORAGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCLEANLOCALSTORAGE), - "::", - stringify!(pInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStorage) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCLEANLOCALSTORAGE), - "::", - stringify!(pStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).flags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCLEANLOCALSTORAGE), - "::", - stringify!(flags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCLEANLOCALSTORAGE"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagCLEANLOCALSTORAGE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCLEANLOCALSTORAGE::pInterface"] + [::std::mem::offset_of!(tagCLEANLOCALSTORAGE, pInterface) - 0usize]; + ["Offset of field: tagCLEANLOCALSTORAGE::pStorage"] + [::std::mem::offset_of!(tagCLEANLOCALSTORAGE, pStorage) - 8usize]; + ["Offset of field: tagCLEANLOCALSTORAGE::flags"] + [::std::mem::offset_of!(tagCLEANLOCALSTORAGE, flags) - 16usize]; +}; pub type CLEANLOCALSTORAGE = tagCLEANLOCALSTORAGE; #[repr(C)] #[derive(Copy, Clone)] @@ -271655,41 +146699,15 @@ pub struct tagCUSTDATAITEM { pub guid: GUID, pub varValue: VARIANTARG, } -#[test] -fn bindgen_test_layout_tagCUSTDATAITEM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagCUSTDATAITEM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCUSTDATAITEM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCUSTDATAITEM), - "::", - stringify!(guid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).varValue) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCUSTDATAITEM), - "::", - stringify!(varValue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCUSTDATAITEM"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagCUSTDATAITEM"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCUSTDATAITEM::guid"] + [::std::mem::offset_of!(tagCUSTDATAITEM, guid) - 0usize]; + ["Offset of field: tagCUSTDATAITEM::varValue"] + [::std::mem::offset_of!(tagCUSTDATAITEM, varValue) - 16usize]; +}; pub type CUSTDATAITEM = tagCUSTDATAITEM; pub type LPCUSTDATAITEM = *mut tagCUSTDATAITEM; #[repr(C)] @@ -271698,57 +146716,31 @@ pub struct tagCUSTDATA { pub cCustData: DWORD, pub prgCustData: LPCUSTDATAITEM, } -#[test] -fn bindgen_test_layout_tagCUSTDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCUSTDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCUSTDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cCustData) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCUSTDATA), - "::", - stringify!(cCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).prgCustData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCUSTDATA), - "::", - stringify!(prgCustData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCUSTDATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCUSTDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCUSTDATA::cCustData"] + [::std::mem::offset_of!(tagCUSTDATA, cCustData) - 0usize]; + ["Offset of field: tagCUSTDATA::prgCustData"] + [::std::mem::offset_of!(tagCUSTDATA, prgCustData) - 8usize]; +}; pub type CUSTDATA = tagCUSTDATA; pub type LPCUSTDATA = *mut tagCUSTDATA; -extern "C" { +unsafe extern "C" { pub static mut IOleAutomationTypes_v1_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut IOleAutomationTypes_v1_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPCREATETYPEINFO = *mut ICreateTypeInfo; -extern "C" { +unsafe extern "C" { pub static IID_ICreateTypeInfo: IID; } #[repr(C)] @@ -271881,313 +146873,77 @@ pub struct ICreateTypeInfoVtbl { >, pub LayOut: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ICreateTypeInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 208usize, - concat!("Size of: ", stringify!(ICreateTypeInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetGuid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDocString) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpContext) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRefTypeInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(AddRefTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddFuncDesc) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(AddFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddImplType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(AddImplType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetImplTypeFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetImplTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetAlignment) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSchema) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddVarDesc) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(AddVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncAndParamNames) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetFuncAndParamNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetVarName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeDescAlias) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetTypeDescAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefineFuncAsDllEntry) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(DefineFuncAsDllEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncDocString) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetFuncDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarDocString) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetVarDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncHelpContext) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetFuncHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarHelpContext) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetVarHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetMops) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetMops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeIdldesc) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(SetTypeIdldesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LayOut) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfoVtbl), - "::", - stringify!(LayOut) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeInfoVtbl"][::std::mem::size_of::() - 208usize]; + ["Alignment of ICreateTypeInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICreateTypeInfoVtbl::AddRef"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, AddRef) - 8usize]; + ["Offset of field: ICreateTypeInfoVtbl::Release"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, Release) - 16usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetGuid"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetGuid) - 24usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetTypeFlags"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetTypeFlags) - 32usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetDocString"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetDocString) - 40usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetHelpContext) - 48usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetVersion"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetVersion) - 56usize]; + ["Offset of field: ICreateTypeInfoVtbl::AddRefTypeInfo"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, AddRefTypeInfo) - 64usize]; + ["Offset of field: ICreateTypeInfoVtbl::AddFuncDesc"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, AddFuncDesc) - 72usize]; + ["Offset of field: ICreateTypeInfoVtbl::AddImplType"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, AddImplType) - 80usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetImplTypeFlags"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetImplTypeFlags) - 88usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetAlignment"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetAlignment) - 96usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetSchema"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetSchema) - 104usize]; + ["Offset of field: ICreateTypeInfoVtbl::AddVarDesc"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, AddVarDesc) - 112usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetFuncAndParamNames"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetFuncAndParamNames) - 120usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetVarName"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetVarName) - 128usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetTypeDescAlias"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetTypeDescAlias) - 136usize]; + ["Offset of field: ICreateTypeInfoVtbl::DefineFuncAsDllEntry"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, DefineFuncAsDllEntry) - 144usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetFuncDocString"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetFuncDocString) - 152usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetVarDocString"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetVarDocString) - 160usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetFuncHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetFuncHelpContext) - 168usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetVarHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetVarHelpContext) - 176usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetMops"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetMops) - 184usize]; + ["Offset of field: ICreateTypeInfoVtbl::SetTypeIdldesc"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, SetTypeIdldesc) - 192usize]; + ["Offset of field: ICreateTypeInfoVtbl::LayOut"] + [::std::mem::offset_of!(ICreateTypeInfoVtbl, LayOut) - 200usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICreateTypeInfo { pub lpVtbl: *mut ICreateTypeInfoVtbl, } -#[test] -fn bindgen_test_layout_ICreateTypeInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICreateTypeInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICreateTypeInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeInfo::lpVtbl"] + [::std::mem::offset_of!(ICreateTypeInfo, lpVtbl) - 0usize]; +}; pub type LPCREATETYPEINFO2 = *mut ICreateTypeInfo2; -extern "C" { +unsafe extern "C" { pub static IID_ICreateTypeInfo2: IID; } #[repr(C)] @@ -272401,463 +147157,107 @@ pub struct ICreateTypeInfo2Vtbl { unsafe extern "C" fn(This: *mut ICreateTypeInfo2, szName: LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICreateTypeInfo2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 328usize, - concat!("Size of: ", stringify!(ICreateTypeInfo2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeInfo2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetGuid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDocString) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpContext) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVersion) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRefTypeInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(AddRefTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddFuncDesc) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(AddFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddImplType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(AddImplType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetImplTypeFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetImplTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetAlignment) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetAlignment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSchema) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetSchema) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddVarDesc) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(AddVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncAndParamNames) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetFuncAndParamNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVarName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeDescAlias) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetTypeDescAlias) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DefineFuncAsDllEntry) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DefineFuncAsDllEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncDocString) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetFuncDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarDocString) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVarDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncHelpContext) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetFuncHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarHelpContext) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVarHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetMops) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetMops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTypeIdldesc) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetTypeIdldesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LayOut) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(LayOut) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteFuncDesc) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DeleteFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteFuncDescByMemId) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DeleteFuncDescByMemId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteVarDesc) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DeleteVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteVarDescByMemId) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DeleteVarDescByMemId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteImplType) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(DeleteImplType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCustData) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncCustData) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetFuncCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetParamCustData) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetParamCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarCustData) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVarCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetImplTypeCustData) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetImplTypeCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpStringContext) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetHelpStringContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFuncHelpStringContext) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetFuncHelpStringContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVarHelpStringContext) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetVarHelpStringContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invalidate) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(Invalidate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetName) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2Vtbl), - "::", - stringify!(SetName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeInfo2Vtbl"][::std::mem::size_of::() - 328usize]; + ["Alignment of ICreateTypeInfo2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::QueryInterface"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::AddRef"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, AddRef) - 8usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::Release"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, Release) - 16usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetGuid"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetGuid) - 24usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetTypeFlags"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetTypeFlags) - 32usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetDocString"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetDocString) - 40usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetHelpContext) - 48usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVersion"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVersion) - 56usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::AddRefTypeInfo"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, AddRefTypeInfo) - 64usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::AddFuncDesc"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, AddFuncDesc) - 72usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::AddImplType"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, AddImplType) - 80usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetImplTypeFlags"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetImplTypeFlags) - 88usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetAlignment"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetAlignment) - 96usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetSchema"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetSchema) - 104usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::AddVarDesc"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, AddVarDesc) - 112usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetFuncAndParamNames"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetFuncAndParamNames) - 120usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVarName"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVarName) - 128usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetTypeDescAlias"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetTypeDescAlias) - 136usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DefineFuncAsDllEntry"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DefineFuncAsDllEntry) - 144usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetFuncDocString"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetFuncDocString) - 152usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVarDocString"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVarDocString) - 160usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetFuncHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetFuncHelpContext) - 168usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVarHelpContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVarHelpContext) - 176usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetMops"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetMops) - 184usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetTypeIdldesc"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetTypeIdldesc) - 192usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::LayOut"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, LayOut) - 200usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DeleteFuncDesc"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DeleteFuncDesc) - 208usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DeleteFuncDescByMemId"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DeleteFuncDescByMemId) - 216usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DeleteVarDesc"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DeleteVarDesc) - 224usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DeleteVarDescByMemId"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DeleteVarDescByMemId) - 232usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::DeleteImplType"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, DeleteImplType) - 240usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetCustData"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetCustData) - 248usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetFuncCustData"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetFuncCustData) - 256usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetParamCustData"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetParamCustData) - 264usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVarCustData"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVarCustData) - 272usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetImplTypeCustData"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetImplTypeCustData) - 280usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetHelpStringContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetHelpStringContext) - 288usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetFuncHelpStringContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetFuncHelpStringContext) - 296usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetVarHelpStringContext"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetVarHelpStringContext) - 304usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::Invalidate"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, Invalidate) - 312usize]; + ["Offset of field: ICreateTypeInfo2Vtbl::SetName"] + [::std::mem::offset_of!(ICreateTypeInfo2Vtbl, SetName) - 320usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICreateTypeInfo2 { pub lpVtbl: *mut ICreateTypeInfo2Vtbl, } -#[test] -fn bindgen_test_layout_ICreateTypeInfo2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICreateTypeInfo2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeInfo2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeInfo2), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeInfo2"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICreateTypeInfo2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeInfo2::lpVtbl"] + [::std::mem::offset_of!(ICreateTypeInfo2, lpVtbl) - 0usize]; +}; pub type LPCREATETYPELIB = *mut ICreateTypeLib; -extern "C" { +unsafe extern "C" { pub static IID_ICreateTypeLib: IID; } #[repr(C)] @@ -272911,183 +147311,51 @@ pub struct ICreateTypeLibVtbl { pub SaveAllChanges: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_ICreateTypeLibVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(ICreateTypeLibVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeLibVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateTypeInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(CreateTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVersion) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDocString) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpFileName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetHelpFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpContext) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetLcid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetLcid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetLibFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SetLibFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveAllChanges) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLibVtbl), - "::", - stringify!(SaveAllChanges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeLibVtbl"][::std::mem::size_of::() - 104usize]; + ["Alignment of ICreateTypeLibVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeLibVtbl::QueryInterface"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICreateTypeLibVtbl::AddRef"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, AddRef) - 8usize]; + ["Offset of field: ICreateTypeLibVtbl::Release"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, Release) - 16usize]; + ["Offset of field: ICreateTypeLibVtbl::CreateTypeInfo"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, CreateTypeInfo) - 24usize]; + ["Offset of field: ICreateTypeLibVtbl::SetName"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetName) - 32usize]; + ["Offset of field: ICreateTypeLibVtbl::SetVersion"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetVersion) - 40usize]; + ["Offset of field: ICreateTypeLibVtbl::SetGuid"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetGuid) - 48usize]; + ["Offset of field: ICreateTypeLibVtbl::SetDocString"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetDocString) - 56usize]; + ["Offset of field: ICreateTypeLibVtbl::SetHelpFileName"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetHelpFileName) - 64usize]; + ["Offset of field: ICreateTypeLibVtbl::SetHelpContext"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetHelpContext) - 72usize]; + ["Offset of field: ICreateTypeLibVtbl::SetLcid"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetLcid) - 80usize]; + ["Offset of field: ICreateTypeLibVtbl::SetLibFlags"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SetLibFlags) - 88usize]; + ["Offset of field: ICreateTypeLibVtbl::SaveAllChanges"] + [::std::mem::offset_of!(ICreateTypeLibVtbl, SaveAllChanges) - 96usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICreateTypeLib { pub lpVtbl: *mut ICreateTypeLibVtbl, } -#[test] -fn bindgen_test_layout_ICreateTypeLib() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICreateTypeLib)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeLib)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeLib"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICreateTypeLib"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeLib::lpVtbl"] + [::std::mem::offset_of!(ICreateTypeLib, lpVtbl) - 0usize]; +}; pub type LPCREATETYPELIB2 = *mut ICreateTypeLib2; -extern "C" { +unsafe extern "C" { pub static IID_ICreateTypeLib2: IID; } #[repr(C)] @@ -273157,229 +147425,65 @@ pub struct ICreateTypeLib2Vtbl { unsafe extern "C" fn(This: *mut ICreateTypeLib2, szFileName: LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICreateTypeLib2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(ICreateTypeLib2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeLib2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateTypeInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(CreateTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetVersion) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDocString) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetDocString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpFileName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetHelpFileName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpContext) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetHelpContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetLcid) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetLcid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetLibFlags) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetLibFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveAllChanges) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SaveAllChanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteTypeInfo) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(DeleteTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCustData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpStringContext) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetHelpStringContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpStringDll) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2Vtbl), - "::", - stringify!(SetHelpStringDll) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeLib2Vtbl"][::std::mem::size_of::() - 136usize]; + ["Alignment of ICreateTypeLib2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeLib2Vtbl::QueryInterface"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: ICreateTypeLib2Vtbl::AddRef"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, AddRef) - 8usize]; + ["Offset of field: ICreateTypeLib2Vtbl::Release"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, Release) - 16usize]; + ["Offset of field: ICreateTypeLib2Vtbl::CreateTypeInfo"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, CreateTypeInfo) - 24usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetName"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetName) - 32usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetVersion"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetVersion) - 40usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetGuid"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetGuid) - 48usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetDocString"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetDocString) - 56usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetHelpFileName"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetHelpFileName) - 64usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetHelpContext"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetHelpContext) - 72usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetLcid"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetLcid) - 80usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetLibFlags"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetLibFlags) - 88usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SaveAllChanges"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SaveAllChanges) - 96usize]; + ["Offset of field: ICreateTypeLib2Vtbl::DeleteTypeInfo"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, DeleteTypeInfo) - 104usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetCustData"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetCustData) - 112usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetHelpStringContext"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetHelpStringContext) - 120usize]; + ["Offset of field: ICreateTypeLib2Vtbl::SetHelpStringDll"] + [::std::mem::offset_of!(ICreateTypeLib2Vtbl, SetHelpStringDll) - 128usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICreateTypeLib2 { pub lpVtbl: *mut ICreateTypeLib2Vtbl, } -#[test] -fn bindgen_test_layout_ICreateTypeLib2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICreateTypeLib2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateTypeLib2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateTypeLib2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateTypeLib2"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICreateTypeLib2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateTypeLib2::lpVtbl"] + [::std::mem::offset_of!(ICreateTypeLib2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0005_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0005_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPDISPATCH = *mut IDispatch; -extern "C" { +unsafe extern "C" { pub static IID_IDispatch: IID; } #[repr(C)] @@ -273429,122 +147533,37 @@ pub struct IDispatchVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDispatchVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IDispatchVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDispatchVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IDispatchVtbl), - "::", - stringify!(Invoke) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDispatchVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IDispatchVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDispatchVtbl::QueryInterface"] + [::std::mem::offset_of!(IDispatchVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDispatchVtbl::AddRef"] + [::std::mem::offset_of!(IDispatchVtbl, AddRef) - 8usize]; + ["Offset of field: IDispatchVtbl::Release"] + [::std::mem::offset_of!(IDispatchVtbl, Release) - 16usize]; + ["Offset of field: IDispatchVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IDispatchVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IDispatchVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IDispatchVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IDispatchVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IDispatchVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IDispatchVtbl::Invoke"] + [::std::mem::offset_of!(IDispatchVtbl, Invoke) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDispatch { pub lpVtbl: *mut IDispatchVtbl, } -#[test] -fn bindgen_test_layout_IDispatch() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDispatch)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDispatch)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDispatch), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDispatch"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDispatch"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDispatch::lpVtbl"][::std::mem::offset_of!(IDispatch, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IDispatch_RemoteInvoke_Proxy( This: *mut IDispatch, dispIdMember: DISPID, @@ -273560,7 +147579,7 @@ extern "C" { rgVarRef: *mut VARIANTARG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDispatch_RemoteInvoke_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -273569,7 +147588,7 @@ extern "C" { ); } pub type LPENUMVARIANT = *mut IEnumVARIANT; -extern "C" { +unsafe extern "C" { pub static IID_IEnumVARIANT: IID; } #[repr(C)] @@ -273600,122 +147619,38 @@ pub struct IEnumVARIANTVtbl { unsafe extern "C" fn(This: *mut IEnumVARIANT, ppEnum: *mut *mut IEnumVARIANT) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumVARIANTVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumVARIANTVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumVARIANTVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANTVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumVARIANTVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumVARIANTVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumVARIANTVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumVARIANTVtbl::AddRef"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumVARIANTVtbl::Release"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, Release) - 16usize]; + ["Offset of field: IEnumVARIANTVtbl::Next"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, Next) - 24usize]; + ["Offset of field: IEnumVARIANTVtbl::Skip"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, Skip) - 32usize]; + ["Offset of field: IEnumVARIANTVtbl::Reset"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, Reset) - 40usize]; + ["Offset of field: IEnumVARIANTVtbl::Clone"] + [::std::mem::offset_of!(IEnumVARIANTVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumVARIANT { pub lpVtbl: *mut IEnumVARIANTVtbl, } -#[test] -fn bindgen_test_layout_IEnumVARIANT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumVARIANT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumVARIANT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumVARIANT), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumVARIANT"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumVARIANT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumVARIANT::lpVtbl"] + [::std::mem::offset_of!(IEnumVARIANT, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumVARIANT_RemoteNext_Proxy( This: *mut IEnumVARIANT, celt: ULONG, @@ -273723,7 +147658,7 @@ extern "C" { pCeltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumVARIANT_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -273747,54 +147682,19 @@ pub union tagBINDPTR { pub lpvardesc: *mut VARDESC, pub lptcomp: *mut ITypeComp, } -#[test] -fn bindgen_test_layout_tagBINDPTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagBINDPTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagBINDPTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfuncdesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBINDPTR), - "::", - stringify!(lpfuncdesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpvardesc) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBINDPTR), - "::", - stringify!(lpvardesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lptcomp) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagBINDPTR), - "::", - stringify!(lptcomp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagBINDPTR"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagBINDPTR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagBINDPTR::lpfuncdesc"] + [::std::mem::offset_of!(tagBINDPTR, lpfuncdesc) - 0usize]; + ["Offset of field: tagBINDPTR::lpvardesc"] + [::std::mem::offset_of!(tagBINDPTR, lpvardesc) - 0usize]; + ["Offset of field: tagBINDPTR::lptcomp"][::std::mem::offset_of!(tagBINDPTR, lptcomp) - 0usize]; +}; pub type BINDPTR = tagBINDPTR; pub type LPBINDPTR = *mut tagBINDPTR; -extern "C" { +unsafe extern "C" { pub static IID_ITypeComp: IID; } #[repr(C)] @@ -273830,102 +147730,32 @@ pub struct ITypeCompVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeCompVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ITypeCompVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeCompVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeCompVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeCompVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeCompVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Bind) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeCompVtbl), - "::", - stringify!(Bind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindType) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeCompVtbl), - "::", - stringify!(BindType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeCompVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ITypeCompVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeCompVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeCompVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeCompVtbl::AddRef"] + [::std::mem::offset_of!(ITypeCompVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeCompVtbl::Release"] + [::std::mem::offset_of!(ITypeCompVtbl, Release) - 16usize]; + ["Offset of field: ITypeCompVtbl::Bind"][::std::mem::offset_of!(ITypeCompVtbl, Bind) - 24usize]; + ["Offset of field: ITypeCompVtbl::BindType"] + [::std::mem::offset_of!(ITypeCompVtbl, BindType) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeComp { pub lpVtbl: *mut ITypeCompVtbl, } -#[test] -fn bindgen_test_layout_ITypeComp() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeComp)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeComp)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeComp), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeComp"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeComp"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeComp::lpVtbl"][::std::mem::offset_of!(ITypeComp, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ITypeComp_RemoteBind_Proxy( This: *mut ITypeComp, szName: LPOLESTR, @@ -273939,7 +147769,7 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_RemoteBind_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -273947,7 +147777,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_RemoteBindType_Proxy( This: *mut ITypeComp, szName: LPOLESTR, @@ -273955,7 +147785,7 @@ extern "C" { ppTInfo: *mut *mut ITypeInfo, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_RemoteBindType_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -273963,14 +147793,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0008_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0008_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPTYPEINFO = *mut ITypeInfo; -extern "C" { +unsafe extern "C" { pub static IID_ITypeInfo: IID; } #[repr(C)] @@ -274108,279 +147938,74 @@ pub struct ITypeInfoVtbl { pub ReleaseVarDesc: ::std::option::Option, } -#[test] -fn bindgen_test_layout_ITypeInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 176usize, - concat!("Size of: ", stringify!(ITypeInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeAttr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetTypeAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeComp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetTypeComp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFuncDesc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetVarDesc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetNames) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRefTypeOfImplType) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetRefTypeOfImplType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetImplTypeFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetImplTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetDocumentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDllEntry) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetDllEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRefTypeInfo) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetRefTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfMember) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(AddressOfMember) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateInstance) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(CreateInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMops) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetMops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetContainingTypeLib) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(GetContainingTypeLib) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseTypeAttr) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(ReleaseTypeAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseFuncDesc) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(ReleaseFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseVarDesc) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfoVtbl), - "::", - stringify!(ReleaseVarDesc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeInfoVtbl"][::std::mem::size_of::() - 176usize]; + ["Alignment of ITypeInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeInfoVtbl::AddRef"] + [::std::mem::offset_of!(ITypeInfoVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeInfoVtbl::Release"] + [::std::mem::offset_of!(ITypeInfoVtbl, Release) - 16usize]; + ["Offset of field: ITypeInfoVtbl::GetTypeAttr"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetTypeAttr) - 24usize]; + ["Offset of field: ITypeInfoVtbl::GetTypeComp"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetTypeComp) - 32usize]; + ["Offset of field: ITypeInfoVtbl::GetFuncDesc"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetFuncDesc) - 40usize]; + ["Offset of field: ITypeInfoVtbl::GetVarDesc"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetVarDesc) - 48usize]; + ["Offset of field: ITypeInfoVtbl::GetNames"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetNames) - 56usize]; + ["Offset of field: ITypeInfoVtbl::GetRefTypeOfImplType"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetRefTypeOfImplType) - 64usize]; + ["Offset of field: ITypeInfoVtbl::GetImplTypeFlags"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetImplTypeFlags) - 72usize]; + ["Offset of field: ITypeInfoVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetIDsOfNames) - 80usize]; + ["Offset of field: ITypeInfoVtbl::Invoke"] + [::std::mem::offset_of!(ITypeInfoVtbl, Invoke) - 88usize]; + ["Offset of field: ITypeInfoVtbl::GetDocumentation"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetDocumentation) - 96usize]; + ["Offset of field: ITypeInfoVtbl::GetDllEntry"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetDllEntry) - 104usize]; + ["Offset of field: ITypeInfoVtbl::GetRefTypeInfo"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetRefTypeInfo) - 112usize]; + ["Offset of field: ITypeInfoVtbl::AddressOfMember"] + [::std::mem::offset_of!(ITypeInfoVtbl, AddressOfMember) - 120usize]; + ["Offset of field: ITypeInfoVtbl::CreateInstance"] + [::std::mem::offset_of!(ITypeInfoVtbl, CreateInstance) - 128usize]; + ["Offset of field: ITypeInfoVtbl::GetMops"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetMops) - 136usize]; + ["Offset of field: ITypeInfoVtbl::GetContainingTypeLib"] + [::std::mem::offset_of!(ITypeInfoVtbl, GetContainingTypeLib) - 144usize]; + ["Offset of field: ITypeInfoVtbl::ReleaseTypeAttr"] + [::std::mem::offset_of!(ITypeInfoVtbl, ReleaseTypeAttr) - 152usize]; + ["Offset of field: ITypeInfoVtbl::ReleaseFuncDesc"] + [::std::mem::offset_of!(ITypeInfoVtbl, ReleaseFuncDesc) - 160usize]; + ["Offset of field: ITypeInfoVtbl::ReleaseVarDesc"] + [::std::mem::offset_of!(ITypeInfoVtbl, ReleaseVarDesc) - 168usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeInfo { pub lpVtbl: *mut ITypeInfoVtbl, } -#[test] -fn bindgen_test_layout_ITypeInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeInfo::lpVtbl"][::std::mem::offset_of!(ITypeInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ITypeInfo_RemoteGetTypeAttr_Proxy( This: *mut ITypeInfo, ppTypeAttr: *mut LPTYPEATTR, pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetTypeAttr_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274388,7 +148013,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetFuncDesc_Proxy( This: *mut ITypeInfo, index: UINT, @@ -274396,7 +148021,7 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetFuncDesc_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274404,7 +148029,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetVarDesc_Proxy( This: *mut ITypeInfo, index: UINT, @@ -274412,7 +148037,7 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetVarDesc_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274420,7 +148045,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetNames_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -274429,7 +148054,7 @@ extern "C" { pcNames: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetNames_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274437,10 +148062,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalGetIDsOfNames_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalGetIDsOfNames_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274448,10 +148073,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalInvoke_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalInvoke_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274459,7 +148084,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetDocumentation_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -274470,7 +148095,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetDocumentation_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274478,7 +148103,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetDllEntry_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -274489,7 +148114,7 @@ extern "C" { pwOrdinal: *mut WORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetDllEntry_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274497,10 +148122,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalAddressOfMember_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalAddressOfMember_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274508,14 +148133,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteCreateInstance_Proxy( This: *mut ITypeInfo, riid: *const IID, ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteCreateInstance_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274523,14 +148148,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetContainingTypeLib_Proxy( This: *mut ITypeInfo, ppTLib: *mut *mut ITypeLib, pIndex: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_RemoteGetContainingTypeLib_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274538,10 +148163,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseTypeAttr_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseTypeAttr_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274549,10 +148174,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseFuncDesc_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseFuncDesc_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274560,10 +148185,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseVarDesc_Proxy(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_LocalReleaseVarDesc_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -274572,7 +148197,7 @@ extern "C" { ); } pub type LPTYPEINFO2 = *mut ITypeInfo2; -extern "C" { +unsafe extern "C" { pub static IID_ITypeInfo2: IID; } #[repr(C)] @@ -274819,422 +148444,97 @@ pub struct ITypeInfo2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeInfo2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 296usize, - concat!("Size of: ", stringify!(ITypeInfo2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeInfo2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeAttr) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetTypeAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeComp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetTypeComp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFuncDesc) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetVarDesc) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetNames) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRefTypeOfImplType) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetRefTypeOfImplType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetImplTypeFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetImplTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetDocumentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDllEntry) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetDllEntry) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRefTypeInfo) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetRefTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddressOfMember) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(AddressOfMember) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateInstance) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(CreateInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMops) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetMops) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetContainingTypeLib) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetContainingTypeLib) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseTypeAttr) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(ReleaseTypeAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseFuncDesc) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(ReleaseFuncDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseVarDesc) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(ReleaseVarDesc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeKind) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetTypeKind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeFlags) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetTypeFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFuncIndexOfMemId) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetFuncIndexOfMemId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetVarIndexOfMemId) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetVarIndexOfMemId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCustData) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFuncCustData) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetFuncCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetParamCustData) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetParamCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetVarCustData) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetVarCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetImplTypeCustData) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetImplTypeCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation2) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetDocumentation2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllCustData) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetAllCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllFuncCustData) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetAllFuncCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllParamCustData) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetAllParamCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllVarCustData) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetAllVarCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllImplTypeCustData) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2Vtbl), - "::", - stringify!(GetAllImplTypeCustData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeInfo2Vtbl"][::std::mem::size_of::() - 296usize]; + ["Alignment of ITypeInfo2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeInfo2Vtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeInfo2Vtbl::AddRef"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, AddRef) - 8usize]; + ["Offset of field: ITypeInfo2Vtbl::Release"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, Release) - 16usize]; + ["Offset of field: ITypeInfo2Vtbl::GetTypeAttr"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetTypeAttr) - 24usize]; + ["Offset of field: ITypeInfo2Vtbl::GetTypeComp"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetTypeComp) - 32usize]; + ["Offset of field: ITypeInfo2Vtbl::GetFuncDesc"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetFuncDesc) - 40usize]; + ["Offset of field: ITypeInfo2Vtbl::GetVarDesc"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetVarDesc) - 48usize]; + ["Offset of field: ITypeInfo2Vtbl::GetNames"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetNames) - 56usize]; + ["Offset of field: ITypeInfo2Vtbl::GetRefTypeOfImplType"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetRefTypeOfImplType) - 64usize]; + ["Offset of field: ITypeInfo2Vtbl::GetImplTypeFlags"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetImplTypeFlags) - 72usize]; + ["Offset of field: ITypeInfo2Vtbl::GetIDsOfNames"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetIDsOfNames) - 80usize]; + ["Offset of field: ITypeInfo2Vtbl::Invoke"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, Invoke) - 88usize]; + ["Offset of field: ITypeInfo2Vtbl::GetDocumentation"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetDocumentation) - 96usize]; + ["Offset of field: ITypeInfo2Vtbl::GetDllEntry"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetDllEntry) - 104usize]; + ["Offset of field: ITypeInfo2Vtbl::GetRefTypeInfo"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetRefTypeInfo) - 112usize]; + ["Offset of field: ITypeInfo2Vtbl::AddressOfMember"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, AddressOfMember) - 120usize]; + ["Offset of field: ITypeInfo2Vtbl::CreateInstance"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, CreateInstance) - 128usize]; + ["Offset of field: ITypeInfo2Vtbl::GetMops"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetMops) - 136usize]; + ["Offset of field: ITypeInfo2Vtbl::GetContainingTypeLib"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetContainingTypeLib) - 144usize]; + ["Offset of field: ITypeInfo2Vtbl::ReleaseTypeAttr"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, ReleaseTypeAttr) - 152usize]; + ["Offset of field: ITypeInfo2Vtbl::ReleaseFuncDesc"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, ReleaseFuncDesc) - 160usize]; + ["Offset of field: ITypeInfo2Vtbl::ReleaseVarDesc"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, ReleaseVarDesc) - 168usize]; + ["Offset of field: ITypeInfo2Vtbl::GetTypeKind"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetTypeKind) - 176usize]; + ["Offset of field: ITypeInfo2Vtbl::GetTypeFlags"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetTypeFlags) - 184usize]; + ["Offset of field: ITypeInfo2Vtbl::GetFuncIndexOfMemId"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetFuncIndexOfMemId) - 192usize]; + ["Offset of field: ITypeInfo2Vtbl::GetVarIndexOfMemId"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetVarIndexOfMemId) - 200usize]; + ["Offset of field: ITypeInfo2Vtbl::GetCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetCustData) - 208usize]; + ["Offset of field: ITypeInfo2Vtbl::GetFuncCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetFuncCustData) - 216usize]; + ["Offset of field: ITypeInfo2Vtbl::GetParamCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetParamCustData) - 224usize]; + ["Offset of field: ITypeInfo2Vtbl::GetVarCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetVarCustData) - 232usize]; + ["Offset of field: ITypeInfo2Vtbl::GetImplTypeCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetImplTypeCustData) - 240usize]; + ["Offset of field: ITypeInfo2Vtbl::GetDocumentation2"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetDocumentation2) - 248usize]; + ["Offset of field: ITypeInfo2Vtbl::GetAllCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetAllCustData) - 256usize]; + ["Offset of field: ITypeInfo2Vtbl::GetAllFuncCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetAllFuncCustData) - 264usize]; + ["Offset of field: ITypeInfo2Vtbl::GetAllParamCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetAllParamCustData) - 272usize]; + ["Offset of field: ITypeInfo2Vtbl::GetAllVarCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetAllVarCustData) - 280usize]; + ["Offset of field: ITypeInfo2Vtbl::GetAllImplTypeCustData"] + [::std::mem::offset_of!(ITypeInfo2Vtbl, GetAllImplTypeCustData) - 288usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeInfo2 { pub lpVtbl: *mut ITypeInfo2Vtbl, } -#[test] -fn bindgen_test_layout_ITypeInfo2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeInfo2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeInfo2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeInfo2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeInfo2"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeInfo2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeInfo2::lpVtbl"][::std::mem::offset_of!(ITypeInfo2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ITypeInfo2_RemoteGetDocumentation2_Proxy( This: *mut ITypeInfo2, memid: MEMBERID, @@ -275245,7 +148545,7 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo2_RemoteGetDocumentation2_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275253,10 +148553,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0010_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0010_v0_0_s_ifspec: RPC_IF_HANDLE; } pub const tagSYSKIND_SYS_WIN16: tagSYSKIND = 0; @@ -275282,84 +148582,24 @@ pub struct tagTLIBATTR { pub wMinorVerNum: WORD, pub wLibFlags: WORD, } -#[test] -fn bindgen_test_layout_tagTLIBATTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagTLIBATTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagTLIBATTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(guid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lcid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(lcid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).syskind) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(syskind) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMajorVerNum) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(wMajorVerNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wMinorVerNum) as usize - ptr as usize }, - 26usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(wMinorVerNum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wLibFlags) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagTLIBATTR), - "::", - stringify!(wLibFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagTLIBATTR"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagTLIBATTR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagTLIBATTR::guid"][::std::mem::offset_of!(tagTLIBATTR, guid) - 0usize]; + ["Offset of field: tagTLIBATTR::lcid"][::std::mem::offset_of!(tagTLIBATTR, lcid) - 16usize]; + ["Offset of field: tagTLIBATTR::syskind"] + [::std::mem::offset_of!(tagTLIBATTR, syskind) - 20usize]; + ["Offset of field: tagTLIBATTR::wMajorVerNum"] + [::std::mem::offset_of!(tagTLIBATTR, wMajorVerNum) - 24usize]; + ["Offset of field: tagTLIBATTR::wMinorVerNum"] + [::std::mem::offset_of!(tagTLIBATTR, wMinorVerNum) - 26usize]; + ["Offset of field: tagTLIBATTR::wLibFlags"] + [::std::mem::offset_of!(tagTLIBATTR, wLibFlags) - 28usize]; +}; pub type TLIBATTR = tagTLIBATTR; pub type LPTLIBATTR = *mut tagTLIBATTR; -extern "C" { +unsafe extern "C" { pub static IID_ITypeLib: IID; } #[repr(C)] @@ -275429,188 +148669,55 @@ pub struct ITypeLibVtbl { pub ReleaseTLibAttr: ::std::option::Option, } -#[test] -fn bindgen_test_layout_ITypeLibVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(ITypeLibVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLibVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoType) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetTypeInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoOfGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetTypeInfoOfGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetLibAttr) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetLibAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeComp) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetTypeComp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(GetDocumentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsName) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(IsName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FindName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(FindName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseTLibAttr) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibVtbl), - "::", - stringify!(ReleaseTLibAttr) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLibVtbl"][::std::mem::size_of::() - 104usize]; + ["Alignment of ITypeLibVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLibVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeLibVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeLibVtbl::AddRef"] + [::std::mem::offset_of!(ITypeLibVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeLibVtbl::Release"] + [::std::mem::offset_of!(ITypeLibVtbl, Release) - 16usize]; + ["Offset of field: ITypeLibVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(ITypeLibVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: ITypeLibVtbl::GetTypeInfo"] + [::std::mem::offset_of!(ITypeLibVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: ITypeLibVtbl::GetTypeInfoType"] + [::std::mem::offset_of!(ITypeLibVtbl, GetTypeInfoType) - 40usize]; + ["Offset of field: ITypeLibVtbl::GetTypeInfoOfGuid"] + [::std::mem::offset_of!(ITypeLibVtbl, GetTypeInfoOfGuid) - 48usize]; + ["Offset of field: ITypeLibVtbl::GetLibAttr"] + [::std::mem::offset_of!(ITypeLibVtbl, GetLibAttr) - 56usize]; + ["Offset of field: ITypeLibVtbl::GetTypeComp"] + [::std::mem::offset_of!(ITypeLibVtbl, GetTypeComp) - 64usize]; + ["Offset of field: ITypeLibVtbl::GetDocumentation"] + [::std::mem::offset_of!(ITypeLibVtbl, GetDocumentation) - 72usize]; + ["Offset of field: ITypeLibVtbl::IsName"] + [::std::mem::offset_of!(ITypeLibVtbl, IsName) - 80usize]; + ["Offset of field: ITypeLibVtbl::FindName"] + [::std::mem::offset_of!(ITypeLibVtbl, FindName) - 88usize]; + ["Offset of field: ITypeLibVtbl::ReleaseTLibAttr"] + [::std::mem::offset_of!(ITypeLibVtbl, ReleaseTLibAttr) - 96usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeLib { pub lpVtbl: *mut ITypeLibVtbl, } -#[test] -fn bindgen_test_layout_ITypeLib() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeLib)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLib)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLib"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeLib"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLib::lpVtbl"][::std::mem::offset_of!(ITypeLib, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ITypeLib_RemoteGetTypeInfoCount_Proxy( This: *mut ITypeLib, pcTInfo: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteGetTypeInfoCount_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275618,14 +148725,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteGetLibAttr_Proxy( This: *mut ITypeLib, ppTLibAttr: *mut LPTLIBATTR, pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteGetLibAttr_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275633,7 +148740,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteGetDocumentation_Proxy( This: *mut ITypeLib, index: INT, @@ -275644,7 +148751,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteGetDocumentation_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275652,7 +148759,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteIsName_Proxy( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -275661,7 +148768,7 @@ extern "C" { pBstrLibName: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteIsName_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275669,7 +148776,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteFindName_Proxy( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -275680,7 +148787,7 @@ extern "C" { pBstrLibName: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_RemoteFindName_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275688,10 +148795,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_LocalReleaseTLibAttr_Proxy(This: *mut ITypeLib) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_LocalReleaseTLibAttr_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -275699,14 +148806,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0011_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0011_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPTYPELIB2 = *mut ITypeLib2; -extern "C" { +unsafe extern "C" { pub static IID_ITypeLib2: IID; } #[repr(C)] @@ -275803,229 +148910,64 @@ pub struct ITypeLib2Vtbl { unsafe extern "C" fn(This: *mut ITypeLib2, pCustData: *mut CUSTDATA) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeLib2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(ITypeLib2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLib2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoType) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetTypeInfoType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoOfGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetTypeInfoOfGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetLibAttr) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetLibAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeComp) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetTypeComp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetDocumentation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsName) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(IsName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FindName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(FindName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReleaseTLibAttr) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(ReleaseTLibAttr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCustData) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetLibStatistics) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetLibStatistics) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDocumentation2) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetDocumentation2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAllCustData) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2Vtbl), - "::", - stringify!(GetAllCustData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLib2Vtbl"][::std::mem::size_of::() - 136usize]; + ["Alignment of ITypeLib2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLib2Vtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeLib2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeLib2Vtbl::AddRef"] + [::std::mem::offset_of!(ITypeLib2Vtbl, AddRef) - 8usize]; + ["Offset of field: ITypeLib2Vtbl::Release"] + [::std::mem::offset_of!(ITypeLib2Vtbl, Release) - 16usize]; + ["Offset of field: ITypeLib2Vtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: ITypeLib2Vtbl::GetTypeInfo"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetTypeInfo) - 32usize]; + ["Offset of field: ITypeLib2Vtbl::GetTypeInfoType"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetTypeInfoType) - 40usize]; + ["Offset of field: ITypeLib2Vtbl::GetTypeInfoOfGuid"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetTypeInfoOfGuid) - 48usize]; + ["Offset of field: ITypeLib2Vtbl::GetLibAttr"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetLibAttr) - 56usize]; + ["Offset of field: ITypeLib2Vtbl::GetTypeComp"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetTypeComp) - 64usize]; + ["Offset of field: ITypeLib2Vtbl::GetDocumentation"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetDocumentation) - 72usize]; + ["Offset of field: ITypeLib2Vtbl::IsName"] + [::std::mem::offset_of!(ITypeLib2Vtbl, IsName) - 80usize]; + ["Offset of field: ITypeLib2Vtbl::FindName"] + [::std::mem::offset_of!(ITypeLib2Vtbl, FindName) - 88usize]; + ["Offset of field: ITypeLib2Vtbl::ReleaseTLibAttr"] + [::std::mem::offset_of!(ITypeLib2Vtbl, ReleaseTLibAttr) - 96usize]; + ["Offset of field: ITypeLib2Vtbl::GetCustData"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetCustData) - 104usize]; + ["Offset of field: ITypeLib2Vtbl::GetLibStatistics"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetLibStatistics) - 112usize]; + ["Offset of field: ITypeLib2Vtbl::GetDocumentation2"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetDocumentation2) - 120usize]; + ["Offset of field: ITypeLib2Vtbl::GetAllCustData"] + [::std::mem::offset_of!(ITypeLib2Vtbl, GetAllCustData) - 128usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeLib2 { pub lpVtbl: *mut ITypeLib2Vtbl, } -#[test] -fn bindgen_test_layout_ITypeLib2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeLib2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLib2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLib2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLib2"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeLib2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLib2::lpVtbl"][::std::mem::offset_of!(ITypeLib2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn ITypeLib2_RemoteGetLibStatistics_Proxy( This: *mut ITypeLib2, pcUniqueNames: *mut ULONG, pcchUniqueNames: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_RemoteGetLibStatistics_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -276033,7 +148975,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_RemoteGetDocumentation2_Proxy( This: *mut ITypeLib2, index: INT, @@ -276044,7 +148986,7 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_RemoteGetDocumentation2_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -276063,7 +149005,7 @@ pub const tagCHANGEKIND_CHANGEKIND_CHANGEFAILED: tagCHANGEKIND = 6; pub const tagCHANGEKIND_CHANGEKIND_MAX: tagCHANGEKIND = 7; pub type tagCHANGEKIND = ::std::os::raw::c_int; pub use self::tagCHANGEKIND as CHANGEKIND; -extern "C" { +unsafe extern "C" { pub static IID_ITypeChangeEvents: IID; } #[repr(C)] @@ -276096,104 +149038,36 @@ pub struct ITypeChangeEventsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeChangeEventsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ITypeChangeEventsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeChangeEventsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEventsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEventsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEventsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestTypeChange) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEventsVtbl), - "::", - stringify!(RequestTypeChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AfterTypeChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEventsVtbl), - "::", - stringify!(AfterTypeChange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeChangeEventsVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ITypeChangeEventsVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeChangeEventsVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeChangeEventsVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeChangeEventsVtbl::AddRef"] + [::std::mem::offset_of!(ITypeChangeEventsVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeChangeEventsVtbl::Release"] + [::std::mem::offset_of!(ITypeChangeEventsVtbl, Release) - 16usize]; + ["Offset of field: ITypeChangeEventsVtbl::RequestTypeChange"] + [::std::mem::offset_of!(ITypeChangeEventsVtbl, RequestTypeChange) - 24usize]; + ["Offset of field: ITypeChangeEventsVtbl::AfterTypeChange"] + [::std::mem::offset_of!(ITypeChangeEventsVtbl, AfterTypeChange) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeChangeEvents { pub lpVtbl: *mut ITypeChangeEventsVtbl, } -#[test] -fn bindgen_test_layout_ITypeChangeEvents() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeChangeEvents)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeChangeEvents)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeChangeEvents), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeChangeEvents"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeChangeEvents"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeChangeEvents::lpVtbl"] + [::std::mem::offset_of!(ITypeChangeEvents, lpVtbl) - 0usize]; +}; pub type LPERRORINFO = *mut IErrorInfo; -extern "C" { +unsafe extern "C" { pub static IID_IErrorInfo: IID; } #[repr(C)] @@ -276224,133 +149098,40 @@ pub struct IErrorInfoVtbl { unsafe extern "C" fn(This: *mut IErrorInfo, pdwHelpContext: *mut DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IErrorInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IErrorInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IErrorInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetGUID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(GetGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSource) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(GetSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDescription) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(GetDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(GetHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHelpContext) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfoVtbl), - "::", - stringify!(GetHelpContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IErrorInfoVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IErrorInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IErrorInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IErrorInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IErrorInfoVtbl::AddRef"] + [::std::mem::offset_of!(IErrorInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IErrorInfoVtbl::Release"] + [::std::mem::offset_of!(IErrorInfoVtbl, Release) - 16usize]; + ["Offset of field: IErrorInfoVtbl::GetGUID"] + [::std::mem::offset_of!(IErrorInfoVtbl, GetGUID) - 24usize]; + ["Offset of field: IErrorInfoVtbl::GetSource"] + [::std::mem::offset_of!(IErrorInfoVtbl, GetSource) - 32usize]; + ["Offset of field: IErrorInfoVtbl::GetDescription"] + [::std::mem::offset_of!(IErrorInfoVtbl, GetDescription) - 40usize]; + ["Offset of field: IErrorInfoVtbl::GetHelpFile"] + [::std::mem::offset_of!(IErrorInfoVtbl, GetHelpFile) - 48usize]; + ["Offset of field: IErrorInfoVtbl::GetHelpContext"] + [::std::mem::offset_of!(IErrorInfoVtbl, GetHelpContext) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IErrorInfo { pub lpVtbl: *mut IErrorInfoVtbl, } -#[test] -fn bindgen_test_layout_IErrorInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IErrorInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IErrorInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IErrorInfo), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IErrorInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IErrorInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IErrorInfo::lpVtbl"][::std::mem::offset_of!(IErrorInfo, lpVtbl) - 0usize]; +}; pub type LPCREATEERRORINFO = *mut ICreateErrorInfo; -extern "C" { +unsafe extern "C" { pub static IID_ICreateErrorInfo: IID; } #[repr(C)] @@ -276381,133 +149162,41 @@ pub struct ICreateErrorInfoVtbl { unsafe extern "C" fn(This: *mut ICreateErrorInfo, dwHelpContext: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICreateErrorInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(ICreateErrorInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateErrorInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetGUID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(SetGUID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSource) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(SetSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDescription) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(SetDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(SetHelpFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHelpContext) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfoVtbl), - "::", - stringify!(SetHelpContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateErrorInfoVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of ICreateErrorInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateErrorInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICreateErrorInfoVtbl::AddRef"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, AddRef) - 8usize]; + ["Offset of field: ICreateErrorInfoVtbl::Release"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, Release) - 16usize]; + ["Offset of field: ICreateErrorInfoVtbl::SetGUID"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, SetGUID) - 24usize]; + ["Offset of field: ICreateErrorInfoVtbl::SetSource"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, SetSource) - 32usize]; + ["Offset of field: ICreateErrorInfoVtbl::SetDescription"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, SetDescription) - 40usize]; + ["Offset of field: ICreateErrorInfoVtbl::SetHelpFile"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, SetHelpFile) - 48usize]; + ["Offset of field: ICreateErrorInfoVtbl::SetHelpContext"] + [::std::mem::offset_of!(ICreateErrorInfoVtbl, SetHelpContext) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICreateErrorInfo { pub lpVtbl: *mut ICreateErrorInfoVtbl, } -#[test] -fn bindgen_test_layout_ICreateErrorInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICreateErrorInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICreateErrorInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICreateErrorInfo), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICreateErrorInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICreateErrorInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICreateErrorInfo::lpVtbl"] + [::std::mem::offset_of!(ICreateErrorInfo, lpVtbl) - 0usize]; +}; pub type LPSUPPORTERRORINFO = *mut ISupportErrorInfo; -extern "C" { +unsafe extern "C" { pub static IID_ISupportErrorInfo: IID; } #[repr(C)] @@ -276526,93 +149215,33 @@ pub struct ISupportErrorInfoVtbl { unsafe extern "C" fn(This: *mut ISupportErrorInfo, riid: *const IID) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISupportErrorInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ISupportErrorInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISupportErrorInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISupportErrorInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISupportErrorInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISupportErrorInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InterfaceSupportsErrorInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISupportErrorInfoVtbl), - "::", - stringify!(InterfaceSupportsErrorInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISupportErrorInfoVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of ISupportErrorInfoVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ISupportErrorInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(ISupportErrorInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISupportErrorInfoVtbl::AddRef"] + [::std::mem::offset_of!(ISupportErrorInfoVtbl, AddRef) - 8usize]; + ["Offset of field: ISupportErrorInfoVtbl::Release"] + [::std::mem::offset_of!(ISupportErrorInfoVtbl, Release) - 16usize]; + ["Offset of field: ISupportErrorInfoVtbl::InterfaceSupportsErrorInfo"] + [::std::mem::offset_of!(ISupportErrorInfoVtbl, InterfaceSupportsErrorInfo) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISupportErrorInfo { pub lpVtbl: *mut ISupportErrorInfoVtbl, } -#[test] -fn bindgen_test_layout_ISupportErrorInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISupportErrorInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISupportErrorInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISupportErrorInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISupportErrorInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISupportErrorInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISupportErrorInfo::lpVtbl"] + [::std::mem::offset_of!(ISupportErrorInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ITypeFactory: IID; } #[repr(C)] @@ -276636,92 +149265,32 @@ pub struct ITypeFactoryVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeFactoryVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ITypeFactoryVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeFactoryVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeFactoryVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeFactoryVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeFactoryVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateFromTypeInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeFactoryVtbl), - "::", - stringify!(CreateFromTypeInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeFactoryVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of ITypeFactoryVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeFactoryVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeFactoryVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeFactoryVtbl::AddRef"] + [::std::mem::offset_of!(ITypeFactoryVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeFactoryVtbl::Release"] + [::std::mem::offset_of!(ITypeFactoryVtbl, Release) - 16usize]; + ["Offset of field: ITypeFactoryVtbl::CreateFromTypeInfo"] + [::std::mem::offset_of!(ITypeFactoryVtbl, CreateFromTypeInfo) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeFactory { pub lpVtbl: *mut ITypeFactoryVtbl, } -#[test] -fn bindgen_test_layout_ITypeFactory() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeFactory)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeFactory)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeFactory), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeFactory"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeFactory"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeFactory::lpVtbl"] + [::std::mem::offset_of!(ITypeFactory, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ITypeMarshal: IID; } #[repr(C)] @@ -276770,123 +149339,39 @@ pub struct ITypeMarshalVtbl { unsafe extern "C" fn(This: *mut ITypeMarshal, pvType: PVOID) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeMarshalVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(ITypeMarshalVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeMarshalVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Size) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(Size) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Marshal) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(Marshal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unmarshal) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(Unmarshal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Free) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshalVtbl), - "::", - stringify!(Free) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeMarshalVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of ITypeMarshalVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeMarshalVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeMarshalVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeMarshalVtbl::AddRef"] + [::std::mem::offset_of!(ITypeMarshalVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeMarshalVtbl::Release"] + [::std::mem::offset_of!(ITypeMarshalVtbl, Release) - 16usize]; + ["Offset of field: ITypeMarshalVtbl::Size"] + [::std::mem::offset_of!(ITypeMarshalVtbl, Size) - 24usize]; + ["Offset of field: ITypeMarshalVtbl::Marshal"] + [::std::mem::offset_of!(ITypeMarshalVtbl, Marshal) - 32usize]; + ["Offset of field: ITypeMarshalVtbl::Unmarshal"] + [::std::mem::offset_of!(ITypeMarshalVtbl, Unmarshal) - 40usize]; + ["Offset of field: ITypeMarshalVtbl::Free"] + [::std::mem::offset_of!(ITypeMarshalVtbl, Free) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeMarshal { pub lpVtbl: *mut ITypeMarshalVtbl, } -#[test] -fn bindgen_test_layout_ITypeMarshal() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeMarshal)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeMarshal)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeMarshal), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeMarshal"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeMarshal"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeMarshal::lpVtbl"] + [::std::mem::offset_of!(ITypeMarshal, lpVtbl) - 0usize]; +}; pub type LPRECORDINFO = *mut IRecordInfo; -extern "C" { +unsafe extern "C" { pub static IID_IRecordInfo: IID; } #[repr(C)] @@ -276979,243 +149464,62 @@ pub struct IRecordInfoVtbl { unsafe extern "C" fn(This: *mut IRecordInfo, pvRecord: PVOID) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IRecordInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(IRecordInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRecordInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordInit) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordInit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordClear) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordClear) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordCopy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetGuid) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetField) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetField) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFieldNoCopy) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetFieldNoCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PutField) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(PutField) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PutFieldNoCopy) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(PutFieldNoCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFieldNames) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(GetFieldNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsMatchingType) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(IsMatchingType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordCreate) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordCreate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordCreateCopy) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordCreateCopy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RecordDestroy) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfoVtbl), - "::", - stringify!(RecordDestroy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRecordInfoVtbl"][::std::mem::size_of::() - 152usize]; + ["Alignment of IRecordInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRecordInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IRecordInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IRecordInfoVtbl::AddRef"] + [::std::mem::offset_of!(IRecordInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IRecordInfoVtbl::Release"] + [::std::mem::offset_of!(IRecordInfoVtbl, Release) - 16usize]; + ["Offset of field: IRecordInfoVtbl::RecordInit"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordInit) - 24usize]; + ["Offset of field: IRecordInfoVtbl::RecordClear"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordClear) - 32usize]; + ["Offset of field: IRecordInfoVtbl::RecordCopy"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordCopy) - 40usize]; + ["Offset of field: IRecordInfoVtbl::GetGuid"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetGuid) - 48usize]; + ["Offset of field: IRecordInfoVtbl::GetName"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetName) - 56usize]; + ["Offset of field: IRecordInfoVtbl::GetSize"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetSize) - 64usize]; + ["Offset of field: IRecordInfoVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetTypeInfo) - 72usize]; + ["Offset of field: IRecordInfoVtbl::GetField"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetField) - 80usize]; + ["Offset of field: IRecordInfoVtbl::GetFieldNoCopy"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetFieldNoCopy) - 88usize]; + ["Offset of field: IRecordInfoVtbl::PutField"] + [::std::mem::offset_of!(IRecordInfoVtbl, PutField) - 96usize]; + ["Offset of field: IRecordInfoVtbl::PutFieldNoCopy"] + [::std::mem::offset_of!(IRecordInfoVtbl, PutFieldNoCopy) - 104usize]; + ["Offset of field: IRecordInfoVtbl::GetFieldNames"] + [::std::mem::offset_of!(IRecordInfoVtbl, GetFieldNames) - 112usize]; + ["Offset of field: IRecordInfoVtbl::IsMatchingType"] + [::std::mem::offset_of!(IRecordInfoVtbl, IsMatchingType) - 120usize]; + ["Offset of field: IRecordInfoVtbl::RecordCreate"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordCreate) - 128usize]; + ["Offset of field: IRecordInfoVtbl::RecordCreateCopy"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordCreateCopy) - 136usize]; + ["Offset of field: IRecordInfoVtbl::RecordDestroy"] + [::std::mem::offset_of!(IRecordInfoVtbl, RecordDestroy) - 144usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IRecordInfo { pub lpVtbl: *mut IRecordInfoVtbl, } -#[test] -fn bindgen_test_layout_IRecordInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IRecordInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IRecordInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IRecordInfo), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IRecordInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IRecordInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IRecordInfo::lpVtbl"][::std::mem::offset_of!(IRecordInfo, lpVtbl) - 0usize]; +}; pub type LPERRORLOG = *mut IErrorLog; -extern "C" { +unsafe extern "C" { pub static IID_IErrorLog: IID; } #[repr(C)] @@ -277238,93 +149542,32 @@ pub struct IErrorLogVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IErrorLogVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IErrorLogVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IErrorLogVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IErrorLogVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IErrorLogVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IErrorLogVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddError) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IErrorLogVtbl), - "::", - stringify!(AddError) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IErrorLogVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IErrorLogVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IErrorLogVtbl::QueryInterface"] + [::std::mem::offset_of!(IErrorLogVtbl, QueryInterface) - 0usize]; + ["Offset of field: IErrorLogVtbl::AddRef"] + [::std::mem::offset_of!(IErrorLogVtbl, AddRef) - 8usize]; + ["Offset of field: IErrorLogVtbl::Release"] + [::std::mem::offset_of!(IErrorLogVtbl, Release) - 16usize]; + ["Offset of field: IErrorLogVtbl::AddError"] + [::std::mem::offset_of!(IErrorLogVtbl, AddError) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IErrorLog { pub lpVtbl: *mut IErrorLogVtbl, } -#[test] -fn bindgen_test_layout_IErrorLog() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IErrorLog)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IErrorLog)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IErrorLog), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IErrorLog"][::std::mem::size_of::() - 8usize]; + ["Alignment of IErrorLog"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IErrorLog::lpVtbl"][::std::mem::offset_of!(IErrorLog, lpVtbl) - 0usize]; +}; pub type LPPROPERTYBAG = *mut IPropertyBag; -extern "C" { +unsafe extern "C" { pub static IID_IPropertyBag: IID; } #[repr(C)] @@ -277355,102 +149598,34 @@ pub struct IPropertyBagVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPropertyBagVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IPropertyBagVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertyBagVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBagVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBagVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBagVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBagVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Write) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBagVtbl), - "::", - stringify!(Write) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertyBagVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IPropertyBagVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertyBagVtbl::QueryInterface"] + [::std::mem::offset_of!(IPropertyBagVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPropertyBagVtbl::AddRef"] + [::std::mem::offset_of!(IPropertyBagVtbl, AddRef) - 8usize]; + ["Offset of field: IPropertyBagVtbl::Release"] + [::std::mem::offset_of!(IPropertyBagVtbl, Release) - 16usize]; + ["Offset of field: IPropertyBagVtbl::Read"] + [::std::mem::offset_of!(IPropertyBagVtbl, Read) - 24usize]; + ["Offset of field: IPropertyBagVtbl::Write"] + [::std::mem::offset_of!(IPropertyBagVtbl, Write) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPropertyBag { pub lpVtbl: *mut IPropertyBagVtbl, } -#[test] -fn bindgen_test_layout_IPropertyBag() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPropertyBag)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertyBag)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertyBag), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertyBag"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPropertyBag"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertyBag::lpVtbl"] + [::std::mem::offset_of!(IPropertyBag, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IPropertyBag_RemoteRead_Proxy( This: *mut IPropertyBag, pszPropName: LPCOLESTR, @@ -277460,7 +149635,7 @@ extern "C" { pUnkObj: *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IPropertyBag_RemoteRead_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -277468,7 +149643,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static IID_ITypeLibRegistrationReader: IID; } #[repr(C)] @@ -277492,94 +149667,38 @@ pub struct ITypeLibRegistrationReaderVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeLibRegistrationReaderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(ITypeLibRegistrationReaderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLibRegistrationReaderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationReaderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationReaderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationReaderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumTypeLibRegistrations) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationReaderVtbl), - "::", - stringify!(EnumTypeLibRegistrations) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLibRegistrationReaderVtbl"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of ITypeLibRegistrationReaderVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLibRegistrationReaderVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeLibRegistrationReaderVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeLibRegistrationReaderVtbl::AddRef"] + [::std::mem::offset_of!(ITypeLibRegistrationReaderVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeLibRegistrationReaderVtbl::Release"] + [::std::mem::offset_of!(ITypeLibRegistrationReaderVtbl, Release) - 16usize]; + ["Offset of field: ITypeLibRegistrationReaderVtbl::EnumTypeLibRegistrations"][::std::mem::offset_of!( + ITypeLibRegistrationReaderVtbl, + EnumTypeLibRegistrations + ) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeLibRegistrationReader { pub lpVtbl: *mut ITypeLibRegistrationReaderVtbl, } -#[test] -fn bindgen_test_layout_ITypeLibRegistrationReader() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeLibRegistrationReader)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLibRegistrationReader)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationReader), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLibRegistrationReader"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeLibRegistrationReader"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLibRegistrationReader::lpVtbl"] + [::std::mem::offset_of!(ITypeLibRegistrationReader, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_ITypeLibRegistration: IID; } #[repr(C)] @@ -277621,322 +149740,207 @@ pub struct ITypeLibRegistrationVtbl { unsafe extern "C" fn(This: *mut ITypeLibRegistration, pHelpDir: *mut BSTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ITypeLibRegistrationVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 88usize, - concat!("Size of: ", stringify!(ITypeLibRegistrationVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLibRegistrationVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetGuid) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetGuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetVersion) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetLcid) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetLcid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWin32Path) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetWin32Path) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWin64Path) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetWin64Path) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDisplayName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFlags) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHelpDir) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistrationVtbl), - "::", - stringify!(GetHelpDir) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLibRegistrationVtbl"] + [::std::mem::size_of::() - 88usize]; + ["Alignment of ITypeLibRegistrationVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLibRegistrationVtbl::QueryInterface"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, QueryInterface) - 0usize]; + ["Offset of field: ITypeLibRegistrationVtbl::AddRef"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, AddRef) - 8usize]; + ["Offset of field: ITypeLibRegistrationVtbl::Release"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, Release) - 16usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetGuid"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetGuid) - 24usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetVersion"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetVersion) - 32usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetLcid"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetLcid) - 40usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetWin32Path"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetWin32Path) - 48usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetWin64Path"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetWin64Path) - 56usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetDisplayName"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetDisplayName) - 64usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetFlags"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetFlags) - 72usize]; + ["Offset of field: ITypeLibRegistrationVtbl::GetHelpDir"] + [::std::mem::offset_of!(ITypeLibRegistrationVtbl, GetHelpDir) - 80usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ITypeLibRegistration { pub lpVtbl: *mut ITypeLibRegistrationVtbl, } -#[test] -fn bindgen_test_layout_ITypeLibRegistration() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ITypeLibRegistration)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ITypeLibRegistration)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ITypeLibRegistration), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ITypeLibRegistration"][::std::mem::size_of::() - 8usize]; + ["Alignment of ITypeLibRegistration"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ITypeLibRegistration::lpVtbl"] + [::std::mem::offset_of!(ITypeLibRegistration, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_TypeLibRegistrationReader: CLSID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0023_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oaidl_0000_0023_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut BSTR, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut BSTR, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut BSTR, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut BSTR); } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut CLEANLOCALSTORAGE, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLEANLOCALSTORAGE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLEANLOCALSTORAGE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserFree( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut CLEANLOCALSTORAGE, ); } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut VARIANT, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut VARIANT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut VARIANT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut VARIANT); } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut BSTR, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut BSTR, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut BSTR, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn BSTR_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut BSTR); } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut CLEANLOCALSTORAGE, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLEANLOCALSTORAGE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut CLEANLOCALSTORAGE, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn CLEANLOCALSTORAGE_UserFree64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut CLEANLOCALSTORAGE, ); } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut VARIANT, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut VARIANT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut VARIANT, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn VARIANT_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut VARIANT); } -extern "C" { +unsafe extern "C" { pub fn IDispatch_Invoke_Proxy( This: *mut IDispatch, dispIdMember: DISPID, @@ -277949,7 +149953,7 @@ extern "C" { puArgErr: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IDispatch_Invoke_Stub( This: *mut IDispatch, dispIdMember: DISPID, @@ -277965,7 +149969,7 @@ extern "C" { rgVarRef: *mut VARIANTARG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumVARIANT_Next_Proxy( This: *mut IEnumVARIANT, celt: ULONG, @@ -277973,7 +149977,7 @@ extern "C" { pCeltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumVARIANT_Next_Stub( This: *mut IEnumVARIANT, celt: ULONG, @@ -277981,7 +149985,7 @@ extern "C" { pCeltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_Bind_Proxy( This: *mut ITypeComp, szName: LPOLESTR, @@ -277992,7 +149996,7 @@ extern "C" { pBindPtr: *mut BINDPTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_Bind_Stub( This: *mut ITypeComp, szName: LPOLESTR, @@ -278006,7 +150010,7 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_BindType_Proxy( This: *mut ITypeComp, szName: LPOLESTR, @@ -278015,7 +150019,7 @@ extern "C" { ppTComp: *mut *mut ITypeComp, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeComp_BindType_Stub( This: *mut ITypeComp, szName: LPOLESTR, @@ -278023,27 +150027,27 @@ extern "C" { ppTInfo: *mut *mut ITypeInfo, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetTypeAttr_Proxy( This: *mut ITypeInfo, ppTypeAttr: *mut *mut TYPEATTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetTypeAttr_Stub( This: *mut ITypeInfo, ppTypeAttr: *mut LPTYPEATTR, pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetFuncDesc_Proxy( This: *mut ITypeInfo, index: UINT, ppFuncDesc: *mut *mut FUNCDESC, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetFuncDesc_Stub( This: *mut ITypeInfo, index: UINT, @@ -278051,14 +150055,14 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetVarDesc_Proxy( This: *mut ITypeInfo, index: UINT, ppVarDesc: *mut *mut VARDESC, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetVarDesc_Stub( This: *mut ITypeInfo, index: UINT, @@ -278066,7 +150070,7 @@ extern "C" { pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetNames_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -278075,7 +150079,7 @@ extern "C" { pcNames: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetNames_Stub( This: *mut ITypeInfo, memid: MEMBERID, @@ -278084,7 +150088,7 @@ extern "C" { pcNames: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetIDsOfNames_Proxy( This: *mut ITypeInfo, rgszNames: *mut LPOLESTR, @@ -278092,10 +150096,10 @@ extern "C" { pMemId: *mut MEMBERID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetIDsOfNames_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_Invoke_Proxy( This: *mut ITypeInfo, pvInstance: PVOID, @@ -278107,10 +150111,10 @@ extern "C" { puArgErr: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_Invoke_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetDocumentation_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -278120,7 +150124,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetDocumentation_Stub( This: *mut ITypeInfo, memid: MEMBERID, @@ -278131,7 +150135,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetDllEntry_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -278141,7 +150145,7 @@ extern "C" { pwOrdinal: *mut WORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetDllEntry_Stub( This: *mut ITypeInfo, memid: MEMBERID, @@ -278152,7 +150156,7 @@ extern "C" { pwOrdinal: *mut WORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_AddressOfMember_Proxy( This: *mut ITypeInfo, memid: MEMBERID, @@ -278160,10 +150164,10 @@ extern "C" { ppv: *mut PVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_AddressOfMember_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_CreateInstance_Proxy( This: *mut ITypeInfo, pUnkOuter: *mut IUnknown, @@ -278171,46 +150175,46 @@ extern "C" { ppvObj: *mut PVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_CreateInstance_Stub( This: *mut ITypeInfo, riid: *const IID, ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetContainingTypeLib_Proxy( This: *mut ITypeInfo, ppTLib: *mut *mut ITypeLib, pIndex: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_GetContainingTypeLib_Stub( This: *mut ITypeInfo, ppTLib: *mut *mut ITypeLib, pIndex: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseTypeAttr_Proxy(This: *mut ITypeInfo, pTypeAttr: *mut TYPEATTR); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseTypeAttr_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseFuncDesc_Proxy(This: *mut ITypeInfo, pFuncDesc: *mut FUNCDESC); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseFuncDesc_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseVarDesc_Proxy(This: *mut ITypeInfo, pVarDesc: *mut VARDESC); } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo_ReleaseVarDesc_Stub(This: *mut ITypeInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo2_GetDocumentation2_Proxy( This: *mut ITypeInfo2, memid: MEMBERID, @@ -278220,7 +150224,7 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeInfo2_GetDocumentation2_Stub( This: *mut ITypeInfo2, memid: MEMBERID, @@ -278231,26 +150235,26 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetTypeInfoCount_Proxy(This: *mut ITypeLib) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetTypeInfoCount_Stub(This: *mut ITypeLib, pcTInfo: *mut UINT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetLibAttr_Proxy( This: *mut ITypeLib, ppTLibAttr: *mut *mut TLIBATTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetLibAttr_Stub( This: *mut ITypeLib, ppTLibAttr: *mut LPTLIBATTR, pDummy: *mut CLEANLOCALSTORAGE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetDocumentation_Proxy( This: *mut ITypeLib, index: INT, @@ -278260,7 +150264,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_GetDocumentation_Stub( This: *mut ITypeLib, index: INT, @@ -278271,7 +150275,7 @@ extern "C" { pBstrHelpFile: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_IsName_Proxy( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -278279,7 +150283,7 @@ extern "C" { pfName: *mut BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_IsName_Stub( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -278288,7 +150292,7 @@ extern "C" { pBstrLibName: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_FindName_Proxy( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -278298,7 +150302,7 @@ extern "C" { pcFound: *mut USHORT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_FindName_Stub( This: *mut ITypeLib, szNameBuf: LPOLESTR, @@ -278309,27 +150313,27 @@ extern "C" { pBstrLibName: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_ReleaseTLibAttr_Proxy(This: *mut ITypeLib, pTLibAttr: *mut TLIBATTR); } -extern "C" { +unsafe extern "C" { pub fn ITypeLib_ReleaseTLibAttr_Stub(This: *mut ITypeLib) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_GetLibStatistics_Proxy( This: *mut ITypeLib2, pcUniqueNames: *mut ULONG, pcchUniqueNames: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_GetLibStatistics_Stub( This: *mut ITypeLib2, pcUniqueNames: *mut ULONG, pcchUniqueNames: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_GetDocumentation2_Proxy( This: *mut ITypeLib2, index: INT, @@ -278339,7 +150343,7 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ITypeLib2_GetDocumentation2_Stub( This: *mut ITypeLib2, index: INT, @@ -278350,7 +150354,7 @@ extern "C" { pbstrHelpStringDll: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IPropertyBag_Read_Proxy( This: *mut IPropertyBag, pszPropName: LPCOLESTR, @@ -278358,7 +150362,7 @@ extern "C" { pErrorLog: *mut IErrorLog, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IPropertyBag_Read_Stub( This: *mut IPropertyBag, pszPropName: LPCOLESTR, @@ -278374,41 +150378,15 @@ pub struct tagVersionedStream { pub guidVersion: GUID, pub pStream: *mut IStream, } -#[test] -fn bindgen_test_layout_tagVersionedStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagVersionedStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagVersionedStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).guidVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagVersionedStream), - "::", - stringify!(guidVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStream) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagVersionedStream), - "::", - stringify!(pStream) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagVersionedStream"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagVersionedStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagVersionedStream::guidVersion"] + [::std::mem::offset_of!(tagVersionedStream, guidVersion) - 0usize]; + ["Offset of field: tagVersionedStream::pStream"] + [::std::mem::offset_of!(tagVersionedStream, pStream) - 16usize]; +}; pub type VERSIONEDSTREAM = tagVersionedStream; pub type LPVERSIONEDSTREAM = *mut tagVersionedStream; #[repr(C)] @@ -278417,41 +150395,13 @@ pub struct tagCAC { pub cElems: ULONG, pub pElems: *mut CHAR, } -#[test] -fn bindgen_test_layout_tagCAC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAC), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAC), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAC::cElems"][::std::mem::offset_of!(tagCAC, cElems) - 0usize]; + ["Offset of field: tagCAC::pElems"][::std::mem::offset_of!(tagCAC, pElems) - 8usize]; +}; pub type CAC = tagCAC; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278459,41 +150409,13 @@ pub struct tagCAUB { pub cElems: ULONG, pub pElems: *mut UCHAR, } -#[test] -fn bindgen_test_layout_tagCAUB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAUB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAUB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAUB), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAUB), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAUB"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAUB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAUB::cElems"][::std::mem::offset_of!(tagCAUB, cElems) - 0usize]; + ["Offset of field: tagCAUB::pElems"][::std::mem::offset_of!(tagCAUB, pElems) - 8usize]; +}; pub type CAUB = tagCAUB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278501,41 +150423,13 @@ pub struct tagCAI { pub cElems: ULONG, pub pElems: *mut SHORT, } -#[test] -fn bindgen_test_layout_tagCAI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAI), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAI), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAI"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAI::cElems"][::std::mem::offset_of!(tagCAI, cElems) - 0usize]; + ["Offset of field: tagCAI::pElems"][::std::mem::offset_of!(tagCAI, pElems) - 8usize]; +}; pub type CAI = tagCAI; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278543,41 +150437,13 @@ pub struct tagCAUI { pub cElems: ULONG, pub pElems: *mut USHORT, } -#[test] -fn bindgen_test_layout_tagCAUI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAUI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAUI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAUI), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAUI), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAUI"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAUI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAUI::cElems"][::std::mem::offset_of!(tagCAUI, cElems) - 0usize]; + ["Offset of field: tagCAUI::pElems"][::std::mem::offset_of!(tagCAUI, pElems) - 8usize]; +}; pub type CAUI = tagCAUI; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278585,41 +150451,13 @@ pub struct tagCAL { pub cElems: ULONG, pub pElems: *mut LONG, } -#[test] -fn bindgen_test_layout_tagCAL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAL), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAL), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAL"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAL"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAL::cElems"][::std::mem::offset_of!(tagCAL, cElems) - 0usize]; + ["Offset of field: tagCAL::pElems"][::std::mem::offset_of!(tagCAL, pElems) - 8usize]; +}; pub type CAL = tagCAL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278627,41 +150465,13 @@ pub struct tagCAUL { pub cElems: ULONG, pub pElems: *mut ULONG, } -#[test] -fn bindgen_test_layout_tagCAUL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAUL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAUL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAUL), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAUL), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAUL"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAUL"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAUL::cElems"][::std::mem::offset_of!(tagCAUL, cElems) - 0usize]; + ["Offset of field: tagCAUL::pElems"][::std::mem::offset_of!(tagCAUL, pElems) - 8usize]; +}; pub type CAUL = tagCAUL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278669,41 +150479,13 @@ pub struct tagCAFLT { pub cElems: ULONG, pub pElems: *mut FLOAT, } -#[test] -fn bindgen_test_layout_tagCAFLT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAFLT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAFLT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAFLT), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAFLT), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAFLT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAFLT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAFLT::cElems"][::std::mem::offset_of!(tagCAFLT, cElems) - 0usize]; + ["Offset of field: tagCAFLT::pElems"][::std::mem::offset_of!(tagCAFLT, pElems) - 8usize]; +}; pub type CAFLT = tagCAFLT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278711,41 +150493,13 @@ pub struct tagCADBL { pub cElems: ULONG, pub pElems: *mut DOUBLE, } -#[test] -fn bindgen_test_layout_tagCADBL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCADBL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCADBL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCADBL), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCADBL), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCADBL"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCADBL"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCADBL::cElems"][::std::mem::offset_of!(tagCADBL, cElems) - 0usize]; + ["Offset of field: tagCADBL::pElems"][::std::mem::offset_of!(tagCADBL, pElems) - 8usize]; +}; pub type CADBL = tagCADBL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278753,41 +150507,13 @@ pub struct tagCACY { pub cElems: ULONG, pub pElems: *mut CY, } -#[test] -fn bindgen_test_layout_tagCACY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCACY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCACY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCACY), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCACY), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCACY"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCACY"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCACY::cElems"][::std::mem::offset_of!(tagCACY, cElems) - 0usize]; + ["Offset of field: tagCACY::pElems"][::std::mem::offset_of!(tagCACY, pElems) - 8usize]; +}; pub type CACY = tagCACY; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278795,41 +150521,13 @@ pub struct tagCADATE { pub cElems: ULONG, pub pElems: *mut DATE, } -#[test] -fn bindgen_test_layout_tagCADATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCADATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCADATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCADATE), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCADATE), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCADATE"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCADATE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCADATE::cElems"][::std::mem::offset_of!(tagCADATE, cElems) - 0usize]; + ["Offset of field: tagCADATE::pElems"][::std::mem::offset_of!(tagCADATE, pElems) - 8usize]; +}; pub type CADATE = tagCADATE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278837,41 +150535,13 @@ pub struct tagCABSTR { pub cElems: ULONG, pub pElems: *mut BSTR, } -#[test] -fn bindgen_test_layout_tagCABSTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCABSTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCABSTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCABSTR), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCABSTR), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCABSTR"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCABSTR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCABSTR::cElems"][::std::mem::offset_of!(tagCABSTR, cElems) - 0usize]; + ["Offset of field: tagCABSTR::pElems"][::std::mem::offset_of!(tagCABSTR, pElems) - 8usize]; +}; pub type CABSTR = tagCABSTR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278879,41 +150549,15 @@ pub struct tagCABSTRBLOB { pub cElems: ULONG, pub pElems: *mut BSTRBLOB, } -#[test] -fn bindgen_test_layout_tagCABSTRBLOB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCABSTRBLOB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCABSTRBLOB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCABSTRBLOB), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCABSTRBLOB), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCABSTRBLOB"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCABSTRBLOB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCABSTRBLOB::cElems"] + [::std::mem::offset_of!(tagCABSTRBLOB, cElems) - 0usize]; + ["Offset of field: tagCABSTRBLOB::pElems"] + [::std::mem::offset_of!(tagCABSTRBLOB, pElems) - 8usize]; +}; pub type CABSTRBLOB = tagCABSTRBLOB; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278921,41 +150565,13 @@ pub struct tagCABOOL { pub cElems: ULONG, pub pElems: *mut VARIANT_BOOL, } -#[test] -fn bindgen_test_layout_tagCABOOL() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCABOOL)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCABOOL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCABOOL), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCABOOL), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCABOOL"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCABOOL"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCABOOL::cElems"][::std::mem::offset_of!(tagCABOOL, cElems) - 0usize]; + ["Offset of field: tagCABOOL::pElems"][::std::mem::offset_of!(tagCABOOL, pElems) - 8usize]; +}; pub type CABOOL = tagCABOOL; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -278963,41 +150579,13 @@ pub struct tagCASCODE { pub cElems: ULONG, pub pElems: *mut SCODE, } -#[test] -fn bindgen_test_layout_tagCASCODE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCASCODE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCASCODE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCASCODE), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCASCODE), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCASCODE"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCASCODE"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCASCODE::cElems"][::std::mem::offset_of!(tagCASCODE, cElems) - 0usize]; + ["Offset of field: tagCASCODE::pElems"][::std::mem::offset_of!(tagCASCODE, pElems) - 8usize]; +}; pub type CASCODE = tagCASCODE; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279005,41 +150593,15 @@ pub struct tagCAPROPVARIANT { pub cElems: ULONG, pub pElems: *mut PROPVARIANT, } -#[test] -fn bindgen_test_layout_tagCAPROPVARIANT() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAPROPVARIANT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAPROPVARIANT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAPROPVARIANT), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAPROPVARIANT), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAPROPVARIANT"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAPROPVARIANT"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAPROPVARIANT::cElems"] + [::std::mem::offset_of!(tagCAPROPVARIANT, cElems) - 0usize]; + ["Offset of field: tagCAPROPVARIANT::pElems"] + [::std::mem::offset_of!(tagCAPROPVARIANT, pElems) - 8usize]; +}; pub type CAPROPVARIANT = tagCAPROPVARIANT; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279047,41 +150609,13 @@ pub struct tagCAH { pub cElems: ULONG, pub pElems: *mut LARGE_INTEGER, } -#[test] -fn bindgen_test_layout_tagCAH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAH), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAH), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAH"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAH"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAH::cElems"][::std::mem::offset_of!(tagCAH, cElems) - 0usize]; + ["Offset of field: tagCAH::pElems"][::std::mem::offset_of!(tagCAH, pElems) - 8usize]; +}; pub type CAH = tagCAH; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279089,41 +150623,13 @@ pub struct tagCAUH { pub cElems: ULONG, pub pElems: *mut ULARGE_INTEGER, } -#[test] -fn bindgen_test_layout_tagCAUH() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAUH)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAUH)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAUH), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAUH), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAUH"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAUH"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAUH::cElems"][::std::mem::offset_of!(tagCAUH, cElems) - 0usize]; + ["Offset of field: tagCAUH::pElems"][::std::mem::offset_of!(tagCAUH, pElems) - 8usize]; +}; pub type CAUH = tagCAUH; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279131,41 +150637,13 @@ pub struct tagCALPSTR { pub cElems: ULONG, pub pElems: *mut LPSTR, } -#[test] -fn bindgen_test_layout_tagCALPSTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCALPSTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCALPSTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCALPSTR), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCALPSTR), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCALPSTR"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCALPSTR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCALPSTR::cElems"][::std::mem::offset_of!(tagCALPSTR, cElems) - 0usize]; + ["Offset of field: tagCALPSTR::pElems"][::std::mem::offset_of!(tagCALPSTR, pElems) - 8usize]; +}; pub type CALPSTR = tagCALPSTR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279173,41 +150651,13 @@ pub struct tagCALPWSTR { pub cElems: ULONG, pub pElems: *mut LPWSTR, } -#[test] -fn bindgen_test_layout_tagCALPWSTR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCALPWSTR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCALPWSTR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCALPWSTR), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCALPWSTR), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCALPWSTR"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCALPWSTR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCALPWSTR::cElems"][::std::mem::offset_of!(tagCALPWSTR, cElems) - 0usize]; + ["Offset of field: tagCALPWSTR::pElems"][::std::mem::offset_of!(tagCALPWSTR, pElems) - 8usize]; +}; pub type CALPWSTR = tagCALPWSTR; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279215,41 +150665,15 @@ pub struct tagCAFILETIME { pub cElems: ULONG, pub pElems: *mut FILETIME, } -#[test] -fn bindgen_test_layout_tagCAFILETIME() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCAFILETIME)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCAFILETIME)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCAFILETIME), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCAFILETIME), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCAFILETIME"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCAFILETIME"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCAFILETIME::cElems"] + [::std::mem::offset_of!(tagCAFILETIME, cElems) - 0usize]; + ["Offset of field: tagCAFILETIME::pElems"] + [::std::mem::offset_of!(tagCAFILETIME, pElems) - 8usize]; +}; pub type CAFILETIME = tagCAFILETIME; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279257,41 +150681,15 @@ pub struct tagCACLIPDATA { pub cElems: ULONG, pub pElems: *mut CLIPDATA, } -#[test] -fn bindgen_test_layout_tagCACLIPDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCACLIPDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCACLIPDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCACLIPDATA), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCACLIPDATA), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCACLIPDATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCACLIPDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCACLIPDATA::cElems"] + [::std::mem::offset_of!(tagCACLIPDATA, cElems) - 0usize]; + ["Offset of field: tagCACLIPDATA::pElems"] + [::std::mem::offset_of!(tagCACLIPDATA, pElems) - 8usize]; +}; pub type CACLIPDATA = tagCACLIPDATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -279299,41 +150697,13 @@ pub struct tagCACLSID { pub cElems: ULONG, pub pElems: *mut CLSID, } -#[test] -fn bindgen_test_layout_tagCACLSID() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagCACLSID)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCACLSID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cElems) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCACLSID), - "::", - stringify!(cElems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pElems) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCACLSID), - "::", - stringify!(pElems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCACLSID"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagCACLSID"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCACLSID::cElems"][::std::mem::offset_of!(tagCACLSID, cElems) - 0usize]; + ["Offset of field: tagCACLSID::pElems"][::std::mem::offset_of!(tagCACLSID, pElems) - 8usize]; +}; pub type CACLSID = tagCACLSID; pub type PROPVAR_PAD1 = WORD; pub type PROPVAR_PAD2 = WORD; @@ -279435,860 +150805,385 @@ pub union tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 { pub pparray: *mut LPSAFEARRAY, pub pvarVal: *mut PROPVARIANT, } -#[test] -fn bindgen_test_layout_tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"][::std::mem::size_of::< tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!( - "Size of: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(bVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(iVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(lVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).intVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(intVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(hVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uhVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(uhVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(fltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(dblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).boolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(boolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).__OBSOLETE__VARIANT_BOOL) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(__OBSOLETE__VARIANT_BOOL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).scode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(scode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).date) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(date) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).filetime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(filetime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(puuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pclipdata) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pclipdata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(bstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bstrblobVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(bstrblobVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).blob) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(blob) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pszVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwszVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pwszVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).punkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(punkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStream) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pStorage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pVersionedStream) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pVersionedStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).parray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(parray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cac) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cac) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caub) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(caub) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cai) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cai) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caui) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(caui) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caul) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(caul) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cah) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cah) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cauh) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cauh) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caflt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(caflt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cadbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cadbl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cabool) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cabool) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cascode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cascode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cacy) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cacy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cadate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cadate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cafiletime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cafiletime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cauuid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cauuid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).caclipdata) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(caclipdata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cabstr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cabstr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cabstrblob) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(cabstrblob) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).calpstr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(calpstr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).calpwstr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(calpwstr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).capropvar) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(capropvar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pcVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pbVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).piVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(piVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puiVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(puiVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).plVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(plVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pulVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pulVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).puintVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(puintVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfltVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pfltVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdblVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdblVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pboolVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pboolVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdecVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdecVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pscode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pscode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pcyVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pcyVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pdate) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pdate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbstrVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pbstrVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppunkVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ppunkVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppdispVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(ppdispVal) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pparray) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pparray) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvarVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(pvarVal) - ) - ); -} -#[test] -fn bindgen_test_layout_tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!( - "Size of: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(vt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved1) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved2) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReserved3) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(wReserved3) - ) - ); -} -#[test] -fn bindgen_test_layout_tagPROPVARIANT__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagPROPVARIANT__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPROPVARIANT__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).decVal) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPVARIANT__bindgen_ty_1), - "::", - stringify!(decVal) - ) - ); -} -#[test] -fn bindgen_test_layout_tagPROPVARIANT() { - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagPROPVARIANT)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPROPVARIANT)) - ); -} + >() - 16usize]; + ["Alignment of tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1"][::std::mem::align_of::< + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + >() - 8usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cVal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::bVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + bVal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::iVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + iVal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::uiVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + uiVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::lVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + lVal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ulVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ulVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::intVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + intVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::uintVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + uintVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::hVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + hVal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::uhVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + uhVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::fltVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + fltVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::dblVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + dblVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::boolVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + boolVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::__OBSOLETE__VARIANT_BOOL"] [:: std :: mem :: offset_of ! (tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , __OBSOLETE__VARIANT_BOOL) - 0usize] ; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::scode"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + scode + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cyVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cyVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::date"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + date + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::filetime"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + filetime + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::puuid"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + puuid + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pclipdata"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pclipdata + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::bstrVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + bstrVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::bstrblobVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + bstrblobVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::blob"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + blob + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pszVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pszVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pwszVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pwszVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::punkVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + punkVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdispVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdispVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pStream"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pStream + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pStorage"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pStorage + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pVersionedStream"] [:: std :: mem :: offset_of ! (tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1 , pVersionedStream) - 0usize] ; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::parray"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + parray + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cac"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cac + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::caub"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + caub + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cai"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cai + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::caui"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + caui + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cal + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::caul"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + caul + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cah"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cah + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cauh"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cauh + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::caflt"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + caflt + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cadbl"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cadbl + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cabool"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cabool + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cascode"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cascode + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cacy"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cacy + ) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cadate"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cadate + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cafiletime"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cafiletime + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cauuid"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cauuid + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::caclipdata"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + caclipdata + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cabstr"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cabstr + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::cabstrblob"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + cabstrblob + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::calpstr"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + calpstr + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::calpwstr"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + calpwstr + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::capropvar"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + capropvar + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pcVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pcVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pbVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pbVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::piVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + piVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::puiVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + puiVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::plVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + plVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pulVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pulVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pintVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pintVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::puintVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + puintVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pfltVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pfltVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdblVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdblVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pboolVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pboolVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdecVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdecVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pscode"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pscode + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pcyVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pcyVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pdate"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pdate + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pbstrVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pbstrVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ppunkVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ppunkVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::ppdispVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + ppdispVal + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pparray"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pparray + ) + - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1::pvarVal"][::std::mem::offset_of!( + tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1__bindgen_ty_1, + pvarVal + ) + - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1::vt"] + [::std::mem::offset_of!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1, vt) - 0usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved1"] + [::std::mem::offset_of!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved1) - 2usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved2"] + [::std::mem::offset_of!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved2) - 4usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1::wReserved3"] + [::std::mem::offset_of!(tagPROPVARIANT__bindgen_ty_1__bindgen_ty_1, wReserved3) - 6usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPVARIANT__bindgen_ty_1"] + [::std::mem::size_of::() - 24usize]; + ["Alignment of tagPROPVARIANT__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPROPVARIANT__bindgen_ty_1::decVal"] + [::std::mem::offset_of!(tagPROPVARIANT__bindgen_ty_1, decVal) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPVARIANT"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagPROPVARIANT"][::std::mem::align_of::() - 8usize]; +}; pub type LPPROPVARIANT = *mut tagPROPVARIANT; #[repr(C)] #[derive(Copy, Clone)] @@ -280302,67 +151197,23 @@ pub union tagPROPSPEC__bindgen_ty_1 { pub propid: PROPID, pub lpwstr: LPOLESTR, } -#[test] -fn bindgen_test_layout_tagPROPSPEC__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagPROPSPEC__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPROPSPEC__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPSPEC__bindgen_ty_1), - "::", - stringify!(propid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpwstr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPSPEC__bindgen_ty_1), - "::", - stringify!(lpwstr) - ) - ); -} -#[test] -fn bindgen_test_layout_tagPROPSPEC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagPROPSPEC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPROPSPEC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulKind) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPROPSPEC), - "::", - stringify!(ulKind) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPSPEC__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagPROPSPEC__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPROPSPEC__bindgen_ty_1::propid"] + [::std::mem::offset_of!(tagPROPSPEC__bindgen_ty_1, propid) - 0usize]; + ["Offset of field: tagPROPSPEC__bindgen_ty_1::lpwstr"] + [::std::mem::offset_of!(tagPROPSPEC__bindgen_ty_1, lpwstr) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPROPSPEC"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagPROPSPEC"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPROPSPEC::ulKind"][::std::mem::offset_of!(tagPROPSPEC, ulKind) - 0usize]; +}; pub type PROPSPEC = tagPROPSPEC; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -280371,51 +151222,16 @@ pub struct tagSTATPROPSTG { pub propid: PROPID, pub vt: VARTYPE, } -#[test] -fn bindgen_test_layout_tagSTATPROPSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagSTATPROPSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTATPROPSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpwstrName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSTG), - "::", - stringify!(lpwstrName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).propid) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSTG), - "::", - stringify!(propid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSTG), - "::", - stringify!(vt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTATPROPSTG"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagSTATPROPSTG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTATPROPSTG::lpwstrName"] + [::std::mem::offset_of!(tagSTATPROPSTG, lpwstrName) - 0usize]; + ["Offset of field: tagSTATPROPSTG::propid"] + [::std::mem::offset_of!(tagSTATPROPSTG, propid) - 8usize]; + ["Offset of field: tagSTATPROPSTG::vt"][::std::mem::offset_of!(tagSTATPROPSTG, vt) - 12usize]; +}; pub type STATPROPSTG = tagSTATPROPSTG; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -280428,99 +151244,33 @@ pub struct tagSTATPROPSETSTG { pub atime: FILETIME, pub dwOSVersion: DWORD, } -#[test] -fn bindgen_test_layout_tagSTATPROPSETSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(tagSTATPROPSETSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSTATPROPSETSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fmtid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(fmtid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clsid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(clsid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(grfFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).mtime) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(mtime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ctime) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(ctime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).atime) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(atime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOSVersion) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagSTATPROPSETSTG), - "::", - stringify!(dwOSVersion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTATPROPSETSTG"][::std::mem::size_of::() - 64usize]; + ["Alignment of tagSTATPROPSETSTG"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSTATPROPSETSTG::fmtid"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, fmtid) - 0usize]; + ["Offset of field: tagSTATPROPSETSTG::clsid"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, clsid) - 16usize]; + ["Offset of field: tagSTATPROPSETSTG::grfFlags"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, grfFlags) - 32usize]; + ["Offset of field: tagSTATPROPSETSTG::mtime"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, mtime) - 36usize]; + ["Offset of field: tagSTATPROPSETSTG::ctime"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, ctime) - 44usize]; + ["Offset of field: tagSTATPROPSETSTG::atime"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, atime) - 52usize]; + ["Offset of field: tagSTATPROPSETSTG::dwOSVersion"] + [::std::mem::offset_of!(tagSTATPROPSETSTG, dwOSVersion) - 60usize]; +}; pub type STATPROPSETSTG = tagSTATPROPSETSTG; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidlbase_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidlbase_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IPropertyStorage: IID; } #[repr(C)] @@ -280610,203 +151360,55 @@ pub struct IPropertyStorageVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPropertyStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IPropertyStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertyStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadMultiple) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(ReadMultiple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WriteMultiple) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(WriteMultiple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeleteMultiple) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(DeleteMultiple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReadPropertyNames) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(ReadPropertyNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).WritePropertyNames) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(WritePropertyNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeletePropertyNames) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(DeletePropertyNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Commit) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(Commit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Revert) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(Revert) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(Enum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetTimes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(SetTimes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetClass) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(SetClass) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Stat) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorageVtbl), - "::", - stringify!(Stat) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertyStorageVtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of IPropertyStorageVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertyStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IPropertyStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPropertyStorageVtbl::AddRef"] + [::std::mem::offset_of!(IPropertyStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IPropertyStorageVtbl::Release"] + [::std::mem::offset_of!(IPropertyStorageVtbl, Release) - 16usize]; + ["Offset of field: IPropertyStorageVtbl::ReadMultiple"] + [::std::mem::offset_of!(IPropertyStorageVtbl, ReadMultiple) - 24usize]; + ["Offset of field: IPropertyStorageVtbl::WriteMultiple"] + [::std::mem::offset_of!(IPropertyStorageVtbl, WriteMultiple) - 32usize]; + ["Offset of field: IPropertyStorageVtbl::DeleteMultiple"] + [::std::mem::offset_of!(IPropertyStorageVtbl, DeleteMultiple) - 40usize]; + ["Offset of field: IPropertyStorageVtbl::ReadPropertyNames"] + [::std::mem::offset_of!(IPropertyStorageVtbl, ReadPropertyNames) - 48usize]; + ["Offset of field: IPropertyStorageVtbl::WritePropertyNames"] + [::std::mem::offset_of!(IPropertyStorageVtbl, WritePropertyNames) - 56usize]; + ["Offset of field: IPropertyStorageVtbl::DeletePropertyNames"] + [::std::mem::offset_of!(IPropertyStorageVtbl, DeletePropertyNames) - 64usize]; + ["Offset of field: IPropertyStorageVtbl::Commit"] + [::std::mem::offset_of!(IPropertyStorageVtbl, Commit) - 72usize]; + ["Offset of field: IPropertyStorageVtbl::Revert"] + [::std::mem::offset_of!(IPropertyStorageVtbl, Revert) - 80usize]; + ["Offset of field: IPropertyStorageVtbl::Enum"] + [::std::mem::offset_of!(IPropertyStorageVtbl, Enum) - 88usize]; + ["Offset of field: IPropertyStorageVtbl::SetTimes"] + [::std::mem::offset_of!(IPropertyStorageVtbl, SetTimes) - 96usize]; + ["Offset of field: IPropertyStorageVtbl::SetClass"] + [::std::mem::offset_of!(IPropertyStorageVtbl, SetClass) - 104usize]; + ["Offset of field: IPropertyStorageVtbl::Stat"] + [::std::mem::offset_of!(IPropertyStorageVtbl, Stat) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPropertyStorage { pub lpVtbl: *mut IPropertyStorageVtbl, } -#[test] -fn bindgen_test_layout_IPropertyStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPropertyStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertyStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertyStorage), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertyStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPropertyStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertyStorage::lpVtbl"] + [::std::mem::offset_of!(IPropertyStorage, lpVtbl) - 0usize]; +}; pub type LPPROPERTYSETSTORAGE = *mut IPropertySetStorage; -extern "C" { +unsafe extern "C" { pub static IID_IPropertySetStorage: IID; } #[repr(C)] @@ -280851,124 +151453,40 @@ pub struct IPropertySetStorageVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPropertySetStorageVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IPropertySetStorageVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertySetStorageVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Create) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(Create) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Open) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(Open) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Delete) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(Delete) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Enum) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorageVtbl), - "::", - stringify!(Enum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertySetStorageVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IPropertySetStorageVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertySetStorageVtbl::QueryInterface"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPropertySetStorageVtbl::AddRef"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, AddRef) - 8usize]; + ["Offset of field: IPropertySetStorageVtbl::Release"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, Release) - 16usize]; + ["Offset of field: IPropertySetStorageVtbl::Create"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, Create) - 24usize]; + ["Offset of field: IPropertySetStorageVtbl::Open"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, Open) - 32usize]; + ["Offset of field: IPropertySetStorageVtbl::Delete"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, Delete) - 40usize]; + ["Offset of field: IPropertySetStorageVtbl::Enum"] + [::std::mem::offset_of!(IPropertySetStorageVtbl, Enum) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPropertySetStorage { pub lpVtbl: *mut IPropertySetStorageVtbl, } -#[test] -fn bindgen_test_layout_IPropertySetStorage() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPropertySetStorage)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPropertySetStorage)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPropertySetStorage), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPropertySetStorage"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPropertySetStorage"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPropertySetStorage::lpVtbl"] + [::std::mem::offset_of!(IPropertySetStorage, lpVtbl) - 0usize]; +}; pub type LPENUMSTATPROPSTG = *mut IEnumSTATPROPSTG; -extern "C" { +unsafe extern "C" { pub static IID_IEnumSTATPROPSTG: IID; } #[repr(C)] @@ -281002,122 +151520,38 @@ pub struct IEnumSTATPROPSTGVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumSTATPROPSTGVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumSTATPROPSTGVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATPROPSTGVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTGVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATPROPSTGVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumSTATPROPSTGVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::AddRef"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::Release"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, Release) - 16usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::Next"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, Next) - 24usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::Skip"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, Skip) - 32usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::Reset"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, Reset) - 40usize]; + ["Offset of field: IEnumSTATPROPSTGVtbl::Clone"] + [::std::mem::offset_of!(IEnumSTATPROPSTGVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumSTATPROPSTG { pub lpVtbl: *mut IEnumSTATPROPSTGVtbl, } -#[test] -fn bindgen_test_layout_IEnumSTATPROPSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumSTATPROPSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATPROPSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSTG), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATPROPSTG"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumSTATPROPSTG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATPROPSTG::lpVtbl"] + [::std::mem::offset_of!(IEnumSTATPROPSTG, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumSTATPROPSTG_RemoteNext_Proxy( This: *mut IEnumSTATPROPSTG, celt: ULONG, @@ -281125,7 +151559,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSTG_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -281134,7 +151568,7 @@ extern "C" { ); } pub type LPENUMSTATPROPSETSTG = *mut IEnumSTATPROPSETSTG; -extern "C" { +unsafe extern "C" { pub static IID_IEnumSTATPROPSETSTG: IID; } #[repr(C)] @@ -281171,123 +151605,39 @@ pub struct IEnumSTATPROPSETSTGVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumSTATPROPSETSTGVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumSTATPROPSETSTGVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATPROPSETSTGVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTGVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATPROPSETSTGVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumSTATPROPSETSTGVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::AddRef"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::Release"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, Release) - 16usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::Next"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, Next) - 24usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::Skip"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, Skip) - 32usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::Reset"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, Reset) - 40usize]; + ["Offset of field: IEnumSTATPROPSETSTGVtbl::Clone"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTGVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumSTATPROPSETSTG { pub lpVtbl: *mut IEnumSTATPROPSETSTGVtbl, } -#[test] -fn bindgen_test_layout_IEnumSTATPROPSETSTG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumSTATPROPSETSTG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumSTATPROPSETSTG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumSTATPROPSETSTG), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumSTATPROPSETSTG"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumSTATPROPSETSTG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumSTATPROPSETSTG::lpVtbl"] + [::std::mem::offset_of!(IEnumSTATPROPSETSTG, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumSTATPROPSETSTG_RemoteNext_Proxy( This: *mut IEnumSTATPROPSETSTG, celt: ULONG, @@ -281295,7 +151645,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSETSTG_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -281304,61 +151654,61 @@ extern "C" { ); } pub type LPPROPERTYSTORAGE = *mut IPropertyStorage; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidlbase_0000_0004_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidlbase_0000_0004_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut LPSAFEARRAY, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut LPSAFEARRAY, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut LPSAFEARRAY, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut LPSAFEARRAY); } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut LPSAFEARRAY, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut LPSAFEARRAY, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut LPSAFEARRAY, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn LPSAFEARRAY_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut LPSAFEARRAY); } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSTG_Next_Proxy( This: *mut IEnumSTATPROPSTG, celt: ULONG, @@ -281366,7 +151716,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSTG_Next_Stub( This: *mut IEnumSTATPROPSTG, celt: ULONG, @@ -281374,7 +151724,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSETSTG_Next_Proxy( This: *mut IEnumSTATPROPSETSTG, celt: ULONG, @@ -281382,7 +151732,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumSTATPROPSETSTG_Next_Stub( This: *mut IEnumSTATPROPSETSTG, celt: ULONG, @@ -281391,7 +151741,7 @@ extern "C" { ) -> HRESULT; } pub type STGFMT = DWORD; -extern "C" { +unsafe extern "C" { pub fn StgCreateDocfile( pwcsName: *const WCHAR, grfMode: DWORD, @@ -281399,7 +151749,7 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgCreateDocfileOnILockBytes( plkbyt: *mut ILockBytes, grfMode: DWORD, @@ -281407,7 +151757,7 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenStorage( pwcsName: *const WCHAR, pstgPriority: *mut IStorage, @@ -281417,7 +151767,7 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenStorageOnILockBytes( plkbyt: *mut ILockBytes, pstgPriority: *mut IStorage, @@ -281427,13 +151777,13 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgIsStorageFile(pwcsName: *const WCHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgIsStorageILockBytes(plkbyt: *mut ILockBytes) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgSetTimes( lpszName: *const WCHAR, pctime: *const FILETIME, @@ -281449,63 +151799,21 @@ pub struct tagSTGOPTIONS { pub ulSectorSize: ULONG, pub pwcsTemplateFile: *const WCHAR, } -#[test] -fn bindgen_test_layout_tagSTGOPTIONS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagSTGOPTIONS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagSTGOPTIONS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTGOPTIONS), - "::", - stringify!(usVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reserved) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagSTGOPTIONS), - "::", - stringify!(reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulSectorSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSTGOPTIONS), - "::", - stringify!(ulSectorSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pwcsTemplateFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagSTGOPTIONS), - "::", - stringify!(pwcsTemplateFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTGOPTIONS"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagSTGOPTIONS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagSTGOPTIONS::usVersion"] + [::std::mem::offset_of!(tagSTGOPTIONS, usVersion) - 0usize]; + ["Offset of field: tagSTGOPTIONS::reserved"] + [::std::mem::offset_of!(tagSTGOPTIONS, reserved) - 2usize]; + ["Offset of field: tagSTGOPTIONS::ulSectorSize"] + [::std::mem::offset_of!(tagSTGOPTIONS, ulSectorSize) - 4usize]; + ["Offset of field: tagSTGOPTIONS::pwcsTemplateFile"] + [::std::mem::offset_of!(tagSTGOPTIONS, pwcsTemplateFile) - 8usize]; +}; pub type STGOPTIONS = tagSTGOPTIONS; -extern "C" { +unsafe extern "C" { pub fn StgCreateStorageEx( pwcsName: *const WCHAR, grfMode: DWORD, @@ -281517,7 +151825,7 @@ extern "C" { ppObjectOpen: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenStorageEx( pwcsName: *const WCHAR, grfMode: DWORD, @@ -281529,7 +151837,7 @@ extern "C" { ppObjectOpen: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgCreatePropStg( pUnk: *mut IUnknown, fmtid: *const IID, @@ -281539,7 +151847,7 @@ extern "C" { ppPropStg: *mut *mut IPropertyStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenPropStg( pUnk: *mut IUnknown, fmtid: *const IID, @@ -281548,42 +151856,42 @@ extern "C" { ppPropStg: *mut *mut IPropertyStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgCreatePropSetStg( pStorage: *mut IStorage, dwReserved: DWORD, ppPropSetStg: *mut *mut IPropertySetStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FmtIdToPropStgName(pfmtid: *const FMTID, oszName: LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn PropStgNameToFmtId(oszName: LPOLESTR, pfmtid: *mut FMTID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ReadClassStg(pStg: LPSTORAGE, pclsid: *mut CLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn WriteClassStg(pStg: LPSTORAGE, rclsid: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ReadClassStm(pStm: LPSTREAM, pclsid: *mut CLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn WriteClassStm(pStm: LPSTREAM, rclsid: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetHGlobalFromILockBytes(plkbyt: LPLOCKBYTES, phglobal: *mut HGLOBAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateILockBytesOnHGlobal( hGlobal: HGLOBAL, fDeleteOnRelease: BOOL, pplkbyt: *mut LPLOCKBYTES, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetConvertStg(pStg: LPSTORAGE) -> HRESULT; } pub const tagCOINIT_COINIT_APARTMENTTHREADED: tagCOINIT = 2; @@ -281592,28 +151900,28 @@ pub const tagCOINIT_COINIT_DISABLE_OLE1DDE: tagCOINIT = 4; pub const tagCOINIT_COINIT_SPEED_OVER_MEMORY: tagCOINIT = 8; pub type tagCOINIT = ::std::os::raw::c_int; pub use self::tagCOINIT as COINIT; -extern "C" { +unsafe extern "C" { pub fn CoBuildVersion() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn CoInitialize(pvReserved: LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterMallocSpy(pMallocSpy: LPMALLOCSPY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRevokeMallocSpy() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoCreateStandardMalloc(memctx: DWORD, ppMalloc: *mut *mut IMalloc) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterInitializeSpy( pSpy: *mut IInitializeSpy, puliCookie: *mut ULARGE_INTEGER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRevokeInitializeSpy(uliCookie: ULARGE_INTEGER) -> HRESULT; } pub const tagCOMSD_SD_LAUNCHPERMISSIONS: tagCOMSD = 0; @@ -281622,22 +151930,22 @@ pub const tagCOMSD_SD_LAUNCHRESTRICTIONS: tagCOMSD = 2; pub const tagCOMSD_SD_ACCESSRESTRICTIONS: tagCOMSD = 3; pub type tagCOMSD = ::std::os::raw::c_int; pub use self::tagCOMSD as COMSD; -extern "C" { +unsafe extern "C" { pub fn CoGetSystemSecurityPermissions( comSDType: COMSD, ppSD: *mut PSECURITY_DESCRIPTOR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoLoadLibrary(lpszLibName: LPOLESTR, bAutoFree: BOOL) -> HINSTANCE; } -extern "C" { +unsafe extern "C" { pub fn CoFreeLibrary(hInst: HINSTANCE); } -extern "C" { +unsafe extern "C" { pub fn CoFreeAllLibraries(); } -extern "C" { +unsafe extern "C" { pub fn CoGetInstanceFromFile( pServerInfo: *mut COSERVERINFO, pClsid: *mut CLSID, @@ -281649,7 +151957,7 @@ extern "C" { pResults: *mut MULTI_QI, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetInstanceFromIStorage( pServerInfo: *mut COSERVERINFO, pClsid: *mut CLSID, @@ -281660,52 +151968,52 @@ extern "C" { pResults: *mut MULTI_QI, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoAllowSetForegroundWindow(pUnk: *mut IUnknown, lpvReserved: LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DcomChannelSetHResult( pvReserved: LPVOID, pulReserved: *mut ULONG, appsHR: HRESULT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoIsOle1Class(rclsid: *const IID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CoFileTimeToDosDateTime( lpFileTime: *mut FILETIME, lpDosDate: LPWORD, lpDosTime: LPWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CoDosDateTimeToFileTime( nDosDate: WORD, nDosTime: WORD, lpFileTime: *mut FILETIME, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterMessageFilter( lpMessageFilter: LPMESSAGEFILTER, lplpMessageFilter: *mut LPMESSAGEFILTER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoRegisterChannelHook( ExtensionUuid: *const GUID, pChannelHook: *mut IChannelHook, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoTreatAsClass(clsidOld: *const IID, clsidNew: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateDataAdviseHolder(ppDAHolder: *mut LPDATAADVISEHOLDER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateDataCache( pUnkOuter: LPUNKNOWN, rclsid: *const IID, @@ -281713,7 +152021,7 @@ extern "C" { ppv: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenAsyncDocfileOnIFillLockBytes( pflb: *mut IFillLockBytes, grfMode: DWORD, @@ -281721,19 +152029,19 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgGetIFillLockBytesOnILockBytes( pilb: *mut ILockBytes, ppflb: *mut *mut IFillLockBytes, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgGetIFillLockBytesOnFile( pwcsName: *const OLECHAR, ppflb: *mut *mut IFillLockBytes, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn StgOpenLayoutDocfile( pwcsDfName: *const OLECHAR, grfMode: DWORD, @@ -281741,7 +152049,7 @@ extern "C" { ppstgOpen: *mut *mut IStorage, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInstall( pbc: *mut IBindCtx, dwFlags: DWORD, @@ -281750,7 +152058,7 @@ extern "C" { pszCodeBase: LPWSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn BindMoniker( pmk: LPMONIKER, grfOpt: DWORD, @@ -281758,7 +152066,7 @@ extern "C" { ppvResult: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetObject( pszName: LPCWSTR, pBindOptions: *mut BIND_OPTS, @@ -281766,7 +152074,7 @@ extern "C" { ppv: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn MkParseDisplayName( pbc: LPBC, szUserName: LPCOLESTR, @@ -281774,7 +152082,7 @@ extern "C" { ppmk: *mut LPMONIKER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn MonikerRelativePathTo( pmkSrc: LPMONIKER, pmkDest: LPMONIKER, @@ -281782,59 +152090,59 @@ extern "C" { dwReserved: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn MonikerCommonPrefixWith( pmkThis: LPMONIKER, pmkOther: LPMONIKER, ppmkCommon: *mut LPMONIKER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateBindCtx(reserved: DWORD, ppbc: *mut LPBC) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateGenericComposite( pmkFirst: LPMONIKER, pmkRest: LPMONIKER, ppmkComposite: *mut LPMONIKER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetClassFile(szFilename: LPCOLESTR, pclsid: *mut CLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateClassMoniker(rclsid: *const IID, ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateFileMoniker(lpszPathName: LPCOLESTR, ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateItemMoniker( lpszDelim: LPCOLESTR, lpszItem: LPCOLESTR, ppmk: *mut LPMONIKER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateAntiMoniker(ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreatePointerMoniker(punk: LPUNKNOWN, ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateObjrefMoniker(punk: LPUNKNOWN, ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetRunningObjectTable(reserved: DWORD, pprot: *mut LPRUNNINGOBJECTTABLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPOLEADVISEHOLDER = *mut IOleAdviseHolder; -extern "C" { +unsafe extern "C" { pub static IID_IOleAdviseHolder: IID; } #[repr(C)] @@ -281873,149 +152181,49 @@ pub struct IOleAdviseHolderVtbl { pub SendOnClose: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IOleAdviseHolderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IOleAdviseHolderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleAdviseHolderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Advise) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(Advise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unadvise) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(Unadvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumAdvise) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(EnumAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendOnRename) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(SendOnRename) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendOnSave) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(SendOnSave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SendOnClose) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolderVtbl), - "::", - stringify!(SendOnClose) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleAdviseHolderVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IOleAdviseHolderVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleAdviseHolderVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleAdviseHolderVtbl::AddRef"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, AddRef) - 8usize]; + ["Offset of field: IOleAdviseHolderVtbl::Release"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, Release) - 16usize]; + ["Offset of field: IOleAdviseHolderVtbl::Advise"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, Advise) - 24usize]; + ["Offset of field: IOleAdviseHolderVtbl::Unadvise"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, Unadvise) - 32usize]; + ["Offset of field: IOleAdviseHolderVtbl::EnumAdvise"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, EnumAdvise) - 40usize]; + ["Offset of field: IOleAdviseHolderVtbl::SendOnRename"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, SendOnRename) - 48usize]; + ["Offset of field: IOleAdviseHolderVtbl::SendOnSave"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, SendOnSave) - 56usize]; + ["Offset of field: IOleAdviseHolderVtbl::SendOnClose"] + [::std::mem::offset_of!(IOleAdviseHolderVtbl, SendOnClose) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleAdviseHolder { pub lpVtbl: *mut IOleAdviseHolderVtbl, } -#[test] -fn bindgen_test_layout_IOleAdviseHolder() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleAdviseHolder)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleAdviseHolder)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleAdviseHolder), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleAdviseHolder"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleAdviseHolder"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleAdviseHolder::lpVtbl"] + [::std::mem::offset_of!(IOleAdviseHolder, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPOLECACHE = *mut IOleCache; -extern "C" { +unsafe extern "C" { pub static IID_IOleCache: IID; } #[repr(C)] @@ -282059,137 +152267,44 @@ pub struct IOleCacheVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleCacheVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IOleCacheVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCacheVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uncache) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(Uncache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumCache) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(EnumCache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InitCache) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(InitCache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheVtbl), - "::", - stringify!(SetData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCacheVtbl"][::std::mem::size_of::() - 64usize]; + ["Alignment of IOleCacheVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCacheVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleCacheVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleCacheVtbl::AddRef"] + [::std::mem::offset_of!(IOleCacheVtbl, AddRef) - 8usize]; + ["Offset of field: IOleCacheVtbl::Release"] + [::std::mem::offset_of!(IOleCacheVtbl, Release) - 16usize]; + ["Offset of field: IOleCacheVtbl::Cache"] + [::std::mem::offset_of!(IOleCacheVtbl, Cache) - 24usize]; + ["Offset of field: IOleCacheVtbl::Uncache"] + [::std::mem::offset_of!(IOleCacheVtbl, Uncache) - 32usize]; + ["Offset of field: IOleCacheVtbl::EnumCache"] + [::std::mem::offset_of!(IOleCacheVtbl, EnumCache) - 40usize]; + ["Offset of field: IOleCacheVtbl::InitCache"] + [::std::mem::offset_of!(IOleCacheVtbl, InitCache) - 48usize]; + ["Offset of field: IOleCacheVtbl::SetData"] + [::std::mem::offset_of!(IOleCacheVtbl, SetData) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleCache { pub lpVtbl: *mut IOleCacheVtbl, } -#[test] -fn bindgen_test_layout_IOleCache() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleCache)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCache)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCache), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCache"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleCache"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCache::lpVtbl"][::std::mem::offset_of!(IOleCache, lpVtbl) - 0usize]; +}; pub type LPOLECACHE2 = *mut IOleCache2; pub const tagDISCARDCACHE_DISCARDCACHE_SAVEIFDIRTY: tagDISCARDCACHE = 0; pub const tagDISCARDCACHE_DISCARDCACHE_NOSAVE: tagDISCARDCACHE = 1; pub type tagDISCARDCACHE = ::std::os::raw::c_int; pub use self::tagDISCARDCACHE as DISCARDCACHE; -extern "C" { +unsafe extern "C" { pub static IID_IOleCache2: IID; } #[repr(C)] @@ -282244,152 +152359,43 @@ pub struct IOleCache2Vtbl { unsafe extern "C" fn(This: *mut IOleCache2, dwDiscardOptions: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleCache2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IOleCache2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCache2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Cache) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(Cache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Uncache) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(Uncache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumCache) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(EnumCache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InitCache) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(InitCache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(SetData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UpdateCache) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(UpdateCache) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiscardCache) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2Vtbl), - "::", - stringify!(DiscardCache) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCache2Vtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IOleCache2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCache2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IOleCache2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleCache2Vtbl::AddRef"] + [::std::mem::offset_of!(IOleCache2Vtbl, AddRef) - 8usize]; + ["Offset of field: IOleCache2Vtbl::Release"] + [::std::mem::offset_of!(IOleCache2Vtbl, Release) - 16usize]; + ["Offset of field: IOleCache2Vtbl::Cache"] + [::std::mem::offset_of!(IOleCache2Vtbl, Cache) - 24usize]; + ["Offset of field: IOleCache2Vtbl::Uncache"] + [::std::mem::offset_of!(IOleCache2Vtbl, Uncache) - 32usize]; + ["Offset of field: IOleCache2Vtbl::EnumCache"] + [::std::mem::offset_of!(IOleCache2Vtbl, EnumCache) - 40usize]; + ["Offset of field: IOleCache2Vtbl::InitCache"] + [::std::mem::offset_of!(IOleCache2Vtbl, InitCache) - 48usize]; + ["Offset of field: IOleCache2Vtbl::SetData"] + [::std::mem::offset_of!(IOleCache2Vtbl, SetData) - 56usize]; + ["Offset of field: IOleCache2Vtbl::UpdateCache"] + [::std::mem::offset_of!(IOleCache2Vtbl, UpdateCache) - 64usize]; + ["Offset of field: IOleCache2Vtbl::DiscardCache"] + [::std::mem::offset_of!(IOleCache2Vtbl, DiscardCache) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleCache2 { pub lpVtbl: *mut IOleCache2Vtbl, } -#[test] -fn bindgen_test_layout_IOleCache2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleCache2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCache2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCache2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCache2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleCache2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCache2::lpVtbl"][::std::mem::offset_of!(IOleCache2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IOleCache2_RemoteUpdateCache_Proxy( This: *mut IOleCache2, pDataObject: LPDATAOBJECT, @@ -282397,7 +152403,7 @@ extern "C" { pReserved: LONG_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleCache2_RemoteUpdateCache_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -282405,14 +152411,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0003_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0003_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPOLECACHECONTROL = *mut IOleCacheControl; -extern "C" { +unsafe extern "C" { pub static IID_IOleCacheControl: IID; } #[repr(C)] @@ -282432,103 +152438,35 @@ pub struct IOleCacheControlVtbl { >, pub OnStop: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IOleCacheControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IOleCacheControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCacheControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnRun) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControlVtbl), - "::", - stringify!(OnRun) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnStop) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControlVtbl), - "::", - stringify!(OnStop) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCacheControlVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IOleCacheControlVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCacheControlVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleCacheControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleCacheControlVtbl::AddRef"] + [::std::mem::offset_of!(IOleCacheControlVtbl, AddRef) - 8usize]; + ["Offset of field: IOleCacheControlVtbl::Release"] + [::std::mem::offset_of!(IOleCacheControlVtbl, Release) - 16usize]; + ["Offset of field: IOleCacheControlVtbl::OnRun"] + [::std::mem::offset_of!(IOleCacheControlVtbl, OnRun) - 24usize]; + ["Offset of field: IOleCacheControlVtbl::OnStop"] + [::std::mem::offset_of!(IOleCacheControlVtbl, OnStop) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleCacheControl { pub lpVtbl: *mut IOleCacheControlVtbl, } -#[test] -fn bindgen_test_layout_IOleCacheControl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleCacheControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleCacheControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleCacheControl), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleCacheControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleCacheControl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleCacheControl::lpVtbl"] + [::std::mem::offset_of!(IOleCacheControl, lpVtbl) - 0usize]; +}; pub type LPPARSEDISPLAYNAME = *mut IParseDisplayName; -extern "C" { +unsafe extern "C" { pub static IID_IParseDisplayName: IID; } #[repr(C)] @@ -282553,94 +152491,34 @@ pub struct IParseDisplayNameVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IParseDisplayNameVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IParseDisplayNameVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IParseDisplayNameVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IParseDisplayNameVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IParseDisplayNameVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IParseDisplayNameVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParseDisplayName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IParseDisplayNameVtbl), - "::", - stringify!(ParseDisplayName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IParseDisplayNameVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IParseDisplayNameVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IParseDisplayNameVtbl::QueryInterface"] + [::std::mem::offset_of!(IParseDisplayNameVtbl, QueryInterface) - 0usize]; + ["Offset of field: IParseDisplayNameVtbl::AddRef"] + [::std::mem::offset_of!(IParseDisplayNameVtbl, AddRef) - 8usize]; + ["Offset of field: IParseDisplayNameVtbl::Release"] + [::std::mem::offset_of!(IParseDisplayNameVtbl, Release) - 16usize]; + ["Offset of field: IParseDisplayNameVtbl::ParseDisplayName"] + [::std::mem::offset_of!(IParseDisplayNameVtbl, ParseDisplayName) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IParseDisplayName { pub lpVtbl: *mut IParseDisplayNameVtbl, } -#[test] -fn bindgen_test_layout_IParseDisplayName() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IParseDisplayName)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IParseDisplayName)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IParseDisplayName), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IParseDisplayName"][::std::mem::size_of::() - 8usize]; + ["Alignment of IParseDisplayName"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IParseDisplayName::lpVtbl"] + [::std::mem::offset_of!(IParseDisplayName, lpVtbl) - 0usize]; +}; pub type LPOLECONTAINER = *mut IOleContainer; -extern "C" { +unsafe extern "C" { pub static IID_IOleContainer: IID; } #[repr(C)] @@ -282675,113 +152553,37 @@ pub struct IOleContainerVtbl { unsafe extern "C" fn(This: *mut IOleContainer, fLock: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleContainerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IOleContainerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleContainerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParseDisplayName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(ParseDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumObjects) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(EnumObjects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockContainer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleContainerVtbl), - "::", - stringify!(LockContainer) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleContainerVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IOleContainerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleContainerVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleContainerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleContainerVtbl::AddRef"] + [::std::mem::offset_of!(IOleContainerVtbl, AddRef) - 8usize]; + ["Offset of field: IOleContainerVtbl::Release"] + [::std::mem::offset_of!(IOleContainerVtbl, Release) - 16usize]; + ["Offset of field: IOleContainerVtbl::ParseDisplayName"] + [::std::mem::offset_of!(IOleContainerVtbl, ParseDisplayName) - 24usize]; + ["Offset of field: IOleContainerVtbl::EnumObjects"] + [::std::mem::offset_of!(IOleContainerVtbl, EnumObjects) - 32usize]; + ["Offset of field: IOleContainerVtbl::LockContainer"] + [::std::mem::offset_of!(IOleContainerVtbl, LockContainer) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleContainer { pub lpVtbl: *mut IOleContainerVtbl, } -#[test] -fn bindgen_test_layout_IOleContainer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleContainer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleContainer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleContainer), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleContainer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleContainer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleContainer::lpVtbl"] + [::std::mem::offset_of!(IOleContainer, lpVtbl) - 0usize]; +}; pub type LPOLECLIENTSITE = *mut IOleClientSite; -extern "C" { +unsafe extern "C" { pub static IID_IOleClientSite: IID; } #[repr(C)] @@ -282820,141 +152622,41 @@ pub struct IOleClientSiteVtbl { pub RequestNewObjectLayout: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IOleClientSiteVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IOleClientSiteVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleClientSiteVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveObject) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(SaveObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMoniker) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(GetMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetContainer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(GetContainer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ShowObject) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(ShowObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnShowWindow) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(OnShowWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestNewObjectLayout) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSiteVtbl), - "::", - stringify!(RequestNewObjectLayout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleClientSiteVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IOleClientSiteVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleClientSiteVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleClientSiteVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleClientSiteVtbl::AddRef"] + [::std::mem::offset_of!(IOleClientSiteVtbl, AddRef) - 8usize]; + ["Offset of field: IOleClientSiteVtbl::Release"] + [::std::mem::offset_of!(IOleClientSiteVtbl, Release) - 16usize]; + ["Offset of field: IOleClientSiteVtbl::SaveObject"] + [::std::mem::offset_of!(IOleClientSiteVtbl, SaveObject) - 24usize]; + ["Offset of field: IOleClientSiteVtbl::GetMoniker"] + [::std::mem::offset_of!(IOleClientSiteVtbl, GetMoniker) - 32usize]; + ["Offset of field: IOleClientSiteVtbl::GetContainer"] + [::std::mem::offset_of!(IOleClientSiteVtbl, GetContainer) - 40usize]; + ["Offset of field: IOleClientSiteVtbl::ShowObject"] + [::std::mem::offset_of!(IOleClientSiteVtbl, ShowObject) - 48usize]; + ["Offset of field: IOleClientSiteVtbl::OnShowWindow"] + [::std::mem::offset_of!(IOleClientSiteVtbl, OnShowWindow) - 56usize]; + ["Offset of field: IOleClientSiteVtbl::RequestNewObjectLayout"] + [::std::mem::offset_of!(IOleClientSiteVtbl, RequestNewObjectLayout) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleClientSite { pub lpVtbl: *mut IOleClientSiteVtbl, } -#[test] -fn bindgen_test_layout_IOleClientSite() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleClientSite)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleClientSite)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleClientSite), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleClientSite"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleClientSite"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleClientSite::lpVtbl"] + [::std::mem::offset_of!(IOleClientSite, lpVtbl) - 0usize]; +}; pub type LPOLEOBJECT = *mut IOleObject; pub const tagOLEGETMONIKER_OLEGETMONIKER_ONLYIFTHERE: tagOLEGETMONIKER = 1; pub const tagOLEGETMONIKER_OLEGETMONIKER_FORCEASSIGN: tagOLEGETMONIKER = 2; @@ -283001,7 +152703,7 @@ pub const tagOLECLOSE_OLECLOSE_NOSAVE: tagOLECLOSE = 1; pub const tagOLECLOSE_OLECLOSE_PROMPTSAVE: tagOLECLOSE = 2; pub type tagOLECLOSE = ::std::os::raw::c_int; pub use self::tagOLECLOSE as OLECLOSE; -extern "C" { +unsafe extern "C" { pub static IID_IOleObject: IID; } #[repr(C)] @@ -283135,291 +152837,70 @@ pub struct IOleObjectVtbl { unsafe extern "C" fn(This: *mut IOleObject, pLogpal: *mut LOGPALETTE) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 192usize, - concat!("Size of: ", stringify!(IOleObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetClientSite) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(SetClientSite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClientSite) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetClientSite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHostNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(SetHostNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Close) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(Close) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetMoniker) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(SetMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMoniker) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InitFromData) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(InitFromData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClipboardData) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetClipboardData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DoVerb) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(DoVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumVerbs) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(EnumVerbs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Update) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(Update) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsUpToDate) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(IsUpToDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUserClassID) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetUserClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUserType) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetUserType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetExtent) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(SetExtent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetExtent) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetExtent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Advise) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(Advise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unadvise) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(Unadvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumAdvise) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(EnumAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetMiscStatus) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(GetMiscStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetColorScheme) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IOleObjectVtbl), - "::", - stringify!(SetColorScheme) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleObjectVtbl"][::std::mem::size_of::() - 192usize]; + ["Alignment of IOleObjectVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleObjectVtbl::AddRef"] + [::std::mem::offset_of!(IOleObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IOleObjectVtbl::Release"] + [::std::mem::offset_of!(IOleObjectVtbl, Release) - 16usize]; + ["Offset of field: IOleObjectVtbl::SetClientSite"] + [::std::mem::offset_of!(IOleObjectVtbl, SetClientSite) - 24usize]; + ["Offset of field: IOleObjectVtbl::GetClientSite"] + [::std::mem::offset_of!(IOleObjectVtbl, GetClientSite) - 32usize]; + ["Offset of field: IOleObjectVtbl::SetHostNames"] + [::std::mem::offset_of!(IOleObjectVtbl, SetHostNames) - 40usize]; + ["Offset of field: IOleObjectVtbl::Close"] + [::std::mem::offset_of!(IOleObjectVtbl, Close) - 48usize]; + ["Offset of field: IOleObjectVtbl::SetMoniker"] + [::std::mem::offset_of!(IOleObjectVtbl, SetMoniker) - 56usize]; + ["Offset of field: IOleObjectVtbl::GetMoniker"] + [::std::mem::offset_of!(IOleObjectVtbl, GetMoniker) - 64usize]; + ["Offset of field: IOleObjectVtbl::InitFromData"] + [::std::mem::offset_of!(IOleObjectVtbl, InitFromData) - 72usize]; + ["Offset of field: IOleObjectVtbl::GetClipboardData"] + [::std::mem::offset_of!(IOleObjectVtbl, GetClipboardData) - 80usize]; + ["Offset of field: IOleObjectVtbl::DoVerb"] + [::std::mem::offset_of!(IOleObjectVtbl, DoVerb) - 88usize]; + ["Offset of field: IOleObjectVtbl::EnumVerbs"] + [::std::mem::offset_of!(IOleObjectVtbl, EnumVerbs) - 96usize]; + ["Offset of field: IOleObjectVtbl::Update"] + [::std::mem::offset_of!(IOleObjectVtbl, Update) - 104usize]; + ["Offset of field: IOleObjectVtbl::IsUpToDate"] + [::std::mem::offset_of!(IOleObjectVtbl, IsUpToDate) - 112usize]; + ["Offset of field: IOleObjectVtbl::GetUserClassID"] + [::std::mem::offset_of!(IOleObjectVtbl, GetUserClassID) - 120usize]; + ["Offset of field: IOleObjectVtbl::GetUserType"] + [::std::mem::offset_of!(IOleObjectVtbl, GetUserType) - 128usize]; + ["Offset of field: IOleObjectVtbl::SetExtent"] + [::std::mem::offset_of!(IOleObjectVtbl, SetExtent) - 136usize]; + ["Offset of field: IOleObjectVtbl::GetExtent"] + [::std::mem::offset_of!(IOleObjectVtbl, GetExtent) - 144usize]; + ["Offset of field: IOleObjectVtbl::Advise"] + [::std::mem::offset_of!(IOleObjectVtbl, Advise) - 152usize]; + ["Offset of field: IOleObjectVtbl::Unadvise"] + [::std::mem::offset_of!(IOleObjectVtbl, Unadvise) - 160usize]; + ["Offset of field: IOleObjectVtbl::EnumAdvise"] + [::std::mem::offset_of!(IOleObjectVtbl, EnumAdvise) - 168usize]; + ["Offset of field: IOleObjectVtbl::GetMiscStatus"] + [::std::mem::offset_of!(IOleObjectVtbl, GetMiscStatus) - 176usize]; + ["Offset of field: IOleObjectVtbl::SetColorScheme"] + [::std::mem::offset_of!(IOleObjectVtbl, SetColorScheme) - 184usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleObject { pub lpVtbl: *mut IOleObjectVtbl, } -#[test] -fn bindgen_test_layout_IOleObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleObject), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleObject::lpVtbl"][::std::mem::offset_of!(IOleObject, lpVtbl) - 0usize]; +}; pub const tagOLERENDER_OLERENDER_NONE: tagOLERENDER = 0; pub const tagOLERENDER_OLERENDER_DRAW: tagOLERENDER = 1; pub const tagOLERENDER_OLERENDER_FORMAT: tagOLERENDER = 2; @@ -283439,115 +152920,41 @@ pub struct tagOBJECTDESCRIPTOR { pub dwFullUserTypeName: DWORD, pub dwSrcOfCopy: DWORD, } -#[test] -fn bindgen_test_layout_tagOBJECTDESCRIPTOR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 52usize, - concat!("Size of: ", stringify!(tagOBJECTDESCRIPTOR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagOBJECTDESCRIPTOR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clsid) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(clsid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDrawAspect) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(dwDrawAspect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).sizel) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(sizel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pointl) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(pointl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFullUserTypeName) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(dwFullUserTypeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSrcOfCopy) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagOBJECTDESCRIPTOR), - "::", - stringify!(dwSrcOfCopy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOBJECTDESCRIPTOR"][::std::mem::size_of::() - 52usize]; + ["Alignment of tagOBJECTDESCRIPTOR"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::cbSize"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, cbSize) - 0usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::clsid"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, clsid) - 4usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::dwDrawAspect"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, dwDrawAspect) - 20usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::sizel"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, sizel) - 24usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::pointl"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, pointl) - 32usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::dwStatus"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, dwStatus) - 40usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::dwFullUserTypeName"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, dwFullUserTypeName) - 44usize]; + ["Offset of field: tagOBJECTDESCRIPTOR::dwSrcOfCopy"] + [::std::mem::offset_of!(tagOBJECTDESCRIPTOR, dwSrcOfCopy) - 48usize]; +}; pub type OBJECTDESCRIPTOR = tagOBJECTDESCRIPTOR; pub type POBJECTDESCRIPTOR = *mut tagOBJECTDESCRIPTOR; pub type LPOBJECTDESCRIPTOR = *mut tagOBJECTDESCRIPTOR; pub type LINKSRCDESCRIPTOR = tagOBJECTDESCRIPTOR; pub type PLINKSRCDESCRIPTOR = *mut tagOBJECTDESCRIPTOR; pub type LPLINKSRCDESCRIPTOR = *mut tagOBJECTDESCRIPTOR; -extern "C" { +unsafe extern "C" { pub static mut IOLETypes_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut IOLETypes_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPOLEWINDOW = *mut IOleWindow; -extern "C" { +unsafe extern "C" { pub static IID_IOleWindow: IID; } #[repr(C)] @@ -283569,101 +152976,32 @@ pub struct IOleWindowVtbl { unsafe extern "C" fn(This: *mut IOleWindow, fEnterMode: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleWindowVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IOleWindowVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleWindowVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleWindowVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleWindowVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleWindowVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleWindowVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleWindowVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleWindowVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IOleWindowVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleWindowVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleWindowVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleWindowVtbl::AddRef"] + [::std::mem::offset_of!(IOleWindowVtbl, AddRef) - 8usize]; + ["Offset of field: IOleWindowVtbl::Release"] + [::std::mem::offset_of!(IOleWindowVtbl, Release) - 16usize]; + ["Offset of field: IOleWindowVtbl::GetWindow"] + [::std::mem::offset_of!(IOleWindowVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleWindowVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleWindowVtbl, ContextSensitiveHelp) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleWindow { pub lpVtbl: *mut IOleWindowVtbl, } -#[test] -fn bindgen_test_layout_IOleWindow() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleWindow)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleWindow)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleWindow), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleWindow"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleWindow"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleWindow::lpVtbl"][::std::mem::offset_of!(IOleWindow, lpVtbl) - 0usize]; +}; pub type LPOLELINK = *mut IOleLink; pub const tagOLEUPDATE_OLEUPDATE_ALWAYS: tagOLEUPDATE = 1; pub const tagOLEUPDATE_OLEUPDATE_ONCALL: tagOLEUPDATE = 3; @@ -283674,7 +153012,7 @@ pub type POLEUPDATE = *mut OLEUPDATE; pub const tagOLELINKBIND_OLELINKBIND_EVENIFCLASSDIFF: tagOLELINKBIND = 1; pub type tagOLELINKBIND = ::std::os::raw::c_int; pub use self::tagOLELINKBIND as OLELINKBIND; -extern "C" { +unsafe extern "C" { pub static IID_IOleLink: IID; } #[repr(C)] @@ -283723,191 +153061,50 @@ pub struct IOleLinkVtbl { unsafe extern "C" fn(This: *mut IOleLink, pbc: *mut IBindCtx) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleLinkVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(IOleLinkVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleLinkVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetUpdateOptions) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(SetUpdateOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUpdateOptions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(GetUpdateOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSourceMoniker) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(SetSourceMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSourceMoniker) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(GetSourceMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSourceDisplayName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(SetSourceDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSourceDisplayName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(GetSourceDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindToSource) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(BindToSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BindIfRunning) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(BindIfRunning) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBoundSource) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(GetBoundSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnbindSource) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(UnbindSource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Update) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IOleLinkVtbl), - "::", - stringify!(Update) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleLinkVtbl"][::std::mem::size_of::() - 112usize]; + ["Alignment of IOleLinkVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleLinkVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleLinkVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleLinkVtbl::AddRef"] + [::std::mem::offset_of!(IOleLinkVtbl, AddRef) - 8usize]; + ["Offset of field: IOleLinkVtbl::Release"] + [::std::mem::offset_of!(IOleLinkVtbl, Release) - 16usize]; + ["Offset of field: IOleLinkVtbl::SetUpdateOptions"] + [::std::mem::offset_of!(IOleLinkVtbl, SetUpdateOptions) - 24usize]; + ["Offset of field: IOleLinkVtbl::GetUpdateOptions"] + [::std::mem::offset_of!(IOleLinkVtbl, GetUpdateOptions) - 32usize]; + ["Offset of field: IOleLinkVtbl::SetSourceMoniker"] + [::std::mem::offset_of!(IOleLinkVtbl, SetSourceMoniker) - 40usize]; + ["Offset of field: IOleLinkVtbl::GetSourceMoniker"] + [::std::mem::offset_of!(IOleLinkVtbl, GetSourceMoniker) - 48usize]; + ["Offset of field: IOleLinkVtbl::SetSourceDisplayName"] + [::std::mem::offset_of!(IOleLinkVtbl, SetSourceDisplayName) - 56usize]; + ["Offset of field: IOleLinkVtbl::GetSourceDisplayName"] + [::std::mem::offset_of!(IOleLinkVtbl, GetSourceDisplayName) - 64usize]; + ["Offset of field: IOleLinkVtbl::BindToSource"] + [::std::mem::offset_of!(IOleLinkVtbl, BindToSource) - 72usize]; + ["Offset of field: IOleLinkVtbl::BindIfRunning"] + [::std::mem::offset_of!(IOleLinkVtbl, BindIfRunning) - 80usize]; + ["Offset of field: IOleLinkVtbl::GetBoundSource"] + [::std::mem::offset_of!(IOleLinkVtbl, GetBoundSource) - 88usize]; + ["Offset of field: IOleLinkVtbl::UnbindSource"] + [::std::mem::offset_of!(IOleLinkVtbl, UnbindSource) - 96usize]; + ["Offset of field: IOleLinkVtbl::Update"] + [::std::mem::offset_of!(IOleLinkVtbl, Update) - 104usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleLink { pub lpVtbl: *mut IOleLinkVtbl, } -#[test] -fn bindgen_test_layout_IOleLink() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleLink)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleLink)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleLink), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleLink"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleLink"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleLink::lpVtbl"][::std::mem::offset_of!(IOleLink, lpVtbl) - 0usize]; +}; pub type LPOLEITEMCONTAINER = *mut IOleItemContainer; pub const tagBINDSPEED_BINDSPEED_INDEFINITE: tagBINDSPEED = 1; pub const tagBINDSPEED_BINDSPEED_MODERATE: tagBINDSPEED = 2; @@ -283921,7 +153118,7 @@ pub const tagOLECONTF_OLECONTF_ONLYUSER: tagOLECONTF = 8; pub const tagOLECONTF_OLECONTF_ONLYIFRUNNING: tagOLECONTF = 16; pub type tagOLECONTF = ::std::os::raw::c_int; pub use self::tagOLECONTF as OLECONTF; -extern "C" { +unsafe extern "C" { pub static IID_IOleItemContainer: IID; } #[repr(C)] @@ -283978,147 +153175,47 @@ pub struct IOleItemContainerVtbl { unsafe extern "C" fn(This: *mut IOleItemContainer, pszItem: LPOLESTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleItemContainerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IOleItemContainerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleItemContainerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParseDisplayName) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(ParseDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnumObjects) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(EnumObjects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockContainer) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(LockContainer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetObjectA) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(GetObjectA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetObjectStorage) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(GetObjectStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsRunning) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainerVtbl), - "::", - stringify!(IsRunning) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleItemContainerVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IOleItemContainerVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleItemContainerVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleItemContainerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleItemContainerVtbl::AddRef"] + [::std::mem::offset_of!(IOleItemContainerVtbl, AddRef) - 8usize]; + ["Offset of field: IOleItemContainerVtbl::Release"] + [::std::mem::offset_of!(IOleItemContainerVtbl, Release) - 16usize]; + ["Offset of field: IOleItemContainerVtbl::ParseDisplayName"] + [::std::mem::offset_of!(IOleItemContainerVtbl, ParseDisplayName) - 24usize]; + ["Offset of field: IOleItemContainerVtbl::EnumObjects"] + [::std::mem::offset_of!(IOleItemContainerVtbl, EnumObjects) - 32usize]; + ["Offset of field: IOleItemContainerVtbl::LockContainer"] + [::std::mem::offset_of!(IOleItemContainerVtbl, LockContainer) - 40usize]; + ["Offset of field: IOleItemContainerVtbl::GetObjectA"] + [::std::mem::offset_of!(IOleItemContainerVtbl, GetObjectA) - 48usize]; + ["Offset of field: IOleItemContainerVtbl::GetObjectStorage"] + [::std::mem::offset_of!(IOleItemContainerVtbl, GetObjectStorage) - 56usize]; + ["Offset of field: IOleItemContainerVtbl::IsRunning"] + [::std::mem::offset_of!(IOleItemContainerVtbl, IsRunning) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleItemContainer { pub lpVtbl: *mut IOleItemContainerVtbl, } -#[test] -fn bindgen_test_layout_IOleItemContainer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleItemContainer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleItemContainer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleItemContainer), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleItemContainer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleItemContainer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleItemContainer::lpVtbl"] + [::std::mem::offset_of!(IOleItemContainer, lpVtbl) - 0usize]; +}; pub type LPOLEINPLACEUIWINDOW = *mut IOleInPlaceUIWindow; pub type BORDERWIDTHS = RECT; pub type LPBORDERWIDTHS = LPRECT; pub type LPCBORDERWIDTHS = LPCRECT; -extern "C" { +unsafe extern "C" { pub static IID_IOleInPlaceUIWindow: IID; } #[repr(C)] @@ -284164,144 +153261,44 @@ pub struct IOleInPlaceUIWindowVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleInPlaceUIWindowVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IOleInPlaceUIWindowVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceUIWindowVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBorder) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(GetBorder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestBorderSpace) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(RequestBorderSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetBorderSpace) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(SetBorderSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetActiveObject) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindowVtbl), - "::", - stringify!(SetActiveObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceUIWindowVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IOleInPlaceUIWindowVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::AddRef"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, AddRef) - 8usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::Release"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, Release) - 16usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::GetWindow"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, ContextSensitiveHelp) - 32usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::GetBorder"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, GetBorder) - 40usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::RequestBorderSpace"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, RequestBorderSpace) - 48usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::SetBorderSpace"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, SetBorderSpace) - 56usize]; + ["Offset of field: IOleInPlaceUIWindowVtbl::SetActiveObject"] + [::std::mem::offset_of!(IOleInPlaceUIWindowVtbl, SetActiveObject) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleInPlaceUIWindow { pub lpVtbl: *mut IOleInPlaceUIWindowVtbl, } -#[test] -fn bindgen_test_layout_IOleInPlaceUIWindow() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleInPlaceUIWindow)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceUIWindow)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceUIWindow), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceUIWindow"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleInPlaceUIWindow"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceUIWindow::lpVtbl"] + [::std::mem::offset_of!(IOleInPlaceUIWindow, lpVtbl) - 0usize]; +}; pub type LPOLEINPLACEACTIVEOBJECT = *mut IOleInPlaceActiveObject; -extern "C" { +unsafe extern "C" { pub static IID_IOleInPlaceActiveObject: IID; } #[repr(C)] @@ -284345,159 +153342,52 @@ pub struct IOleInPlaceActiveObjectVtbl { unsafe extern "C" fn(This: *mut IOleInPlaceActiveObject, fEnable: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleInPlaceActiveObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IOleInPlaceActiveObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceActiveObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TranslateAcceleratorA) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(TranslateAcceleratorA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnFrameWindowActivate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(OnFrameWindowActivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnDocWindowActivate) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(OnDocWindowActivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ResizeBorder) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(ResizeBorder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnableModeless) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObjectVtbl), - "::", - stringify!(EnableModeless) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceActiveObjectVtbl"] + [::std::mem::size_of::() - 80usize]; + ["Alignment of IOleInPlaceActiveObjectVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::AddRef"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::Release"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, Release) - 16usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::GetWindow"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, ContextSensitiveHelp) - 32usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::TranslateAcceleratorA"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, TranslateAcceleratorA) - 40usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::OnFrameWindowActivate"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, OnFrameWindowActivate) - 48usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::OnDocWindowActivate"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, OnDocWindowActivate) - 56usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::ResizeBorder"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, ResizeBorder) - 64usize]; + ["Offset of field: IOleInPlaceActiveObjectVtbl::EnableModeless"] + [::std::mem::offset_of!(IOleInPlaceActiveObjectVtbl, EnableModeless) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleInPlaceActiveObject { pub lpVtbl: *mut IOleInPlaceActiveObjectVtbl, } -#[test] -fn bindgen_test_layout_IOleInPlaceActiveObject() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleInPlaceActiveObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceActiveObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceActiveObject), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceActiveObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleInPlaceActiveObject"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceActiveObject::lpVtbl"] + [::std::mem::offset_of!(IOleInPlaceActiveObject, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IOleInPlaceActiveObject_RemoteTranslateAccelerator_Proxy( This: *mut IOleInPlaceActiveObject, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_RemoteTranslateAccelerator_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -284505,7 +153395,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_RemoteResizeBorder_Proxy( This: *mut IOleInPlaceActiveObject, prcBorder: LPCRECT, @@ -284514,7 +153404,7 @@ extern "C" { fFrameWindow: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_RemoteResizeBorder_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -284532,71 +153422,17 @@ pub struct tagOIFI { pub haccel: HACCEL, pub cAccelEntries: UINT, } -#[test] -fn bindgen_test_layout_tagOIFI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagOIFI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOIFI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOIFI), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fMDIApp) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagOIFI), - "::", - stringify!(fMDIApp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndFrame) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOIFI), - "::", - stringify!(hwndFrame) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).haccel) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOIFI), - "::", - stringify!(haccel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cAccelEntries) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOIFI), - "::", - stringify!(cAccelEntries) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOIFI"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagOIFI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOIFI::cb"][::std::mem::offset_of!(tagOIFI, cb) - 0usize]; + ["Offset of field: tagOIFI::fMDIApp"][::std::mem::offset_of!(tagOIFI, fMDIApp) - 4usize]; + ["Offset of field: tagOIFI::hwndFrame"][::std::mem::offset_of!(tagOIFI, hwndFrame) - 8usize]; + ["Offset of field: tagOIFI::haccel"][::std::mem::offset_of!(tagOIFI, haccel) - 16usize]; + ["Offset of field: tagOIFI::cAccelEntries"] + [::std::mem::offset_of!(tagOIFI, cAccelEntries) - 24usize]; +}; pub type OLEINPLACEFRAMEINFO = tagOIFI; pub type LPOLEINPLACEFRAMEINFO = *mut tagOIFI; #[repr(C)] @@ -284604,36 +153440,18 @@ pub type LPOLEINPLACEFRAMEINFO = *mut tagOIFI; pub struct tagOleMenuGroupWidths { pub width: [LONG; 6usize], } -#[test] -fn bindgen_test_layout_tagOleMenuGroupWidths() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagOleMenuGroupWidths)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagOleMenuGroupWidths)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).width) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOleMenuGroupWidths), - "::", - stringify!(width) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOleMenuGroupWidths"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagOleMenuGroupWidths"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagOleMenuGroupWidths::width"] + [::std::mem::offset_of!(tagOleMenuGroupWidths, width) - 0usize]; +}; pub type OLEMENUGROUPWIDTHS = tagOleMenuGroupWidths; pub type LPOLEMENUGROUPWIDTHS = *mut tagOleMenuGroupWidths; pub type HOLEMENU = HGLOBAL; -extern "C" { +unsafe extern "C" { pub static IID_IOleInPlaceFrame: IID; } #[repr(C)] @@ -284704,203 +153522,55 @@ pub struct IOleInPlaceFrameVtbl { unsafe extern "C" fn(This: *mut IOleInPlaceFrame, lpmsg: LPMSG, wID: WORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleInPlaceFrameVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IOleInPlaceFrameVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceFrameVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBorder) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(GetBorder) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RequestBorderSpace) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(RequestBorderSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetBorderSpace) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(SetBorderSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetActiveObject) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(SetActiveObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InsertMenus) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(InsertMenus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetMenu) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(SetMenu) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemoveMenus) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(RemoveMenus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetStatusText) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(SetStatusText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnableModeless) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(EnableModeless) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).TranslateAcceleratorA) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrameVtbl), - "::", - stringify!(TranslateAcceleratorA) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceFrameVtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of IOleInPlaceFrameVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceFrameVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleInPlaceFrameVtbl::AddRef"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, AddRef) - 8usize]; + ["Offset of field: IOleInPlaceFrameVtbl::Release"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, Release) - 16usize]; + ["Offset of field: IOleInPlaceFrameVtbl::GetWindow"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleInPlaceFrameVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, ContextSensitiveHelp) - 32usize]; + ["Offset of field: IOleInPlaceFrameVtbl::GetBorder"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, GetBorder) - 40usize]; + ["Offset of field: IOleInPlaceFrameVtbl::RequestBorderSpace"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, RequestBorderSpace) - 48usize]; + ["Offset of field: IOleInPlaceFrameVtbl::SetBorderSpace"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, SetBorderSpace) - 56usize]; + ["Offset of field: IOleInPlaceFrameVtbl::SetActiveObject"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, SetActiveObject) - 64usize]; + ["Offset of field: IOleInPlaceFrameVtbl::InsertMenus"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, InsertMenus) - 72usize]; + ["Offset of field: IOleInPlaceFrameVtbl::SetMenu"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, SetMenu) - 80usize]; + ["Offset of field: IOleInPlaceFrameVtbl::RemoveMenus"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, RemoveMenus) - 88usize]; + ["Offset of field: IOleInPlaceFrameVtbl::SetStatusText"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, SetStatusText) - 96usize]; + ["Offset of field: IOleInPlaceFrameVtbl::EnableModeless"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, EnableModeless) - 104usize]; + ["Offset of field: IOleInPlaceFrameVtbl::TranslateAcceleratorA"] + [::std::mem::offset_of!(IOleInPlaceFrameVtbl, TranslateAcceleratorA) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleInPlaceFrame { pub lpVtbl: *mut IOleInPlaceFrameVtbl, } -#[test] -fn bindgen_test_layout_IOleInPlaceFrame() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleInPlaceFrame)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceFrame)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceFrame), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceFrame"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleInPlaceFrame"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceFrame::lpVtbl"] + [::std::mem::offset_of!(IOleInPlaceFrame, lpVtbl) - 0usize]; +}; pub type LPOLEINPLACEOBJECT = *mut IOleInPlaceObject; -extern "C" { +unsafe extern "C" { pub static IID_IOleInPlaceObject: IID; } #[repr(C)] @@ -284935,144 +153605,44 @@ pub struct IOleInPlaceObjectVtbl { pub ReactivateAndUndo: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IOleInPlaceObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IOleInPlaceObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InPlaceDeactivate) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(InPlaceDeactivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UIDeactivate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(UIDeactivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetObjectRects) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(SetObjectRects) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReactivateAndUndo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObjectVtbl), - "::", - stringify!(ReactivateAndUndo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceObjectVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IOleInPlaceObjectVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleInPlaceObjectVtbl::AddRef"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IOleInPlaceObjectVtbl::Release"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, Release) - 16usize]; + ["Offset of field: IOleInPlaceObjectVtbl::GetWindow"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleInPlaceObjectVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, ContextSensitiveHelp) - 32usize]; + ["Offset of field: IOleInPlaceObjectVtbl::InPlaceDeactivate"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, InPlaceDeactivate) - 40usize]; + ["Offset of field: IOleInPlaceObjectVtbl::UIDeactivate"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, UIDeactivate) - 48usize]; + ["Offset of field: IOleInPlaceObjectVtbl::SetObjectRects"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, SetObjectRects) - 56usize]; + ["Offset of field: IOleInPlaceObjectVtbl::ReactivateAndUndo"] + [::std::mem::offset_of!(IOleInPlaceObjectVtbl, ReactivateAndUndo) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleInPlaceObject { pub lpVtbl: *mut IOleInPlaceObjectVtbl, } -#[test] -fn bindgen_test_layout_IOleInPlaceObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleInPlaceObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceObject), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleInPlaceObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceObject::lpVtbl"] + [::std::mem::offset_of!(IOleInPlaceObject, lpVtbl) - 0usize]; +}; pub type LPOLEINPLACESITE = *mut IOleInPlaceSite; -extern "C" { +unsafe extern "C" { pub static IID_IOleInPlaceSite: IID; } #[repr(C)] @@ -285125,202 +153695,54 @@ pub struct IOleInPlaceSiteVtbl { unsafe extern "C" fn(This: *mut IOleInPlaceSite, lprcPosRect: LPCRECT) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IOleInPlaceSiteVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IOleInPlaceSiteVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceSiteVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ContextSensitiveHelp) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(ContextSensitiveHelp) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CanInPlaceActivate) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(CanInPlaceActivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnInPlaceActivate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(OnInPlaceActivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnUIActivate) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(OnUIActivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindowContext) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(GetWindowContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Scroll) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(Scroll) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnUIDeactivate) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(OnUIDeactivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnInPlaceDeactivate) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(OnInPlaceDeactivate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DiscardUndoState) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(DiscardUndoState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DeactivateAndUndo) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(DeactivateAndUndo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnPosRectChange) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSiteVtbl), - "::", - stringify!(OnPosRectChange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceSiteVtbl"][::std::mem::size_of::() - 120usize]; + ["Alignment of IOleInPlaceSiteVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceSiteVtbl::QueryInterface"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, QueryInterface) - 0usize]; + ["Offset of field: IOleInPlaceSiteVtbl::AddRef"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, AddRef) - 8usize]; + ["Offset of field: IOleInPlaceSiteVtbl::Release"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, Release) - 16usize]; + ["Offset of field: IOleInPlaceSiteVtbl::GetWindow"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, GetWindow) - 24usize]; + ["Offset of field: IOleInPlaceSiteVtbl::ContextSensitiveHelp"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, ContextSensitiveHelp) - 32usize]; + ["Offset of field: IOleInPlaceSiteVtbl::CanInPlaceActivate"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, CanInPlaceActivate) - 40usize]; + ["Offset of field: IOleInPlaceSiteVtbl::OnInPlaceActivate"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, OnInPlaceActivate) - 48usize]; + ["Offset of field: IOleInPlaceSiteVtbl::OnUIActivate"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, OnUIActivate) - 56usize]; + ["Offset of field: IOleInPlaceSiteVtbl::GetWindowContext"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, GetWindowContext) - 64usize]; + ["Offset of field: IOleInPlaceSiteVtbl::Scroll"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, Scroll) - 72usize]; + ["Offset of field: IOleInPlaceSiteVtbl::OnUIDeactivate"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, OnUIDeactivate) - 80usize]; + ["Offset of field: IOleInPlaceSiteVtbl::OnInPlaceDeactivate"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, OnInPlaceDeactivate) - 88usize]; + ["Offset of field: IOleInPlaceSiteVtbl::DiscardUndoState"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, DiscardUndoState) - 96usize]; + ["Offset of field: IOleInPlaceSiteVtbl::DeactivateAndUndo"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, DeactivateAndUndo) - 104usize]; + ["Offset of field: IOleInPlaceSiteVtbl::OnPosRectChange"] + [::std::mem::offset_of!(IOleInPlaceSiteVtbl, OnPosRectChange) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IOleInPlaceSite { pub lpVtbl: *mut IOleInPlaceSiteVtbl, } -#[test] -fn bindgen_test_layout_IOleInPlaceSite() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IOleInPlaceSite)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IOleInPlaceSite)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IOleInPlaceSite), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IOleInPlaceSite"][::std::mem::size_of::() - 8usize]; + ["Alignment of IOleInPlaceSite"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IOleInPlaceSite::lpVtbl"] + [::std::mem::offset_of!(IOleInPlaceSite, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IContinue: IID; } #[repr(C)] @@ -285337,93 +153759,32 @@ pub struct IContinueVtbl { pub Release: ::std::option::Option ULONG>, pub FContinue: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IContinueVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IContinueVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IContinueVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IContinueVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IContinueVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IContinueVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FContinue) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IContinueVtbl), - "::", - stringify!(FContinue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IContinueVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IContinueVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IContinueVtbl::QueryInterface"] + [::std::mem::offset_of!(IContinueVtbl, QueryInterface) - 0usize]; + ["Offset of field: IContinueVtbl::AddRef"] + [::std::mem::offset_of!(IContinueVtbl, AddRef) - 8usize]; + ["Offset of field: IContinueVtbl::Release"] + [::std::mem::offset_of!(IContinueVtbl, Release) - 16usize]; + ["Offset of field: IContinueVtbl::FContinue"] + [::std::mem::offset_of!(IContinueVtbl, FContinue) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IContinue { pub lpVtbl: *mut IContinueVtbl, } -#[test] -fn bindgen_test_layout_IContinue() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IContinue)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IContinue)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IContinue), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IContinue"][::std::mem::size_of::() - 8usize]; + ["Alignment of IContinue"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IContinue::lpVtbl"][::std::mem::offset_of!(IContinue, lpVtbl) - 0usize]; +}; pub type LPVIEWOBJECT = *mut IViewObject; -extern "C" { +unsafe extern "C" { pub static IID_IViewObject: IID; } #[repr(C)] @@ -285493,142 +153854,41 @@ pub struct IViewObjectVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IViewObjectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IViewObjectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IViewObjectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Draw) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(Draw) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetColorSet) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(GetColorSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Freeze) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(Freeze) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unfreeze) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(Unfreeze) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetAdvise) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(SetAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAdvise) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IViewObjectVtbl), - "::", - stringify!(GetAdvise) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IViewObjectVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IViewObjectVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IViewObjectVtbl::QueryInterface"] + [::std::mem::offset_of!(IViewObjectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IViewObjectVtbl::AddRef"] + [::std::mem::offset_of!(IViewObjectVtbl, AddRef) - 8usize]; + ["Offset of field: IViewObjectVtbl::Release"] + [::std::mem::offset_of!(IViewObjectVtbl, Release) - 16usize]; + ["Offset of field: IViewObjectVtbl::Draw"] + [::std::mem::offset_of!(IViewObjectVtbl, Draw) - 24usize]; + ["Offset of field: IViewObjectVtbl::GetColorSet"] + [::std::mem::offset_of!(IViewObjectVtbl, GetColorSet) - 32usize]; + ["Offset of field: IViewObjectVtbl::Freeze"] + [::std::mem::offset_of!(IViewObjectVtbl, Freeze) - 40usize]; + ["Offset of field: IViewObjectVtbl::Unfreeze"] + [::std::mem::offset_of!(IViewObjectVtbl, Unfreeze) - 48usize]; + ["Offset of field: IViewObjectVtbl::SetAdvise"] + [::std::mem::offset_of!(IViewObjectVtbl, SetAdvise) - 56usize]; + ["Offset of field: IViewObjectVtbl::GetAdvise"] + [::std::mem::offset_of!(IViewObjectVtbl, GetAdvise) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IViewObject { pub lpVtbl: *mut IViewObjectVtbl, } -#[test] -fn bindgen_test_layout_IViewObject() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IViewObject)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IViewObject)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IViewObject), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IViewObject"][::std::mem::size_of::() - 8usize]; + ["Alignment of IViewObject"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IViewObject::lpVtbl"][::std::mem::offset_of!(IViewObject, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IViewObject_RemoteDraw_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -285642,7 +153902,7 @@ extern "C" { pContinue: *mut IContinue, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteDraw_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -285650,7 +153910,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteGetColorSet_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -285661,7 +153921,7 @@ extern "C" { ppColorSet: *mut *mut LOGPALETTE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteGetColorSet_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -285669,7 +153929,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteFreeze_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -285678,7 +153938,7 @@ extern "C" { pdwFreeze: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteFreeze_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -285686,7 +153946,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteGetAdvise_Proxy( This: *mut IViewObject, pAspects: *mut DWORD, @@ -285694,7 +153954,7 @@ extern "C" { ppAdvSink: *mut *mut IAdviseSink, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_RemoteGetAdvise_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -285703,7 +153963,7 @@ extern "C" { ); } pub type LPVIEWOBJECT2 = *mut IViewObject2; -extern "C" { +unsafe extern "C" { pub static IID_IViewObject2: IID; } #[repr(C)] @@ -285782,153 +154042,45 @@ pub struct IViewObject2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IViewObject2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IViewObject2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IViewObject2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Draw) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(Draw) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetColorSet) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(GetColorSet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Freeze) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(Freeze) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Unfreeze) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(Unfreeze) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetAdvise) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(SetAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAdvise) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(GetAdvise) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetExtent) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2Vtbl), - "::", - stringify!(GetExtent) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IViewObject2Vtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IViewObject2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IViewObject2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IViewObject2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IViewObject2Vtbl::AddRef"] + [::std::mem::offset_of!(IViewObject2Vtbl, AddRef) - 8usize]; + ["Offset of field: IViewObject2Vtbl::Release"] + [::std::mem::offset_of!(IViewObject2Vtbl, Release) - 16usize]; + ["Offset of field: IViewObject2Vtbl::Draw"] + [::std::mem::offset_of!(IViewObject2Vtbl, Draw) - 24usize]; + ["Offset of field: IViewObject2Vtbl::GetColorSet"] + [::std::mem::offset_of!(IViewObject2Vtbl, GetColorSet) - 32usize]; + ["Offset of field: IViewObject2Vtbl::Freeze"] + [::std::mem::offset_of!(IViewObject2Vtbl, Freeze) - 40usize]; + ["Offset of field: IViewObject2Vtbl::Unfreeze"] + [::std::mem::offset_of!(IViewObject2Vtbl, Unfreeze) - 48usize]; + ["Offset of field: IViewObject2Vtbl::SetAdvise"] + [::std::mem::offset_of!(IViewObject2Vtbl, SetAdvise) - 56usize]; + ["Offset of field: IViewObject2Vtbl::GetAdvise"] + [::std::mem::offset_of!(IViewObject2Vtbl, GetAdvise) - 64usize]; + ["Offset of field: IViewObject2Vtbl::GetExtent"] + [::std::mem::offset_of!(IViewObject2Vtbl, GetExtent) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IViewObject2 { pub lpVtbl: *mut IViewObject2Vtbl, } -#[test] -fn bindgen_test_layout_IViewObject2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IViewObject2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IViewObject2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IViewObject2), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IViewObject2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IViewObject2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IViewObject2::lpVtbl"] + [::std::mem::offset_of!(IViewObject2, lpVtbl) - 0usize]; +}; pub type LPDROPSOURCE = *mut IDropSource; -extern "C" { +unsafe extern "C" { pub static IID_IDropSource: IID; } #[repr(C)] @@ -285954,103 +154106,34 @@ pub struct IDropSourceVtbl { unsafe extern "C" fn(This: *mut IDropSource, dwEffect: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDropSourceVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IDropSourceVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropSourceVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryContinueDrag) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceVtbl), - "::", - stringify!(QueryContinueDrag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GiveFeedback) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceVtbl), - "::", - stringify!(GiveFeedback) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropSourceVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IDropSourceVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropSourceVtbl::QueryInterface"] + [::std::mem::offset_of!(IDropSourceVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDropSourceVtbl::AddRef"] + [::std::mem::offset_of!(IDropSourceVtbl, AddRef) - 8usize]; + ["Offset of field: IDropSourceVtbl::Release"] + [::std::mem::offset_of!(IDropSourceVtbl, Release) - 16usize]; + ["Offset of field: IDropSourceVtbl::QueryContinueDrag"] + [::std::mem::offset_of!(IDropSourceVtbl, QueryContinueDrag) - 24usize]; + ["Offset of field: IDropSourceVtbl::GiveFeedback"] + [::std::mem::offset_of!(IDropSourceVtbl, GiveFeedback) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDropSource { pub lpVtbl: *mut IDropSourceVtbl, } -#[test] -fn bindgen_test_layout_IDropSource() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDropSource)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropSource)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropSource), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropSource"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDropSource"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropSource::lpVtbl"][::std::mem::offset_of!(IDropSource, lpVtbl) - 0usize]; +}; pub type LPDROPTARGET = *mut IDropTarget; -extern "C" { +unsafe extern "C" { pub static IID_IDropTarget: IID; } #[repr(C)] @@ -286093,122 +154176,37 @@ pub struct IDropTargetVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDropTargetVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IDropTargetVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropTargetVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DragEnter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(DragEnter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DragOver) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(DragOver) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DragLeave) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(DragLeave) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Drop) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IDropTargetVtbl), - "::", - stringify!(Drop) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropTargetVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IDropTargetVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropTargetVtbl::QueryInterface"] + [::std::mem::offset_of!(IDropTargetVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDropTargetVtbl::AddRef"] + [::std::mem::offset_of!(IDropTargetVtbl, AddRef) - 8usize]; + ["Offset of field: IDropTargetVtbl::Release"] + [::std::mem::offset_of!(IDropTargetVtbl, Release) - 16usize]; + ["Offset of field: IDropTargetVtbl::DragEnter"] + [::std::mem::offset_of!(IDropTargetVtbl, DragEnter) - 24usize]; + ["Offset of field: IDropTargetVtbl::DragOver"] + [::std::mem::offset_of!(IDropTargetVtbl, DragOver) - 32usize]; + ["Offset of field: IDropTargetVtbl::DragLeave"] + [::std::mem::offset_of!(IDropTargetVtbl, DragLeave) - 40usize]; + ["Offset of field: IDropTargetVtbl::Drop"] + [::std::mem::offset_of!(IDropTargetVtbl, Drop) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDropTarget { pub lpVtbl: *mut IDropTargetVtbl, } -#[test] -fn bindgen_test_layout_IDropTarget() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDropTarget)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropTarget)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropTarget), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropTarget"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDropTarget"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropTarget::lpVtbl"][::std::mem::offset_of!(IDropTarget, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IDropSourceNotify: IID; } #[repr(C)] @@ -286229,103 +154227,35 @@ pub struct IDropSourceNotifyVtbl { pub DragLeaveTarget: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IDropSourceNotifyVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IDropSourceNotifyVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropSourceNotifyVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotifyVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotifyVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotifyVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DragEnterTarget) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotifyVtbl), - "::", - stringify!(DragEnterTarget) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DragLeaveTarget) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotifyVtbl), - "::", - stringify!(DragLeaveTarget) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropSourceNotifyVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IDropSourceNotifyVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropSourceNotifyVtbl::QueryInterface"] + [::std::mem::offset_of!(IDropSourceNotifyVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDropSourceNotifyVtbl::AddRef"] + [::std::mem::offset_of!(IDropSourceNotifyVtbl, AddRef) - 8usize]; + ["Offset of field: IDropSourceNotifyVtbl::Release"] + [::std::mem::offset_of!(IDropSourceNotifyVtbl, Release) - 16usize]; + ["Offset of field: IDropSourceNotifyVtbl::DragEnterTarget"] + [::std::mem::offset_of!(IDropSourceNotifyVtbl, DragEnterTarget) - 24usize]; + ["Offset of field: IDropSourceNotifyVtbl::DragLeaveTarget"] + [::std::mem::offset_of!(IDropSourceNotifyVtbl, DragLeaveTarget) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDropSourceNotify { pub lpVtbl: *mut IDropSourceNotifyVtbl, } -#[test] -fn bindgen_test_layout_IDropSourceNotify() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDropSourceNotify)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDropSourceNotify)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDropSourceNotify), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDropSourceNotify"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDropSourceNotify"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDropSourceNotify::lpVtbl"] + [::std::mem::offset_of!(IDropSourceNotify, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IEnterpriseDropTarget: IID; } #[repr(C)] @@ -286349,107 +154279,40 @@ pub struct IEnterpriseDropTargetVtbl { unsafe extern "C" fn(This: *mut IEnterpriseDropTarget, value: *mut BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnterpriseDropTargetVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IEnterpriseDropTargetVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnterpriseDropTargetVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTargetVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTargetVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTargetVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDropSourceEnterpriseId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTargetVtbl), - "::", - stringify!(SetDropSourceEnterpriseId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsEvaluatingEdpPolicy) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTargetVtbl), - "::", - stringify!(IsEvaluatingEdpPolicy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnterpriseDropTargetVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IEnterpriseDropTargetVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnterpriseDropTargetVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnterpriseDropTargetVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnterpriseDropTargetVtbl::AddRef"] + [::std::mem::offset_of!(IEnterpriseDropTargetVtbl, AddRef) - 8usize]; + ["Offset of field: IEnterpriseDropTargetVtbl::Release"] + [::std::mem::offset_of!(IEnterpriseDropTargetVtbl, Release) - 16usize]; + ["Offset of field: IEnterpriseDropTargetVtbl::SetDropSourceEnterpriseId"] + [::std::mem::offset_of!(IEnterpriseDropTargetVtbl, SetDropSourceEnterpriseId) - 24usize]; + ["Offset of field: IEnterpriseDropTargetVtbl::IsEvaluatingEdpPolicy"] + [::std::mem::offset_of!(IEnterpriseDropTargetVtbl, IsEvaluatingEdpPolicy) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnterpriseDropTarget { pub lpVtbl: *mut IEnterpriseDropTargetVtbl, } -#[test] -fn bindgen_test_layout_IEnterpriseDropTarget() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnterpriseDropTarget)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnterpriseDropTarget)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnterpriseDropTarget), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnterpriseDropTarget"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnterpriseDropTarget"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnterpriseDropTarget::lpVtbl"] + [::std::mem::offset_of!(IEnterpriseDropTarget, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0024_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0024_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPENUMOLEVERB = *mut IEnumOLEVERB; @@ -286461,68 +154324,24 @@ pub struct tagOLEVERB { pub fuFlags: DWORD, pub grfAttribs: DWORD, } -#[test] -fn bindgen_test_layout_tagOLEVERB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tagOLEVERB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOLEVERB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lVerb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOLEVERB), - "::", - stringify!(lVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszVerbName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOLEVERB), - "::", - stringify!(lpszVerbName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fuFlags) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOLEVERB), - "::", - stringify!(fuFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfAttribs) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagOLEVERB), - "::", - stringify!(grfAttribs) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOLEVERB"][::std::mem::size_of::() - 24usize]; + ["Alignment of tagOLEVERB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOLEVERB::lVerb"][::std::mem::offset_of!(tagOLEVERB, lVerb) - 0usize]; + ["Offset of field: tagOLEVERB::lpszVerbName"] + [::std::mem::offset_of!(tagOLEVERB, lpszVerbName) - 8usize]; + ["Offset of field: tagOLEVERB::fuFlags"][::std::mem::offset_of!(tagOLEVERB, fuFlags) - 16usize]; + ["Offset of field: tagOLEVERB::grfAttribs"] + [::std::mem::offset_of!(tagOLEVERB, grfAttribs) - 20usize]; +}; pub type OLEVERB = tagOLEVERB; pub type LPOLEVERB = *mut tagOLEVERB; pub const tagOLEVERBATTRIB_OLEVERBATTRIB_NEVERDIRTIES: tagOLEVERBATTRIB = 1; pub const tagOLEVERBATTRIB_OLEVERBATTRIB_ONCONTAINERMENU: tagOLEVERBATTRIB = 2; pub type tagOLEVERBATTRIB = ::std::os::raw::c_int; pub use self::tagOLEVERBATTRIB as OLEVERBATTRIB; -extern "C" { +unsafe extern "C" { pub static IID_IEnumOLEVERB: IID; } #[repr(C)] @@ -286553,122 +154372,38 @@ pub struct IEnumOLEVERBVtbl { unsafe extern "C" fn(This: *mut IEnumOLEVERB, ppenum: *mut *mut IEnumOLEVERB) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEnumOLEVERBVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IEnumOLEVERBVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumOLEVERBVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Next) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(Next) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Skip) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(Skip) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Reset) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(Reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Clone) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERBVtbl), - "::", - stringify!(Clone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumOLEVERBVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IEnumOLEVERBVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumOLEVERBVtbl::QueryInterface"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEnumOLEVERBVtbl::AddRef"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, AddRef) - 8usize]; + ["Offset of field: IEnumOLEVERBVtbl::Release"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, Release) - 16usize]; + ["Offset of field: IEnumOLEVERBVtbl::Next"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, Next) - 24usize]; + ["Offset of field: IEnumOLEVERBVtbl::Skip"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, Skip) - 32usize]; + ["Offset of field: IEnumOLEVERBVtbl::Reset"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, Reset) - 40usize]; + ["Offset of field: IEnumOLEVERBVtbl::Clone"] + [::std::mem::offset_of!(IEnumOLEVERBVtbl, Clone) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEnumOLEVERB { pub lpVtbl: *mut IEnumOLEVERBVtbl, } -#[test] -fn bindgen_test_layout_IEnumOLEVERB() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEnumOLEVERB)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEnumOLEVERB)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEnumOLEVERB), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEnumOLEVERB"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEnumOLEVERB"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IEnumOLEVERB::lpVtbl"] + [::std::mem::offset_of!(IEnumOLEVERB, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IEnumOLEVERB_RemoteNext_Proxy( This: *mut IEnumOLEVERB, celt: ULONG, @@ -286676,7 +154411,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumOLEVERB_RemoteNext_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -286684,205 +154419,205 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0025_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_oleidl_0000_0025_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HACCEL, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HACCEL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HACCEL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HACCEL); } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HGLOBAL, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HGLOBAL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HGLOBAL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HGLOBAL); } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HMENU, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HMENU, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HMENU, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HMENU); } -extern "C" { +unsafe extern "C" { pub fn HWND_UserSize( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HWND, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserMarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HWND, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserUnmarshal( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HWND, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserFree(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HWND); } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HACCEL, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HACCEL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HACCEL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HACCEL_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HACCEL); } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HGLOBAL, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HGLOBAL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HGLOBAL, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HGLOBAL_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HGLOBAL); } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HMENU, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HMENU, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HMENU, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HMENU_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HMENU); } -extern "C" { +unsafe extern "C" { pub fn HWND_UserSize64( arg1: *mut ::std::os::raw::c_ulong, arg2: ::std::os::raw::c_ulong, arg3: *mut HWND, ) -> ::std::os::raw::c_ulong; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserMarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HWND, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserUnmarshal64( arg1: *mut ::std::os::raw::c_ulong, arg2: *mut ::std::os::raw::c_uchar, arg3: *mut HWND, ) -> *mut ::std::os::raw::c_uchar; } -extern "C" { +unsafe extern "C" { pub fn HWND_UserFree64(arg1: *mut ::std::os::raw::c_ulong, arg2: *mut HWND); } -extern "C" { +unsafe extern "C" { pub fn IOleCache2_UpdateCache_Proxy( This: *mut IOleCache2, pDataObject: LPDATAOBJECT, @@ -286890,7 +154625,7 @@ extern "C" { pReserved: LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleCache2_UpdateCache_Stub( This: *mut IOleCache2, pDataObject: LPDATAOBJECT, @@ -286898,18 +154633,18 @@ extern "C" { pReserved: LONG_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_TranslateAccelerator_Proxy( This: *mut IOleInPlaceActiveObject, lpmsg: LPMSG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_TranslateAccelerator_Stub( This: *mut IOleInPlaceActiveObject, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_ResizeBorder_Proxy( This: *mut IOleInPlaceActiveObject, prcBorder: LPCRECT, @@ -286917,7 +154652,7 @@ extern "C" { fFrameWindow: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IOleInPlaceActiveObject_ResizeBorder_Stub( This: *mut IOleInPlaceActiveObject, prcBorder: LPCRECT, @@ -286926,7 +154661,7 @@ extern "C" { fFrameWindow: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_Draw_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286941,7 +154676,7 @@ extern "C" { dwContinue: ULONG_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_Draw_Stub( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286955,7 +154690,7 @@ extern "C" { pContinue: *mut IContinue, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_GetColorSet_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286966,7 +154701,7 @@ extern "C" { ppColorSet: *mut *mut LOGPALETTE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_GetColorSet_Stub( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286977,7 +154712,7 @@ extern "C" { ppColorSet: *mut *mut LOGPALETTE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_Freeze_Proxy( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286986,7 +154721,7 @@ extern "C" { pdwFreeze: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_Freeze_Stub( This: *mut IViewObject, dwDrawAspect: DWORD, @@ -286995,7 +154730,7 @@ extern "C" { pdwFreeze: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_GetAdvise_Proxy( This: *mut IViewObject, pAspects: *mut DWORD, @@ -287003,7 +154738,7 @@ extern "C" { ppAdvSink: *mut *mut IAdviseSink, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IViewObject_GetAdvise_Stub( This: *mut IViewObject, pAspects: *mut DWORD, @@ -287011,7 +154746,7 @@ extern "C" { ppAdvSink: *mut *mut IAdviseSink, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumOLEVERB_Next_Proxy( This: *mut IEnumOLEVERB, celt: ULONG, @@ -287019,7 +154754,7 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEnumOLEVERB_Next_Stub( This: *mut IEnumOLEVERB, celt: ULONG, @@ -287027,14 +154762,14 @@ extern "C" { pceltFetched: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_servprov_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_servprov_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPSERVICEPROVIDER = *mut IServiceProvider; -extern "C" { +unsafe extern "C" { pub static IID_IServiceProvider: IID; } #[repr(C)] @@ -287058,92 +154793,32 @@ pub struct IServiceProviderVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IServiceProviderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IServiceProviderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IServiceProviderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IServiceProviderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IServiceProviderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IServiceProviderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryService) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IServiceProviderVtbl), - "::", - stringify!(QueryService) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IServiceProviderVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IServiceProviderVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IServiceProviderVtbl::QueryInterface"] + [::std::mem::offset_of!(IServiceProviderVtbl, QueryInterface) - 0usize]; + ["Offset of field: IServiceProviderVtbl::AddRef"] + [::std::mem::offset_of!(IServiceProviderVtbl, AddRef) - 8usize]; + ["Offset of field: IServiceProviderVtbl::Release"] + [::std::mem::offset_of!(IServiceProviderVtbl, Release) - 16usize]; + ["Offset of field: IServiceProviderVtbl::QueryService"] + [::std::mem::offset_of!(IServiceProviderVtbl, QueryService) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IServiceProvider { pub lpVtbl: *mut IServiceProviderVtbl, } -#[test] -fn bindgen_test_layout_IServiceProvider() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IServiceProvider)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IServiceProvider)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IServiceProvider), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IServiceProvider"][::std::mem::size_of::() - 8usize]; + ["Alignment of IServiceProvider"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IServiceProvider::lpVtbl"] + [::std::mem::offset_of!(IServiceProvider, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IServiceProvider_RemoteQueryService_Proxy( This: *mut IServiceProvider, guidService: *const GUID, @@ -287151,7 +154826,7 @@ extern "C" { ppvObject: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IServiceProvider_RemoteQueryService_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -287159,13 +154834,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_servprov_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_servprov_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn IServiceProvider_QueryService_Proxy( This: *mut IServiceProvider, guidService: *const GUID, @@ -287173,7 +154848,7 @@ extern "C" { ppvObject: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IServiceProvider_QueryService_Stub( This: *mut IServiceProvider, guidService: *const GUID, @@ -287218,106 +154893,28 @@ pub struct _xml_error { pub _reserved1: DWORD, pub _reserved2: DWORD, } -#[test] -fn bindgen_test_layout__xml_error() { - const UNINIT: ::std::mem::MaybeUninit<_xml_error> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_xml_error>(), - 48usize, - concat!("Size of: ", stringify!(_xml_error)) - ); - assert_eq!( - ::std::mem::align_of::<_xml_error>(), - 8usize, - concat!("Alignment of ", stringify!(_xml_error)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._nLine) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_nLine) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._pchBuf) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_pchBuf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._cchBuf) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_cchBuf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._ich) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_ich) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._pszFound) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_pszFound) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._pszExpected) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_pszExpected) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._reserved1) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._reserved2) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_xml_error), - "::", - stringify!(_reserved2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _xml_error"][::std::mem::size_of::<_xml_error>() - 48usize]; + ["Alignment of _xml_error"][::std::mem::align_of::<_xml_error>() - 8usize]; + ["Offset of field: _xml_error::_nLine"][::std::mem::offset_of!(_xml_error, _nLine) - 0usize]; + ["Offset of field: _xml_error::_pchBuf"][::std::mem::offset_of!(_xml_error, _pchBuf) - 8usize]; + ["Offset of field: _xml_error::_cchBuf"][::std::mem::offset_of!(_xml_error, _cchBuf) - 16usize]; + ["Offset of field: _xml_error::_ich"][::std::mem::offset_of!(_xml_error, _ich) - 20usize]; + ["Offset of field: _xml_error::_pszFound"] + [::std::mem::offset_of!(_xml_error, _pszFound) - 24usize]; + ["Offset of field: _xml_error::_pszExpected"] + [::std::mem::offset_of!(_xml_error, _pszExpected) - 32usize]; + ["Offset of field: _xml_error::_reserved1"] + [::std::mem::offset_of!(_xml_error, _reserved1) - 40usize]; + ["Offset of field: _xml_error::_reserved2"] + [::std::mem::offset_of!(_xml_error, _reserved2) - 44usize]; +}; pub type XML_ERROR = _xml_error; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_msxml_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_msxml_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub const tagDOMNodeType_NODE_INVALID: tagDOMNodeType = 0; @@ -287344,10 +154941,10 @@ pub const tagXMLEMEM_TYPE_XMLELEMTYPE_PI: tagXMLEMEM_TYPE = 5; pub const tagXMLEMEM_TYPE_XMLELEMTYPE_OTHER: tagXMLEMEM_TYPE = 6; pub type tagXMLEMEM_TYPE = ::std::os::raw::c_int; pub use self::tagXMLEMEM_TYPE as XMLELEM_TYPE; -extern "C" { +unsafe extern "C" { pub static LIBID_MSXML: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IXMLDOMImplementation: IID; } #[repr(C)] @@ -287407,134 +155004,43 @@ pub struct IXMLDOMImplementationVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMImplementationVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 64usize, - concat!("Size of: ", stringify!(IXMLDOMImplementationVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMImplementationVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasFeature) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementationVtbl), - "::", - stringify!(hasFeature) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMImplementationVtbl"] + [::std::mem::size_of::() - 64usize]; + ["Alignment of IXMLDOMImplementationVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMImplementationVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMImplementationVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMImplementationVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMImplementationVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMImplementationVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMImplementationVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMImplementationVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMImplementationVtbl::hasFeature"] + [::std::mem::offset_of!(IXMLDOMImplementationVtbl, hasFeature) - 56usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMImplementation { pub lpVtbl: *mut IXMLDOMImplementationVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMImplementation() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMImplementation)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMImplementation)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMImplementation), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMImplementation"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMImplementation"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMImplementation::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMImplementation, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMNode: IID; } #[repr(C)] @@ -287744,482 +155250,109 @@ pub struct IXMLDOMNodeVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMNodeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 344usize, - concat!("Size of: ", stringify!(IXMLDOMNodeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNodeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNodeVtbl"][::std::mem::size_of::() - 344usize]; + ["Alignment of IXMLDOMNodeVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNodeVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMNodeVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMNodeVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMNodeVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMNodeVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMNodeVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMNodeVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMNodeVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMNodeVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMNodeVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMNodeVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMNodeVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMNodeVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMNodeVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMNodeVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMNodeVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMNodeVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMNodeVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMNodeVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMNodeVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMNodeVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMNodeVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMNodeVtbl, transformNodeToObject) - 336usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMNode { pub lpVtbl: *mut IXMLDOMNodeVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMNode() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMNode)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNode)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNode), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNode"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMNode"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNode::lpVtbl"][::std::mem::offset_of!(IXMLDOMNode, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMDocumentFragment: IID; } #[repr(C)] @@ -288468,484 +155601,113 @@ pub struct IXMLDOMDocumentFragmentVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMDocumentFragmentVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 344usize, - concat!("Size of: ", stringify!(IXMLDOMDocumentFragmentVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocumentFragmentVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragmentVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocumentFragmentVtbl"] + [::std::mem::size_of::() - 344usize]; + ["Alignment of IXMLDOMDocumentFragmentVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMDocumentFragmentVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMDocumentFragmentVtbl, transformNodeToObject) - 336usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMDocumentFragment { pub lpVtbl: *mut IXMLDOMDocumentFragmentVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMDocumentFragment() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMDocumentFragment)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocumentFragment)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentFragment), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocumentFragment"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMDocumentFragment"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocumentFragment::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMDocumentFragment, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMDocument: IID; } #[repr(C)] @@ -289340,812 +156102,176 @@ pub struct IXMLDOMDocumentVtbl { unsafe extern "C" fn(This: *mut IXMLDOMDocument, ontransformnodeSink: VARIANT) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMDocumentVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 608usize, - concat!("Size of: ", stringify!(IXMLDOMDocumentVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocumentVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_doctype) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_doctype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_implementation) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_implementation) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_documentElement) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_documentElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).putref_documentElement) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(putref_documentElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createElement) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createDocumentFragment) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createDocumentFragment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createTextNode) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createTextNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createComment) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createCDATASection) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createCDATASection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createProcessingInstruction) as usize - ptr as usize }, - 416usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createProcessingInstruction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createAttribute) as usize - ptr as usize }, - 424usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createEntityReference) as usize - ptr as usize }, - 432usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createEntityReference) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getElementsByTagName) as usize - ptr as usize }, - 440usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(getElementsByTagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createNode) as usize - ptr as usize }, - 448usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(createNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nodeFromID) as usize - ptr as usize }, - 456usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(nodeFromID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).load) as usize - ptr as usize }, - 464usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_readyState) as usize - ptr as usize }, - 472usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_readyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parseError) as usize - ptr as usize }, - 480usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_parseError) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_url) as usize - ptr as usize }, - 488usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_url) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_async) as usize - ptr as usize }, - 496usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_async) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_async) as usize - ptr as usize }, - 504usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_async) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abort) as usize - ptr as usize }, - 512usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).loadXML) as usize - ptr as usize }, - 520usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(loadXML) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).save) as usize - ptr as usize }, - 528usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_validateOnParse) as usize - ptr as usize }, - 536usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_validateOnParse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_validateOnParse) as usize - ptr as usize }, - 544usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_validateOnParse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_resolveExternals) as usize - ptr as usize }, - 552usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_resolveExternals) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_resolveExternals) as usize - ptr as usize }, - 560usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_resolveExternals) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_preserveWhiteSpace) as usize - ptr as usize }, - 568usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(get_preserveWhiteSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_preserveWhiteSpace) as usize - ptr as usize }, - 576usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_preserveWhiteSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_onreadystatechange) as usize - ptr as usize }, - 584usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_onreadystatechange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_ondataavailable) as usize - ptr as usize }, - 592usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_ondataavailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_ontransformnode) as usize - ptr as usize }, - 600usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentVtbl), - "::", - stringify!(put_ontransformnode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocumentVtbl"][::std::mem::size_of::() - 608usize]; + ["Alignment of IXMLDOMDocumentVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocumentVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMDocumentVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMDocumentVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMDocumentVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMDocumentVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMDocumentVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMDocumentVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMDocumentVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMDocumentVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMDocumentVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMDocumentVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMDocumentVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMDocumentVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMDocumentVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMDocumentVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMDocumentVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMDocumentVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_doctype"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_doctype) - 344usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_implementation"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_implementation) - 352usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_documentElement"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_documentElement) - 360usize]; + ["Offset of field: IXMLDOMDocumentVtbl::putref_documentElement"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, putref_documentElement) - 368usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createElement"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createElement) - 376usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createDocumentFragment"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createDocumentFragment) - 384usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createTextNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createTextNode) - 392usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createComment"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createComment) - 400usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createCDATASection"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createCDATASection) - 408usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createProcessingInstruction"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createProcessingInstruction) - 416usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createAttribute"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createAttribute) - 424usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createEntityReference"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createEntityReference) - 432usize]; + ["Offset of field: IXMLDOMDocumentVtbl::getElementsByTagName"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, getElementsByTagName) - 440usize]; + ["Offset of field: IXMLDOMDocumentVtbl::createNode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, createNode) - 448usize]; + ["Offset of field: IXMLDOMDocumentVtbl::nodeFromID"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, nodeFromID) - 456usize]; + ["Offset of field: IXMLDOMDocumentVtbl::load"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, load) - 464usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_readyState"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_readyState) - 472usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_parseError"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_parseError) - 480usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_url"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_url) - 488usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_async"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_async) - 496usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_async"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_async) - 504usize]; + ["Offset of field: IXMLDOMDocumentVtbl::abort"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, abort) - 512usize]; + ["Offset of field: IXMLDOMDocumentVtbl::loadXML"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, loadXML) - 520usize]; + ["Offset of field: IXMLDOMDocumentVtbl::save"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, save) - 528usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_validateOnParse"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_validateOnParse) - 536usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_validateOnParse"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_validateOnParse) - 544usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_resolveExternals"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_resolveExternals) - 552usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_resolveExternals"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_resolveExternals) - 560usize]; + ["Offset of field: IXMLDOMDocumentVtbl::get_preserveWhiteSpace"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, get_preserveWhiteSpace) - 568usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_preserveWhiteSpace"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_preserveWhiteSpace) - 576usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_onreadystatechange"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_onreadystatechange) - 584usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_ondataavailable"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_ondataavailable) - 592usize]; + ["Offset of field: IXMLDOMDocumentVtbl::put_ontransformnode"] + [::std::mem::offset_of!(IXMLDOMDocumentVtbl, put_ontransformnode) - 600usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMDocument { pub lpVtbl: *mut IXMLDOMDocumentVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMDocument() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMDocument)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocument)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocument), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocument"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMDocument"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocument::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMDocument, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMNodeList: IID; } #[repr(C)] @@ -290218,172 +156344,48 @@ pub struct IXMLDOMNodeListVtbl { unsafe extern "C" fn(This: *mut IXMLDOMNodeList, ppUnk: *mut *mut IUnknown) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMNodeListVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IXMLDOMNodeListVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNodeListVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_item) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(get_item) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nextNode) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(nextNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reset) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get__newEnum) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeListVtbl), - "::", - stringify!(get__newEnum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNodeListVtbl"][::std::mem::size_of::() - 96usize]; + ["Alignment of IXMLDOMNodeListVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNodeListVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMNodeListVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMNodeListVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMNodeListVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMNodeListVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMNodeListVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMNodeListVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMNodeListVtbl::get_item"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, get_item) - 56usize]; + ["Offset of field: IXMLDOMNodeListVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, get_length) - 64usize]; + ["Offset of field: IXMLDOMNodeListVtbl::nextNode"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, nextNode) - 72usize]; + ["Offset of field: IXMLDOMNodeListVtbl::reset"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, reset) - 80usize]; + ["Offset of field: IXMLDOMNodeListVtbl::get__newEnum"] + [::std::mem::offset_of!(IXMLDOMNodeListVtbl, get__newEnum) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMNodeList { pub lpVtbl: *mut IXMLDOMNodeListVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMNodeList() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMNodeList)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNodeList)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNodeList), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNodeList"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMNodeList"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNodeList::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMNodeList, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMNamedNodeMap: IID; } #[repr(C)] @@ -290496,223 +156498,60 @@ pub struct IXMLDOMNamedNodeMapVtbl { unsafe extern "C" fn(This: *mut IXMLDOMNamedNodeMap, ppUnk: *mut *mut IUnknown) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMNamedNodeMapVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(IXMLDOMNamedNodeMapVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNamedNodeMapVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getNamedItem) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(getNamedItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setNamedItem) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(setNamedItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeNamedItem) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(removeNamedItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_item) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(get_item) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getQualifiedItem) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(getQualifiedItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeQualifiedItem) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(removeQualifiedItem) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nextNode) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(nextNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).reset) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(reset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get__newEnum) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMapVtbl), - "::", - stringify!(get__newEnum) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNamedNodeMapVtbl"] + [::std::mem::size_of::() - 136usize]; + ["Alignment of IXMLDOMNamedNodeMapVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::getNamedItem"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, getNamedItem) - 56usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::setNamedItem"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, setNamedItem) - 64usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::removeNamedItem"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, removeNamedItem) - 72usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::get_item"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, get_item) - 80usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, get_length) - 88usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::getQualifiedItem"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, getQualifiedItem) - 96usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::removeQualifiedItem"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, removeQualifiedItem) - 104usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::nextNode"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, nextNode) - 112usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::reset"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, reset) - 120usize]; + ["Offset of field: IXMLDOMNamedNodeMapVtbl::get__newEnum"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMapVtbl, get__newEnum) - 128usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMNamedNodeMap { pub lpVtbl: *mut IXMLDOMNamedNodeMapVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMNamedNodeMap() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMNamedNodeMap)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNamedNodeMap)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNamedNodeMap), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNamedNodeMap"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMNamedNodeMap"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNamedNodeMap::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMNamedNodeMap, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMCharacterData: IID; } #[repr(C)] @@ -290994,563 +156833,128 @@ pub struct IXMLDOMCharacterDataVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMCharacterDataVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 408usize, - concat!("Size of: ", stringify!(IXMLDOMCharacterDataVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMCharacterDataVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_data) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_data) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(put_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).substringData) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(substringData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendData) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(appendData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertData) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(insertData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).deleteData) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(deleteData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceData) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterDataVtbl), - "::", - stringify!(replaceData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMCharacterDataVtbl"] + [::std::mem::size_of::() - 408usize]; + ["Alignment of IXMLDOMCharacterDataVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_data"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_data) - 344usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::put_data"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, put_data) - 352usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, get_length) - 360usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::substringData"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, substringData) - 368usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::appendData"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, appendData) - 376usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::insertData"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, insertData) - 384usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::deleteData"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, deleteData) - 392usize]; + ["Offset of field: IXMLDOMCharacterDataVtbl::replaceData"] + [::std::mem::offset_of!(IXMLDOMCharacterDataVtbl, replaceData) - 400usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMCharacterData { pub lpVtbl: *mut IXMLDOMCharacterDataVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMCharacterData() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMCharacterData)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMCharacterData)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCharacterData), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMCharacterData"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMCharacterData"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMCharacterData::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMCharacterData, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMAttribute: IID; } #[repr(C)] @@ -291782,512 +157186,116 @@ pub struct IXMLDOMAttributeVtbl { unsafe extern "C" fn(This: *mut IXMLDOMAttribute, attributeValue: VARIANT) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMAttributeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 368usize, - concat!("Size of: ", stringify!(IXMLDOMAttributeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMAttributeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_name) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_value) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(get_value) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_value) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttributeVtbl), - "::", - stringify!(put_value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMAttributeVtbl"][::std::mem::size_of::() - 368usize]; + ["Alignment of IXMLDOMAttributeVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMAttributeVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMAttributeVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMAttributeVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMAttributeVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMAttributeVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMAttributeVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMAttributeVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMAttributeVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMAttributeVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMAttributeVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMAttributeVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMAttributeVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMAttributeVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMAttributeVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMAttributeVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMAttributeVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMAttributeVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMAttributeVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMAttributeVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMAttributeVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMAttributeVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_name"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_name) - 344usize]; + ["Offset of field: IXMLDOMAttributeVtbl::get_value"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, get_value) - 352usize]; + ["Offset of field: IXMLDOMAttributeVtbl::put_value"] + [::std::mem::offset_of!(IXMLDOMAttributeVtbl, put_value) - 360usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMAttribute { pub lpVtbl: *mut IXMLDOMAttributeVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMAttribute() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMAttribute)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMAttribute)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMAttribute), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMAttribute"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMAttribute"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMAttribute::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMAttribute, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMElement: IID; } #[repr(C)] @@ -292549,572 +157557,128 @@ pub struct IXMLDOMElementVtbl { pub normalize: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IXMLDOMElementVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 416usize, - concat!("Size of: ", stringify!(IXMLDOMElementVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMElementVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_tagName) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(get_tagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getAttribute) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(getAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setAttribute) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(setAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeAttribute) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(removeAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getAttributeNode) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(getAttributeNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setAttributeNode) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(setAttributeNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeAttributeNode) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(removeAttributeNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getElementsByTagName) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(getElementsByTagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).normalize) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElementVtbl), - "::", - stringify!(normalize) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMElementVtbl"][::std::mem::size_of::() - 416usize]; + ["Alignment of IXMLDOMElementVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMElementVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMElementVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMElementVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMElementVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMElementVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMElementVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMElementVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMElementVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMElementVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMElementVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMElementVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMElementVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMElementVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMElementVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMElementVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMElementVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMElementVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMElementVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMElementVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMElementVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMElementVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMElementVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMElementVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMElementVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMElementVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMElementVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMElementVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMElementVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMElementVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMElementVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMElementVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMElementVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMElementVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMElementVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMElementVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMElementVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMElementVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMElementVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMElementVtbl::get_tagName"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, get_tagName) - 344usize]; + ["Offset of field: IXMLDOMElementVtbl::getAttribute"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, getAttribute) - 352usize]; + ["Offset of field: IXMLDOMElementVtbl::setAttribute"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, setAttribute) - 360usize]; + ["Offset of field: IXMLDOMElementVtbl::removeAttribute"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, removeAttribute) - 368usize]; + ["Offset of field: IXMLDOMElementVtbl::getAttributeNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, getAttributeNode) - 376usize]; + ["Offset of field: IXMLDOMElementVtbl::setAttributeNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, setAttributeNode) - 384usize]; + ["Offset of field: IXMLDOMElementVtbl::removeAttributeNode"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, removeAttributeNode) - 392usize]; + ["Offset of field: IXMLDOMElementVtbl::getElementsByTagName"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, getElementsByTagName) - 400usize]; + ["Offset of field: IXMLDOMElementVtbl::normalize"] + [::std::mem::offset_of!(IXMLDOMElementVtbl, normalize) - 408usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMElement { pub lpVtbl: *mut IXMLDOMElementVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMElement() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMElement)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMElement)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMElement), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMElement"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMElement"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMElement::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMElement, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMText: IID; } #[repr(C)] @@ -293374,572 +157938,127 @@ pub struct IXMLDOMTextVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMTextVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 416usize, - concat!("Size of: ", stringify!(IXMLDOMTextVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMTextVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_data) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_data) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(put_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).substringData) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(substringData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendData) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(appendData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertData) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(insertData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).deleteData) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(deleteData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceData) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(replaceData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).splitText) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMTextVtbl), - "::", - stringify!(splitText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMTextVtbl"][::std::mem::size_of::() - 416usize]; + ["Alignment of IXMLDOMTextVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMTextVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMTextVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMTextVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMTextVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMTextVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMTextVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMTextVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMTextVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMTextVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMTextVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMTextVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMTextVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMTextVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMTextVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMTextVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMTextVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMTextVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMTextVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMTextVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMTextVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMTextVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMTextVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMTextVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMTextVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMTextVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMTextVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMTextVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMTextVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMTextVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMTextVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMTextVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMTextVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMTextVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMTextVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMTextVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMTextVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMTextVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMTextVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMTextVtbl::get_data"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_data) - 344usize]; + ["Offset of field: IXMLDOMTextVtbl::put_data"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, put_data) - 352usize]; + ["Offset of field: IXMLDOMTextVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, get_length) - 360usize]; + ["Offset of field: IXMLDOMTextVtbl::substringData"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, substringData) - 368usize]; + ["Offset of field: IXMLDOMTextVtbl::appendData"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, appendData) - 376usize]; + ["Offset of field: IXMLDOMTextVtbl::insertData"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, insertData) - 384usize]; + ["Offset of field: IXMLDOMTextVtbl::deleteData"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, deleteData) - 392usize]; + ["Offset of field: IXMLDOMTextVtbl::replaceData"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, replaceData) - 400usize]; + ["Offset of field: IXMLDOMTextVtbl::splitText"] + [::std::mem::offset_of!(IXMLDOMTextVtbl, splitText) - 408usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMText { pub lpVtbl: *mut IXMLDOMTextVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMText() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMText)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMText)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMText), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMText"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMText"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMText::lpVtbl"][::std::mem::offset_of!(IXMLDOMText, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMComment: IID; } #[repr(C)] @@ -294204,562 +158323,126 @@ pub struct IXMLDOMCommentVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMCommentVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 408usize, - concat!("Size of: ", stringify!(IXMLDOMCommentVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMCommentVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_data) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_data) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(put_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).substringData) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(substringData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendData) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(appendData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertData) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(insertData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).deleteData) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(deleteData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceData) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCommentVtbl), - "::", - stringify!(replaceData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMCommentVtbl"][::std::mem::size_of::() - 408usize]; + ["Alignment of IXMLDOMCommentVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMCommentVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMCommentVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMCommentVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMCommentVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMCommentVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMCommentVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMCommentVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMCommentVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMCommentVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMCommentVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMCommentVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMCommentVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMCommentVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMCommentVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMCommentVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMCommentVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMCommentVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMCommentVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMCommentVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMCommentVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMCommentVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_data"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_data) - 344usize]; + ["Offset of field: IXMLDOMCommentVtbl::put_data"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, put_data) - 352usize]; + ["Offset of field: IXMLDOMCommentVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, get_length) - 360usize]; + ["Offset of field: IXMLDOMCommentVtbl::substringData"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, substringData) - 368usize]; + ["Offset of field: IXMLDOMCommentVtbl::appendData"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, appendData) - 376usize]; + ["Offset of field: IXMLDOMCommentVtbl::insertData"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, insertData) - 384usize]; + ["Offset of field: IXMLDOMCommentVtbl::deleteData"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, deleteData) - 392usize]; + ["Offset of field: IXMLDOMCommentVtbl::replaceData"] + [::std::mem::offset_of!(IXMLDOMCommentVtbl, replaceData) - 400usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMComment { pub lpVtbl: *mut IXMLDOMCommentVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMComment() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMComment)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMComment)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMComment), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMComment"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMComment"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMComment::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMComment, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMProcessingInstruction: IID; } #[repr(C)] @@ -295040,517 +158723,122 @@ pub struct IXMLDOMProcessingInstructionVtbl { unsafe extern "C" fn(This: *mut IXMLDOMProcessingInstruction, value: BSTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMProcessingInstructionVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 368usize, - concat!("Size of: ", stringify!(IXMLDOMProcessingInstructionVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(IXMLDOMProcessingInstructionVtbl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_target) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_target) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_data) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(get_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_data) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstructionVtbl), - "::", - stringify!(put_data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMProcessingInstructionVtbl"] + [::std::mem::size_of::() - 368usize]; + ["Alignment of IXMLDOMProcessingInstructionVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::transformNodeToObject"][::std::mem::offset_of!( + IXMLDOMProcessingInstructionVtbl, + transformNodeToObject + ) - 336usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_target"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_target) - 344usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::get_data"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, get_data) - 352usize]; + ["Offset of field: IXMLDOMProcessingInstructionVtbl::put_data"] + [::std::mem::offset_of!(IXMLDOMProcessingInstructionVtbl, put_data) - 360usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMProcessingInstruction { pub lpVtbl: *mut IXMLDOMProcessingInstructionVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMProcessingInstruction() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMProcessingInstruction)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMProcessingInstruction)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMProcessingInstruction), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMProcessingInstruction"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMProcessingInstruction"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMProcessingInstruction::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMProcessingInstruction, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMCDATASection: IID; } #[repr(C)] @@ -295836,573 +159124,130 @@ pub struct IXMLDOMCDATASectionVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMCDATASectionVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 416usize, - concat!("Size of: ", stringify!(IXMLDOMCDATASectionVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMCDATASectionVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_data) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_data) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(put_data) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).substringData) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(substringData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendData) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(appendData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertData) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(insertData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).deleteData) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(deleteData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceData) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(replaceData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).splitText) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASectionVtbl), - "::", - stringify!(splitText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMCDATASectionVtbl"] + [::std::mem::size_of::() - 416usize]; + ["Alignment of IXMLDOMCDATASectionVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_data"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_data) - 344usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::put_data"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, put_data) - 352usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::get_length"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, get_length) - 360usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::substringData"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, substringData) - 368usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::appendData"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, appendData) - 376usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::insertData"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, insertData) - 384usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::deleteData"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, deleteData) - 392usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::replaceData"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, replaceData) - 400usize]; + ["Offset of field: IXMLDOMCDATASectionVtbl::splitText"] + [::std::mem::offset_of!(IXMLDOMCDATASectionVtbl, splitText) - 408usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMCDATASection { pub lpVtbl: *mut IXMLDOMCDATASectionVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMCDATASection() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMCDATASection)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMCDATASection)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMCDATASection), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMCDATASection"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMCDATASection"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMCDATASection::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMCDATASection, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMDocumentType: IID; } #[repr(C)] @@ -296651,513 +159496,118 @@ pub struct IXMLDOMDocumentTypeVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMDocumentTypeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 368usize, - concat!("Size of: ", stringify!(IXMLDOMDocumentTypeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocumentTypeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_name) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_entities) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_entities) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_notations) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentTypeVtbl), - "::", - stringify!(get_notations) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocumentTypeVtbl"] + [::std::mem::size_of::() - 368usize]; + ["Alignment of IXMLDOMDocumentTypeVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_name"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_name) - 344usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_entities"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_entities) - 352usize]; + ["Offset of field: IXMLDOMDocumentTypeVtbl::get_notations"] + [::std::mem::offset_of!(IXMLDOMDocumentTypeVtbl, get_notations) - 360usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMDocumentType { pub lpVtbl: *mut IXMLDOMDocumentTypeVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMDocumentType() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMDocumentType)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMDocumentType)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMDocumentType), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMDocumentType"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMDocumentType"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMDocumentType::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMDocumentType, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMNotation: IID; } #[repr(C)] @@ -297383,502 +159833,114 @@ pub struct IXMLDOMNotationVtbl { unsafe extern "C" fn(This: *mut IXMLDOMNotation, systemID: *mut VARIANT) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMNotationVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 360usize, - concat!("Size of: ", stringify!(IXMLDOMNotationVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNotationVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_publicId) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_publicId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_systemId) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotationVtbl), - "::", - stringify!(get_systemId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNotationVtbl"][::std::mem::size_of::() - 360usize]; + ["Alignment of IXMLDOMNotationVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNotationVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMNotationVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMNotationVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMNotationVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMNotationVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMNotationVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMNotationVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMNotationVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMNotationVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMNotationVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMNotationVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMNotationVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMNotationVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMNotationVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMNotationVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMNotationVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMNotationVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMNotationVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMNotationVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMNotationVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMNotationVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_publicId"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_publicId) - 344usize]; + ["Offset of field: IXMLDOMNotationVtbl::get_systemId"] + [::std::mem::offset_of!(IXMLDOMNotationVtbl, get_systemId) - 352usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMNotation { pub lpVtbl: *mut IXMLDOMNotationVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMNotation() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMNotation)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMNotation)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMNotation), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMNotation"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMNotation"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMNotation::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMNotation, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMEntity: IID; } #[repr(C)] @@ -298104,512 +160166,116 @@ pub struct IXMLDOMEntityVtbl { unsafe extern "C" fn(This: *mut IXMLDOMEntity, name: *mut BSTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMEntityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 368usize, - concat!("Size of: ", stringify!(IXMLDOMEntityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMEntityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_publicId) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_publicId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_systemId) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_systemId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_notationName) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityVtbl), - "::", - stringify!(get_notationName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMEntityVtbl"][::std::mem::size_of::() - 368usize]; + ["Alignment of IXMLDOMEntityVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMEntityVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMEntityVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMEntityVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMEntityVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMEntityVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMEntityVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMEntityVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMEntityVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMEntityVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMEntityVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMEntityVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMEntityVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMEntityVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMEntityVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMEntityVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMEntityVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMEntityVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMEntityVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMEntityVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMEntityVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMEntityVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_publicId"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_publicId) - 344usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_systemId"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_systemId) - 352usize]; + ["Offset of field: IXMLDOMEntityVtbl::get_notationName"] + [::std::mem::offset_of!(IXMLDOMEntityVtbl, get_notationName) - 360usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMEntity { pub lpVtbl: *mut IXMLDOMEntityVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMEntity() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMEntity)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMEntity)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntity), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMEntity"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMEntity"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMEntity::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMEntity, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMEntityReference: IID; } #[repr(C)] @@ -298849,484 +160515,113 @@ pub struct IXMLDOMEntityReferenceVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMEntityReferenceVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 344usize, - concat!("Size of: ", stringify!(IXMLDOMEntityReferenceVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMEntityReferenceVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReferenceVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMEntityReferenceVtbl"] + [::std::mem::size_of::() - 344usize]; + ["Alignment of IXMLDOMEntityReferenceVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nodeName"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nodeType"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_parentNode"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_childNodes"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_firstChild"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_lastChild"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_attributes"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_attributes) - 136usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::insertBefore"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, insertBefore) - 144usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::replaceChild"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, replaceChild) - 152usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::removeChild"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, removeChild) - 160usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::appendChild"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, appendChild) - 168usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::cloneNode"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, cloneNode) - 192usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_text"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_text) - 208usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::put_text"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, put_text) - 216usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_specified"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_specified) - 224usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_definition"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_definition) - 232usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_dataType"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_dataType) - 256usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::put_dataType"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, put_dataType) - 264usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_xml"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_xml) - 272usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::transformNode"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, transformNode) - 280usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::selectNodes"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, selectNodes) - 288usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_parsed"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_parsed) - 304usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_prefix"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_prefix) - 320usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::get_baseName"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, get_baseName) - 328usize]; + ["Offset of field: IXMLDOMEntityReferenceVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXMLDOMEntityReferenceVtbl, transformNodeToObject) - 336usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMEntityReference { pub lpVtbl: *mut IXMLDOMEntityReferenceVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMEntityReference() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMEntityReference)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMEntityReference)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMEntityReference), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMEntityReference"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMEntityReference"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMEntityReference::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMEntityReference, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDOMParseError: IID; } #[repr(C)] @@ -299409,193 +160704,53 @@ pub struct IXMLDOMParseErrorVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDOMParseErrorVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(IXMLDOMParseErrorVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMParseErrorVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_errorCode) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_errorCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_url) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_url) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_reason) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_reason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_srcText) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_srcText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_line) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_line) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_linepos) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_linepos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_filepos) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseErrorVtbl), - "::", - stringify!(get_filepos) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMParseErrorVtbl"][::std::mem::size_of::() - 112usize]; + ["Alignment of IXMLDOMParseErrorVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::Release"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, Release) - 16usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_errorCode"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_errorCode) - 56usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_url"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_url) - 64usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_reason"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_reason) - 72usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_srcText"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_srcText) - 80usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_line"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_line) - 88usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_linepos"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_linepos) - 96usize]; + ["Offset of field: IXMLDOMParseErrorVtbl::get_filepos"] + [::std::mem::offset_of!(IXMLDOMParseErrorVtbl, get_filepos) - 104usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDOMParseError { pub lpVtbl: *mut IXMLDOMParseErrorVtbl, } -#[test] -fn bindgen_test_layout_IXMLDOMParseError() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDOMParseError)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDOMParseError)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDOMParseError), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDOMParseError"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDOMParseError"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDOMParseError::lpVtbl"] + [::std::mem::offset_of!(IXMLDOMParseError, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXTLRuntime: IID; } #[repr(C)] @@ -299875,572 +161030,127 @@ pub struct IXTLRuntimeVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXTLRuntimeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 416usize, - concat!("Size of: ", stringify!(IXTLRuntimeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXTLRuntimeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nodeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeValue) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeValue) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(put_nodeValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeType) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nodeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parentNode) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_parentNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_childNodes) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_childNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_firstChild) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_firstChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_lastChild) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_lastChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_previousSibling) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_previousSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nextSibling) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nextSibling) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_attributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).insertBefore) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(insertBefore) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).replaceChild) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(replaceChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).appendChild) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(appendChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hasChildNodes) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(hasChildNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_ownerDocument) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_ownerDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cloneNode) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(cloneNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypeString) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nodeTypeString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_specified) as usize - ptr as usize }, - 224usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_specified) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_definition) as usize - ptr as usize }, - 232usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_definition) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_nodeTypedValue) as usize - ptr as usize }, - 240usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_nodeTypedValue) as usize - ptr as usize }, - 248usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(put_nodeTypedValue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dataType) as usize - ptr as usize }, - 256usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_dataType) as usize - ptr as usize }, - 264usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(put_dataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_xml) as usize - ptr as usize }, - 272usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_xml) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNode) as usize - ptr as usize }, - 280usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(transformNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectNodes) as usize - ptr as usize }, - 288usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(selectNodes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).selectSingleNode) as usize - ptr as usize }, - 296usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(selectSingleNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parsed) as usize - ptr as usize }, - 304usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_parsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_namespaceURI) as usize - ptr as usize }, - 312usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_namespaceURI) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_prefix) as usize - ptr as usize }, - 320usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_prefix) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_baseName) as usize - ptr as usize }, - 328usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(get_baseName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).transformNodeToObject) as usize - ptr as usize }, - 336usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(transformNodeToObject) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uniqueID) as usize - ptr as usize }, - 344usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(uniqueID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).depth) as usize - ptr as usize }, - 352usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(depth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).childNumber) as usize - ptr as usize }, - 360usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(childNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ancestorChildNumber) as usize - ptr as usize }, - 368usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(ancestorChildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).absoluteChildNumber) as usize - ptr as usize }, - 376usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(absoluteChildNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).formatIndex) as usize - ptr as usize }, - 384usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(formatIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).formatNumber) as usize - ptr as usize }, - 392usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(formatNumber) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).formatDate) as usize - ptr as usize }, - 400usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(formatDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).formatTime) as usize - ptr as usize }, - 408usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntimeVtbl), - "::", - stringify!(formatTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXTLRuntimeVtbl"][::std::mem::size_of::() - 416usize]; + ["Alignment of IXTLRuntimeVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXTLRuntimeVtbl::QueryInterface"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXTLRuntimeVtbl::AddRef"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, AddRef) - 8usize]; + ["Offset of field: IXTLRuntimeVtbl::Release"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, Release) - 16usize]; + ["Offset of field: IXTLRuntimeVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXTLRuntimeVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXTLRuntimeVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXTLRuntimeVtbl::Invoke"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, Invoke) - 48usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nodeName"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nodeName) - 56usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nodeValue"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nodeValue) - 64usize]; + ["Offset of field: IXTLRuntimeVtbl::put_nodeValue"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, put_nodeValue) - 72usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nodeType"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nodeType) - 80usize]; + ["Offset of field: IXTLRuntimeVtbl::get_parentNode"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_parentNode) - 88usize]; + ["Offset of field: IXTLRuntimeVtbl::get_childNodes"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_childNodes) - 96usize]; + ["Offset of field: IXTLRuntimeVtbl::get_firstChild"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_firstChild) - 104usize]; + ["Offset of field: IXTLRuntimeVtbl::get_lastChild"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_lastChild) - 112usize]; + ["Offset of field: IXTLRuntimeVtbl::get_previousSibling"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_previousSibling) - 120usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nextSibling"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nextSibling) - 128usize]; + ["Offset of field: IXTLRuntimeVtbl::get_attributes"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_attributes) - 136usize]; + ["Offset of field: IXTLRuntimeVtbl::insertBefore"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, insertBefore) - 144usize]; + ["Offset of field: IXTLRuntimeVtbl::replaceChild"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, replaceChild) - 152usize]; + ["Offset of field: IXTLRuntimeVtbl::removeChild"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, removeChild) - 160usize]; + ["Offset of field: IXTLRuntimeVtbl::appendChild"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, appendChild) - 168usize]; + ["Offset of field: IXTLRuntimeVtbl::hasChildNodes"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, hasChildNodes) - 176usize]; + ["Offset of field: IXTLRuntimeVtbl::get_ownerDocument"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_ownerDocument) - 184usize]; + ["Offset of field: IXTLRuntimeVtbl::cloneNode"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, cloneNode) - 192usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nodeTypeString"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nodeTypeString) - 200usize]; + ["Offset of field: IXTLRuntimeVtbl::get_text"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_text) - 208usize]; + ["Offset of field: IXTLRuntimeVtbl::put_text"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, put_text) - 216usize]; + ["Offset of field: IXTLRuntimeVtbl::get_specified"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_specified) - 224usize]; + ["Offset of field: IXTLRuntimeVtbl::get_definition"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_definition) - 232usize]; + ["Offset of field: IXTLRuntimeVtbl::get_nodeTypedValue"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_nodeTypedValue) - 240usize]; + ["Offset of field: IXTLRuntimeVtbl::put_nodeTypedValue"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, put_nodeTypedValue) - 248usize]; + ["Offset of field: IXTLRuntimeVtbl::get_dataType"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_dataType) - 256usize]; + ["Offset of field: IXTLRuntimeVtbl::put_dataType"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, put_dataType) - 264usize]; + ["Offset of field: IXTLRuntimeVtbl::get_xml"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_xml) - 272usize]; + ["Offset of field: IXTLRuntimeVtbl::transformNode"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, transformNode) - 280usize]; + ["Offset of field: IXTLRuntimeVtbl::selectNodes"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, selectNodes) - 288usize]; + ["Offset of field: IXTLRuntimeVtbl::selectSingleNode"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, selectSingleNode) - 296usize]; + ["Offset of field: IXTLRuntimeVtbl::get_parsed"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_parsed) - 304usize]; + ["Offset of field: IXTLRuntimeVtbl::get_namespaceURI"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_namespaceURI) - 312usize]; + ["Offset of field: IXTLRuntimeVtbl::get_prefix"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_prefix) - 320usize]; + ["Offset of field: IXTLRuntimeVtbl::get_baseName"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, get_baseName) - 328usize]; + ["Offset of field: IXTLRuntimeVtbl::transformNodeToObject"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, transformNodeToObject) - 336usize]; + ["Offset of field: IXTLRuntimeVtbl::uniqueID"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, uniqueID) - 344usize]; + ["Offset of field: IXTLRuntimeVtbl::depth"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, depth) - 352usize]; + ["Offset of field: IXTLRuntimeVtbl::childNumber"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, childNumber) - 360usize]; + ["Offset of field: IXTLRuntimeVtbl::ancestorChildNumber"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, ancestorChildNumber) - 368usize]; + ["Offset of field: IXTLRuntimeVtbl::absoluteChildNumber"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, absoluteChildNumber) - 376usize]; + ["Offset of field: IXTLRuntimeVtbl::formatIndex"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, formatIndex) - 384usize]; + ["Offset of field: IXTLRuntimeVtbl::formatNumber"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, formatNumber) - 392usize]; + ["Offset of field: IXTLRuntimeVtbl::formatDate"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, formatDate) - 400usize]; + ["Offset of field: IXTLRuntimeVtbl::formatTime"] + [::std::mem::offset_of!(IXTLRuntimeVtbl, formatTime) - 408usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXTLRuntime { pub lpVtbl: *mut IXTLRuntimeVtbl, } -#[test] -fn bindgen_test_layout_IXTLRuntime() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXTLRuntime)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXTLRuntime)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXTLRuntime), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXTLRuntime"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXTLRuntime"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXTLRuntime::lpVtbl"][::std::mem::offset_of!(IXTLRuntime, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static DIID_XMLDOMDocumentEvents: IID; } #[repr(C)] @@ -300492,129 +161202,46 @@ pub struct XMLDOMDocumentEventsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_XMLDOMDocumentEventsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(XMLDOMDocumentEventsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(XMLDOMDocumentEventsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEventsVtbl), - "::", - stringify!(Invoke) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of XMLDOMDocumentEventsVtbl"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of XMLDOMDocumentEventsVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::QueryInterface"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, QueryInterface) - 0usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::AddRef"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, AddRef) - 8usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::Release"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, Release) - 16usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::GetTypeInfo"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: XMLDOMDocumentEventsVtbl::Invoke"] + [::std::mem::offset_of!(XMLDOMDocumentEventsVtbl, Invoke) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct XMLDOMDocumentEvents { pub lpVtbl: *mut XMLDOMDocumentEventsVtbl, } -#[test] -fn bindgen_test_layout_XMLDOMDocumentEvents() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(XMLDOMDocumentEvents)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(XMLDOMDocumentEvents)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(XMLDOMDocumentEvents), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of XMLDOMDocumentEvents"][::std::mem::size_of::() - 8usize]; + ["Alignment of XMLDOMDocumentEvents"][::std::mem::align_of::() - 8usize]; + ["Offset of field: XMLDOMDocumentEvents::lpVtbl"] + [::std::mem::offset_of!(XMLDOMDocumentEvents, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_DOMDocument: CLSID; } -extern "C" { +unsafe extern "C" { pub static CLSID_DOMFreeThreadedDocument: CLSID; } -extern "C" { +unsafe extern "C" { pub static IID_IXMLHttpRequest: IID; } #[repr(C)] @@ -300728,265 +161355,69 @@ pub struct IXMLHttpRequestVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLHttpRequestVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 168usize, - concat!("Size of: ", stringify!(IXMLHttpRequestVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLHttpRequestVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).open) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(open) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setRequestHeader) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(setRequestHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getResponseHeader) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(getResponseHeader) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getAllResponseHeaders) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(getAllResponseHeaders) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).send) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(send) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abort) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_status) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_status) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_statusText) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_statusText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_responseXML) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_responseXML) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_responseText) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_responseText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_responseBody) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_responseBody) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_responseStream) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_responseStream) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_readyState) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(get_readyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_onreadystatechange) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequestVtbl), - "::", - stringify!(put_onreadystatechange) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLHttpRequestVtbl"][::std::mem::size_of::() - 168usize]; + ["Alignment of IXMLHttpRequestVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLHttpRequestVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLHttpRequestVtbl::AddRef"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLHttpRequestVtbl::Release"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, Release) - 16usize]; + ["Offset of field: IXMLHttpRequestVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLHttpRequestVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLHttpRequestVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLHttpRequestVtbl::Invoke"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLHttpRequestVtbl::open"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, open) - 56usize]; + ["Offset of field: IXMLHttpRequestVtbl::setRequestHeader"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, setRequestHeader) - 64usize]; + ["Offset of field: IXMLHttpRequestVtbl::getResponseHeader"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, getResponseHeader) - 72usize]; + ["Offset of field: IXMLHttpRequestVtbl::getAllResponseHeaders"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, getAllResponseHeaders) - 80usize]; + ["Offset of field: IXMLHttpRequestVtbl::send"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, send) - 88usize]; + ["Offset of field: IXMLHttpRequestVtbl::abort"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, abort) - 96usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_status"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_status) - 104usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_statusText"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_statusText) - 112usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_responseXML"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_responseXML) - 120usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_responseText"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_responseText) - 128usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_responseBody"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_responseBody) - 136usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_responseStream"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_responseStream) - 144usize]; + ["Offset of field: IXMLHttpRequestVtbl::get_readyState"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, get_readyState) - 152usize]; + ["Offset of field: IXMLHttpRequestVtbl::put_onreadystatechange"] + [::std::mem::offset_of!(IXMLHttpRequestVtbl, put_onreadystatechange) - 160usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLHttpRequest { pub lpVtbl: *mut IXMLHttpRequestVtbl, } -#[test] -fn bindgen_test_layout_IXMLHttpRequest() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLHttpRequest)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLHttpRequest)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLHttpRequest), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLHttpRequest"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLHttpRequest"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLHttpRequest::lpVtbl"] + [::std::mem::offset_of!(IXMLHttpRequest, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_XMLHTTPRequest: CLSID; } -extern "C" { +unsafe extern "C" { pub static IID_IXMLDSOControl: IID; } #[repr(C)] @@ -301057,175 +161488,51 @@ pub struct IXMLDSOControlVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDSOControlVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IXMLDSOControlVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDSOControlVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_XMLDocument) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(get_XMLDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_XMLDocument) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(put_XMLDocument) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_JavaDSOCompatible) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(get_JavaDSOCompatible) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_JavaDSOCompatible) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(put_JavaDSOCompatible) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_readyState) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControlVtbl), - "::", - stringify!(get_readyState) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDSOControlVtbl"][::std::mem::size_of::() - 96usize]; + ["Alignment of IXMLDSOControlVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDSOControlVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDSOControlVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDSOControlVtbl::Release"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, Release) - 16usize]; + ["Offset of field: IXMLDSOControlVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDSOControlVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDSOControlVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDSOControlVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDSOControlVtbl::get_XMLDocument"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, get_XMLDocument) - 56usize]; + ["Offset of field: IXMLDSOControlVtbl::put_XMLDocument"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, put_XMLDocument) - 64usize]; + ["Offset of field: IXMLDSOControlVtbl::get_JavaDSOCompatible"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, get_JavaDSOCompatible) - 72usize]; + ["Offset of field: IXMLDSOControlVtbl::put_JavaDSOCompatible"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, put_JavaDSOCompatible) - 80usize]; + ["Offset of field: IXMLDSOControlVtbl::get_readyState"] + [::std::mem::offset_of!(IXMLDSOControlVtbl, get_readyState) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDSOControl { pub lpVtbl: *mut IXMLDSOControlVtbl, } -#[test] -fn bindgen_test_layout_IXMLDSOControl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDSOControl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDSOControl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDSOControl), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDSOControl"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDSOControl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDSOControl::lpVtbl"] + [::std::mem::offset_of!(IXMLDSOControl, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_XMLDSOControl: CLSID; } -extern "C" { +unsafe extern "C" { pub static IID_IXMLElementCollection: IID; } #[repr(C)] @@ -301303,164 +161610,49 @@ pub struct IXMLElementCollectionVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLElementCollectionVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 88usize, - concat!("Size of: ", stringify!(IXMLElementCollectionVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElementCollectionVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_length) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(put_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_length) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(get_length) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get__newEnum) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(get__newEnum) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).item) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollectionVtbl), - "::", - stringify!(item) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElementCollectionVtbl"] + [::std::mem::size_of::() - 88usize]; + ["Alignment of IXMLElementCollectionVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElementCollectionVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLElementCollectionVtbl::AddRef"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLElementCollectionVtbl::Release"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, Release) - 16usize]; + ["Offset of field: IXMLElementCollectionVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLElementCollectionVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLElementCollectionVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLElementCollectionVtbl::Invoke"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLElementCollectionVtbl::put_length"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, put_length) - 56usize]; + ["Offset of field: IXMLElementCollectionVtbl::get_length"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, get_length) - 64usize]; + ["Offset of field: IXMLElementCollectionVtbl::get__newEnum"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, get__newEnum) - 72usize]; + ["Offset of field: IXMLElementCollectionVtbl::item"] + [::std::mem::offset_of!(IXMLElementCollectionVtbl, item) - 80usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLElementCollection { pub lpVtbl: *mut IXMLElementCollectionVtbl, } -#[test] -fn bindgen_test_layout_IXMLElementCollection() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLElementCollection)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElementCollection)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementCollection), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElementCollection"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLElementCollection"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElementCollection::lpVtbl"] + [::std::mem::offset_of!(IXMLElementCollection, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDocument: IID; } #[repr(C)] @@ -301555,262 +161747,66 @@ pub struct IXMLDocumentVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDocumentVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 168usize, - concat!("Size of: ", stringify!(IXMLDocumentVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDocumentVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_root) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_root) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_fileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileModifiedDate) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_fileModifiedDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileUpdatedDate) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_fileUpdatedDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_URL) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_URL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_URL) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(put_URL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_mimeType) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_mimeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_readyState) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_readyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_charset) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_charset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_charset) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(put_charset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_version) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_doctype) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_doctype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dtdURL) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(get_dtdURL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createElement) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocumentVtbl), - "::", - stringify!(createElement) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDocumentVtbl"][::std::mem::size_of::() - 168usize]; + ["Alignment of IXMLDocumentVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDocumentVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDocumentVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDocumentVtbl::AddRef"] + [::std::mem::offset_of!(IXMLDocumentVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDocumentVtbl::Release"] + [::std::mem::offset_of!(IXMLDocumentVtbl, Release) - 16usize]; + ["Offset of field: IXMLDocumentVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDocumentVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDocumentVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDocumentVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDocumentVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDocumentVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDocumentVtbl::Invoke"] + [::std::mem::offset_of!(IXMLDocumentVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDocumentVtbl::get_root"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_root) - 56usize]; + ["Offset of field: IXMLDocumentVtbl::get_fileSize"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_fileSize) - 64usize]; + ["Offset of field: IXMLDocumentVtbl::get_fileModifiedDate"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_fileModifiedDate) - 72usize]; + ["Offset of field: IXMLDocumentVtbl::get_fileUpdatedDate"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_fileUpdatedDate) - 80usize]; + ["Offset of field: IXMLDocumentVtbl::get_URL"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_URL) - 88usize]; + ["Offset of field: IXMLDocumentVtbl::put_URL"] + [::std::mem::offset_of!(IXMLDocumentVtbl, put_URL) - 96usize]; + ["Offset of field: IXMLDocumentVtbl::get_mimeType"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_mimeType) - 104usize]; + ["Offset of field: IXMLDocumentVtbl::get_readyState"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_readyState) - 112usize]; + ["Offset of field: IXMLDocumentVtbl::get_charset"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_charset) - 120usize]; + ["Offset of field: IXMLDocumentVtbl::put_charset"] + [::std::mem::offset_of!(IXMLDocumentVtbl, put_charset) - 128usize]; + ["Offset of field: IXMLDocumentVtbl::get_version"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_version) - 136usize]; + ["Offset of field: IXMLDocumentVtbl::get_doctype"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_doctype) - 144usize]; + ["Offset of field: IXMLDocumentVtbl::get_dtdURL"] + [::std::mem::offset_of!(IXMLDocumentVtbl, get_dtdURL) - 152usize]; + ["Offset of field: IXMLDocumentVtbl::createElement"] + [::std::mem::offset_of!(IXMLDocumentVtbl, createElement) - 160usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDocument { pub lpVtbl: *mut IXMLDocumentVtbl, } -#[test] -fn bindgen_test_layout_IXMLDocument() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDocument)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDocument)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDocument"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDocument"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDocument::lpVtbl"] + [::std::mem::offset_of!(IXMLDocument, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLDocument2: IID; } #[repr(C)] @@ -301911,282 +161907,70 @@ pub struct IXMLDocument2Vtbl { unsafe extern "C" fn(This: *mut IXMLDocument2, f: VARIANT_BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLDocument2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 184usize, - concat!("Size of: ", stringify!(IXMLDocument2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDocument2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_root) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_root) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileSize) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_fileSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileModifiedDate) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_fileModifiedDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_fileUpdatedDate) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_fileUpdatedDate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_URL) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_URL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_URL) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(put_URL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_mimeType) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_mimeType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_readyState) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_readyState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_charset) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_charset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_charset) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(put_charset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_version) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_doctype) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_doctype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_dtdURL) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_dtdURL) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).createElement) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(createElement) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_async) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(get_async) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_async) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2Vtbl), - "::", - stringify!(put_async) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDocument2Vtbl"][::std::mem::size_of::() - 184usize]; + ["Alignment of IXMLDocument2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDocument2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLDocument2Vtbl::AddRef"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, AddRef) - 8usize]; + ["Offset of field: IXMLDocument2Vtbl::Release"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, Release) - 16usize]; + ["Offset of field: IXMLDocument2Vtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLDocument2Vtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLDocument2Vtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLDocument2Vtbl::Invoke"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, Invoke) - 48usize]; + ["Offset of field: IXMLDocument2Vtbl::get_root"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_root) - 56usize]; + ["Offset of field: IXMLDocument2Vtbl::get_fileSize"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_fileSize) - 64usize]; + ["Offset of field: IXMLDocument2Vtbl::get_fileModifiedDate"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_fileModifiedDate) - 72usize]; + ["Offset of field: IXMLDocument2Vtbl::get_fileUpdatedDate"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_fileUpdatedDate) - 80usize]; + ["Offset of field: IXMLDocument2Vtbl::get_URL"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_URL) - 88usize]; + ["Offset of field: IXMLDocument2Vtbl::put_URL"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, put_URL) - 96usize]; + ["Offset of field: IXMLDocument2Vtbl::get_mimeType"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_mimeType) - 104usize]; + ["Offset of field: IXMLDocument2Vtbl::get_readyState"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_readyState) - 112usize]; + ["Offset of field: IXMLDocument2Vtbl::get_charset"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_charset) - 120usize]; + ["Offset of field: IXMLDocument2Vtbl::put_charset"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, put_charset) - 128usize]; + ["Offset of field: IXMLDocument2Vtbl::get_version"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_version) - 136usize]; + ["Offset of field: IXMLDocument2Vtbl::get_doctype"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_doctype) - 144usize]; + ["Offset of field: IXMLDocument2Vtbl::get_dtdURL"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_dtdURL) - 152usize]; + ["Offset of field: IXMLDocument2Vtbl::createElement"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, createElement) - 160usize]; + ["Offset of field: IXMLDocument2Vtbl::get_async"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, get_async) - 168usize]; + ["Offset of field: IXMLDocument2Vtbl::put_async"] + [::std::mem::offset_of!(IXMLDocument2Vtbl, put_async) - 176usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLDocument2 { pub lpVtbl: *mut IXMLDocument2Vtbl, } -#[test] -fn bindgen_test_layout_IXMLDocument2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLDocument2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLDocument2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLDocument2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLDocument2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLDocument2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLDocument2::lpVtbl"] + [::std::mem::offset_of!(IXMLDocument2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLElement: IID; } #[repr(C)] @@ -302289,242 +162073,61 @@ pub struct IXMLElementVtbl { unsafe extern "C" fn(This: *mut IXMLElement, pChildElem: *mut IXMLElement) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLElementVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(IXMLElementVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElementVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_tagName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(get_tagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_tagName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(put_tagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parent) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(get_parent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setAttribute) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(setAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getAttribute) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(getAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeAttribute) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(removeAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_children) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(get_children) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_type) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(get_type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).addChild) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(addChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLElementVtbl), - "::", - stringify!(removeChild) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElementVtbl"][::std::mem::size_of::() - 152usize]; + ["Alignment of IXMLElementVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElementVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLElementVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLElementVtbl::AddRef"] + [::std::mem::offset_of!(IXMLElementVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLElementVtbl::Release"] + [::std::mem::offset_of!(IXMLElementVtbl, Release) - 16usize]; + ["Offset of field: IXMLElementVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLElementVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLElementVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLElementVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLElementVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLElementVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLElementVtbl::Invoke"] + [::std::mem::offset_of!(IXMLElementVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLElementVtbl::get_tagName"] + [::std::mem::offset_of!(IXMLElementVtbl, get_tagName) - 56usize]; + ["Offset of field: IXMLElementVtbl::put_tagName"] + [::std::mem::offset_of!(IXMLElementVtbl, put_tagName) - 64usize]; + ["Offset of field: IXMLElementVtbl::get_parent"] + [::std::mem::offset_of!(IXMLElementVtbl, get_parent) - 72usize]; + ["Offset of field: IXMLElementVtbl::setAttribute"] + [::std::mem::offset_of!(IXMLElementVtbl, setAttribute) - 80usize]; + ["Offset of field: IXMLElementVtbl::getAttribute"] + [::std::mem::offset_of!(IXMLElementVtbl, getAttribute) - 88usize]; + ["Offset of field: IXMLElementVtbl::removeAttribute"] + [::std::mem::offset_of!(IXMLElementVtbl, removeAttribute) - 96usize]; + ["Offset of field: IXMLElementVtbl::get_children"] + [::std::mem::offset_of!(IXMLElementVtbl, get_children) - 104usize]; + ["Offset of field: IXMLElementVtbl::get_type"] + [::std::mem::offset_of!(IXMLElementVtbl, get_type) - 112usize]; + ["Offset of field: IXMLElementVtbl::get_text"] + [::std::mem::offset_of!(IXMLElementVtbl, get_text) - 120usize]; + ["Offset of field: IXMLElementVtbl::put_text"] + [::std::mem::offset_of!(IXMLElementVtbl, put_text) - 128usize]; + ["Offset of field: IXMLElementVtbl::addChild"] + [::std::mem::offset_of!(IXMLElementVtbl, addChild) - 136usize]; + ["Offset of field: IXMLElementVtbl::removeChild"] + [::std::mem::offset_of!(IXMLElementVtbl, removeChild) - 144usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLElement { pub lpVtbl: *mut IXMLElementVtbl, } -#[test] -fn bindgen_test_layout_IXMLElement() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLElement)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElement)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElement"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLElement"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElement::lpVtbl"][::std::mem::offset_of!(IXMLElement, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLElement2: IID; } #[repr(C)] @@ -302633,252 +162236,64 @@ pub struct IXMLElement2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLElement2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 160usize, - concat!("Size of: ", stringify!(IXMLElement2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElement2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_tagName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_tagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_tagName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(put_tagName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_parent) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_parent) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).setAttribute) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(setAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).getAttribute) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(getAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeAttribute) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(removeAttribute) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_children) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_children) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_type) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_text) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).put_text) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(put_text) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).addChild) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(addChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).removeChild) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(removeChild) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_attributes) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2Vtbl), - "::", - stringify!(get_attributes) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElement2Vtbl"][::std::mem::size_of::() - 160usize]; + ["Alignment of IXMLElement2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElement2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLElement2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLElement2Vtbl::AddRef"] + [::std::mem::offset_of!(IXMLElement2Vtbl, AddRef) - 8usize]; + ["Offset of field: IXMLElement2Vtbl::Release"] + [::std::mem::offset_of!(IXMLElement2Vtbl, Release) - 16usize]; + ["Offset of field: IXMLElement2Vtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLElement2Vtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLElement2Vtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLElement2Vtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLElement2Vtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLElement2Vtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLElement2Vtbl::Invoke"] + [::std::mem::offset_of!(IXMLElement2Vtbl, Invoke) - 48usize]; + ["Offset of field: IXMLElement2Vtbl::get_tagName"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_tagName) - 56usize]; + ["Offset of field: IXMLElement2Vtbl::put_tagName"] + [::std::mem::offset_of!(IXMLElement2Vtbl, put_tagName) - 64usize]; + ["Offset of field: IXMLElement2Vtbl::get_parent"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_parent) - 72usize]; + ["Offset of field: IXMLElement2Vtbl::setAttribute"] + [::std::mem::offset_of!(IXMLElement2Vtbl, setAttribute) - 80usize]; + ["Offset of field: IXMLElement2Vtbl::getAttribute"] + [::std::mem::offset_of!(IXMLElement2Vtbl, getAttribute) - 88usize]; + ["Offset of field: IXMLElement2Vtbl::removeAttribute"] + [::std::mem::offset_of!(IXMLElement2Vtbl, removeAttribute) - 96usize]; + ["Offset of field: IXMLElement2Vtbl::get_children"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_children) - 104usize]; + ["Offset of field: IXMLElement2Vtbl::get_type"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_type) - 112usize]; + ["Offset of field: IXMLElement2Vtbl::get_text"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_text) - 120usize]; + ["Offset of field: IXMLElement2Vtbl::put_text"] + [::std::mem::offset_of!(IXMLElement2Vtbl, put_text) - 128usize]; + ["Offset of field: IXMLElement2Vtbl::addChild"] + [::std::mem::offset_of!(IXMLElement2Vtbl, addChild) - 136usize]; + ["Offset of field: IXMLElement2Vtbl::removeChild"] + [::std::mem::offset_of!(IXMLElement2Vtbl, removeChild) - 144usize]; + ["Offset of field: IXMLElement2Vtbl::get_attributes"] + [::std::mem::offset_of!(IXMLElement2Vtbl, get_attributes) - 152usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLElement2 { pub lpVtbl: *mut IXMLElement2Vtbl, } -#[test] -fn bindgen_test_layout_IXMLElement2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLElement2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLElement2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLElement2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLElement2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLElement2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLElement2::lpVtbl"] + [::std::mem::offset_of!(IXMLElement2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLAttribute: IID; } #[repr(C)] @@ -302934,142 +162349,42 @@ pub struct IXMLAttributeVtbl { unsafe extern "C" fn(This: *mut IXMLAttribute, v: *mut BSTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLAttributeVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IXMLAttributeVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLAttributeVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfoCount) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(GetTypeInfoCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetTypeInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(GetTypeInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIDsOfNames) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(GetIDsOfNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Invoke) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(Invoke) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_name) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(get_name) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).get_value) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttributeVtbl), - "::", - stringify!(get_value) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLAttributeVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IXMLAttributeVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLAttributeVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLAttributeVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLAttributeVtbl::AddRef"] + [::std::mem::offset_of!(IXMLAttributeVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLAttributeVtbl::Release"] + [::std::mem::offset_of!(IXMLAttributeVtbl, Release) - 16usize]; + ["Offset of field: IXMLAttributeVtbl::GetTypeInfoCount"] + [::std::mem::offset_of!(IXMLAttributeVtbl, GetTypeInfoCount) - 24usize]; + ["Offset of field: IXMLAttributeVtbl::GetTypeInfo"] + [::std::mem::offset_of!(IXMLAttributeVtbl, GetTypeInfo) - 32usize]; + ["Offset of field: IXMLAttributeVtbl::GetIDsOfNames"] + [::std::mem::offset_of!(IXMLAttributeVtbl, GetIDsOfNames) - 40usize]; + ["Offset of field: IXMLAttributeVtbl::Invoke"] + [::std::mem::offset_of!(IXMLAttributeVtbl, Invoke) - 48usize]; + ["Offset of field: IXMLAttributeVtbl::get_name"] + [::std::mem::offset_of!(IXMLAttributeVtbl, get_name) - 56usize]; + ["Offset of field: IXMLAttributeVtbl::get_value"] + [::std::mem::offset_of!(IXMLAttributeVtbl, get_value) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLAttribute { pub lpVtbl: *mut IXMLAttributeVtbl, } -#[test] -fn bindgen_test_layout_IXMLAttribute() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLAttribute)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLAttribute)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLAttribute), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLAttribute"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLAttribute"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLAttribute::lpVtbl"] + [::std::mem::offset_of!(IXMLAttribute, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IXMLError: IID; } #[repr(C)] @@ -303088,200 +162403,139 @@ pub struct IXMLErrorVtbl { unsafe extern "C" fn(This: *mut IXMLError, pErrorReturn: *mut XML_ERROR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IXMLErrorVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IXMLErrorVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLErrorVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLErrorVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IXMLErrorVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IXMLErrorVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetErrorInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IXMLErrorVtbl), - "::", - stringify!(GetErrorInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLErrorVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IXMLErrorVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLErrorVtbl::QueryInterface"] + [::std::mem::offset_of!(IXMLErrorVtbl, QueryInterface) - 0usize]; + ["Offset of field: IXMLErrorVtbl::AddRef"] + [::std::mem::offset_of!(IXMLErrorVtbl, AddRef) - 8usize]; + ["Offset of field: IXMLErrorVtbl::Release"] + [::std::mem::offset_of!(IXMLErrorVtbl, Release) - 16usize]; + ["Offset of field: IXMLErrorVtbl::GetErrorInfo"] + [::std::mem::offset_of!(IXMLErrorVtbl, GetErrorInfo) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IXMLError { pub lpVtbl: *mut IXMLErrorVtbl, } -#[test] -fn bindgen_test_layout_IXMLError() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IXMLError)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IXMLError)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IXMLError), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IXMLError"][::std::mem::size_of::() - 8usize]; + ["Alignment of IXMLError"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IXMLError::lpVtbl"][::std::mem::offset_of!(IXMLError, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_XMLDocument: CLSID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_msxml_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_msxml_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_StdURLMoniker: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_HttpProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_FtpProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_GopherProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_HttpSProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_FileProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_MkProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_UrlMkBindCtx: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_SoftDistExt: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_CdlProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_ClassInstallFilter: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_InternetSecurityManager: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_SBS_InternetZoneManager: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IAsyncMoniker: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdURLMoniker: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_HttpProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_FtpProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_GopherProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_HttpSProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_FileProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ResProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_AboutProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_JSProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_MailtoProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_IE4_PROTOCOLS: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_MkProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_StdURLProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_TBAuthProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_UrlMkBindCtx: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_CdlProtocol: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_ClassInstallFilter: IID; } -extern "C" { +unsafe extern "C" { pub static IID_IAsyncBindCtx: IID; } -extern "C" { +unsafe extern "C" { pub fn CreateURLMoniker(pMkCtx: LPMONIKER, szURL: LPCWSTR, ppmk: *mut LPMONIKER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateURLMonikerEx( pMkCtx: LPMONIKER, szURL: LPCWSTR, @@ -303289,10 +162543,10 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetClassURL(szURL: LPCWSTR, pClsID: *mut CLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateAsyncBindCtx( reserved: DWORD, pBSCb: *mut IBindStatusCallback, @@ -303300,7 +162554,7 @@ extern "C" { ppBC: *mut *mut IBindCtx, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateURLMonikerEx2( pMkCtx: LPMONIKER, pUri: *mut IUri, @@ -303308,7 +162562,7 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateAsyncBindCtxEx( pbc: *mut IBindCtx, dwOptions: DWORD, @@ -303318,7 +162572,7 @@ extern "C" { reserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn MkParseDisplayNameEx( pbc: *mut IBindCtx, szDisplayName: LPCWSTR, @@ -303326,7 +162580,7 @@ extern "C" { ppmk: *mut LPMONIKER, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterBindStatusCallback( pBC: LPBC, pBSCb: *mut IBindStatusCallback, @@ -303334,10 +162588,10 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RevokeBindStatusCallback(pBC: LPBC, pBSCb: *mut IBindStatusCallback) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetClassFileOrMime( pBC: LPBC, szFilename: LPCWSTR, @@ -303348,10 +162602,10 @@ extern "C" { pclsid: *mut CLSID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IsValidURL(pBC: LPBC, szURL: LPCWSTR, dwReserved: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoGetClassObjectFromURL( rCLASSID: *const IID, szCODE: LPCWSTR, @@ -303365,10 +162619,10 @@ extern "C" { ppv: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IEInstallScope(pdwScope: LPDWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FaultInIEFeature( hWnd: HWND, pClassSpec: *mut uCLSSPEC, @@ -303376,50 +162630,50 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetComponentIDFromCLSSPEC( pClassspec: *mut uCLSSPEC, ppszComponentID: *mut LPSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IsAsyncMoniker(pmk: *mut IMoniker) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateURLBinding( lpszUrl: LPCWSTR, pbc: *mut IBindCtx, ppBdg: *mut *mut IBinding, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterMediaTypes( ctypes: UINT, rgszTypes: *const LPCSTR, rgcfTypes: *mut CLIPFORMAT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FindMediaType(rgszTypes: LPCSTR, rgcfTypes: *mut CLIPFORMAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateFormatEnumerator( cfmtetc: UINT, rgfmtetc: *mut FORMATETC, ppenumfmtetc: *mut *mut IEnumFORMATETC, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterFormatEnumerator( pBC: LPBC, pEFetc: *mut IEnumFORMATETC, reserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RevokeFormatEnumerator(pBC: LPBC, pEFetc: *mut IEnumFORMATETC) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterMediaTypeClass( pBC: LPBC, ctypes: UINT, @@ -303428,7 +162682,7 @@ extern "C" { reserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FindMediaTypeClass( pBC: LPBC, szType: LPCSTR, @@ -303436,7 +162690,7 @@ extern "C" { reserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UrlMkSetSessionOption( dwOption: DWORD, pBuffer: LPVOID, @@ -303444,7 +162698,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UrlMkGetSessionOption( dwOption: DWORD, pBuffer: LPVOID, @@ -303453,7 +162707,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn FindMimeFromData( pBC: LPBC, pwzUrl: LPCWSTR, @@ -303465,10 +162719,10 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ObtainUserAgentString(dwOption: DWORD, pszUAOut: LPSTR, cbSize: *mut DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CompareSecurityIds( pbSecurityId1: *mut BYTE, dwLen1: DWORD, @@ -303477,7 +162731,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CompatFlagsFromClsid( pclsid: *mut CLSID, pdwCompatFlags: LPDWORD, @@ -303493,21 +162747,21 @@ pub const IEObjectType_IE_EPM_OBJECT_FILE: IEObjectType = 5; pub const IEObjectType_IE_EPM_OBJECT_NAMED_PIPE: IEObjectType = 6; pub const IEObjectType_IE_EPM_OBJECT_REGISTRY: IEObjectType = 7; pub type IEObjectType = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn SetAccessForIEAppContainer( hObject: HANDLE, ieObjectType: IEObjectType, dwAccessMask: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0000_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0000_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPPERSISTMONIKER = *mut IPersistMoniker; -extern "C" { +unsafe extern "C" { pub static IID_IPersistMoniker: IID; } #[repr(C)] @@ -303554,145 +162808,45 @@ pub struct IPersistMonikerVtbl { unsafe extern "C" fn(This: *mut IPersistMoniker, ppimkName: *mut *mut IMoniker) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPersistMonikerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IPersistMonikerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistMonikerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetClassID) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(GetClassID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsDirty) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(IsDirty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Load) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(Load) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Save) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(Save) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SaveCompleted) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(SaveCompleted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurMoniker) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IPersistMonikerVtbl), - "::", - stringify!(GetCurMoniker) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistMonikerVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IPersistMonikerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistMonikerVtbl::QueryInterface"] + [::std::mem::offset_of!(IPersistMonikerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPersistMonikerVtbl::AddRef"] + [::std::mem::offset_of!(IPersistMonikerVtbl, AddRef) - 8usize]; + ["Offset of field: IPersistMonikerVtbl::Release"] + [::std::mem::offset_of!(IPersistMonikerVtbl, Release) - 16usize]; + ["Offset of field: IPersistMonikerVtbl::GetClassID"] + [::std::mem::offset_of!(IPersistMonikerVtbl, GetClassID) - 24usize]; + ["Offset of field: IPersistMonikerVtbl::IsDirty"] + [::std::mem::offset_of!(IPersistMonikerVtbl, IsDirty) - 32usize]; + ["Offset of field: IPersistMonikerVtbl::Load"] + [::std::mem::offset_of!(IPersistMonikerVtbl, Load) - 40usize]; + ["Offset of field: IPersistMonikerVtbl::Save"] + [::std::mem::offset_of!(IPersistMonikerVtbl, Save) - 48usize]; + ["Offset of field: IPersistMonikerVtbl::SaveCompleted"] + [::std::mem::offset_of!(IPersistMonikerVtbl, SaveCompleted) - 56usize]; + ["Offset of field: IPersistMonikerVtbl::GetCurMoniker"] + [::std::mem::offset_of!(IPersistMonikerVtbl, GetCurMoniker) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPersistMoniker { pub lpVtbl: *mut IPersistMonikerVtbl, } -#[test] -fn bindgen_test_layout_IPersistMoniker() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPersistMoniker)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPersistMoniker)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPersistMoniker), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPersistMoniker"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPersistMoniker"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPersistMoniker::lpVtbl"] + [::std::mem::offset_of!(IPersistMoniker, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0001_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0001_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPMONIKERPROP = *mut IMonikerProp; @@ -303703,7 +162857,7 @@ pub const __MIDL_IMonikerProp_0001_TRUSTEDDOWNLOADPROP: __MIDL_IMonikerProp_0001 pub const __MIDL_IMonikerProp_0001_POPUPLEVELPROP: __MIDL_IMonikerProp_0001 = 4; pub type __MIDL_IMonikerProp_0001 = ::std::os::raw::c_int; pub use self::__MIDL_IMonikerProp_0001 as MONIKERPROPERTY; -extern "C" { +unsafe extern "C" { pub static IID_IMonikerProp: IID; } #[repr(C)] @@ -303726,99 +162880,39 @@ pub struct IMonikerPropVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IMonikerPropVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IMonikerPropVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMonikerPropVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMonikerPropVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IMonikerPropVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IMonikerPropVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PutProperty) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IMonikerPropVtbl), - "::", - stringify!(PutProperty) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMonikerPropVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IMonikerPropVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMonikerPropVtbl::QueryInterface"] + [::std::mem::offset_of!(IMonikerPropVtbl, QueryInterface) - 0usize]; + ["Offset of field: IMonikerPropVtbl::AddRef"] + [::std::mem::offset_of!(IMonikerPropVtbl, AddRef) - 8usize]; + ["Offset of field: IMonikerPropVtbl::Release"] + [::std::mem::offset_of!(IMonikerPropVtbl, Release) - 16usize]; + ["Offset of field: IMonikerPropVtbl::PutProperty"] + [::std::mem::offset_of!(IMonikerPropVtbl, PutProperty) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IMonikerProp { pub lpVtbl: *mut IMonikerPropVtbl, } -#[test] -fn bindgen_test_layout_IMonikerProp() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IMonikerProp)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IMonikerProp)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IMonikerProp), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IMonikerProp"][::std::mem::size_of::() - 8usize]; + ["Alignment of IMonikerProp"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IMonikerProp::lpVtbl"] + [::std::mem::offset_of!(IMonikerProp, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0002_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0002_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDPROTOCOL = *mut IBindProtocol; -extern "C" { +unsafe extern "C" { pub static IID_IBindProtocol: IID; } #[repr(C)] @@ -303842,99 +162936,39 @@ pub struct IBindProtocolVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindProtocolVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IBindProtocolVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindProtocolVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindProtocolVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindProtocolVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindProtocolVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateBinding) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindProtocolVtbl), - "::", - stringify!(CreateBinding) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindProtocolVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IBindProtocolVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindProtocolVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindProtocolVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindProtocolVtbl::AddRef"] + [::std::mem::offset_of!(IBindProtocolVtbl, AddRef) - 8usize]; + ["Offset of field: IBindProtocolVtbl::Release"] + [::std::mem::offset_of!(IBindProtocolVtbl, Release) - 16usize]; + ["Offset of field: IBindProtocolVtbl::CreateBinding"] + [::std::mem::offset_of!(IBindProtocolVtbl, CreateBinding) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindProtocol { pub lpVtbl: *mut IBindProtocolVtbl, } -#[test] -fn bindgen_test_layout_IBindProtocol() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindProtocol)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindProtocol)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindProtocol), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindProtocol"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindProtocol"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindProtocol::lpVtbl"] + [::std::mem::offset_of!(IBindProtocol, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0003_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0003_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDING = *mut IBinding; -extern "C" { +unsafe extern "C" { pub static IID_IBinding: IID; } #[repr(C)] @@ -303968,142 +163002,40 @@ pub struct IBindingVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindingVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IBindingVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindingVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Abort) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(Abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Suspend) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(Suspend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resume) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(Resume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetPriority) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(SetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPriority) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(GetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindResult) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IBindingVtbl), - "::", - stringify!(GetBindResult) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindingVtbl"][::std::mem::size_of::() - 72usize]; + ["Alignment of IBindingVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindingVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindingVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindingVtbl::AddRef"] + [::std::mem::offset_of!(IBindingVtbl, AddRef) - 8usize]; + ["Offset of field: IBindingVtbl::Release"] + [::std::mem::offset_of!(IBindingVtbl, Release) - 16usize]; + ["Offset of field: IBindingVtbl::Abort"][::std::mem::offset_of!(IBindingVtbl, Abort) - 24usize]; + ["Offset of field: IBindingVtbl::Suspend"] + [::std::mem::offset_of!(IBindingVtbl, Suspend) - 32usize]; + ["Offset of field: IBindingVtbl::Resume"] + [::std::mem::offset_of!(IBindingVtbl, Resume) - 40usize]; + ["Offset of field: IBindingVtbl::SetPriority"] + [::std::mem::offset_of!(IBindingVtbl, SetPriority) - 48usize]; + ["Offset of field: IBindingVtbl::GetPriority"] + [::std::mem::offset_of!(IBindingVtbl, GetPriority) - 56usize]; + ["Offset of field: IBindingVtbl::GetBindResult"] + [::std::mem::offset_of!(IBindingVtbl, GetBindResult) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBinding { pub lpVtbl: *mut IBindingVtbl, } -#[test] -fn bindgen_test_layout_IBinding() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBinding)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBinding)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBinding), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBinding"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBinding"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBinding::lpVtbl"][::std::mem::offset_of!(IBinding, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IBinding_RemoteGetBindResult_Proxy( This: *mut IBinding, pclsidProtocol: *mut CLSID, @@ -304112,7 +163044,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBinding_RemoteGetBindResult_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -304120,10 +163052,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0004_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0004_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDSTATUSCALLBACK = *mut IBindStatusCallback; @@ -304220,161 +163152,37 @@ pub struct _tagBINDINFO { pub pUnk: *mut IUnknown, pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__tagBINDINFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagBINDINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagBINDINFO>(), - 128usize, - concat!("Size of: ", stringify!(_tagBINDINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagBINDINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_tagBINDINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szExtraInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(szExtraInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).stgmedData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(stgmedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfBindInfoF) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(grfBindInfoF) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBindVerb) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(dwBindVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCustomVerb) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(szCustomVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbstgmedData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(cbstgmedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOptions) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(dwOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOptionsFlags) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(dwOptionsFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCodePage) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(dwCodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).securityAttributes) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(securityAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(iid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnk) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(pUnk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(_tagBINDINFO), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagBINDINFO"][::std::mem::size_of::<_tagBINDINFO>() - 128usize]; + ["Alignment of _tagBINDINFO"][::std::mem::align_of::<_tagBINDINFO>() - 8usize]; + ["Offset of field: _tagBINDINFO::cbSize"] + [::std::mem::offset_of!(_tagBINDINFO, cbSize) - 0usize]; + ["Offset of field: _tagBINDINFO::szExtraInfo"] + [::std::mem::offset_of!(_tagBINDINFO, szExtraInfo) - 8usize]; + ["Offset of field: _tagBINDINFO::stgmedData"] + [::std::mem::offset_of!(_tagBINDINFO, stgmedData) - 16usize]; + ["Offset of field: _tagBINDINFO::grfBindInfoF"] + [::std::mem::offset_of!(_tagBINDINFO, grfBindInfoF) - 40usize]; + ["Offset of field: _tagBINDINFO::dwBindVerb"] + [::std::mem::offset_of!(_tagBINDINFO, dwBindVerb) - 44usize]; + ["Offset of field: _tagBINDINFO::szCustomVerb"] + [::std::mem::offset_of!(_tagBINDINFO, szCustomVerb) - 48usize]; + ["Offset of field: _tagBINDINFO::cbstgmedData"] + [::std::mem::offset_of!(_tagBINDINFO, cbstgmedData) - 56usize]; + ["Offset of field: _tagBINDINFO::dwOptions"] + [::std::mem::offset_of!(_tagBINDINFO, dwOptions) - 60usize]; + ["Offset of field: _tagBINDINFO::dwOptionsFlags"] + [::std::mem::offset_of!(_tagBINDINFO, dwOptionsFlags) - 64usize]; + ["Offset of field: _tagBINDINFO::dwCodePage"] + [::std::mem::offset_of!(_tagBINDINFO, dwCodePage) - 68usize]; + ["Offset of field: _tagBINDINFO::securityAttributes"] + [::std::mem::offset_of!(_tagBINDINFO, securityAttributes) - 72usize]; + ["Offset of field: _tagBINDINFO::iid"][::std::mem::offset_of!(_tagBINDINFO, iid) - 96usize]; + ["Offset of field: _tagBINDINFO::pUnk"][::std::mem::offset_of!(_tagBINDINFO, pUnk) - 112usize]; + ["Offset of field: _tagBINDINFO::dwReserved"] + [::std::mem::offset_of!(_tagBINDINFO, dwReserved) - 120usize]; +}; pub type BINDINFO = _tagBINDINFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -304383,52 +163191,18 @@ pub struct _REMSECURITY_ATTRIBUTES { pub lpSecurityDescriptor: DWORD, pub bInheritHandle: BOOL, } -#[test] -fn bindgen_test_layout__REMSECURITY_ATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_REMSECURITY_ATTRIBUTES> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_REMSECURITY_ATTRIBUTES>(), - 12usize, - concat!("Size of: ", stringify!(_REMSECURITY_ATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_REMSECURITY_ATTRIBUTES>(), - 4usize, - concat!("Alignment of ", stringify!(_REMSECURITY_ATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nLength) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_REMSECURITY_ATTRIBUTES), - "::", - stringify!(nLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSecurityDescriptor) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_REMSECURITY_ATTRIBUTES), - "::", - stringify!(lpSecurityDescriptor) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bInheritHandle) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_REMSECURITY_ATTRIBUTES), - "::", - stringify!(bInheritHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _REMSECURITY_ATTRIBUTES"][::std::mem::size_of::<_REMSECURITY_ATTRIBUTES>() - 12usize]; + ["Alignment of _REMSECURITY_ATTRIBUTES"] + [::std::mem::align_of::<_REMSECURITY_ATTRIBUTES>() - 4usize]; + ["Offset of field: _REMSECURITY_ATTRIBUTES::nLength"] + [::std::mem::offset_of!(_REMSECURITY_ATTRIBUTES, nLength) - 0usize]; + ["Offset of field: _REMSECURITY_ATTRIBUTES::lpSecurityDescriptor"] + [::std::mem::offset_of!(_REMSECURITY_ATTRIBUTES, lpSecurityDescriptor) - 4usize]; + ["Offset of field: _REMSECURITY_ATTRIBUTES::bInheritHandle"] + [::std::mem::offset_of!(_REMSECURITY_ATTRIBUTES, bInheritHandle) - 8usize]; +}; pub type REMSECURITY_ATTRIBUTES = _REMSECURITY_ATTRIBUTES; pub type PREMSECURITY_ATTRIBUTES = *mut _REMSECURITY_ATTRIBUTES; pub type LPREMSECURITY_ATTRIBUTES = *mut _REMSECURITY_ATTRIBUTES; @@ -304449,151 +163223,37 @@ pub struct _tagRemBINDINFO { pub pUnk: *mut IUnknown, pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__tagRemBINDINFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagRemBINDINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagRemBINDINFO>(), - 96usize, - concat!("Size of: ", stringify!(_tagRemBINDINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagRemBINDINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_tagRemBINDINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szExtraInfo) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(szExtraInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfBindInfoF) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(grfBindInfoF) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwBindVerb) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(dwBindVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCustomVerb) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(szCustomVerb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbstgmedData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(cbstgmedData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOptions) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(dwOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOptionsFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(dwOptionsFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCodePage) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(dwCodePage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).securityAttributes) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(securityAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(iid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnk) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(pUnk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(_tagRemBINDINFO), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagRemBINDINFO"][::std::mem::size_of::<_tagRemBINDINFO>() - 96usize]; + ["Alignment of _tagRemBINDINFO"][::std::mem::align_of::<_tagRemBINDINFO>() - 8usize]; + ["Offset of field: _tagRemBINDINFO::cbSize"] + [::std::mem::offset_of!(_tagRemBINDINFO, cbSize) - 0usize]; + ["Offset of field: _tagRemBINDINFO::szExtraInfo"] + [::std::mem::offset_of!(_tagRemBINDINFO, szExtraInfo) - 8usize]; + ["Offset of field: _tagRemBINDINFO::grfBindInfoF"] + [::std::mem::offset_of!(_tagRemBINDINFO, grfBindInfoF) - 16usize]; + ["Offset of field: _tagRemBINDINFO::dwBindVerb"] + [::std::mem::offset_of!(_tagRemBINDINFO, dwBindVerb) - 20usize]; + ["Offset of field: _tagRemBINDINFO::szCustomVerb"] + [::std::mem::offset_of!(_tagRemBINDINFO, szCustomVerb) - 24usize]; + ["Offset of field: _tagRemBINDINFO::cbstgmedData"] + [::std::mem::offset_of!(_tagRemBINDINFO, cbstgmedData) - 32usize]; + ["Offset of field: _tagRemBINDINFO::dwOptions"] + [::std::mem::offset_of!(_tagRemBINDINFO, dwOptions) - 36usize]; + ["Offset of field: _tagRemBINDINFO::dwOptionsFlags"] + [::std::mem::offset_of!(_tagRemBINDINFO, dwOptionsFlags) - 40usize]; + ["Offset of field: _tagRemBINDINFO::dwCodePage"] + [::std::mem::offset_of!(_tagRemBINDINFO, dwCodePage) - 44usize]; + ["Offset of field: _tagRemBINDINFO::securityAttributes"] + [::std::mem::offset_of!(_tagRemBINDINFO, securityAttributes) - 48usize]; + ["Offset of field: _tagRemBINDINFO::iid"] + [::std::mem::offset_of!(_tagRemBINDINFO, iid) - 60usize]; + ["Offset of field: _tagRemBINDINFO::pUnk"] + [::std::mem::offset_of!(_tagRemBINDINFO, pUnk) - 80usize]; + ["Offset of field: _tagRemBINDINFO::dwReserved"] + [::std::mem::offset_of!(_tagRemBINDINFO, dwReserved) - 88usize]; +}; pub type RemBINDINFO = _tagRemBINDINFO; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -304604,71 +163264,21 @@ pub struct tagRemFORMATETC { pub lindex: LONG, pub tymed: DWORD, } -#[test] -fn bindgen_test_layout_tagRemFORMATETC() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 20usize, - concat!("Size of: ", stringify!(tagRemFORMATETC)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRemFORMATETC)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cfFormat) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRemFORMATETC), - "::", - stringify!(cfFormat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptd) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRemFORMATETC), - "::", - stringify!(ptd) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAspect) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRemFORMATETC), - "::", - stringify!(dwAspect) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lindex) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRemFORMATETC), - "::", - stringify!(lindex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tymed) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRemFORMATETC), - "::", - stringify!(tymed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRemFORMATETC"][::std::mem::size_of::() - 20usize]; + ["Alignment of tagRemFORMATETC"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRemFORMATETC::cfFormat"] + [::std::mem::offset_of!(tagRemFORMATETC, cfFormat) - 0usize]; + ["Offset of field: tagRemFORMATETC::ptd"] + [::std::mem::offset_of!(tagRemFORMATETC, ptd) - 4usize]; + ["Offset of field: tagRemFORMATETC::dwAspect"] + [::std::mem::offset_of!(tagRemFORMATETC, dwAspect) - 8usize]; + ["Offset of field: tagRemFORMATETC::lindex"] + [::std::mem::offset_of!(tagRemFORMATETC, lindex) - 12usize]; + ["Offset of field: tagRemFORMATETC::tymed"] + [::std::mem::offset_of!(tagRemFORMATETC, tymed) - 16usize]; +}; pub type RemFORMATETC = tagRemFORMATETC; pub type LPREMFORMATETC = *mut tagRemFORMATETC; pub const __MIDL_IBindStatusCallback_0005_BINDINFO_OPTIONS_WININETFLAG: @@ -304800,7 +163410,7 @@ pub const tagBINDSTATUS_BINDSTATUS_RESERVED_14: tagBINDSTATUS = 77; pub const tagBINDSTATUS_BINDSTATUS_LAST_PRIVATE: tagBINDSTATUS = 77; pub type tagBINDSTATUS = ::std::os::raw::c_int; pub use self::tagBINDSTATUS as BINDSTATUS; -extern "C" { +unsafe extern "C" { pub static IID_IBindStatusCallback: IID; } #[repr(C)] @@ -304870,163 +163480,47 @@ pub struct IBindStatusCallbackVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindStatusCallbackVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 88usize, - concat!("Size of: ", stringify!(IBindStatusCallbackVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindStatusCallbackVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnStartBinding) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnStartBinding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPriority) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(GetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnLowResource) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnLowResource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnProgress) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnProgress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnStopBinding) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnStopBinding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(GetBindInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnDataAvailable) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnDataAvailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnObjectAvailable) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackVtbl), - "::", - stringify!(OnObjectAvailable) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindStatusCallbackVtbl"][::std::mem::size_of::() - 88usize]; + ["Alignment of IBindStatusCallbackVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindStatusCallbackVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindStatusCallbackVtbl::AddRef"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, AddRef) - 8usize]; + ["Offset of field: IBindStatusCallbackVtbl::Release"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, Release) - 16usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnStartBinding"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnStartBinding) - 24usize]; + ["Offset of field: IBindStatusCallbackVtbl::GetPriority"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, GetPriority) - 32usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnLowResource"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnLowResource) - 40usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnProgress"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnProgress) - 48usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnStopBinding"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnStopBinding) - 56usize]; + ["Offset of field: IBindStatusCallbackVtbl::GetBindInfo"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, GetBindInfo) - 64usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnDataAvailable"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnDataAvailable) - 72usize]; + ["Offset of field: IBindStatusCallbackVtbl::OnObjectAvailable"] + [::std::mem::offset_of!(IBindStatusCallbackVtbl, OnObjectAvailable) - 80usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindStatusCallback { pub lpVtbl: *mut IBindStatusCallbackVtbl, } -#[test] -fn bindgen_test_layout_IBindStatusCallback() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindStatusCallback)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindStatusCallback)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallback), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindStatusCallback"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindStatusCallback"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindStatusCallback::lpVtbl"] + [::std::mem::offset_of!(IBindStatusCallback, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IBindStatusCallback_RemoteGetBindInfo_Proxy( This: *mut IBindStatusCallback, grfBINDF: *mut DWORD, @@ -305034,7 +163528,7 @@ extern "C" { pstgmed: *mut RemSTGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_RemoteGetBindInfo_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -305042,7 +163536,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_RemoteOnDataAvailable_Proxy( This: *mut IBindStatusCallback, grfBSCF: DWORD, @@ -305051,7 +163545,7 @@ extern "C" { pstgmed: *mut RemSTGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_RemoteOnDataAvailable_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -305059,10 +163553,10 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0005_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0005_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDSTATUSCALLBACKEX = *mut IBindStatusCallbackEx; @@ -305130,7 +163624,7 @@ pub const __MIDL_IBindStatusCallbackEx_0001_BINDF2_RESERVED_1: __MIDL_IBindStatu -2147483648; pub type __MIDL_IBindStatusCallbackEx_0001 = ::std::os::raw::c_int; pub use self::__MIDL_IBindStatusCallbackEx_0001 as BINDF2; -extern "C" { +unsafe extern "C" { pub static IID_IBindStatusCallbackEx: IID; } #[repr(C)] @@ -305209,174 +163703,51 @@ pub struct IBindStatusCallbackExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindStatusCallbackExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IBindStatusCallbackExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindStatusCallbackExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnStartBinding) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnStartBinding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPriority) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(GetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnLowResource) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnLowResource) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnProgress) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnProgress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnStopBinding) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnStopBinding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfo) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(GetBindInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnDataAvailable) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnDataAvailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnObjectAvailable) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(OnObjectAvailable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfoEx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackExVtbl), - "::", - stringify!(GetBindInfoEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindStatusCallbackExVtbl"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of IBindStatusCallbackExVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindStatusCallbackExVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindStatusCallbackExVtbl::AddRef"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, AddRef) - 8usize]; + ["Offset of field: IBindStatusCallbackExVtbl::Release"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, Release) - 16usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnStartBinding"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnStartBinding) - 24usize]; + ["Offset of field: IBindStatusCallbackExVtbl::GetPriority"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, GetPriority) - 32usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnLowResource"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnLowResource) - 40usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnProgress"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnProgress) - 48usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnStopBinding"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnStopBinding) - 56usize]; + ["Offset of field: IBindStatusCallbackExVtbl::GetBindInfo"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, GetBindInfo) - 64usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnDataAvailable"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnDataAvailable) - 72usize]; + ["Offset of field: IBindStatusCallbackExVtbl::OnObjectAvailable"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, OnObjectAvailable) - 80usize]; + ["Offset of field: IBindStatusCallbackExVtbl::GetBindInfoEx"] + [::std::mem::offset_of!(IBindStatusCallbackExVtbl, GetBindInfoEx) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindStatusCallbackEx { pub lpVtbl: *mut IBindStatusCallbackExVtbl, } -#[test] -fn bindgen_test_layout_IBindStatusCallbackEx() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindStatusCallbackEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindStatusCallbackEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindStatusCallbackEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindStatusCallbackEx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindStatusCallbackEx"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindStatusCallbackEx::lpVtbl"] + [::std::mem::offset_of!(IBindStatusCallbackEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IBindStatusCallbackEx_RemoteGetBindInfoEx_Proxy( This: *mut IBindStatusCallbackEx, grfBINDF: *mut DWORD, @@ -305386,7 +163757,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallbackEx_RemoteGetBindInfoEx_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -305394,14 +163765,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0006_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0006_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPAUTHENTICATION = *mut IAuthenticate; -extern "C" { +unsafe extern "C" { pub static IID_IAuthenticate: IID; } #[repr(C)] @@ -305425,95 +163796,35 @@ pub struct IAuthenticateVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAuthenticateVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IAuthenticateVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAuthenticateVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Authenticate) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateVtbl), - "::", - stringify!(Authenticate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAuthenticateVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IAuthenticateVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAuthenticateVtbl::QueryInterface"] + [::std::mem::offset_of!(IAuthenticateVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAuthenticateVtbl::AddRef"] + [::std::mem::offset_of!(IAuthenticateVtbl, AddRef) - 8usize]; + ["Offset of field: IAuthenticateVtbl::Release"] + [::std::mem::offset_of!(IAuthenticateVtbl, Release) - 16usize]; + ["Offset of field: IAuthenticateVtbl::Authenticate"] + [::std::mem::offset_of!(IAuthenticateVtbl, Authenticate) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAuthenticate { pub lpVtbl: *mut IAuthenticateVtbl, } -#[test] -fn bindgen_test_layout_IAuthenticate() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAuthenticate)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAuthenticate)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticate), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAuthenticate"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAuthenticate"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAuthenticate::lpVtbl"] + [::std::mem::offset_of!(IAuthenticate, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0007_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0007_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPAUTHENTICATIONEX = *mut IAuthenticateEx; @@ -305528,43 +163839,17 @@ pub struct _tagAUTHENTICATEINFO { pub dwFlags: DWORD, pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__tagAUTHENTICATEINFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagAUTHENTICATEINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagAUTHENTICATEINFO>(), - 8usize, - concat!("Size of: ", stringify!(_tagAUTHENTICATEINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagAUTHENTICATEINFO>(), - 4usize, - concat!("Alignment of ", stringify!(_tagAUTHENTICATEINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagAUTHENTICATEINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_tagAUTHENTICATEINFO), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagAUTHENTICATEINFO"][::std::mem::size_of::<_tagAUTHENTICATEINFO>() - 8usize]; + ["Alignment of _tagAUTHENTICATEINFO"][::std::mem::align_of::<_tagAUTHENTICATEINFO>() - 4usize]; + ["Offset of field: _tagAUTHENTICATEINFO::dwFlags"] + [::std::mem::offset_of!(_tagAUTHENTICATEINFO, dwFlags) - 0usize]; + ["Offset of field: _tagAUTHENTICATEINFO::dwReserved"] + [::std::mem::offset_of!(_tagAUTHENTICATEINFO, dwReserved) - 4usize]; +}; pub type AUTHENTICATEINFO = _tagAUTHENTICATEINFO; -extern "C" { +unsafe extern "C" { pub static IID_IAuthenticateEx: IID; } #[repr(C)] @@ -305597,109 +163882,41 @@ pub struct IAuthenticateExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IAuthenticateExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IAuthenticateExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAuthenticateExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Authenticate) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateExVtbl), - "::", - stringify!(Authenticate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AuthenticateEx) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateExVtbl), - "::", - stringify!(AuthenticateEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAuthenticateExVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IAuthenticateExVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAuthenticateExVtbl::QueryInterface"] + [::std::mem::offset_of!(IAuthenticateExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IAuthenticateExVtbl::AddRef"] + [::std::mem::offset_of!(IAuthenticateExVtbl, AddRef) - 8usize]; + ["Offset of field: IAuthenticateExVtbl::Release"] + [::std::mem::offset_of!(IAuthenticateExVtbl, Release) - 16usize]; + ["Offset of field: IAuthenticateExVtbl::Authenticate"] + [::std::mem::offset_of!(IAuthenticateExVtbl, Authenticate) - 24usize]; + ["Offset of field: IAuthenticateExVtbl::AuthenticateEx"] + [::std::mem::offset_of!(IAuthenticateExVtbl, AuthenticateEx) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IAuthenticateEx { pub lpVtbl: *mut IAuthenticateExVtbl, } -#[test] -fn bindgen_test_layout_IAuthenticateEx() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IAuthenticateEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IAuthenticateEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IAuthenticateEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IAuthenticateEx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IAuthenticateEx"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IAuthenticateEx::lpVtbl"] + [::std::mem::offset_of!(IAuthenticateEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0008_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0008_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPHTTPNEGOTIATE = *mut IHttpNegotiate; -extern "C" { +unsafe extern "C" { pub static IID_IHttpNegotiate: IID; } #[repr(C)] @@ -305733,109 +163950,41 @@ pub struct IHttpNegotiateVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IHttpNegotiateVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IHttpNegotiateVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiateVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiateVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiateVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiateVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginningTransaction) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiateVtbl), - "::", - stringify!(BeginningTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnResponse) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiateVtbl), - "::", - stringify!(OnResponse) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiateVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IHttpNegotiateVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiateVtbl::QueryInterface"] + [::std::mem::offset_of!(IHttpNegotiateVtbl, QueryInterface) - 0usize]; + ["Offset of field: IHttpNegotiateVtbl::AddRef"] + [::std::mem::offset_of!(IHttpNegotiateVtbl, AddRef) - 8usize]; + ["Offset of field: IHttpNegotiateVtbl::Release"] + [::std::mem::offset_of!(IHttpNegotiateVtbl, Release) - 16usize]; + ["Offset of field: IHttpNegotiateVtbl::BeginningTransaction"] + [::std::mem::offset_of!(IHttpNegotiateVtbl, BeginningTransaction) - 24usize]; + ["Offset of field: IHttpNegotiateVtbl::OnResponse"] + [::std::mem::offset_of!(IHttpNegotiateVtbl, OnResponse) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IHttpNegotiate { pub lpVtbl: *mut IHttpNegotiateVtbl, } -#[test] -fn bindgen_test_layout_IHttpNegotiate() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IHttpNegotiate)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiate)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiate"][::std::mem::size_of::() - 8usize]; + ["Alignment of IHttpNegotiate"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiate::lpVtbl"] + [::std::mem::offset_of!(IHttpNegotiate, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0009_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0009_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPHTTPNEGOTIATE2 = *mut IHttpNegotiate2; -extern "C" { +unsafe extern "C" { pub static IID_IHttpNegotiate2: IID; } #[repr(C)] @@ -305877,119 +164026,43 @@ pub struct IHttpNegotiate2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IHttpNegotiate2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IHttpNegotiate2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiate2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginningTransaction) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(BeginningTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnResponse) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(OnResponse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRootSecurityId) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2Vtbl), - "::", - stringify!(GetRootSecurityId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiate2Vtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IHttpNegotiate2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiate2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IHttpNegotiate2Vtbl::AddRef"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, AddRef) - 8usize]; + ["Offset of field: IHttpNegotiate2Vtbl::Release"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, Release) - 16usize]; + ["Offset of field: IHttpNegotiate2Vtbl::BeginningTransaction"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, BeginningTransaction) - 24usize]; + ["Offset of field: IHttpNegotiate2Vtbl::OnResponse"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, OnResponse) - 32usize]; + ["Offset of field: IHttpNegotiate2Vtbl::GetRootSecurityId"] + [::std::mem::offset_of!(IHttpNegotiate2Vtbl, GetRootSecurityId) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IHttpNegotiate2 { pub lpVtbl: *mut IHttpNegotiate2Vtbl, } -#[test] -fn bindgen_test_layout_IHttpNegotiate2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IHttpNegotiate2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiate2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiate2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IHttpNegotiate2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiate2::lpVtbl"] + [::std::mem::offset_of!(IHttpNegotiate2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0010_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0010_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPHTTPNEGOTIATE3 = *mut IHttpNegotiate3; -extern "C" { +unsafe extern "C" { pub static IID_IHttpNegotiate3: IID; } #[repr(C)] @@ -306038,131 +164111,45 @@ pub struct IHttpNegotiate3Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IHttpNegotiate3Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IHttpNegotiate3Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiate3Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).BeginningTransaction) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(BeginningTransaction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnResponse) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(OnResponse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRootSecurityId) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(GetRootSecurityId) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GetSerializedClientCertContext) as usize - ptr as usize - }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3Vtbl), - "::", - stringify!(GetSerializedClientCertContext) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiate3Vtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of IHttpNegotiate3Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiate3Vtbl::QueryInterface"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IHttpNegotiate3Vtbl::AddRef"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, AddRef) - 8usize]; + ["Offset of field: IHttpNegotiate3Vtbl::Release"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, Release) - 16usize]; + ["Offset of field: IHttpNegotiate3Vtbl::BeginningTransaction"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, BeginningTransaction) - 24usize]; + ["Offset of field: IHttpNegotiate3Vtbl::OnResponse"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, OnResponse) - 32usize]; + ["Offset of field: IHttpNegotiate3Vtbl::GetRootSecurityId"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, GetRootSecurityId) - 40usize]; + ["Offset of field: IHttpNegotiate3Vtbl::GetSerializedClientCertContext"] + [::std::mem::offset_of!(IHttpNegotiate3Vtbl, GetSerializedClientCertContext) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IHttpNegotiate3 { pub lpVtbl: *mut IHttpNegotiate3Vtbl, } -#[test] -fn bindgen_test_layout_IHttpNegotiate3() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IHttpNegotiate3)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpNegotiate3)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpNegotiate3), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpNegotiate3"][::std::mem::size_of::() - 8usize]; + ["Alignment of IHttpNegotiate3"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpNegotiate3::lpVtbl"] + [::std::mem::offset_of!(IHttpNegotiate3, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0011_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0011_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWININETFILESTREAM = *mut IWinInetFileStream; -extern "C" { +unsafe extern "C" { pub static IID_IWinInetFileStream: IID; } #[repr(C)] @@ -306189,110 +164176,42 @@ pub struct IWinInetFileStreamVtbl { unsafe extern "C" fn(This: *mut IWinInetFileStream, dwReserved: DWORD_PTR) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetFileStreamVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IWinInetFileStreamVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetFileStreamVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStreamVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStreamVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStreamVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHandleForUnlock) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStreamVtbl), - "::", - stringify!(SetHandleForUnlock) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetDeleteFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStreamVtbl), - "::", - stringify!(SetDeleteFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetFileStreamVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IWinInetFileStreamVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetFileStreamVtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetFileStreamVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetFileStreamVtbl::AddRef"] + [::std::mem::offset_of!(IWinInetFileStreamVtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetFileStreamVtbl::Release"] + [::std::mem::offset_of!(IWinInetFileStreamVtbl, Release) - 16usize]; + ["Offset of field: IWinInetFileStreamVtbl::SetHandleForUnlock"] + [::std::mem::offset_of!(IWinInetFileStreamVtbl, SetHandleForUnlock) - 24usize]; + ["Offset of field: IWinInetFileStreamVtbl::SetDeleteFile"] + [::std::mem::offset_of!(IWinInetFileStreamVtbl, SetDeleteFile) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetFileStream { pub lpVtbl: *mut IWinInetFileStreamVtbl, } -#[test] -fn bindgen_test_layout_IWinInetFileStream() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetFileStream)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetFileStream)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetFileStream), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetFileStream"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetFileStream"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetFileStream::lpVtbl"] + [::std::mem::offset_of!(IWinInetFileStream, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0012_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0012_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWINDOWFORBINDINGUI = *mut IWindowForBindingUI; -extern "C" { +unsafe extern "C" { pub static IID_IWindowForBindingUI: IID; } #[repr(C)] @@ -306317,96 +164236,36 @@ pub struct IWindowForBindingUIVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWindowForBindingUIVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IWindowForBindingUIVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWindowForBindingUIVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWindowForBindingUIVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWindowForBindingUIVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWindowForBindingUIVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWindowForBindingUIVtbl), - "::", - stringify!(GetWindow) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWindowForBindingUIVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IWindowForBindingUIVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IWindowForBindingUIVtbl::QueryInterface"] + [::std::mem::offset_of!(IWindowForBindingUIVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWindowForBindingUIVtbl::AddRef"] + [::std::mem::offset_of!(IWindowForBindingUIVtbl, AddRef) - 8usize]; + ["Offset of field: IWindowForBindingUIVtbl::Release"] + [::std::mem::offset_of!(IWindowForBindingUIVtbl, Release) - 16usize]; + ["Offset of field: IWindowForBindingUIVtbl::GetWindow"] + [::std::mem::offset_of!(IWindowForBindingUIVtbl, GetWindow) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWindowForBindingUI { pub lpVtbl: *mut IWindowForBindingUIVtbl, } -#[test] -fn bindgen_test_layout_IWindowForBindingUI() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWindowForBindingUI)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWindowForBindingUI)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWindowForBindingUI), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWindowForBindingUI"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWindowForBindingUI"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWindowForBindingUI::lpVtbl"] + [::std::mem::offset_of!(IWindowForBindingUI, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0013_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0013_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPCODEINSTALL = *mut ICodeInstall; @@ -306423,7 +164282,7 @@ pub const __MIDL_ICodeInstall_0001_CIP_NEED_REBOOT: __MIDL_ICodeInstall_0001 = 8 pub const __MIDL_ICodeInstall_0001_CIP_NEED_REBOOT_UI_PERMISSION: __MIDL_ICodeInstall_0001 = 9; pub type __MIDL_ICodeInstall_0001 = ::std::os::raw::c_int; pub use self::__MIDL_ICodeInstall_0001 as CIP_STATUS; -extern "C" { +unsafe extern "C" { pub static IID_ICodeInstall: IID; } #[repr(C)] @@ -306455,105 +164314,37 @@ pub struct ICodeInstallVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICodeInstallVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ICodeInstallVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICodeInstallVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstallVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstallVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstallVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstallVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnCodeInstallProblem) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstallVtbl), - "::", - stringify!(OnCodeInstallProblem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICodeInstallVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ICodeInstallVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICodeInstallVtbl::QueryInterface"] + [::std::mem::offset_of!(ICodeInstallVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICodeInstallVtbl::AddRef"] + [::std::mem::offset_of!(ICodeInstallVtbl, AddRef) - 8usize]; + ["Offset of field: ICodeInstallVtbl::Release"] + [::std::mem::offset_of!(ICodeInstallVtbl, Release) - 16usize]; + ["Offset of field: ICodeInstallVtbl::GetWindow"] + [::std::mem::offset_of!(ICodeInstallVtbl, GetWindow) - 24usize]; + ["Offset of field: ICodeInstallVtbl::OnCodeInstallProblem"] + [::std::mem::offset_of!(ICodeInstallVtbl, OnCodeInstallProblem) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICodeInstall { pub lpVtbl: *mut ICodeInstallVtbl, } -#[test] -fn bindgen_test_layout_ICodeInstall() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICodeInstall)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICodeInstall)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICodeInstall), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICodeInstall"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICodeInstall"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICodeInstall::lpVtbl"] + [::std::mem::offset_of!(ICodeInstall, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0014_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0014_v0_0_s_ifspec: RPC_IF_HANDLE; } pub const __MIDL_IUri_0001_Uri_PROPERTY_ABSOLUTE_URI: __MIDL_IUri_0001 = 0; @@ -306588,7 +164379,7 @@ pub const __MIDL_IUri_0002_Uri_HOST_IPV6: __MIDL_IUri_0002 = 3; pub const __MIDL_IUri_0002_Uri_HOST_IDN: __MIDL_IUri_0002 = 4; pub type __MIDL_IUri_0002 = ::std::os::raw::c_int; pub use self::__MIDL_IUri_0002 as Uri_HOST_TYPE; -extern "C" { +unsafe extern "C" { pub static IID_IUri: IID; } #[repr(C)] @@ -306697,332 +164488,70 @@ pub struct IUriVtbl { unsafe extern "C" fn(This: *mut IUri, pUri: *mut IUri, pfEqual: *mut BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IUriVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 224usize, - concat!("Size of: ", stringify!(IUriVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPropertyBSTR) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPropertyBSTR) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPropertyLength) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPropertyLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPropertyDWORD) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPropertyDWORD) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HasProperty) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(HasProperty) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAbsoluteUri) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetAbsoluteUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAuthority) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetAuthority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDisplayUri) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetDisplayUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDomain) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetDomain) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetExtension) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFragment) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetFragment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHost) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetHost) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPassword) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPassword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPath) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPathAndQuery) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPathAndQuery) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetQuery) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetQuery) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRawUri) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetRawUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSchemeName) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetSchemeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUserInfo) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetUserInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUserNameA) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetUserNameA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHostType) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetHostType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPort) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetScheme) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetScheme) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZone) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetProperties) as usize - ptr as usize }, - 208usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(GetProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).IsEqual) as usize - ptr as usize }, - 216usize, - concat!( - "Offset of field: ", - stringify!(IUriVtbl), - "::", - stringify!(IsEqual) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriVtbl"][::std::mem::size_of::() - 224usize]; + ["Alignment of IUriVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriVtbl::QueryInterface"] + [::std::mem::offset_of!(IUriVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUriVtbl::AddRef"][::std::mem::offset_of!(IUriVtbl, AddRef) - 8usize]; + ["Offset of field: IUriVtbl::Release"][::std::mem::offset_of!(IUriVtbl, Release) - 16usize]; + ["Offset of field: IUriVtbl::GetPropertyBSTR"] + [::std::mem::offset_of!(IUriVtbl, GetPropertyBSTR) - 24usize]; + ["Offset of field: IUriVtbl::GetPropertyLength"] + [::std::mem::offset_of!(IUriVtbl, GetPropertyLength) - 32usize]; + ["Offset of field: IUriVtbl::GetPropertyDWORD"] + [::std::mem::offset_of!(IUriVtbl, GetPropertyDWORD) - 40usize]; + ["Offset of field: IUriVtbl::HasProperty"] + [::std::mem::offset_of!(IUriVtbl, HasProperty) - 48usize]; + ["Offset of field: IUriVtbl::GetAbsoluteUri"] + [::std::mem::offset_of!(IUriVtbl, GetAbsoluteUri) - 56usize]; + ["Offset of field: IUriVtbl::GetAuthority"] + [::std::mem::offset_of!(IUriVtbl, GetAuthority) - 64usize]; + ["Offset of field: IUriVtbl::GetDisplayUri"] + [::std::mem::offset_of!(IUriVtbl, GetDisplayUri) - 72usize]; + ["Offset of field: IUriVtbl::GetDomain"][::std::mem::offset_of!(IUriVtbl, GetDomain) - 80usize]; + ["Offset of field: IUriVtbl::GetExtension"] + [::std::mem::offset_of!(IUriVtbl, GetExtension) - 88usize]; + ["Offset of field: IUriVtbl::GetFragment"] + [::std::mem::offset_of!(IUriVtbl, GetFragment) - 96usize]; + ["Offset of field: IUriVtbl::GetHost"][::std::mem::offset_of!(IUriVtbl, GetHost) - 104usize]; + ["Offset of field: IUriVtbl::GetPassword"] + [::std::mem::offset_of!(IUriVtbl, GetPassword) - 112usize]; + ["Offset of field: IUriVtbl::GetPath"][::std::mem::offset_of!(IUriVtbl, GetPath) - 120usize]; + ["Offset of field: IUriVtbl::GetPathAndQuery"] + [::std::mem::offset_of!(IUriVtbl, GetPathAndQuery) - 128usize]; + ["Offset of field: IUriVtbl::GetQuery"][::std::mem::offset_of!(IUriVtbl, GetQuery) - 136usize]; + ["Offset of field: IUriVtbl::GetRawUri"] + [::std::mem::offset_of!(IUriVtbl, GetRawUri) - 144usize]; + ["Offset of field: IUriVtbl::GetSchemeName"] + [::std::mem::offset_of!(IUriVtbl, GetSchemeName) - 152usize]; + ["Offset of field: IUriVtbl::GetUserInfo"] + [::std::mem::offset_of!(IUriVtbl, GetUserInfo) - 160usize]; + ["Offset of field: IUriVtbl::GetUserNameA"] + [::std::mem::offset_of!(IUriVtbl, GetUserNameA) - 168usize]; + ["Offset of field: IUriVtbl::GetHostType"] + [::std::mem::offset_of!(IUriVtbl, GetHostType) - 176usize]; + ["Offset of field: IUriVtbl::GetPort"][::std::mem::offset_of!(IUriVtbl, GetPort) - 184usize]; + ["Offset of field: IUriVtbl::GetScheme"] + [::std::mem::offset_of!(IUriVtbl, GetScheme) - 192usize]; + ["Offset of field: IUriVtbl::GetZone"][::std::mem::offset_of!(IUriVtbl, GetZone) - 200usize]; + ["Offset of field: IUriVtbl::GetProperties"] + [::std::mem::offset_of!(IUriVtbl, GetProperties) - 208usize]; + ["Offset of field: IUriVtbl::IsEqual"][::std::mem::offset_of!(IUriVtbl, IsEqual) - 216usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUri { pub lpVtbl: *mut IUriVtbl, } -#[test] -fn bindgen_test_layout_IUri() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUri)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUri)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUri), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUri"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUri"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUri::lpVtbl"][::std::mem::offset_of!(IUri, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn CreateUri( pwzURI: LPCWSTR, dwFlags: DWORD, @@ -307030,7 +164559,7 @@ extern "C" { ppURI: *mut *mut IUri, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateUriWithFragment( pwzURI: LPCWSTR, pwzFragment: LPCWSTR, @@ -307039,7 +164568,7 @@ extern "C" { ppURI: *mut *mut IUri, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateUriFromMultiByteString( pszANSIInputUri: LPCSTR, dwEncodingFlags: DWORD, @@ -307049,13 +164578,13 @@ extern "C" { ppUri: *mut *mut IUri, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0015_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0015_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IUriContainer: IID; } #[repr(C)] @@ -307074,92 +164603,32 @@ pub struct IUriContainerVtbl { unsafe extern "C" fn(This: *mut IUriContainer, ppIUri: *mut *mut IUri) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IUriContainerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IUriContainerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriContainerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriContainerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUriContainerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUriContainerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIUri) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IUriContainerVtbl), - "::", - stringify!(GetIUri) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriContainerVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IUriContainerVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriContainerVtbl::QueryInterface"] + [::std::mem::offset_of!(IUriContainerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUriContainerVtbl::AddRef"] + [::std::mem::offset_of!(IUriContainerVtbl, AddRef) - 8usize]; + ["Offset of field: IUriContainerVtbl::Release"] + [::std::mem::offset_of!(IUriContainerVtbl, Release) - 16usize]; + ["Offset of field: IUriContainerVtbl::GetIUri"] + [::std::mem::offset_of!(IUriContainerVtbl, GetIUri) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUriContainer { pub lpVtbl: *mut IUriContainerVtbl, } -#[test] -fn bindgen_test_layout_IUriContainer() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUriContainer)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriContainer)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriContainer), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriContainer"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUriContainer"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriContainer::lpVtbl"] + [::std::mem::offset_of!(IUriContainer, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IUriBuilder: IID; } #[repr(C)] @@ -307294,312 +164763,75 @@ pub struct IUriBuilderVtbl { unsafe extern "C" fn(This: *mut IUriBuilder, pfModified: *mut BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IUriBuilderVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 208usize, - concat!("Size of: ", stringify!(IUriBuilderVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriBuilderVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateUriSimple) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(CreateUriSimple) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateUri) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(CreateUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateUriWithFlags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(CreateUriWithFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIUri) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetIUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetIUri) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetIUri) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFragment) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetFragment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetHost) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetHost) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPassword) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetPassword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPath) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPort) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetPort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetQuery) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetQuery) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSchemeName) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetSchemeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetUserNameA) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(GetUserNameA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetFragment) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetFragment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetHost) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetHost) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetPassword) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetPassword) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetPath) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetPortA) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetPortA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetQuery) as usize - ptr as usize }, - 168usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetQuery) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSchemeName) as usize - ptr as usize }, - 176usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetSchemeName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetUserName) as usize - ptr as usize }, - 184usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(SetUserName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemoveProperties) as usize - ptr as usize }, - 192usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(RemoveProperties) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HasBeenModified) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderVtbl), - "::", - stringify!(HasBeenModified) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriBuilderVtbl"][::std::mem::size_of::() - 208usize]; + ["Alignment of IUriBuilderVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriBuilderVtbl::QueryInterface"] + [::std::mem::offset_of!(IUriBuilderVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUriBuilderVtbl::AddRef"] + [::std::mem::offset_of!(IUriBuilderVtbl, AddRef) - 8usize]; + ["Offset of field: IUriBuilderVtbl::Release"] + [::std::mem::offset_of!(IUriBuilderVtbl, Release) - 16usize]; + ["Offset of field: IUriBuilderVtbl::CreateUriSimple"] + [::std::mem::offset_of!(IUriBuilderVtbl, CreateUriSimple) - 24usize]; + ["Offset of field: IUriBuilderVtbl::CreateUri"] + [::std::mem::offset_of!(IUriBuilderVtbl, CreateUri) - 32usize]; + ["Offset of field: IUriBuilderVtbl::CreateUriWithFlags"] + [::std::mem::offset_of!(IUriBuilderVtbl, CreateUriWithFlags) - 40usize]; + ["Offset of field: IUriBuilderVtbl::GetIUri"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetIUri) - 48usize]; + ["Offset of field: IUriBuilderVtbl::SetIUri"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetIUri) - 56usize]; + ["Offset of field: IUriBuilderVtbl::GetFragment"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetFragment) - 64usize]; + ["Offset of field: IUriBuilderVtbl::GetHost"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetHost) - 72usize]; + ["Offset of field: IUriBuilderVtbl::GetPassword"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetPassword) - 80usize]; + ["Offset of field: IUriBuilderVtbl::GetPath"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetPath) - 88usize]; + ["Offset of field: IUriBuilderVtbl::GetPort"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetPort) - 96usize]; + ["Offset of field: IUriBuilderVtbl::GetQuery"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetQuery) - 104usize]; + ["Offset of field: IUriBuilderVtbl::GetSchemeName"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetSchemeName) - 112usize]; + ["Offset of field: IUriBuilderVtbl::GetUserNameA"] + [::std::mem::offset_of!(IUriBuilderVtbl, GetUserNameA) - 120usize]; + ["Offset of field: IUriBuilderVtbl::SetFragment"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetFragment) - 128usize]; + ["Offset of field: IUriBuilderVtbl::SetHost"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetHost) - 136usize]; + ["Offset of field: IUriBuilderVtbl::SetPassword"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetPassword) - 144usize]; + ["Offset of field: IUriBuilderVtbl::SetPath"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetPath) - 152usize]; + ["Offset of field: IUriBuilderVtbl::SetPortA"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetPortA) - 160usize]; + ["Offset of field: IUriBuilderVtbl::SetQuery"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetQuery) - 168usize]; + ["Offset of field: IUriBuilderVtbl::SetSchemeName"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetSchemeName) - 176usize]; + ["Offset of field: IUriBuilderVtbl::SetUserName"] + [::std::mem::offset_of!(IUriBuilderVtbl, SetUserName) - 184usize]; + ["Offset of field: IUriBuilderVtbl::RemoveProperties"] + [::std::mem::offset_of!(IUriBuilderVtbl, RemoveProperties) - 192usize]; + ["Offset of field: IUriBuilderVtbl::HasBeenModified"] + [::std::mem::offset_of!(IUriBuilderVtbl, HasBeenModified) - 200usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUriBuilder { pub lpVtbl: *mut IUriBuilderVtbl, } -#[test] -fn bindgen_test_layout_IUriBuilder() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUriBuilder)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriBuilder)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilder), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriBuilder"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUriBuilder"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriBuilder::lpVtbl"][::std::mem::offset_of!(IUriBuilder, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static IID_IUriBuilderFactory: IID; } #[repr(C)] @@ -307632,105 +164864,35 @@ pub struct IUriBuilderFactoryVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IUriBuilderFactoryVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IUriBuilderFactoryVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriBuilderFactoryVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactoryVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactoryVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactoryVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateIUriBuilder) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactoryVtbl), - "::", - stringify!(CreateIUriBuilder) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).CreateInitializedIUriBuilder) as usize - ptr as usize - }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactoryVtbl), - "::", - stringify!(CreateInitializedIUriBuilder) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriBuilderFactoryVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IUriBuilderFactoryVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriBuilderFactoryVtbl::QueryInterface"] + [::std::mem::offset_of!(IUriBuilderFactoryVtbl, QueryInterface) - 0usize]; + ["Offset of field: IUriBuilderFactoryVtbl::AddRef"] + [::std::mem::offset_of!(IUriBuilderFactoryVtbl, AddRef) - 8usize]; + ["Offset of field: IUriBuilderFactoryVtbl::Release"] + [::std::mem::offset_of!(IUriBuilderFactoryVtbl, Release) - 16usize]; + ["Offset of field: IUriBuilderFactoryVtbl::CreateIUriBuilder"] + [::std::mem::offset_of!(IUriBuilderFactoryVtbl, CreateIUriBuilder) - 24usize]; + ["Offset of field: IUriBuilderFactoryVtbl::CreateInitializedIUriBuilder"] + [::std::mem::offset_of!(IUriBuilderFactoryVtbl, CreateInitializedIUriBuilder) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IUriBuilderFactory { pub lpVtbl: *mut IUriBuilderFactoryVtbl, } -#[test] -fn bindgen_test_layout_IUriBuilderFactory() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IUriBuilderFactory)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IUriBuilderFactory)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IUriBuilderFactory), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IUriBuilderFactory"][::std::mem::size_of::() - 8usize]; + ["Alignment of IUriBuilderFactory"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IUriBuilderFactory::lpVtbl"] + [::std::mem::offset_of!(IUriBuilderFactory, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn CreateIUriBuilder( pIUri: *mut IUri, dwFlags: DWORD, @@ -307738,14 +164900,14 @@ extern "C" { ppIUriBuilder: *mut *mut IUriBuilder, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0018_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0018_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWININETINFO = *mut IWinInetInfo; -extern "C" { +unsafe extern "C" { pub static IID_IWinInetInfo: IID; } #[repr(C)] @@ -307769,92 +164931,32 @@ pub struct IWinInetInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IWinInetInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryOption) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetInfoVtbl), - "::", - stringify!(QueryOption) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetInfoVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IWinInetInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetInfoVtbl::AddRef"] + [::std::mem::offset_of!(IWinInetInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetInfoVtbl::Release"] + [::std::mem::offset_of!(IWinInetInfoVtbl, Release) - 16usize]; + ["Offset of field: IWinInetInfoVtbl::QueryOption"] + [::std::mem::offset_of!(IWinInetInfoVtbl, QueryOption) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetInfo { pub lpVtbl: *mut IWinInetInfoVtbl, } -#[test] -fn bindgen_test_layout_IWinInetInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetInfo::lpVtbl"] + [::std::mem::offset_of!(IWinInetInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IWinInetInfo_RemoteQueryOption_Proxy( This: *mut IWinInetInfo, dwOption: DWORD, @@ -307862,7 +164964,7 @@ extern "C" { pcbBuf: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetInfo_RemoteQueryOption_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -307870,14 +164972,14 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0019_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0019_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPHTTPSECURITY = *mut IHttpSecurity; -extern "C" { +unsafe extern "C" { pub static IID_IHttpSecurity: IID; } #[repr(C)] @@ -307903,109 +165005,41 @@ pub struct IHttpSecurityVtbl { unsafe extern "C" fn(This: *mut IHttpSecurity, dwProblem: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IHttpSecurityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IHttpSecurityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpSecurityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurityVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).OnSecurityProblem) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurityVtbl), - "::", - stringify!(OnSecurityProblem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpSecurityVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IHttpSecurityVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpSecurityVtbl::QueryInterface"] + [::std::mem::offset_of!(IHttpSecurityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IHttpSecurityVtbl::AddRef"] + [::std::mem::offset_of!(IHttpSecurityVtbl, AddRef) - 8usize]; + ["Offset of field: IHttpSecurityVtbl::Release"] + [::std::mem::offset_of!(IHttpSecurityVtbl, Release) - 16usize]; + ["Offset of field: IHttpSecurityVtbl::GetWindow"] + [::std::mem::offset_of!(IHttpSecurityVtbl, GetWindow) - 24usize]; + ["Offset of field: IHttpSecurityVtbl::OnSecurityProblem"] + [::std::mem::offset_of!(IHttpSecurityVtbl, OnSecurityProblem) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IHttpSecurity { pub lpVtbl: *mut IHttpSecurityVtbl, } -#[test] -fn bindgen_test_layout_IHttpSecurity() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IHttpSecurity)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IHttpSecurity)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IHttpSecurity), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IHttpSecurity"][::std::mem::size_of::() - 8usize]; + ["Alignment of IHttpSecurity"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IHttpSecurity::lpVtbl"] + [::std::mem::offset_of!(IHttpSecurity, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0020_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0020_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWININETHTTPINFO = *mut IWinInetHttpInfo; -extern "C" { +unsafe extern "C" { pub static IID_IWinInetHttpInfo: IID; } #[repr(C)] @@ -308039,102 +165073,34 @@ pub struct IWinInetHttpInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetHttpInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IWinInetHttpInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetHttpInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryOption) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfoVtbl), - "::", - stringify!(QueryOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInfo) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfoVtbl), - "::", - stringify!(QueryInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetHttpInfoVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IWinInetHttpInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetHttpInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetHttpInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetHttpInfoVtbl::AddRef"] + [::std::mem::offset_of!(IWinInetHttpInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetHttpInfoVtbl::Release"] + [::std::mem::offset_of!(IWinInetHttpInfoVtbl, Release) - 16usize]; + ["Offset of field: IWinInetHttpInfoVtbl::QueryOption"] + [::std::mem::offset_of!(IWinInetHttpInfoVtbl, QueryOption) - 24usize]; + ["Offset of field: IWinInetHttpInfoVtbl::QueryInfo"] + [::std::mem::offset_of!(IWinInetHttpInfoVtbl, QueryInfo) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetHttpInfo { pub lpVtbl: *mut IWinInetHttpInfoVtbl, } -#[test] -fn bindgen_test_layout_IWinInetHttpInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetHttpInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetHttpInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetHttpInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetHttpInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetHttpInfo::lpVtbl"] + [::std::mem::offset_of!(IWinInetHttpInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IWinInetHttpInfo_RemoteQueryInfo_Proxy( This: *mut IWinInetHttpInfo, dwOption: DWORD, @@ -308144,7 +165110,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetHttpInfo_RemoteQueryInfo_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -308152,13 +165118,13 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0021_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0021_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IWinInetHttpTimeouts: IID; } #[repr(C)] @@ -308184,100 +165150,41 @@ pub struct IWinInetHttpTimeoutsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetHttpTimeoutsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IWinInetHttpTimeoutsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetHttpTimeoutsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpTimeoutsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpTimeoutsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpTimeoutsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetRequestTimeouts) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpTimeoutsVtbl), - "::", - stringify!(GetRequestTimeouts) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetHttpTimeoutsVtbl"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of IWinInetHttpTimeoutsVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetHttpTimeoutsVtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetHttpTimeoutsVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetHttpTimeoutsVtbl::AddRef"] + [::std::mem::offset_of!(IWinInetHttpTimeoutsVtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetHttpTimeoutsVtbl::Release"] + [::std::mem::offset_of!(IWinInetHttpTimeoutsVtbl, Release) - 16usize]; + ["Offset of field: IWinInetHttpTimeoutsVtbl::GetRequestTimeouts"] + [::std::mem::offset_of!(IWinInetHttpTimeoutsVtbl, GetRequestTimeouts) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetHttpTimeouts { pub lpVtbl: *mut IWinInetHttpTimeoutsVtbl, } -#[test] -fn bindgen_test_layout_IWinInetHttpTimeouts() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetHttpTimeouts)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetHttpTimeouts)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetHttpTimeouts), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetHttpTimeouts"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetHttpTimeouts"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetHttpTimeouts::lpVtbl"] + [::std::mem::offset_of!(IWinInetHttpTimeouts, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0022_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0022_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWININETCACHEHINTS = *mut IWinInetCacheHints; -extern "C" { +unsafe extern "C" { pub static IID_IWinInetCacheHints: IID; } #[repr(C)] @@ -308304,100 +165211,40 @@ pub struct IWinInetCacheHintsVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetCacheHintsVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IWinInetCacheHintsVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetCacheHintsVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHintsVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHintsVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHintsVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCacheExtension) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHintsVtbl), - "::", - stringify!(SetCacheExtension) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetCacheHintsVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IWinInetCacheHintsVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetCacheHintsVtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetCacheHintsVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetCacheHintsVtbl::AddRef"] + [::std::mem::offset_of!(IWinInetCacheHintsVtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetCacheHintsVtbl::Release"] + [::std::mem::offset_of!(IWinInetCacheHintsVtbl, Release) - 16usize]; + ["Offset of field: IWinInetCacheHintsVtbl::SetCacheExtension"] + [::std::mem::offset_of!(IWinInetCacheHintsVtbl, SetCacheExtension) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetCacheHints { pub lpVtbl: *mut IWinInetCacheHintsVtbl, } -#[test] -fn bindgen_test_layout_IWinInetCacheHints() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetCacheHints)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetCacheHints)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetCacheHints"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetCacheHints"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetCacheHints::lpVtbl"] + [::std::mem::offset_of!(IWinInetCacheHints, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0023_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0023_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPWININETCACHEHINTS2 = *mut IWinInetCacheHints2; -extern "C" { +unsafe extern "C" { pub static IID_IWinInetCacheHints2: IID; } #[repr(C)] @@ -308435,113 +165282,45 @@ pub struct IWinInetCacheHints2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWinInetCacheHints2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IWinInetCacheHints2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetCacheHints2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCacheExtension) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2Vtbl), - "::", - stringify!(SetCacheExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetCacheExtension2) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2Vtbl), - "::", - stringify!(SetCacheExtension2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetCacheHints2Vtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IWinInetCacheHints2Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetCacheHints2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IWinInetCacheHints2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IWinInetCacheHints2Vtbl::AddRef"] + [::std::mem::offset_of!(IWinInetCacheHints2Vtbl, AddRef) - 8usize]; + ["Offset of field: IWinInetCacheHints2Vtbl::Release"] + [::std::mem::offset_of!(IWinInetCacheHints2Vtbl, Release) - 16usize]; + ["Offset of field: IWinInetCacheHints2Vtbl::SetCacheExtension"] + [::std::mem::offset_of!(IWinInetCacheHints2Vtbl, SetCacheExtension) - 24usize]; + ["Offset of field: IWinInetCacheHints2Vtbl::SetCacheExtension2"] + [::std::mem::offset_of!(IWinInetCacheHints2Vtbl, SetCacheExtension2) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWinInetCacheHints2 { pub lpVtbl: *mut IWinInetCacheHints2Vtbl, } -#[test] -fn bindgen_test_layout_IWinInetCacheHints2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWinInetCacheHints2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWinInetCacheHints2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWinInetCacheHints2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWinInetCacheHints2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWinInetCacheHints2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWinInetCacheHints2::lpVtbl"] + [::std::mem::offset_of!(IWinInetCacheHints2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static SID_BindHost: GUID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0024_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0024_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDHOST = *mut IBindHost; -extern "C" { +unsafe extern "C" { pub static IID_IBindHost: IID; } #[repr(C)] @@ -308586,112 +165365,35 @@ pub struct IBindHostVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindHostVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IBindHostVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindHostVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateMoniker) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(CreateMoniker) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MonikerBindToStorage) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(MonikerBindToStorage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MonikerBindToObject) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IBindHostVtbl), - "::", - stringify!(MonikerBindToObject) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindHostVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IBindHostVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindHostVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindHostVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindHostVtbl::AddRef"] + [::std::mem::offset_of!(IBindHostVtbl, AddRef) - 8usize]; + ["Offset of field: IBindHostVtbl::Release"] + [::std::mem::offset_of!(IBindHostVtbl, Release) - 16usize]; + ["Offset of field: IBindHostVtbl::CreateMoniker"] + [::std::mem::offset_of!(IBindHostVtbl, CreateMoniker) - 24usize]; + ["Offset of field: IBindHostVtbl::MonikerBindToStorage"] + [::std::mem::offset_of!(IBindHostVtbl, MonikerBindToStorage) - 32usize]; + ["Offset of field: IBindHostVtbl::MonikerBindToObject"] + [::std::mem::offset_of!(IBindHostVtbl, MonikerBindToObject) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindHost { pub lpVtbl: *mut IBindHostVtbl, } -#[test] -fn bindgen_test_layout_IBindHost() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindHost)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindHost)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindHost), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindHost"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindHost"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindHost::lpVtbl"][::std::mem::offset_of!(IBindHost, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IBindHost_RemoteMonikerBindToStorage_Proxy( This: *mut IBindHost, pMk: *mut IMoniker, @@ -308701,7 +165403,7 @@ extern "C" { ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_RemoteMonikerBindToStorage_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -308709,7 +165411,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn IBindHost_RemoteMonikerBindToObject_Proxy( This: *mut IBindHost, pMk: *mut IMoniker, @@ -308719,7 +165421,7 @@ extern "C" { ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_RemoteMonikerBindToObject_Stub( This: *mut IRpcStubBuffer, _pRpcChannelBuffer: *mut IRpcChannelBuffer, @@ -308727,7 +165429,7 @@ extern "C" { _pdwStubPhase: *mut DWORD, ); } -extern "C" { +unsafe extern "C" { pub fn HlinkSimpleNavigateToString( szTarget: LPCWSTR, szLocation: LPCWSTR, @@ -308739,7 +165441,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn HlinkSimpleNavigateToMoniker( pmkTarget: *mut IMoniker, szLocation: LPCWSTR, @@ -308751,7 +165453,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenStreamA( arg1: LPUNKNOWN, arg2: LPCSTR, @@ -308759,7 +165461,7 @@ extern "C" { arg4: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenStreamW( arg1: LPUNKNOWN, arg2: LPCWSTR, @@ -308767,7 +165469,7 @@ extern "C" { arg4: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenPullStreamA( arg1: LPUNKNOWN, arg2: LPCSTR, @@ -308775,7 +165477,7 @@ extern "C" { arg4: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenPullStreamW( arg1: LPUNKNOWN, arg2: LPCWSTR, @@ -308783,7 +165485,7 @@ extern "C" { arg4: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLDownloadToFileA( arg1: LPUNKNOWN, arg2: LPCSTR, @@ -308792,7 +165494,7 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLDownloadToFileW( arg1: LPUNKNOWN, arg2: LPCWSTR, @@ -308801,7 +165503,7 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLDownloadToCacheFileA( arg1: LPUNKNOWN, arg2: LPCSTR, @@ -308811,7 +165513,7 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLDownloadToCacheFileW( arg1: LPUNKNOWN, arg2: LPCWSTR, @@ -308821,7 +165523,7 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenBlockingStreamA( arg1: LPUNKNOWN, arg2: LPCSTR, @@ -308830,7 +165532,7 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn URLOpenBlockingStreamW( arg1: LPUNKNOWN, arg2: LPCWSTR, @@ -308839,26 +165541,26 @@ extern "C" { arg5: LPBINDSTATUSCALLBACK, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn HlinkGoBack(pUnk: *mut IUnknown) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn HlinkGoForward(pUnk: *mut IUnknown) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn HlinkNavigateString(pUnk: *mut IUnknown, szTarget: LPCWSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn HlinkNavigateMoniker(pUnk: *mut IUnknown, pmkTarget: *mut IMoniker) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0025_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0025_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNET = *mut IInternet; -extern "C" { +unsafe extern "C" { pub static IID_IInternet: IID; } #[repr(C)] @@ -308874,85 +165576,32 @@ pub struct IInternetVtbl { pub AddRef: ::std::option::Option ULONG>, pub Release: ::std::option::Option ULONG>, } -#[test] -fn bindgen_test_layout_IInternetVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(IInternetVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetVtbl), - "::", - stringify!(Release) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetVtbl"][::std::mem::size_of::() - 24usize]; + ["Alignment of IInternetVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetVtbl::AddRef"] + [::std::mem::offset_of!(IInternetVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetVtbl::Release"] + [::std::mem::offset_of!(IInternetVtbl, Release) - 16usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternet { pub lpVtbl: *mut IInternetVtbl, } -#[test] -fn bindgen_test_layout_IInternet() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternet)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternet)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternet), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternet"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternet"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternet::lpVtbl"][::std::mem::offset_of!(IInternet, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0026_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0026_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETBINDINFO = *mut IInternetBindInfo; @@ -308984,7 +165633,7 @@ pub const tagBINDSTRING_BINDSTRING_DOC_URL: tagBINDSTRING = 25; pub const tagBINDSTRING_BINDSTRING_SAMESITE_COOKIE_LEVEL: tagBINDSTRING = 26; pub type tagBINDSTRING = ::std::os::raw::c_int; pub use self::tagBINDSTRING as BINDSTRING; -extern "C" { +unsafe extern "C" { pub static IID_IInternetBindInfo: IID; } #[repr(C)] @@ -309016,110 +165665,42 @@ pub struct IInternetBindInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetBindInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IInternetBindInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetBindInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoVtbl), - "::", - stringify!(GetBindInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindString) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoVtbl), - "::", - stringify!(GetBindString) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetBindInfoVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IInternetBindInfoVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetBindInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetBindInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetBindInfoVtbl::AddRef"] + [::std::mem::offset_of!(IInternetBindInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetBindInfoVtbl::Release"] + [::std::mem::offset_of!(IInternetBindInfoVtbl, Release) - 16usize]; + ["Offset of field: IInternetBindInfoVtbl::GetBindInfo"] + [::std::mem::offset_of!(IInternetBindInfoVtbl, GetBindInfo) - 24usize]; + ["Offset of field: IInternetBindInfoVtbl::GetBindString"] + [::std::mem::offset_of!(IInternetBindInfoVtbl, GetBindString) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetBindInfo { pub lpVtbl: *mut IInternetBindInfoVtbl, } -#[test] -fn bindgen_test_layout_IInternetBindInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetBindInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetBindInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetBindInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetBindInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetBindInfo::lpVtbl"] + [::std::mem::offset_of!(IInternetBindInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0027_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0027_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETBINDINFOEX = *mut IInternetBindInfoEx; -extern "C" { +unsafe extern "C" { pub static IID_IInternetBindInfoEx: IID; } #[repr(C)] @@ -309162,116 +165743,40 @@ pub struct IInternetBindInfoExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetBindInfoExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IInternetBindInfoExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetBindInfoExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfo) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(GetBindInfo) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindString) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(GetBindString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindInfoEx) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoExVtbl), - "::", - stringify!(GetBindInfoEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetBindInfoExVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IInternetBindInfoExVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetBindInfoExVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetBindInfoExVtbl::AddRef"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetBindInfoExVtbl::Release"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, Release) - 16usize]; + ["Offset of field: IInternetBindInfoExVtbl::GetBindInfo"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, GetBindInfo) - 24usize]; + ["Offset of field: IInternetBindInfoExVtbl::GetBindString"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, GetBindString) - 32usize]; + ["Offset of field: IInternetBindInfoExVtbl::GetBindInfoEx"] + [::std::mem::offset_of!(IInternetBindInfoExVtbl, GetBindInfoEx) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetBindInfoEx { pub lpVtbl: *mut IInternetBindInfoExVtbl, } -#[test] -fn bindgen_test_layout_IInternetBindInfoEx() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetBindInfoEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetBindInfoEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetBindInfoEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetBindInfoEx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetBindInfoEx"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetBindInfoEx::lpVtbl"] + [::std::mem::offset_of!(IInternetBindInfoEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0028_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0028_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPROTOCOLROOT = *mut IInternetProtocolRoot; @@ -309300,61 +165805,19 @@ pub struct _tagPROTOCOLDATA { pub pData: LPVOID, pub cbData: ULONG, } -#[test] -fn bindgen_test_layout__tagPROTOCOLDATA() { - const UNINIT: ::std::mem::MaybeUninit<_tagPROTOCOLDATA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagPROTOCOLDATA>(), - 24usize, - concat!("Size of: ", stringify!(_tagPROTOCOLDATA)) - ); - assert_eq!( - ::std::mem::align_of::<_tagPROTOCOLDATA>(), - 8usize, - concat!("Alignment of ", stringify!(_tagPROTOCOLDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).grfFlags) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLDATA), - "::", - stringify!(grfFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLDATA), - "::", - stringify!(dwState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLDATA), - "::", - stringify!(pData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLDATA), - "::", - stringify!(cbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagPROTOCOLDATA"][::std::mem::size_of::<_tagPROTOCOLDATA>() - 24usize]; + ["Alignment of _tagPROTOCOLDATA"][::std::mem::align_of::<_tagPROTOCOLDATA>() - 8usize]; + ["Offset of field: _tagPROTOCOLDATA::grfFlags"] + [::std::mem::offset_of!(_tagPROTOCOLDATA, grfFlags) - 0usize]; + ["Offset of field: _tagPROTOCOLDATA::dwState"] + [::std::mem::offset_of!(_tagPROTOCOLDATA, dwState) - 4usize]; + ["Offset of field: _tagPROTOCOLDATA::pData"] + [::std::mem::offset_of!(_tagPROTOCOLDATA, pData) - 8usize]; + ["Offset of field: _tagPROTOCOLDATA::cbData"] + [::std::mem::offset_of!(_tagPROTOCOLDATA, cbData) - 16usize]; +}; pub type PROTOCOLDATA = _tagPROTOCOLDATA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -309363,53 +165826,18 @@ pub struct _tagStartParam { pub pIBindCtx: *mut IBindCtx, pub pItf: *mut IUnknown, } -#[test] -fn bindgen_test_layout__tagStartParam() { - const UNINIT: ::std::mem::MaybeUninit<_tagStartParam> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagStartParam>(), - 32usize, - concat!("Size of: ", stringify!(_tagStartParam)) - ); - assert_eq!( - ::std::mem::align_of::<_tagStartParam>(), - 8usize, - concat!("Alignment of ", stringify!(_tagStartParam)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagStartParam), - "::", - stringify!(iid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pIBindCtx) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagStartParam), - "::", - stringify!(pIBindCtx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pItf) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_tagStartParam), - "::", - stringify!(pItf) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagStartParam"][::std::mem::size_of::<_tagStartParam>() - 32usize]; + ["Alignment of _tagStartParam"][::std::mem::align_of::<_tagStartParam>() - 8usize]; + ["Offset of field: _tagStartParam::iid"][::std::mem::offset_of!(_tagStartParam, iid) - 0usize]; + ["Offset of field: _tagStartParam::pIBindCtx"] + [::std::mem::offset_of!(_tagStartParam, pIBindCtx) - 16usize]; + ["Offset of field: _tagStartParam::pItf"] + [::std::mem::offset_of!(_tagStartParam, pItf) - 24usize]; +}; pub type StartParam = _tagStartParam; -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocolRoot: IID; } #[repr(C)] @@ -309457,151 +165885,52 @@ pub struct IInternetProtocolRootVtbl { pub Resume: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IInternetProtocolRootVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(IInternetProtocolRootVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolRootVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Start) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Start) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Continue) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Continue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Abort) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Terminate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Terminate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Suspend) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Suspend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resume) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRootVtbl), - "::", - stringify!(Resume) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolRootVtbl"] + [::std::mem::size_of::() - 72usize]; + ["Alignment of IInternetProtocolRootVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolRootVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolRootVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolRootVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolRootVtbl::Start"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Start) - 24usize]; + ["Offset of field: IInternetProtocolRootVtbl::Continue"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Continue) - 32usize]; + ["Offset of field: IInternetProtocolRootVtbl::Abort"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Abort) - 40usize]; + ["Offset of field: IInternetProtocolRootVtbl::Terminate"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Terminate) - 48usize]; + ["Offset of field: IInternetProtocolRootVtbl::Suspend"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Suspend) - 56usize]; + ["Offset of field: IInternetProtocolRootVtbl::Resume"] + [::std::mem::offset_of!(IInternetProtocolRootVtbl, Resume) - 64usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocolRoot { pub lpVtbl: *mut IInternetProtocolRootVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocolRoot() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocolRoot)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolRoot)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolRoot), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolRoot"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocolRoot"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolRoot::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocolRoot, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0029_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0029_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPROTOCOL = *mut IInternetProtocol; -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocol: IID; } #[repr(C)] @@ -309668,189 +165997,57 @@ pub struct IInternetProtocolVtbl { pub UnlockRequest: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IInternetProtocolVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(IInternetProtocolVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Start) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Start) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Continue) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Continue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Abort) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Terminate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Terminate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Suspend) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Suspend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resume) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Resume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seek) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(Seek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRequest) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(LockRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnlockRequest) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolVtbl), - "::", - stringify!(UnlockRequest) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolVtbl"][::std::mem::size_of::() - 104usize]; + ["Alignment of IInternetProtocolVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolVtbl::Start"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Start) - 24usize]; + ["Offset of field: IInternetProtocolVtbl::Continue"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Continue) - 32usize]; + ["Offset of field: IInternetProtocolVtbl::Abort"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Abort) - 40usize]; + ["Offset of field: IInternetProtocolVtbl::Terminate"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Terminate) - 48usize]; + ["Offset of field: IInternetProtocolVtbl::Suspend"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Suspend) - 56usize]; + ["Offset of field: IInternetProtocolVtbl::Resume"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Resume) - 64usize]; + ["Offset of field: IInternetProtocolVtbl::Read"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Read) - 72usize]; + ["Offset of field: IInternetProtocolVtbl::Seek"] + [::std::mem::offset_of!(IInternetProtocolVtbl, Seek) - 80usize]; + ["Offset of field: IInternetProtocolVtbl::LockRequest"] + [::std::mem::offset_of!(IInternetProtocolVtbl, LockRequest) - 88usize]; + ["Offset of field: IInternetProtocolVtbl::UnlockRequest"] + [::std::mem::offset_of!(IInternetProtocolVtbl, UnlockRequest) - 96usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocol { pub lpVtbl: *mut IInternetProtocolVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocol() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocol)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocol)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocol), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocol"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocol"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocol::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocol, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0030_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0030_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocolEx: IID; } #[repr(C)] @@ -309929,200 +166126,61 @@ pub struct IInternetProtocolExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetProtocolExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 112usize, - concat!("Size of: ", stringify!(IInternetProtocolExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Start) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Start) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Continue) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Continue) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Abort) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Abort) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Terminate) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Terminate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Suspend) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Suspend) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Resume) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Resume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Read) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Read) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Seek) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(Seek) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LockRequest) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(LockRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnlockRequest) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(UnlockRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartEx) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolExVtbl), - "::", - stringify!(StartEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolExVtbl"] + [::std::mem::size_of::() - 112usize]; + ["Alignment of IInternetProtocolExVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolExVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolExVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolExVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolExVtbl::Start"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Start) - 24usize]; + ["Offset of field: IInternetProtocolExVtbl::Continue"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Continue) - 32usize]; + ["Offset of field: IInternetProtocolExVtbl::Abort"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Abort) - 40usize]; + ["Offset of field: IInternetProtocolExVtbl::Terminate"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Terminate) - 48usize]; + ["Offset of field: IInternetProtocolExVtbl::Suspend"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Suspend) - 56usize]; + ["Offset of field: IInternetProtocolExVtbl::Resume"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Resume) - 64usize]; + ["Offset of field: IInternetProtocolExVtbl::Read"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Read) - 72usize]; + ["Offset of field: IInternetProtocolExVtbl::Seek"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, Seek) - 80usize]; + ["Offset of field: IInternetProtocolExVtbl::LockRequest"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, LockRequest) - 88usize]; + ["Offset of field: IInternetProtocolExVtbl::UnlockRequest"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, UnlockRequest) - 96usize]; + ["Offset of field: IInternetProtocolExVtbl::StartEx"] + [::std::mem::offset_of!(IInternetProtocolExVtbl, StartEx) - 104usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocolEx { pub lpVtbl: *mut IInternetProtocolExVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocolEx() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocolEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolEx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocolEx"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolEx::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocolEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0031_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0031_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPROTOCOLSINK = *mut IInternetProtocolSink; -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocolSink: IID; } #[repr(C)] @@ -310169,131 +166227,48 @@ pub struct IInternetProtocolSinkVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetProtocolSinkVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IInternetProtocolSinkVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolSinkVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Switch) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(Switch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportProgress) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(ReportProgress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(ReportData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ReportResult) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkVtbl), - "::", - stringify!(ReportResult) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolSinkVtbl"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of IInternetProtocolSinkVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolSinkVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolSinkVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolSinkVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolSinkVtbl::Switch"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, Switch) - 24usize]; + ["Offset of field: IInternetProtocolSinkVtbl::ReportProgress"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, ReportProgress) - 32usize]; + ["Offset of field: IInternetProtocolSinkVtbl::ReportData"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, ReportData) - 40usize]; + ["Offset of field: IInternetProtocolSinkVtbl::ReportResult"] + [::std::mem::offset_of!(IInternetProtocolSinkVtbl, ReportResult) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocolSink { pub lpVtbl: *mut IInternetProtocolSinkVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocolSink() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocolSink)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolSink)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSink), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolSink"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocolSink"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolSink::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocolSink, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0032_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0032_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPROTOCOLSINKStackable = *mut IInternetProtocolSinkStackable; -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocolSinkStackable: IID; } #[repr(C)] @@ -310325,120 +166300,43 @@ pub struct IInternetProtocolSinkStackableVtbl { unsafe extern "C" fn(This: *mut IInternetProtocolSinkStackable) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetProtocolSinkStackableVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IInternetProtocolSinkStackableVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(IInternetProtocolSinkStackableVtbl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SwitchSink) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(SwitchSink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CommitSwitch) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(CommitSwitch) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RollbackSwitch) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackableVtbl), - "::", - stringify!(RollbackSwitch) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolSinkStackableVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IInternetProtocolSinkStackableVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::SwitchSink"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, SwitchSink) - 24usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::CommitSwitch"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, CommitSwitch) - 32usize]; + ["Offset of field: IInternetProtocolSinkStackableVtbl::RollbackSwitch"] + [::std::mem::offset_of!(IInternetProtocolSinkStackableVtbl, RollbackSwitch) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocolSinkStackable { pub lpVtbl: *mut IInternetProtocolSinkStackableVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocolSinkStackable() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocolSinkStackable)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolSinkStackable)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolSinkStackable), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolSinkStackable"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocolSinkStackable"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolSinkStackable::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocolSinkStackable, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0033_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0033_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETSESSION = *mut IInternetSession; @@ -310446,7 +166344,7 @@ pub const _tagOIBDG_FLAGS_OIBDG_APARTMENTTHREADED: _tagOIBDG_FLAGS = 256; pub const _tagOIBDG_FLAGS_OIBDG_DATAONLY: _tagOIBDG_FLAGS = 4096; pub type _tagOIBDG_FLAGS = ::std::os::raw::c_int; pub use self::_tagOIBDG_FLAGS as OIBDG_FLAGS; -extern "C" { +unsafe extern "C" { pub static IID_IInternetSession: IID; } #[repr(C)] @@ -310524,159 +166422,51 @@ pub struct IInternetSessionVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetSessionVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(IInternetSessionVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSessionVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterNameSpace) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(RegisterNameSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnregisterNameSpace) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(UnregisterNameSpace) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RegisterMimeFilter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(RegisterMimeFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).UnregisterMimeFilter) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(UnregisterMimeFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateBinding) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(CreateBinding) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSessionOption) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(SetSessionOption) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSessionOption) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetSessionVtbl), - "::", - stringify!(GetSessionOption) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSessionVtbl"][::std::mem::size_of::() - 80usize]; + ["Alignment of IInternetSessionVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSessionVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetSessionVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetSessionVtbl::AddRef"] + [::std::mem::offset_of!(IInternetSessionVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetSessionVtbl::Release"] + [::std::mem::offset_of!(IInternetSessionVtbl, Release) - 16usize]; + ["Offset of field: IInternetSessionVtbl::RegisterNameSpace"] + [::std::mem::offset_of!(IInternetSessionVtbl, RegisterNameSpace) - 24usize]; + ["Offset of field: IInternetSessionVtbl::UnregisterNameSpace"] + [::std::mem::offset_of!(IInternetSessionVtbl, UnregisterNameSpace) - 32usize]; + ["Offset of field: IInternetSessionVtbl::RegisterMimeFilter"] + [::std::mem::offset_of!(IInternetSessionVtbl, RegisterMimeFilter) - 40usize]; + ["Offset of field: IInternetSessionVtbl::UnregisterMimeFilter"] + [::std::mem::offset_of!(IInternetSessionVtbl, UnregisterMimeFilter) - 48usize]; + ["Offset of field: IInternetSessionVtbl::CreateBinding"] + [::std::mem::offset_of!(IInternetSessionVtbl, CreateBinding) - 56usize]; + ["Offset of field: IInternetSessionVtbl::SetSessionOption"] + [::std::mem::offset_of!(IInternetSessionVtbl, SetSessionOption) - 64usize]; + ["Offset of field: IInternetSessionVtbl::GetSessionOption"] + [::std::mem::offset_of!(IInternetSessionVtbl, GetSessionOption) - 72usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetSession { pub lpVtbl: *mut IInternetSessionVtbl, } -#[test] -fn bindgen_test_layout_IInternetSession() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetSession)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSession)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSession), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSession"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetSession"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSession::lpVtbl"] + [::std::mem::offset_of!(IInternetSession, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0034_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0034_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETTHREADSWITCH = *mut IInternetThreadSwitch; -extern "C" { +unsafe extern "C" { pub static IID_IInternetThreadSwitch: IID; } #[repr(C)] @@ -310698,111 +166488,44 @@ pub struct IInternetThreadSwitchVtbl { pub Continue: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IInternetThreadSwitchVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IInternetThreadSwitchVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetThreadSwitchVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitchVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitchVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitchVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Prepare) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitchVtbl), - "::", - stringify!(Prepare) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Continue) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitchVtbl), - "::", - stringify!(Continue) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetThreadSwitchVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IInternetThreadSwitchVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetThreadSwitchVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetThreadSwitchVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetThreadSwitchVtbl::AddRef"] + [::std::mem::offset_of!(IInternetThreadSwitchVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetThreadSwitchVtbl::Release"] + [::std::mem::offset_of!(IInternetThreadSwitchVtbl, Release) - 16usize]; + ["Offset of field: IInternetThreadSwitchVtbl::Prepare"] + [::std::mem::offset_of!(IInternetThreadSwitchVtbl, Prepare) - 24usize]; + ["Offset of field: IInternetThreadSwitchVtbl::Continue"] + [::std::mem::offset_of!(IInternetThreadSwitchVtbl, Continue) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetThreadSwitch { pub lpVtbl: *mut IInternetThreadSwitchVtbl, } -#[test] -fn bindgen_test_layout_IInternetThreadSwitch() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetThreadSwitch)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetThreadSwitch)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetThreadSwitch), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetThreadSwitch"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetThreadSwitch"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetThreadSwitch::lpVtbl"] + [::std::mem::offset_of!(IInternetThreadSwitch, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0035_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0035_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPRIORITY = *mut IInternetPriority; -extern "C" { +unsafe extern "C" { pub static IID_IInternetPriority: IID; } #[repr(C)] @@ -310824,106 +166547,38 @@ pub struct IInternetPriorityVtbl { unsafe extern "C" fn(This: *mut IInternetPriority, pnPriority: *mut LONG) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetPriorityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IInternetPriorityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetPriorityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriorityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriorityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriorityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetPriority) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriorityVtbl), - "::", - stringify!(SetPriority) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetPriority) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriorityVtbl), - "::", - stringify!(GetPriority) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetPriorityVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of IInternetPriorityVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetPriorityVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetPriorityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetPriorityVtbl::AddRef"] + [::std::mem::offset_of!(IInternetPriorityVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetPriorityVtbl::Release"] + [::std::mem::offset_of!(IInternetPriorityVtbl, Release) - 16usize]; + ["Offset of field: IInternetPriorityVtbl::SetPriority"] + [::std::mem::offset_of!(IInternetPriorityVtbl, SetPriority) - 24usize]; + ["Offset of field: IInternetPriorityVtbl::GetPriority"] + [::std::mem::offset_of!(IInternetPriorityVtbl, GetPriority) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetPriority { pub lpVtbl: *mut IInternetPriorityVtbl, } -#[test] -fn bindgen_test_layout_IInternetPriority() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetPriority)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetPriority)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetPriority), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetPriority"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetPriority"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetPriority::lpVtbl"] + [::std::mem::offset_of!(IInternetPriority, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0036_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0036_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIINTERNETPROTOCOLINFO = *mut IInternetProtocolInfo; @@ -310970,7 +166625,7 @@ pub const _tagQUERYOPTION_QUERY_USES_HISTORYFOLDER: _tagQUERYOPTION = 15; pub const _tagQUERYOPTION_QUERY_IS_CACHED_AND_USABLE_OFFLINE: _tagQUERYOPTION = 16; pub type _tagQUERYOPTION = ::std::os::raw::c_int; pub use self::_tagQUERYOPTION as QUERYOPTION; -extern "C" { +unsafe extern "C" { pub static IID_IInternetProtocolInfo: IID; } #[repr(C)] @@ -311032,124 +166687,41 @@ pub struct IInternetProtocolInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetProtocolInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(IInternetProtocolInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ParseUrl) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(ParseUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CombineUrl) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(CombineUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CompareUrl) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(CompareUrl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInfo) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfoVtbl), - "::", - stringify!(QueryInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolInfoVtbl"] + [::std::mem::size_of::() - 56usize]; + ["Alignment of IInternetProtocolInfoVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetProtocolInfoVtbl::AddRef"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetProtocolInfoVtbl::Release"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, Release) - 16usize]; + ["Offset of field: IInternetProtocolInfoVtbl::ParseUrl"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, ParseUrl) - 24usize]; + ["Offset of field: IInternetProtocolInfoVtbl::CombineUrl"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, CombineUrl) - 32usize]; + ["Offset of field: IInternetProtocolInfoVtbl::CompareUrl"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, CompareUrl) - 40usize]; + ["Offset of field: IInternetProtocolInfoVtbl::QueryInfo"] + [::std::mem::offset_of!(IInternetProtocolInfoVtbl, QueryInfo) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetProtocolInfo { pub lpVtbl: *mut IInternetProtocolInfoVtbl, } -#[test] -fn bindgen_test_layout_IInternetProtocolInfo() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetProtocolInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetProtocolInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetProtocolInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetProtocolInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetProtocolInfo"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetProtocolInfo::lpVtbl"] + [::std::mem::offset_of!(IInternetProtocolInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn CoInternetParseUrl( pwzUrl: LPCWSTR, ParseAction: PARSEACTION, @@ -311160,7 +166732,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetParseIUri( pIUri: *mut IUri, ParseAction: PARSEACTION, @@ -311171,7 +166743,7 @@ extern "C" { dwReserved: DWORD_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCombineUrl( pwzBaseUrl: LPCWSTR, pwzRelativeUrl: LPCWSTR, @@ -311182,7 +166754,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCombineUrlEx( pBaseUri: *mut IUri, pwzRelativeUrl: LPCWSTR, @@ -311191,7 +166763,7 @@ extern "C" { dwReserved: DWORD_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCombineIUri( pBaseUri: *mut IUri, pRelativeUri: *mut IUri, @@ -311200,17 +166772,17 @@ extern "C" { dwReserved: DWORD_PTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCompareUrl(pwzUrl1: LPCWSTR, pwzUrl2: LPCWSTR, dwFlags: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetGetProtocolFlags( pwzUrl: LPCWSTR, pdwFlags: *mut DWORD, dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetQueryInfo( pwzUrl: LPCWSTR, QueryOptions: QUERYOPTION, @@ -311221,14 +166793,14 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetGetSession( dwSessionMode: DWORD, ppIInternetSession: *mut *mut IInternetSession, dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetGetSecurityUrl( pwszUrl: LPCWSTR, ppwszSecUrl: *mut LPWSTR, @@ -311236,7 +166808,7 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn AsyncInstallDistributionUnit( szDistUnit: LPCWSTR, szTYPE: LPCWSTR, @@ -311249,7 +166821,7 @@ extern "C" { flags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetGetSecurityUrlEx( pUri: *mut IUri, ppSecUri: *mut *mut IUri, @@ -311290,18 +166862,18 @@ pub const _tagINTERNETFEATURELIST_FEATURE_BLOCK_INPUT_PROMPTS: _tagINTERNETFEATU pub const _tagINTERNETFEATURELIST_FEATURE_ENTRY_COUNT: _tagINTERNETFEATURELIST = 28; pub type _tagINTERNETFEATURELIST = ::std::os::raw::c_int; pub use self::_tagINTERNETFEATURELIST as INTERNETFEATURELIST; -extern "C" { +unsafe extern "C" { pub fn CoInternetSetFeatureEnabled( FeatureEntry: INTERNETFEATURELIST, dwFlags: DWORD, fEnable: BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetIsFeatureEnabled(FeatureEntry: INTERNETFEATURELIST, dwFlags: DWORD) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetIsFeatureEnabledForUrl( FeatureEntry: INTERNETFEATURELIST, dwFlags: DWORD, @@ -311309,7 +166881,7 @@ extern "C" { pSecMgr: *mut IInternetSecurityManager, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetIsFeatureEnabledForIUri( FeatureEntry: INTERNETFEATURELIST, dwFlags: DWORD, @@ -311317,7 +166889,7 @@ extern "C" { pSecMgr: *mut IInternetSecurityManagerEx2, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetIsFeatureZoneElevationEnabled( szFromURL: LPCWSTR, szToURL: LPCWSTR, @@ -311325,48 +166897,48 @@ extern "C" { dwFlags: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CopyStgMedium(pcstgmedSrc: *const STGMEDIUM, pstgmedDest: *mut STGMEDIUM) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CopyBindInfo(pcbiSrc: *const BINDINFO, pbiDest: *mut BINDINFO) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ReleaseBindInfo(pbindinfo: *mut BINDINFO); } -extern "C" { +unsafe extern "C" { pub fn IEGetUserPrivateNamespaceName() -> PWSTR; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCreateSecurityManager( pSP: *mut IServiceProvider, ppSM: *mut *mut IInternetSecurityManager, dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CoInternetCreateZoneManager( pSP: *mut IServiceProvider, ppZM: *mut *mut IInternetZoneManager, dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static CLSID_InternetSecurityManager: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_InternetZoneManager: IID; } -extern "C" { +unsafe extern "C" { pub static CLSID_PersistentZoneIdentifier: IID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0037_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0037_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetSecurityMgrSite: IID; } #[repr(C)] @@ -311390,107 +166962,41 @@ pub struct IInternetSecurityMgrSiteVtbl { unsafe extern "C" fn(This: *mut IInternetSecurityMgrSite, fEnable: BOOL) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetSecurityMgrSiteVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IInternetSecurityMgrSiteVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityMgrSiteVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSiteVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSiteVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSiteVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWindow) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSiteVtbl), - "::", - stringify!(GetWindow) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EnableModeless) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSiteVtbl), - "::", - stringify!(EnableModeless) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityMgrSiteVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IInternetSecurityMgrSiteVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityMgrSiteVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetSecurityMgrSiteVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetSecurityMgrSiteVtbl::AddRef"] + [::std::mem::offset_of!(IInternetSecurityMgrSiteVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetSecurityMgrSiteVtbl::Release"] + [::std::mem::offset_of!(IInternetSecurityMgrSiteVtbl, Release) - 16usize]; + ["Offset of field: IInternetSecurityMgrSiteVtbl::GetWindow"] + [::std::mem::offset_of!(IInternetSecurityMgrSiteVtbl, GetWindow) - 24usize]; + ["Offset of field: IInternetSecurityMgrSiteVtbl::EnableModeless"] + [::std::mem::offset_of!(IInternetSecurityMgrSiteVtbl, EnableModeless) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetSecurityMgrSite { pub lpVtbl: *mut IInternetSecurityMgrSiteVtbl, } -#[test] -fn bindgen_test_layout_IInternetSecurityMgrSite() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetSecurityMgrSite)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityMgrSite)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityMgrSite), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityMgrSite"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetSecurityMgrSite"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityMgrSite::lpVtbl"] + [::std::mem::offset_of!(IInternetSecurityMgrSite, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0038_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0038_v0_0_s_ifspec: RPC_IF_HANDLE; } pub const __MIDL_IInternetSecurityManager_0001_PUAF_DEFAULT: __MIDL_IInternetSecurityManager_0001 = @@ -311546,7 +167052,7 @@ pub const __MIDL_IInternetSecurityManager_0003_SZM_CREATE: __MIDL_IInternetSecur pub const __MIDL_IInternetSecurityManager_0003_SZM_DELETE: __MIDL_IInternetSecurityManager_0003 = 1; pub type __MIDL_IInternetSecurityManager_0003 = ::std::os::raw::c_int; pub use self::__MIDL_IInternetSecurityManager_0003 as SZM_FLAGS; -extern "C" { +unsafe extern "C" { pub static IID_IInternetSecurityManager: IID; } #[repr(C)] @@ -311634,170 +167140,56 @@ pub struct IInternetSecurityManagerVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetSecurityManagerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 88usize, - concat!("Size of: ", stringify!(IInternetSecurityManagerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManagerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSecuritySite) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(SetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecuritySite) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(GetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MapUrlToZone) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(MapUrlToZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecurityId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(GetSecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlAction) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(ProcessUrlAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryCustomPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(QueryCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneMapping) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(SetZoneMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneMappings) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerVtbl), - "::", - stringify!(GetZoneMappings) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManagerVtbl"] + [::std::mem::size_of::() - 88usize]; + ["Alignment of IInternetSecurityManagerVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManagerVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetSecurityManagerVtbl::AddRef"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetSecurityManagerVtbl::Release"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, Release) - 16usize]; + ["Offset of field: IInternetSecurityManagerVtbl::SetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, SetSecuritySite) - 24usize]; + ["Offset of field: IInternetSecurityManagerVtbl::GetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, GetSecuritySite) - 32usize]; + ["Offset of field: IInternetSecurityManagerVtbl::MapUrlToZone"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, MapUrlToZone) - 40usize]; + ["Offset of field: IInternetSecurityManagerVtbl::GetSecurityId"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, GetSecurityId) - 48usize]; + ["Offset of field: IInternetSecurityManagerVtbl::ProcessUrlAction"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, ProcessUrlAction) - 56usize]; + ["Offset of field: IInternetSecurityManagerVtbl::QueryCustomPolicy"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, QueryCustomPolicy) - 64usize]; + ["Offset of field: IInternetSecurityManagerVtbl::SetZoneMapping"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, SetZoneMapping) - 72usize]; + ["Offset of field: IInternetSecurityManagerVtbl::GetZoneMappings"] + [::std::mem::offset_of!(IInternetSecurityManagerVtbl, GetZoneMappings) - 80usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetSecurityManager { pub lpVtbl: *mut IInternetSecurityManagerVtbl, } -#[test] -fn bindgen_test_layout_IInternetSecurityManager() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetSecurityManager)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManager)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManager), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManager"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetSecurityManager"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManager::lpVtbl"] + [::std::mem::offset_of!(IInternetSecurityManager, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0039_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0039_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetSecurityManagerEx: IID; } #[repr(C)] @@ -311899,180 +167291,58 @@ pub struct IInternetSecurityManagerExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetSecurityManagerExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IInternetSecurityManagerExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManagerExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSecuritySite) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(SetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecuritySite) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(GetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MapUrlToZone) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(MapUrlToZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecurityId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(GetSecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlAction) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(ProcessUrlAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryCustomPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(QueryCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneMapping) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(SetZoneMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneMappings) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(GetZoneMappings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlActionEx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerExVtbl), - "::", - stringify!(ProcessUrlActionEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManagerExVtbl"] + [::std::mem::size_of::() - 96usize]; + ["Alignment of IInternetSecurityManagerExVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::AddRef"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::Release"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, Release) - 16usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::SetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, SetSecuritySite) - 24usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::GetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, GetSecuritySite) - 32usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::MapUrlToZone"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, MapUrlToZone) - 40usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::GetSecurityId"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, GetSecurityId) - 48usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::ProcessUrlAction"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, ProcessUrlAction) - 56usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::QueryCustomPolicy"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, QueryCustomPolicy) - 64usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::SetZoneMapping"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, SetZoneMapping) - 72usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::GetZoneMappings"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, GetZoneMappings) - 80usize]; + ["Offset of field: IInternetSecurityManagerExVtbl::ProcessUrlActionEx"] + [::std::mem::offset_of!(IInternetSecurityManagerExVtbl, ProcessUrlActionEx) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetSecurityManagerEx { pub lpVtbl: *mut IInternetSecurityManagerExVtbl, } -#[test] -fn bindgen_test_layout_IInternetSecurityManagerEx() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetSecurityManagerEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManagerEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManagerEx"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetSecurityManagerEx"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManagerEx::lpVtbl"] + [::std::mem::offset_of!(IInternetSecurityManagerEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0040_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0040_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetSecurityManagerEx2: IID; } #[repr(C)] @@ -312221,220 +167491,66 @@ pub struct IInternetSecurityManagerEx2Vtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetSecurityManagerEx2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(IInternetSecurityManagerEx2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManagerEx2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetSecuritySite) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(SetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecuritySite) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(GetSecuritySite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MapUrlToZone) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(MapUrlToZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecurityId) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(GetSecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlAction) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(ProcessUrlAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryCustomPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(QueryCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneMapping) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(SetZoneMapping) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneMappings) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(GetZoneMappings) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlActionEx) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(ProcessUrlActionEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).MapUrlToZoneEx2) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(MapUrlToZoneEx2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlActionEx2) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(ProcessUrlActionEx2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecurityIdEx2) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(GetSecurityIdEx2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryCustomPolicyEx2) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2Vtbl), - "::", - stringify!(QueryCustomPolicyEx2) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManagerEx2Vtbl"] + [::std::mem::size_of::() - 128usize]; + ["Alignment of IInternetSecurityManagerEx2Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::AddRef"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, AddRef) - 8usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::Release"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, Release) - 16usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::SetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, SetSecuritySite) - 24usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::GetSecuritySite"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, GetSecuritySite) - 32usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::MapUrlToZone"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, MapUrlToZone) - 40usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::GetSecurityId"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, GetSecurityId) - 48usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::ProcessUrlAction"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, ProcessUrlAction) - 56usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::QueryCustomPolicy"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, QueryCustomPolicy) - 64usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::SetZoneMapping"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, SetZoneMapping) - 72usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::GetZoneMappings"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, GetZoneMappings) - 80usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::ProcessUrlActionEx"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, ProcessUrlActionEx) - 88usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::MapUrlToZoneEx2"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, MapUrlToZoneEx2) - 96usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::ProcessUrlActionEx2"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, ProcessUrlActionEx2) - 104usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::GetSecurityIdEx2"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, GetSecurityIdEx2) - 112usize]; + ["Offset of field: IInternetSecurityManagerEx2Vtbl::QueryCustomPolicyEx2"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2Vtbl, QueryCustomPolicyEx2) - 120usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetSecurityManagerEx2 { pub lpVtbl: *mut IInternetSecurityManagerEx2Vtbl, } -#[test] -fn bindgen_test_layout_IInternetSecurityManagerEx2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetSecurityManagerEx2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetSecurityManagerEx2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetSecurityManagerEx2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetSecurityManagerEx2"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetSecurityManagerEx2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetSecurityManagerEx2::lpVtbl"] + [::std::mem::offset_of!(IInternetSecurityManagerEx2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0041_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0041_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IZoneIdentifier: IID; } #[repr(C)] @@ -312457,118 +167573,42 @@ pub struct IZoneIdentifierVtbl { >, pub Remove: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IZoneIdentifierVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IZoneIdentifierVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IZoneIdentifierVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(GetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(SetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Remove) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifierVtbl), - "::", - stringify!(Remove) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IZoneIdentifierVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IZoneIdentifierVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IZoneIdentifierVtbl::QueryInterface"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, QueryInterface) - 0usize]; + ["Offset of field: IZoneIdentifierVtbl::AddRef"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, AddRef) - 8usize]; + ["Offset of field: IZoneIdentifierVtbl::Release"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, Release) - 16usize]; + ["Offset of field: IZoneIdentifierVtbl::GetId"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, GetId) - 24usize]; + ["Offset of field: IZoneIdentifierVtbl::SetId"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, SetId) - 32usize]; + ["Offset of field: IZoneIdentifierVtbl::Remove"] + [::std::mem::offset_of!(IZoneIdentifierVtbl, Remove) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IZoneIdentifier { pub lpVtbl: *mut IZoneIdentifierVtbl, } -#[test] -fn bindgen_test_layout_IZoneIdentifier() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IZoneIdentifier)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IZoneIdentifier)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IZoneIdentifier"][::std::mem::size_of::() - 8usize]; + ["Alignment of IZoneIdentifier"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IZoneIdentifier::lpVtbl"] + [::std::mem::offset_of!(IZoneIdentifier, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0042_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0042_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IZoneIdentifier2: IID; } #[repr(C)] @@ -312610,184 +167650,54 @@ pub struct IZoneIdentifier2Vtbl { pub RemoveAppZoneId: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IZoneIdentifier2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 96usize, - concat!("Size of: ", stringify!(IZoneIdentifier2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IZoneIdentifier2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(GetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(SetId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Remove) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(Remove) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).GetLastWriterPackageFamilyName) as usize - ptr as usize - }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(GetLastWriterPackageFamilyName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).SetLastWriterPackageFamilyName) as usize - ptr as usize - }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(SetLastWriterPackageFamilyName) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).RemoveLastWriterPackageFamilyName) as usize - ptr as usize - }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(RemoveLastWriterPackageFamilyName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetAppZoneId) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(GetAppZoneId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetAppZoneId) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(SetAppZoneId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).RemoveAppZoneId) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2Vtbl), - "::", - stringify!(RemoveAppZoneId) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IZoneIdentifier2Vtbl"][::std::mem::size_of::() - 96usize]; + ["Alignment of IZoneIdentifier2Vtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IZoneIdentifier2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IZoneIdentifier2Vtbl::AddRef"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, AddRef) - 8usize]; + ["Offset of field: IZoneIdentifier2Vtbl::Release"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, Release) - 16usize]; + ["Offset of field: IZoneIdentifier2Vtbl::GetId"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, GetId) - 24usize]; + ["Offset of field: IZoneIdentifier2Vtbl::SetId"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, SetId) - 32usize]; + ["Offset of field: IZoneIdentifier2Vtbl::Remove"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, Remove) - 40usize]; + ["Offset of field: IZoneIdentifier2Vtbl::GetLastWriterPackageFamilyName"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, GetLastWriterPackageFamilyName) - 48usize]; + ["Offset of field: IZoneIdentifier2Vtbl::SetLastWriterPackageFamilyName"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, SetLastWriterPackageFamilyName) - 56usize]; + ["Offset of field: IZoneIdentifier2Vtbl::RemoveLastWriterPackageFamilyName"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, RemoveLastWriterPackageFamilyName) - 64usize]; + ["Offset of field: IZoneIdentifier2Vtbl::GetAppZoneId"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, GetAppZoneId) - 72usize]; + ["Offset of field: IZoneIdentifier2Vtbl::SetAppZoneId"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, SetAppZoneId) - 80usize]; + ["Offset of field: IZoneIdentifier2Vtbl::RemoveAppZoneId"] + [::std::mem::offset_of!(IZoneIdentifier2Vtbl, RemoveAppZoneId) - 88usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IZoneIdentifier2 { pub lpVtbl: *mut IZoneIdentifier2Vtbl, } -#[test] -fn bindgen_test_layout_IZoneIdentifier2() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IZoneIdentifier2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IZoneIdentifier2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IZoneIdentifier2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IZoneIdentifier2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IZoneIdentifier2"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IZoneIdentifier2::lpVtbl"] + [::std::mem::offset_of!(IZoneIdentifier2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0043_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0043_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetHostSecurityManager: IID; } #[repr(C)] @@ -312838,123 +167748,46 @@ pub struct IInternetHostSecurityManagerVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetHostSecurityManagerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IInternetHostSecurityManagerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(IInternetHostSecurityManagerVtbl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetSecurityId) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(GetSecurityId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessUrlAction) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(ProcessUrlAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryCustomPolicy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManagerVtbl), - "::", - stringify!(QueryCustomPolicy) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetHostSecurityManagerVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IInternetHostSecurityManagerVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::AddRef"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::Release"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, Release) - 16usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::GetSecurityId"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, GetSecurityId) - 24usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::ProcessUrlAction"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, ProcessUrlAction) - 32usize]; + ["Offset of field: IInternetHostSecurityManagerVtbl::QueryCustomPolicy"] + [::std::mem::offset_of!(IInternetHostSecurityManagerVtbl, QueryCustomPolicy) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetHostSecurityManager { pub lpVtbl: *mut IInternetHostSecurityManagerVtbl, } -#[test] -fn bindgen_test_layout_IInternetHostSecurityManager() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetHostSecurityManager)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetHostSecurityManager)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetHostSecurityManager), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetHostSecurityManager"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetHostSecurityManager"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetHostSecurityManager::lpVtbl"] + [::std::mem::offset_of!(IInternetHostSecurityManager, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static GUID_CUSTOM_LOCALMACHINEZONEUNLOCKED: GUID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0044_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0044_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPURLZONEMANAGER = *mut IInternetZoneManager; @@ -313020,101 +167853,27 @@ pub struct _ZONEATTRIBUTES { pub dwTemplateCurrentLevel: DWORD, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout__ZONEATTRIBUTES() { - const UNINIT: ::std::mem::MaybeUninit<_ZONEATTRIBUTES> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ZONEATTRIBUTES>(), - 1460usize, - concat!("Size of: ", stringify!(_ZONEATTRIBUTES)) - ); - assert_eq!( - ::std::mem::align_of::<_ZONEATTRIBUTES>(), - 4usize, - concat!("Alignment of ", stringify!(_ZONEATTRIBUTES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDisplayName) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(szDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDescription) as usize - ptr as usize }, - 524usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(szDescription) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szIconPath) as usize - ptr as usize }, - 924usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(szIconPath) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTemplateMinLevel) as usize - ptr as usize }, - 1444usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(dwTemplateMinLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTemplateRecommended) as usize - ptr as usize }, - 1448usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(dwTemplateRecommended) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTemplateCurrentLevel) as usize - ptr as usize }, - 1452usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(dwTemplateCurrentLevel) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 1456usize, - concat!( - "Offset of field: ", - stringify!(_ZONEATTRIBUTES), - "::", - stringify!(dwFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ZONEATTRIBUTES"][::std::mem::size_of::<_ZONEATTRIBUTES>() - 1460usize]; + ["Alignment of _ZONEATTRIBUTES"][::std::mem::align_of::<_ZONEATTRIBUTES>() - 4usize]; + ["Offset of field: _ZONEATTRIBUTES::cbSize"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, cbSize) - 0usize]; + ["Offset of field: _ZONEATTRIBUTES::szDisplayName"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, szDisplayName) - 4usize]; + ["Offset of field: _ZONEATTRIBUTES::szDescription"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, szDescription) - 524usize]; + ["Offset of field: _ZONEATTRIBUTES::szIconPath"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, szIconPath) - 924usize]; + ["Offset of field: _ZONEATTRIBUTES::dwTemplateMinLevel"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, dwTemplateMinLevel) - 1444usize]; + ["Offset of field: _ZONEATTRIBUTES::dwTemplateRecommended"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, dwTemplateRecommended) - 1448usize]; + ["Offset of field: _ZONEATTRIBUTES::dwTemplateCurrentLevel"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, dwTemplateCurrentLevel) - 1452usize]; + ["Offset of field: _ZONEATTRIBUTES::dwFlags"] + [::std::mem::offset_of!(_ZONEATTRIBUTES, dwFlags) - 1456usize]; +}; pub type ZONEATTRIBUTES = _ZONEATTRIBUTES; pub type LPZONEATTRIBUTES = *mut _ZONEATTRIBUTES; pub const _URLZONEREG_URLZONEREG_DEFAULT: _URLZONEREG = 0; @@ -313122,7 +167881,7 @@ pub const _URLZONEREG_URLZONEREG_HKLM: _URLZONEREG = 1; pub const _URLZONEREG_URLZONEREG_HKCU: _URLZONEREG = 2; pub type _URLZONEREG = ::std::os::raw::c_int; pub use self::_URLZONEREG as URLZONEREG; -extern "C" { +unsafe extern "C" { pub static IID_IInternetZoneManager: IID; } #[repr(C)] @@ -313240,209 +167999,62 @@ pub struct IInternetZoneManagerVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetZoneManagerVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(IInternetZoneManagerVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManagerVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAttributes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(GetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneAttributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(SetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneCustomPolicy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(GetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneCustomPolicy) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(SetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneActionPolicy) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(GetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneActionPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(SetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromptAction) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(PromptAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAction) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(LogAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateZoneEnumerator) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(CreateZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAt) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(GetZoneAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DestroyZoneEnumerator) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(DestroyZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTemplatePoliciesToZone) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerVtbl), - "::", - stringify!(CopyTemplatePoliciesToZone) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManagerVtbl"] + [::std::mem::size_of::() - 120usize]; + ["Alignment of IInternetZoneManagerVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManagerVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetZoneManagerVtbl::AddRef"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetZoneManagerVtbl::Release"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, Release) - 16usize]; + ["Offset of field: IInternetZoneManagerVtbl::GetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, GetZoneAttributes) - 24usize]; + ["Offset of field: IInternetZoneManagerVtbl::SetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, SetZoneAttributes) - 32usize]; + ["Offset of field: IInternetZoneManagerVtbl::GetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, GetZoneCustomPolicy) - 40usize]; + ["Offset of field: IInternetZoneManagerVtbl::SetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, SetZoneCustomPolicy) - 48usize]; + ["Offset of field: IInternetZoneManagerVtbl::GetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, GetZoneActionPolicy) - 56usize]; + ["Offset of field: IInternetZoneManagerVtbl::SetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, SetZoneActionPolicy) - 64usize]; + ["Offset of field: IInternetZoneManagerVtbl::PromptAction"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, PromptAction) - 72usize]; + ["Offset of field: IInternetZoneManagerVtbl::LogAction"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, LogAction) - 80usize]; + ["Offset of field: IInternetZoneManagerVtbl::CreateZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, CreateZoneEnumerator) - 88usize]; + ["Offset of field: IInternetZoneManagerVtbl::GetZoneAt"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, GetZoneAt) - 96usize]; + ["Offset of field: IInternetZoneManagerVtbl::DestroyZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, DestroyZoneEnumerator) - 104usize]; + ["Offset of field: IInternetZoneManagerVtbl::CopyTemplatePoliciesToZone"] + [::std::mem::offset_of!(IInternetZoneManagerVtbl, CopyTemplatePoliciesToZone) - 112usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetZoneManager { pub lpVtbl: *mut IInternetZoneManagerVtbl, } -#[test] -fn bindgen_test_layout_IInternetZoneManager() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetZoneManager)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManager)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManager), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManager"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetZoneManager"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManager::lpVtbl"] + [::std::mem::offset_of!(IInternetZoneManager, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0045_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0045_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetZoneManagerEx: IID; } #[repr(C)] @@ -313582,230 +168194,67 @@ pub struct IInternetZoneManagerExVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IInternetZoneManagerExVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(IInternetZoneManagerExVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManagerExVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAttributes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(GetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneAttributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(SetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneCustomPolicy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(GetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneCustomPolicy) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(SetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneActionPolicy) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(GetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneActionPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(SetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromptAction) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(PromptAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAction) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(LogAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateZoneEnumerator) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(CreateZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAt) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(GetZoneAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DestroyZoneEnumerator) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(DestroyZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTemplatePoliciesToZone) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(CopyTemplatePoliciesToZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneActionPolicyEx) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(GetZoneActionPolicyEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneActionPolicyEx) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerExVtbl), - "::", - stringify!(SetZoneActionPolicyEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManagerExVtbl"] + [::std::mem::size_of::() - 136usize]; + ["Alignment of IInternetZoneManagerExVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManagerExVtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetZoneManagerExVtbl::AddRef"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, AddRef) - 8usize]; + ["Offset of field: IInternetZoneManagerExVtbl::Release"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, Release) - 16usize]; + ["Offset of field: IInternetZoneManagerExVtbl::GetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, GetZoneAttributes) - 24usize]; + ["Offset of field: IInternetZoneManagerExVtbl::SetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, SetZoneAttributes) - 32usize]; + ["Offset of field: IInternetZoneManagerExVtbl::GetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, GetZoneCustomPolicy) - 40usize]; + ["Offset of field: IInternetZoneManagerExVtbl::SetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, SetZoneCustomPolicy) - 48usize]; + ["Offset of field: IInternetZoneManagerExVtbl::GetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, GetZoneActionPolicy) - 56usize]; + ["Offset of field: IInternetZoneManagerExVtbl::SetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, SetZoneActionPolicy) - 64usize]; + ["Offset of field: IInternetZoneManagerExVtbl::PromptAction"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, PromptAction) - 72usize]; + ["Offset of field: IInternetZoneManagerExVtbl::LogAction"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, LogAction) - 80usize]; + ["Offset of field: IInternetZoneManagerExVtbl::CreateZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, CreateZoneEnumerator) - 88usize]; + ["Offset of field: IInternetZoneManagerExVtbl::GetZoneAt"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, GetZoneAt) - 96usize]; + ["Offset of field: IInternetZoneManagerExVtbl::DestroyZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, DestroyZoneEnumerator) - 104usize]; + ["Offset of field: IInternetZoneManagerExVtbl::CopyTemplatePoliciesToZone"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, CopyTemplatePoliciesToZone) - 112usize]; + ["Offset of field: IInternetZoneManagerExVtbl::GetZoneActionPolicyEx"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, GetZoneActionPolicyEx) - 120usize]; + ["Offset of field: IInternetZoneManagerExVtbl::SetZoneActionPolicyEx"] + [::std::mem::offset_of!(IInternetZoneManagerExVtbl, SetZoneActionPolicyEx) - 128usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetZoneManagerEx { pub lpVtbl: *mut IInternetZoneManagerExVtbl, } -#[test] -fn bindgen_test_layout_IInternetZoneManagerEx() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetZoneManagerEx)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManagerEx)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManagerEx"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetZoneManagerEx"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManagerEx::lpVtbl"] + [::std::mem::offset_of!(IInternetZoneManagerEx, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0046_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0046_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IInternetZoneManagerEx2: IID; } #[repr(C)] @@ -313973,264 +168422,71 @@ pub struct IInternetZoneManagerEx2Vtbl { pub FixUnsecureSettings: ::std::option::Option HRESULT>, } -#[test] -fn bindgen_test_layout_IInternetZoneManagerEx2Vtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 168usize, - concat!("Size of: ", stringify!(IInternetZoneManagerEx2Vtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManagerEx2Vtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAttributes) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneAttributes) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(SetZoneAttributes) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneCustomPolicy) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneCustomPolicy) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(SetZoneCustomPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneActionPolicy) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneActionPolicy) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(SetZoneActionPolicy) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).PromptAction) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(PromptAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).LogAction) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(LogAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CreateZoneEnumerator) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(CreateZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAt) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneAt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DestroyZoneEnumerator) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(DestroyZoneEnumerator) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CopyTemplatePoliciesToZone) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(CopyTemplatePoliciesToZone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneActionPolicyEx) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneActionPolicyEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetZoneActionPolicyEx) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(SetZoneActionPolicyEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneAttributesEx) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneAttributesEx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetZoneSecurityState) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetZoneSecurityState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIESecurityState) as usize - ptr as usize }, - 152usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(GetIESecurityState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FixUnsecureSettings) as usize - ptr as usize }, - 160usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2Vtbl), - "::", - stringify!(FixUnsecureSettings) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManagerEx2Vtbl"] + [::std::mem::size_of::() - 168usize]; + ["Alignment of IInternetZoneManagerEx2Vtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::QueryInterface"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, QueryInterface) - 0usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::AddRef"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, AddRef) - 8usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::Release"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, Release) - 16usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneAttributes) - 24usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::SetZoneAttributes"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, SetZoneAttributes) - 32usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneCustomPolicy) - 40usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::SetZoneCustomPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, SetZoneCustomPolicy) - 48usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneActionPolicy) - 56usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::SetZoneActionPolicy"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, SetZoneActionPolicy) - 64usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::PromptAction"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, PromptAction) - 72usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::LogAction"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, LogAction) - 80usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::CreateZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, CreateZoneEnumerator) - 88usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneAt"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneAt) - 96usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::DestroyZoneEnumerator"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, DestroyZoneEnumerator) - 104usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::CopyTemplatePoliciesToZone"][::std::mem::offset_of!( + IInternetZoneManagerEx2Vtbl, + CopyTemplatePoliciesToZone + ) - 112usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneActionPolicyEx"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneActionPolicyEx) - 120usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::SetZoneActionPolicyEx"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, SetZoneActionPolicyEx) - 128usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneAttributesEx"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneAttributesEx) - 136usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetZoneSecurityState"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetZoneSecurityState) - 144usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::GetIESecurityState"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, GetIESecurityState) - 152usize]; + ["Offset of field: IInternetZoneManagerEx2Vtbl::FixUnsecureSettings"] + [::std::mem::offset_of!(IInternetZoneManagerEx2Vtbl, FixUnsecureSettings) - 160usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IInternetZoneManagerEx2 { pub lpVtbl: *mut IInternetZoneManagerEx2Vtbl, } -#[test] -fn bindgen_test_layout_IInternetZoneManagerEx2() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IInternetZoneManagerEx2)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IInternetZoneManagerEx2)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IInternetZoneManagerEx2), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IInternetZoneManagerEx2"][::std::mem::size_of::() - 8usize]; + ["Alignment of IInternetZoneManagerEx2"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IInternetZoneManagerEx2::lpVtbl"] + [::std::mem::offset_of!(IInternetZoneManagerEx2, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static CLSID_SoftDistExt: IID; } #[repr(C)] @@ -314243,81 +168499,23 @@ pub struct _tagCODEBASEHOLD { pub dwVersionLS: DWORD, pub dwStyle: DWORD, } -#[test] -fn bindgen_test_layout__tagCODEBASEHOLD() { - const UNINIT: ::std::mem::MaybeUninit<_tagCODEBASEHOLD> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagCODEBASEHOLD>(), - 40usize, - concat!("Size of: ", stringify!(_tagCODEBASEHOLD)) - ); - assert_eq!( - ::std::mem::align_of::<_tagCODEBASEHOLD>(), - 8usize, - concat!("Alignment of ", stringify!(_tagCODEBASEHOLD)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDistUnit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(szDistUnit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szCodeBase) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(szCodeBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionMS) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(dwVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersionLS) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(dwVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_tagCODEBASEHOLD), - "::", - stringify!(dwStyle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagCODEBASEHOLD"][::std::mem::size_of::<_tagCODEBASEHOLD>() - 40usize]; + ["Alignment of _tagCODEBASEHOLD"][::std::mem::align_of::<_tagCODEBASEHOLD>() - 8usize]; + ["Offset of field: _tagCODEBASEHOLD::cbSize"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, cbSize) - 0usize]; + ["Offset of field: _tagCODEBASEHOLD::szDistUnit"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, szDistUnit) - 8usize]; + ["Offset of field: _tagCODEBASEHOLD::szCodeBase"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, szCodeBase) - 16usize]; + ["Offset of field: _tagCODEBASEHOLD::dwVersionMS"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, dwVersionMS) - 24usize]; + ["Offset of field: _tagCODEBASEHOLD::dwVersionLS"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, dwVersionLS) - 28usize]; + ["Offset of field: _tagCODEBASEHOLD::dwStyle"] + [::std::mem::offset_of!(_tagCODEBASEHOLD, dwStyle) - 32usize]; +}; pub type CODEBASEHOLD = _tagCODEBASEHOLD; pub type LPCODEBASEHOLD = *mut _tagCODEBASEHOLD; #[repr(C)] @@ -314337,160 +168535,46 @@ pub struct _tagSOFTDISTINFO { pub dwAdvertisedVersionLS: DWORD, pub dwReserved: DWORD, } -#[test] -fn bindgen_test_layout__tagSOFTDISTINFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagSOFTDISTINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagSOFTDISTINFO>(), - 72usize, - concat!("Size of: ", stringify!(_tagSOFTDISTINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagSOFTDISTINFO>(), - 8usize, - concat!("Alignment of ", stringify!(_tagSOFTDISTINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAdState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwAdState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTitle) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(szTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szAbstract) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(szAbstract) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szHREF) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(szHREF) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInstalledVersionMS) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwInstalledVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInstalledVersionLS) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwInstalledVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUpdateVersionMS) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwUpdateVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwUpdateVersionLS) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwUpdateVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAdvertisedVersionMS) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwAdvertisedVersionMS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAdvertisedVersionLS) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwAdvertisedVersionLS) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_tagSOFTDISTINFO), - "::", - stringify!(dwReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagSOFTDISTINFO"][::std::mem::size_of::<_tagSOFTDISTINFO>() - 72usize]; + ["Alignment of _tagSOFTDISTINFO"][::std::mem::align_of::<_tagSOFTDISTINFO>() - 8usize]; + ["Offset of field: _tagSOFTDISTINFO::cbSize"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, cbSize) - 0usize]; + ["Offset of field: _tagSOFTDISTINFO::dwFlags"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwFlags) - 4usize]; + ["Offset of field: _tagSOFTDISTINFO::dwAdState"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwAdState) - 8usize]; + ["Offset of field: _tagSOFTDISTINFO::szTitle"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, szTitle) - 16usize]; + ["Offset of field: _tagSOFTDISTINFO::szAbstract"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, szAbstract) - 24usize]; + ["Offset of field: _tagSOFTDISTINFO::szHREF"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, szHREF) - 32usize]; + ["Offset of field: _tagSOFTDISTINFO::dwInstalledVersionMS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwInstalledVersionMS) - 40usize]; + ["Offset of field: _tagSOFTDISTINFO::dwInstalledVersionLS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwInstalledVersionLS) - 44usize]; + ["Offset of field: _tagSOFTDISTINFO::dwUpdateVersionMS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwUpdateVersionMS) - 48usize]; + ["Offset of field: _tagSOFTDISTINFO::dwUpdateVersionLS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwUpdateVersionLS) - 52usize]; + ["Offset of field: _tagSOFTDISTINFO::dwAdvertisedVersionMS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwAdvertisedVersionMS) - 56usize]; + ["Offset of field: _tagSOFTDISTINFO::dwAdvertisedVersionLS"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwAdvertisedVersionLS) - 60usize]; + ["Offset of field: _tagSOFTDISTINFO::dwReserved"] + [::std::mem::offset_of!(_tagSOFTDISTINFO, dwReserved) - 64usize]; +}; pub type SOFTDISTINFO = _tagSOFTDISTINFO; pub type LPSOFTDISTINFO = *mut _tagSOFTDISTINFO; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0047_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0047_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_ISoftDistExt: IID; } #[repr(C)] @@ -314537,127 +168621,41 @@ pub struct ISoftDistExtVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ISoftDistExtVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 56usize, - concat!("Size of: ", stringify!(ISoftDistExtVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISoftDistExtVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ProcessSoftDist) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(ProcessSoftDist) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetFirstCodeBase) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(GetFirstCodeBase) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetNextCodeBase) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(GetNextCodeBase) - ) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).AsyncInstallDistributionUnit) as usize - ptr as usize - }, - 48usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExtVtbl), - "::", - stringify!(AsyncInstallDistributionUnit) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISoftDistExtVtbl"][::std::mem::size_of::() - 56usize]; + ["Alignment of ISoftDistExtVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISoftDistExtVtbl::QueryInterface"] + [::std::mem::offset_of!(ISoftDistExtVtbl, QueryInterface) - 0usize]; + ["Offset of field: ISoftDistExtVtbl::AddRef"] + [::std::mem::offset_of!(ISoftDistExtVtbl, AddRef) - 8usize]; + ["Offset of field: ISoftDistExtVtbl::Release"] + [::std::mem::offset_of!(ISoftDistExtVtbl, Release) - 16usize]; + ["Offset of field: ISoftDistExtVtbl::ProcessSoftDist"] + [::std::mem::offset_of!(ISoftDistExtVtbl, ProcessSoftDist) - 24usize]; + ["Offset of field: ISoftDistExtVtbl::GetFirstCodeBase"] + [::std::mem::offset_of!(ISoftDistExtVtbl, GetFirstCodeBase) - 32usize]; + ["Offset of field: ISoftDistExtVtbl::GetNextCodeBase"] + [::std::mem::offset_of!(ISoftDistExtVtbl, GetNextCodeBase) - 40usize]; + ["Offset of field: ISoftDistExtVtbl::AsyncInstallDistributionUnit"] + [::std::mem::offset_of!(ISoftDistExtVtbl, AsyncInstallDistributionUnit) - 48usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ISoftDistExt { pub lpVtbl: *mut ISoftDistExtVtbl, } -#[test] -fn bindgen_test_layout_ISoftDistExt() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ISoftDistExt)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ISoftDistExt)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ISoftDistExt), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ISoftDistExt"][::std::mem::size_of::() - 8usize]; + ["Alignment of ISoftDistExt"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ISoftDistExt::lpVtbl"] + [::std::mem::offset_of!(ISoftDistExt, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn GetSoftwareUpdateInfo(szDistUnit: LPCWSTR, psdi: LPSOFTDISTINFO) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetSoftwareUpdateAdvertisementState( szDistUnit: LPCWSTR, dwAdState: DWORD, @@ -314665,14 +168663,14 @@ extern "C" { dwAdvertisedVersionLS: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0048_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0048_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPCATALOGFILEINFO = *mut ICatalogFileInfo; -extern "C" { +unsafe extern "C" { pub static IID_ICatalogFileInfo: IID; } #[repr(C)] @@ -314697,109 +168695,41 @@ pub struct ICatalogFileInfoVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_ICatalogFileInfoVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(ICatalogFileInfoVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICatalogFileInfoVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfoVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfoVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfoVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCatalogFile) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfoVtbl), - "::", - stringify!(GetCatalogFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetJavaTrust) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfoVtbl), - "::", - stringify!(GetJavaTrust) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICatalogFileInfoVtbl"][::std::mem::size_of::() - 40usize]; + ["Alignment of ICatalogFileInfoVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICatalogFileInfoVtbl::QueryInterface"] + [::std::mem::offset_of!(ICatalogFileInfoVtbl, QueryInterface) - 0usize]; + ["Offset of field: ICatalogFileInfoVtbl::AddRef"] + [::std::mem::offset_of!(ICatalogFileInfoVtbl, AddRef) - 8usize]; + ["Offset of field: ICatalogFileInfoVtbl::Release"] + [::std::mem::offset_of!(ICatalogFileInfoVtbl, Release) - 16usize]; + ["Offset of field: ICatalogFileInfoVtbl::GetCatalogFile"] + [::std::mem::offset_of!(ICatalogFileInfoVtbl, GetCatalogFile) - 24usize]; + ["Offset of field: ICatalogFileInfoVtbl::GetJavaTrust"] + [::std::mem::offset_of!(ICatalogFileInfoVtbl, GetJavaTrust) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct ICatalogFileInfo { pub lpVtbl: *mut ICatalogFileInfoVtbl, } -#[test] -fn bindgen_test_layout_ICatalogFileInfo() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(ICatalogFileInfo)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(ICatalogFileInfo)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(ICatalogFileInfo), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of ICatalogFileInfo"][::std::mem::size_of::() - 8usize]; + ["Alignment of ICatalogFileInfo"][::std::mem::align_of::() - 8usize]; + ["Offset of field: ICatalogFileInfo::lpVtbl"] + [::std::mem::offset_of!(ICatalogFileInfo, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0049_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0049_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPDATAFILTER = *mut IDataFilter; -extern "C" { +unsafe extern "C" { pub static IID_IDataFilter: IID; } #[repr(C)] @@ -314846,111 +168776,34 @@ pub struct IDataFilterVtbl { unsafe extern "C" fn(This: *mut IDataFilter, dwEncLevel: DWORD) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IDataFilterVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IDataFilterVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataFilterVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DoEncode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(DoEncode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DoDecode) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(DoDecode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SetEncodingLevel) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IDataFilterVtbl), - "::", - stringify!(SetEncodingLevel) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataFilterVtbl"][::std::mem::size_of::() - 48usize]; + ["Alignment of IDataFilterVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataFilterVtbl::QueryInterface"] + [::std::mem::offset_of!(IDataFilterVtbl, QueryInterface) - 0usize]; + ["Offset of field: IDataFilterVtbl::AddRef"] + [::std::mem::offset_of!(IDataFilterVtbl, AddRef) - 8usize]; + ["Offset of field: IDataFilterVtbl::Release"] + [::std::mem::offset_of!(IDataFilterVtbl, Release) - 16usize]; + ["Offset of field: IDataFilterVtbl::DoEncode"] + [::std::mem::offset_of!(IDataFilterVtbl, DoEncode) - 24usize]; + ["Offset of field: IDataFilterVtbl::DoDecode"] + [::std::mem::offset_of!(IDataFilterVtbl, DoDecode) - 32usize]; + ["Offset of field: IDataFilterVtbl::SetEncodingLevel"] + [::std::mem::offset_of!(IDataFilterVtbl, SetEncodingLevel) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IDataFilter { pub lpVtbl: *mut IDataFilterVtbl, } -#[test] -fn bindgen_test_layout_IDataFilter() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IDataFilter)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IDataFilter)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IDataFilter), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IDataFilter"][::std::mem::size_of::() - 8usize]; + ["Alignment of IDataFilter"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IDataFilter::lpVtbl"][::std::mem::offset_of!(IDataFilter, lpVtbl) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _tagPROTOCOLFILTERDATA { @@ -314960,77 +168813,27 @@ pub struct _tagPROTOCOLFILTERDATA { pub pUnk: *mut IUnknown, pub dwFilterFlags: DWORD, } -#[test] -fn bindgen_test_layout__tagPROTOCOLFILTERDATA() { - const UNINIT: ::std::mem::MaybeUninit<_tagPROTOCOLFILTERDATA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagPROTOCOLFILTERDATA>(), - 40usize, - concat!("Size of: ", stringify!(_tagPROTOCOLFILTERDATA)) - ); - assert_eq!( - ::std::mem::align_of::<_tagPROTOCOLFILTERDATA>(), - 8usize, - concat!("Alignment of ", stringify!(_tagPROTOCOLFILTERDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLFILTERDATA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProtocolSink) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLFILTERDATA), - "::", - stringify!(pProtocolSink) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pProtocol) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLFILTERDATA), - "::", - stringify!(pProtocol) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnk) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLFILTERDATA), - "::", - stringify!(pUnk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFilterFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOLFILTERDATA), - "::", - stringify!(dwFilterFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagPROTOCOLFILTERDATA"][::std::mem::size_of::<_tagPROTOCOLFILTERDATA>() - 40usize]; + ["Alignment of _tagPROTOCOLFILTERDATA"] + [::std::mem::align_of::<_tagPROTOCOLFILTERDATA>() - 8usize]; + ["Offset of field: _tagPROTOCOLFILTERDATA::cbSize"] + [::std::mem::offset_of!(_tagPROTOCOLFILTERDATA, cbSize) - 0usize]; + ["Offset of field: _tagPROTOCOLFILTERDATA::pProtocolSink"] + [::std::mem::offset_of!(_tagPROTOCOLFILTERDATA, pProtocolSink) - 8usize]; + ["Offset of field: _tagPROTOCOLFILTERDATA::pProtocol"] + [::std::mem::offset_of!(_tagPROTOCOLFILTERDATA, pProtocol) - 16usize]; + ["Offset of field: _tagPROTOCOLFILTERDATA::pUnk"] + [::std::mem::offset_of!(_tagPROTOCOLFILTERDATA, pUnk) - 24usize]; + ["Offset of field: _tagPROTOCOLFILTERDATA::dwFilterFlags"] + [::std::mem::offset_of!(_tagPROTOCOLFILTERDATA, dwFilterFlags) - 32usize]; +}; pub type PROTOCOLFILTERDATA = _tagPROTOCOLFILTERDATA; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0050_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0050_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPENCODINGFILTERFACTORY = *mut IEncodingFilterFactory; @@ -315042,63 +168845,21 @@ pub struct _tagDATAINFO { pub ulConnectSpeed: ULONG, pub ulProcessorSpeed: ULONG, } -#[test] -fn bindgen_test_layout__tagDATAINFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagDATAINFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagDATAINFO>(), - 16usize, - concat!("Size of: ", stringify!(_tagDATAINFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagDATAINFO>(), - 4usize, - concat!("Alignment of ", stringify!(_tagDATAINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulTotalSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagDATAINFO), - "::", - stringify!(ulTotalSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulavrPacketSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_tagDATAINFO), - "::", - stringify!(ulavrPacketSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulConnectSpeed) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagDATAINFO), - "::", - stringify!(ulConnectSpeed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ulProcessorSpeed) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_tagDATAINFO), - "::", - stringify!(ulProcessorSpeed) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagDATAINFO"][::std::mem::size_of::<_tagDATAINFO>() - 16usize]; + ["Alignment of _tagDATAINFO"][::std::mem::align_of::<_tagDATAINFO>() - 4usize]; + ["Offset of field: _tagDATAINFO::ulTotalSize"] + [::std::mem::offset_of!(_tagDATAINFO, ulTotalSize) - 0usize]; + ["Offset of field: _tagDATAINFO::ulavrPacketSize"] + [::std::mem::offset_of!(_tagDATAINFO, ulavrPacketSize) - 4usize]; + ["Offset of field: _tagDATAINFO::ulConnectSpeed"] + [::std::mem::offset_of!(_tagDATAINFO, ulConnectSpeed) - 8usize]; + ["Offset of field: _tagDATAINFO::ulProcessorSpeed"] + [::std::mem::offset_of!(_tagDATAINFO, ulProcessorSpeed) - 12usize]; +}; pub type DATAINFO = _tagDATAINFO; -extern "C" { +unsafe extern "C" { pub static IID_IEncodingFilterFactory: IID; } #[repr(C)] @@ -315133,107 +168894,40 @@ pub struct IEncodingFilterFactoryVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IEncodingFilterFactoryVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(IEncodingFilterFactoryVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEncodingFilterFactoryVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactoryVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactoryVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactoryVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FindBestFilter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactoryVtbl), - "::", - stringify!(FindBestFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetDefaultFilter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactoryVtbl), - "::", - stringify!(GetDefaultFilter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEncodingFilterFactoryVtbl"] + [::std::mem::size_of::() - 40usize]; + ["Alignment of IEncodingFilterFactoryVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IEncodingFilterFactoryVtbl::QueryInterface"] + [::std::mem::offset_of!(IEncodingFilterFactoryVtbl, QueryInterface) - 0usize]; + ["Offset of field: IEncodingFilterFactoryVtbl::AddRef"] + [::std::mem::offset_of!(IEncodingFilterFactoryVtbl, AddRef) - 8usize]; + ["Offset of field: IEncodingFilterFactoryVtbl::Release"] + [::std::mem::offset_of!(IEncodingFilterFactoryVtbl, Release) - 16usize]; + ["Offset of field: IEncodingFilterFactoryVtbl::FindBestFilter"] + [::std::mem::offset_of!(IEncodingFilterFactoryVtbl, FindBestFilter) - 24usize]; + ["Offset of field: IEncodingFilterFactoryVtbl::GetDefaultFilter"] + [::std::mem::offset_of!(IEncodingFilterFactoryVtbl, GetDefaultFilter) - 32usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IEncodingFilterFactory { pub lpVtbl: *mut IEncodingFilterFactoryVtbl, } -#[test] -fn bindgen_test_layout_IEncodingFilterFactory() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IEncodingFilterFactory)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IEncodingFilterFactory)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IEncodingFilterFactory), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IEncodingFilterFactory"][::std::mem::size_of::() - 8usize]; + ["Alignment of IEncodingFilterFactory"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IEncodingFilterFactory::lpVtbl"] + [::std::mem::offset_of!(IEncodingFilterFactory, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub fn IsLoggingEnabledA(pszUrl: LPCSTR) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn IsLoggingEnabledW(pwszUrl: LPCWSTR) -> BOOL; } #[repr(C)] @@ -315245,74 +168939,24 @@ pub struct _tagHIT_LOGGING_INFO { pub EndTime: SYSTEMTIME, pub lpszExtendedInfo: LPSTR, } -#[test] -fn bindgen_test_layout__tagHIT_LOGGING_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_tagHIT_LOGGING_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagHIT_LOGGING_INFO>(), - 56usize, - concat!("Size of: ", stringify!(_tagHIT_LOGGING_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_tagHIT_LOGGING_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_tagHIT_LOGGING_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagHIT_LOGGING_INFO), - "::", - stringify!(dwStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszLoggedUrlName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagHIT_LOGGING_INFO), - "::", - stringify!(lpszLoggedUrlName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).StartTime) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_tagHIT_LOGGING_INFO), - "::", - stringify!(StartTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).EndTime) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_tagHIT_LOGGING_INFO), - "::", - stringify!(EndTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszExtendedInfo) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_tagHIT_LOGGING_INFO), - "::", - stringify!(lpszExtendedInfo) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagHIT_LOGGING_INFO"][::std::mem::size_of::<_tagHIT_LOGGING_INFO>() - 56usize]; + ["Alignment of _tagHIT_LOGGING_INFO"][::std::mem::align_of::<_tagHIT_LOGGING_INFO>() - 8usize]; + ["Offset of field: _tagHIT_LOGGING_INFO::dwStructSize"] + [::std::mem::offset_of!(_tagHIT_LOGGING_INFO, dwStructSize) - 0usize]; + ["Offset of field: _tagHIT_LOGGING_INFO::lpszLoggedUrlName"] + [::std::mem::offset_of!(_tagHIT_LOGGING_INFO, lpszLoggedUrlName) - 8usize]; + ["Offset of field: _tagHIT_LOGGING_INFO::StartTime"] + [::std::mem::offset_of!(_tagHIT_LOGGING_INFO, StartTime) - 16usize]; + ["Offset of field: _tagHIT_LOGGING_INFO::EndTime"] + [::std::mem::offset_of!(_tagHIT_LOGGING_INFO, EndTime) - 32usize]; + ["Offset of field: _tagHIT_LOGGING_INFO::lpszExtendedInfo"] + [::std::mem::offset_of!(_tagHIT_LOGGING_INFO, lpszExtendedInfo) - 48usize]; +}; pub type HIT_LOGGING_INFO = _tagHIT_LOGGING_INFO; pub type LPHIT_LOGGING_INFO = *mut _tagHIT_LOGGING_INFO; -extern "C" { +unsafe extern "C" { pub fn WriteHitLogging(lpLogginginfo: LPHIT_LOGGING_INFO) -> BOOL; } #[repr(C)] @@ -315322,62 +168966,27 @@ pub struct CONFIRMSAFETY { pub pUnk: *mut IUnknown, pub dwFlags: DWORD, } -#[test] -fn bindgen_test_layout_CONFIRMSAFETY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(CONFIRMSAFETY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(CONFIRMSAFETY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).clsid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(CONFIRMSAFETY), - "::", - stringify!(clsid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pUnk) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(CONFIRMSAFETY), - "::", - stringify!(pUnk) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwFlags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(CONFIRMSAFETY), - "::", - stringify!(dwFlags) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of CONFIRMSAFETY"][::std::mem::size_of::() - 32usize]; + ["Alignment of CONFIRMSAFETY"][::std::mem::align_of::() - 8usize]; + ["Offset of field: CONFIRMSAFETY::clsid"] + [::std::mem::offset_of!(CONFIRMSAFETY, clsid) - 0usize]; + ["Offset of field: CONFIRMSAFETY::pUnk"][::std::mem::offset_of!(CONFIRMSAFETY, pUnk) - 16usize]; + ["Offset of field: CONFIRMSAFETY::dwFlags"] + [::std::mem::offset_of!(CONFIRMSAFETY, dwFlags) - 24usize]; +}; +unsafe extern "C" { pub static GUID_CUSTOM_CONFIRMOBJECTSAFETY: GUID; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0051_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0051_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPIWRAPPEDPROTOCOL = *mut IWrappedProtocol; -extern "C" { +unsafe extern "C" { pub static IID_IWrappedProtocol: IID; } #[repr(C)] @@ -315400,95 +169009,35 @@ pub struct IWrappedProtocolVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IWrappedProtocolVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IWrappedProtocolVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWrappedProtocolVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWrappedProtocolVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IWrappedProtocolVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IWrappedProtocolVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetWrapperCode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IWrappedProtocolVtbl), - "::", - stringify!(GetWrapperCode) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWrappedProtocolVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IWrappedProtocolVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWrappedProtocolVtbl::QueryInterface"] + [::std::mem::offset_of!(IWrappedProtocolVtbl, QueryInterface) - 0usize]; + ["Offset of field: IWrappedProtocolVtbl::AddRef"] + [::std::mem::offset_of!(IWrappedProtocolVtbl, AddRef) - 8usize]; + ["Offset of field: IWrappedProtocolVtbl::Release"] + [::std::mem::offset_of!(IWrappedProtocolVtbl, Release) - 16usize]; + ["Offset of field: IWrappedProtocolVtbl::GetWrapperCode"] + [::std::mem::offset_of!(IWrappedProtocolVtbl, GetWrapperCode) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IWrappedProtocol { pub lpVtbl: *mut IWrappedProtocolVtbl, } -#[test] -fn bindgen_test_layout_IWrappedProtocol() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IWrappedProtocol)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IWrappedProtocol)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IWrappedProtocol), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IWrappedProtocol"][::std::mem::size_of::() - 8usize]; + ["Alignment of IWrappedProtocol"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IWrappedProtocol::lpVtbl"] + [::std::mem::offset_of!(IWrappedProtocol, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0052_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0052_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPGETBINDHANDLE = *mut IGetBindHandle; @@ -315497,7 +169046,7 @@ pub const __MIDL_IGetBindHandle_0001_BINDHANDLETYPES_DEPENDENCY: __MIDL_IGetBind pub const __MIDL_IGetBindHandle_0001_BINDHANDLETYPES_COUNT: __MIDL_IGetBindHandle_0001 = 2; pub type __MIDL_IGetBindHandle_0001 = ::std::os::raw::c_int; pub use self::__MIDL_IGetBindHandle_0001 as BINDHANDLETYPES; -extern "C" { +unsafe extern "C" { pub static IID_IGetBindHandle: IID; } #[repr(C)] @@ -315520,143 +169069,57 @@ pub struct IGetBindHandleVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IGetBindHandleVtbl() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IGetBindHandleVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGetBindHandleVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGetBindHandleVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IGetBindHandleVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IGetBindHandleVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetBindHandle) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IGetBindHandleVtbl), - "::", - stringify!(GetBindHandle) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGetBindHandleVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IGetBindHandleVtbl"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IGetBindHandleVtbl::QueryInterface"] + [::std::mem::offset_of!(IGetBindHandleVtbl, QueryInterface) - 0usize]; + ["Offset of field: IGetBindHandleVtbl::AddRef"] + [::std::mem::offset_of!(IGetBindHandleVtbl, AddRef) - 8usize]; + ["Offset of field: IGetBindHandleVtbl::Release"] + [::std::mem::offset_of!(IGetBindHandleVtbl, Release) - 16usize]; + ["Offset of field: IGetBindHandleVtbl::GetBindHandle"] + [::std::mem::offset_of!(IGetBindHandleVtbl, GetBindHandle) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IGetBindHandle { pub lpVtbl: *mut IGetBindHandleVtbl, } -#[test] -fn bindgen_test_layout_IGetBindHandle() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IGetBindHandle)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IGetBindHandle)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IGetBindHandle), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IGetBindHandle"][::std::mem::size_of::() - 8usize]; + ["Alignment of IGetBindHandle"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IGetBindHandle::lpVtbl"] + [::std::mem::offset_of!(IGetBindHandle, lpVtbl) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct _tagPROTOCOL_ARGUMENT { pub szMethod: LPCWSTR, pub szTargetUrl: LPCWSTR, } -#[test] -fn bindgen_test_layout__tagPROTOCOL_ARGUMENT() { - const UNINIT: ::std::mem::MaybeUninit<_tagPROTOCOL_ARGUMENT> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_tagPROTOCOL_ARGUMENT>(), - 16usize, - concat!("Size of: ", stringify!(_tagPROTOCOL_ARGUMENT)) - ); - assert_eq!( - ::std::mem::align_of::<_tagPROTOCOL_ARGUMENT>(), - 8usize, - concat!("Alignment of ", stringify!(_tagPROTOCOL_ARGUMENT)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szMethod) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOL_ARGUMENT), - "::", - stringify!(szMethod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szTargetUrl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_tagPROTOCOL_ARGUMENT), - "::", - stringify!(szTargetUrl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _tagPROTOCOL_ARGUMENT"][::std::mem::size_of::<_tagPROTOCOL_ARGUMENT>() - 16usize]; + ["Alignment of _tagPROTOCOL_ARGUMENT"] + [::std::mem::align_of::<_tagPROTOCOL_ARGUMENT>() - 8usize]; + ["Offset of field: _tagPROTOCOL_ARGUMENT::szMethod"] + [::std::mem::offset_of!(_tagPROTOCOL_ARGUMENT, szMethod) - 0usize]; + ["Offset of field: _tagPROTOCOL_ARGUMENT::szTargetUrl"] + [::std::mem::offset_of!(_tagPROTOCOL_ARGUMENT, szTargetUrl) - 8usize]; +}; pub type PROTOCOL_ARGUMENT = _tagPROTOCOL_ARGUMENT; pub type LPPROTOCOL_ARGUMENT = *mut _tagPROTOCOL_ARGUMENT; -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0053_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0053_v0_0_s_ifspec: RPC_IF_HANDLE; } pub type LPBINDCALLBACKREDIRECT = *mut IBindCallbackRedirect; -extern "C" { +unsafe extern "C" { pub static IID_IBindCallbackRedirect: IID; } #[repr(C)] @@ -315681,100 +169144,41 @@ pub struct IBindCallbackRedirectVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindCallbackRedirectVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IBindCallbackRedirectVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindCallbackRedirectVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindCallbackRedirectVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindCallbackRedirectVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindCallbackRedirectVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Redirect) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindCallbackRedirectVtbl), - "::", - stringify!(Redirect) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindCallbackRedirectVtbl"] + [::std::mem::size_of::() - 32usize]; + ["Alignment of IBindCallbackRedirectVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindCallbackRedirectVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindCallbackRedirectVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindCallbackRedirectVtbl::AddRef"] + [::std::mem::offset_of!(IBindCallbackRedirectVtbl, AddRef) - 8usize]; + ["Offset of field: IBindCallbackRedirectVtbl::Release"] + [::std::mem::offset_of!(IBindCallbackRedirectVtbl, Release) - 16usize]; + ["Offset of field: IBindCallbackRedirectVtbl::Redirect"] + [::std::mem::offset_of!(IBindCallbackRedirectVtbl, Redirect) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindCallbackRedirect { pub lpVtbl: *mut IBindCallbackRedirectVtbl, } -#[test] -fn bindgen_test_layout_IBindCallbackRedirect() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindCallbackRedirect)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindCallbackRedirect)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindCallbackRedirect), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindCallbackRedirect"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindCallbackRedirect"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindCallbackRedirect::lpVtbl"] + [::std::mem::offset_of!(IBindCallbackRedirect, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0054_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0054_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static IID_IBindHttpSecurity: IID; } #[repr(C)] @@ -315796,99 +169200,39 @@ pub struct IBindHttpSecurityVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IBindHttpSecurityVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(IBindHttpSecurityVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindHttpSecurityVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindHttpSecurityVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IBindHttpSecurityVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IBindHttpSecurityVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetIgnoreCertMask) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IBindHttpSecurityVtbl), - "::", - stringify!(GetIgnoreCertMask) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindHttpSecurityVtbl"][::std::mem::size_of::() - 32usize]; + ["Alignment of IBindHttpSecurityVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindHttpSecurityVtbl::QueryInterface"] + [::std::mem::offset_of!(IBindHttpSecurityVtbl, QueryInterface) - 0usize]; + ["Offset of field: IBindHttpSecurityVtbl::AddRef"] + [::std::mem::offset_of!(IBindHttpSecurityVtbl, AddRef) - 8usize]; + ["Offset of field: IBindHttpSecurityVtbl::Release"] + [::std::mem::offset_of!(IBindHttpSecurityVtbl, Release) - 16usize]; + ["Offset of field: IBindHttpSecurityVtbl::GetIgnoreCertMask"] + [::std::mem::offset_of!(IBindHttpSecurityVtbl, GetIgnoreCertMask) - 24usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IBindHttpSecurity { pub lpVtbl: *mut IBindHttpSecurityVtbl, } -#[test] -fn bindgen_test_layout_IBindHttpSecurity() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IBindHttpSecurity)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IBindHttpSecurity)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IBindHttpSecurity), - "::", - stringify!(lpVtbl) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IBindHttpSecurity"][::std::mem::size_of::() - 8usize]; + ["Alignment of IBindHttpSecurity"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IBindHttpSecurity::lpVtbl"] + [::std::mem::offset_of!(IBindHttpSecurity, lpVtbl) - 0usize]; +}; +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0055_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_urlmon_0000_0055_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn IBinding_GetBindResult_Proxy( This: *mut IBinding, pclsidProtocol: *mut CLSID, @@ -315897,7 +169241,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBinding_GetBindResult_Stub( This: *mut IBinding, pclsidProtocol: *mut CLSID, @@ -315906,14 +169250,14 @@ extern "C" { dwReserved: DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_GetBindInfo_Proxy( This: *mut IBindStatusCallback, grfBINDF: *mut DWORD, pbindinfo: *mut BINDINFO, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_GetBindInfo_Stub( This: *mut IBindStatusCallback, grfBINDF: *mut DWORD, @@ -315921,7 +169265,7 @@ extern "C" { pstgmed: *mut RemSTGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_OnDataAvailable_Proxy( This: *mut IBindStatusCallback, grfBSCF: DWORD, @@ -315930,7 +169274,7 @@ extern "C" { pstgmed: *mut STGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallback_OnDataAvailable_Stub( This: *mut IBindStatusCallback, grfBSCF: DWORD, @@ -315939,7 +169283,7 @@ extern "C" { pstgmed: *mut RemSTGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallbackEx_GetBindInfoEx_Proxy( This: *mut IBindStatusCallbackEx, grfBINDF: *mut DWORD, @@ -315948,7 +169292,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindStatusCallbackEx_GetBindInfoEx_Stub( This: *mut IBindStatusCallbackEx, grfBINDF: *mut DWORD, @@ -315958,7 +169302,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetInfo_QueryOption_Proxy( This: *mut IWinInetInfo, dwOption: DWORD, @@ -315966,7 +169310,7 @@ extern "C" { pcbBuf: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetInfo_QueryOption_Stub( This: *mut IWinInetInfo, dwOption: DWORD, @@ -315974,7 +169318,7 @@ extern "C" { pcbBuf: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetHttpInfo_QueryInfo_Proxy( This: *mut IWinInetHttpInfo, dwOption: DWORD, @@ -315984,7 +169328,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IWinInetHttpInfo_QueryInfo_Stub( This: *mut IWinInetHttpInfo, dwOption: DWORD, @@ -315994,7 +169338,7 @@ extern "C" { pdwReserved: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_MonikerBindToStorage_Proxy( This: *mut IBindHost, pMk: *mut IMoniker, @@ -316004,7 +169348,7 @@ extern "C" { ppvObj: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_MonikerBindToStorage_Stub( This: *mut IBindHost, pMk: *mut IMoniker, @@ -316014,7 +169358,7 @@ extern "C" { ppvObj: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_MonikerBindToObject_Proxy( This: *mut IBindHost, pMk: *mut IMoniker, @@ -316024,7 +169368,7 @@ extern "C" { ppvObj: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IBindHost_MonikerBindToObject_Stub( This: *mut IBindHost, pMk: *mut IMoniker, @@ -316051,44 +169395,19 @@ pub struct tagSERIALIZEDPROPERTYVALUE { pub dwType: DWORD, pub rgb: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout_tagSERIALIZEDPROPERTYVALUE() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagSERIALIZEDPROPERTYVALUE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSERIALIZEDPROPERTYVALUE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALIZEDPROPERTYVALUE), - "::", - stringify!(dwType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgb) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSERIALIZEDPROPERTYVALUE), - "::", - stringify!(rgb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSERIALIZEDPROPERTYVALUE"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tagSERIALIZEDPROPERTYVALUE"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSERIALIZEDPROPERTYVALUE::dwType"] + [::std::mem::offset_of!(tagSERIALIZEDPROPERTYVALUE, dwType) - 0usize]; + ["Offset of field: tagSERIALIZEDPROPERTYVALUE::rgb"] + [::std::mem::offset_of!(tagSERIALIZEDPROPERTYVALUE, rgb) - 4usize]; +}; pub type SERIALIZEDPROPERTYVALUE = tagSERIALIZEDPROPERTYVALUE; -extern "C" { +unsafe extern "C" { pub fn StgConvertVariantToProperty( pvar: *const PROPVARIANT, CodePage: USHORT, @@ -316099,13 +169418,13 @@ extern "C" { pcIndirect: *mut ULONG, ) -> *mut SERIALIZEDPROPERTYVALUE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidl_0000_0004_v0_0_c_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub static mut __MIDL_itf_propidl_0000_0004_v0_0_s_ifspec: RPC_IF_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateStdProgressIndicator( hwndParent: HWND, pszTitle: LPCOLESTR, @@ -316113,81 +169432,81 @@ extern "C" { ppIbsc: *mut *mut IBindStatusCallback, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static IID_StdOle: IID; } -extern "C" { +unsafe extern "C" { pub fn SysAllocString(psz: *const OLECHAR) -> BSTR; } -extern "C" { +unsafe extern "C" { pub fn SysReAllocString(pbstr: *mut BSTR, psz: *const OLECHAR) -> INT; } -extern "C" { +unsafe extern "C" { pub fn SysAllocStringLen(strIn: *const OLECHAR, ui: UINT) -> BSTR; } -extern "C" { +unsafe extern "C" { pub fn SysReAllocStringLen( pbstr: *mut BSTR, psz: *const OLECHAR, len: ::std::os::raw::c_uint, ) -> INT; } -extern "C" { +unsafe extern "C" { pub fn SysAddRefString(bstrString: BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SysReleaseString(bstrString: BSTR); } -extern "C" { +unsafe extern "C" { pub fn SysFreeString(bstrString: BSTR); } -extern "C" { +unsafe extern "C" { pub fn SysStringLen(pbstr: BSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SysStringByteLen(bstr: BSTR) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SysAllocStringByteLen(psz: LPCSTR, len: UINT) -> BSTR; } -extern "C" { +unsafe extern "C" { pub fn DosDateTimeToVariantTime(wDosDate: USHORT, wDosTime: USHORT, pvtime: *mut DOUBLE) -> INT; } -extern "C" { +unsafe extern "C" { pub fn VariantTimeToDosDateTime( vtime: DOUBLE, pwDosDate: *mut USHORT, pwDosTime: *mut USHORT, ) -> INT; } -extern "C" { +unsafe extern "C" { pub fn SystemTimeToVariantTime(lpSystemTime: LPSYSTEMTIME, pvtime: *mut DOUBLE) -> INT; } -extern "C" { +unsafe extern "C" { pub fn VariantTimeToSystemTime(vtime: DOUBLE, lpSystemTime: LPSYSTEMTIME) -> INT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayAllocDescriptor(cDims: UINT, ppsaOut: *mut *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayAllocDescriptorEx( vt: VARTYPE, cDims: UINT, ppsaOut: *mut *mut SAFEARRAY, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayAllocData(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCreate( vt: VARTYPE, cDims: UINT, rgsabound: *mut SAFEARRAYBOUND, ) -> *mut SAFEARRAY; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCreateEx( vt: VARTYPE, cDims: UINT, @@ -316195,100 +169514,100 @@ extern "C" { pvExtra: PVOID, ) -> *mut SAFEARRAY; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCopyData(psaSource: *mut SAFEARRAY, psaTarget: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayReleaseDescriptor(psa: *mut SAFEARRAY); } -extern "C" { +unsafe extern "C" { pub fn SafeArrayDestroyDescriptor(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayReleaseData(pData: PVOID); } -extern "C" { +unsafe extern "C" { pub fn SafeArrayDestroyData(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayAddRef(psa: *mut SAFEARRAY, ppDataToRelease: *mut PVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayDestroy(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayRedim(psa: *mut SAFEARRAY, psaboundNew: *mut SAFEARRAYBOUND) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetDim(psa: *mut SAFEARRAY) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetElemsize(psa: *mut SAFEARRAY) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetUBound(psa: *mut SAFEARRAY, nDim: UINT, plUbound: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetLBound(psa: *mut SAFEARRAY, nDim: UINT, plLbound: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayLock(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayUnlock(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayAccessData( psa: *mut SAFEARRAY, ppvData: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayUnaccessData(psa: *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetElement( psa: *mut SAFEARRAY, rgIndices: *mut LONG, pv: *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayPutElement( psa: *mut SAFEARRAY, rgIndices: *mut LONG, pv: *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCopy(psa: *mut SAFEARRAY, ppsaOut: *mut *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayPtrOfIndex( psa: *mut SAFEARRAY, rgIndices: *mut LONG, ppvData: *mut *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArraySetRecordInfo(psa: *mut SAFEARRAY, prinfo: *mut IRecordInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetRecordInfo(psa: *mut SAFEARRAY, prinfo: *mut *mut IRecordInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArraySetIID(psa: *mut SAFEARRAY, guid: *const GUID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetIID(psa: *mut SAFEARRAY, pguid: *mut GUID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayGetVartype(psa: *mut SAFEARRAY, pvt: *mut VARTYPE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCreateVector(vt: VARTYPE, lLbound: LONG, cElements: ULONG) -> *mut SAFEARRAY; } -extern "C" { +unsafe extern "C" { pub fn SafeArrayCreateVectorEx( vt: VARTYPE, lLbound: LONG, @@ -316296,19 +169615,19 @@ extern "C" { pvExtra: PVOID, ) -> *mut SAFEARRAY; } -extern "C" { +unsafe extern "C" { pub fn VariantInit(pvarg: *mut VARIANTARG); } -extern "C" { +unsafe extern "C" { pub fn VariantClear(pvarg: *mut VARIANTARG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VariantCopy(pvargDest: *mut VARIANTARG, pvargSrc: *const VARIANTARG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VariantCopyInd(pvarDest: *mut VARIANT, pvargSrc: *const VARIANTARG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VariantChangeType( pvargDest: *mut VARIANTARG, pvarSrc: *const VARIANTARG, @@ -316316,7 +169635,7 @@ extern "C" { vt: VARTYPE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VariantChangeTypeEx( pvargDest: *mut VARIANTARG, pvarSrc: *const VARIANTARG, @@ -316325,168 +169644,168 @@ extern "C" { vt: VARTYPE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VectorFromBstr(bstr: BSTR, ppsa: *mut *mut SAFEARRAY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn BstrFromVector(psa: *mut SAFEARRAY, pbstr: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromI2(sIn: SHORT, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromI4(lIn: LONG, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromI8(i64In: LONG64, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromR4(fltIn: FLOAT, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromR8(dblIn: DOUBLE, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromCy(cyIn: CY, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromDate(dateIn: DATE, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromStr(strIn: LPCOLESTR, lcid: LCID, dwFlags: ULONG, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromBool(boolIn: VARIANT_BOOL, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromI1(cIn: CHAR, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromUI2(uiIn: USHORT, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromUI4(ulIn: ULONG, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromUI8(ui64In: ULONG64, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI1FromDec(pdecIn: *const DECIMAL, pbOut: *mut BYTE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromUI1(bIn: BYTE, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromI4(lIn: LONG, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromI8(i64In: LONG64, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromR4(fltIn: FLOAT, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromR8(dblIn: DOUBLE, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromCy(cyIn: CY, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromDate(dateIn: DATE, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromStr(strIn: LPCOLESTR, lcid: LCID, dwFlags: ULONG, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromDisp(pdispIn: *mut IDispatch, lcid: LCID, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromBool(boolIn: VARIANT_BOOL, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromI1(cIn: CHAR, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromUI2(uiIn: USHORT, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromUI4(ulIn: ULONG, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromUI8(ui64In: ULONG64, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI2FromDec(pdecIn: *const DECIMAL, psOut: *mut SHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromUI1(bIn: BYTE, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromI2(sIn: SHORT, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromI8(i64In: LONG64, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromR4(fltIn: FLOAT, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromR8(dblIn: DOUBLE, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromCy(cyIn: CY, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromDate(dateIn: DATE, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromStr(strIn: LPCOLESTR, lcid: LCID, dwFlags: ULONG, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromDisp(pdispIn: *mut IDispatch, lcid: LCID, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromBool(boolIn: VARIANT_BOOL, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromI1(cIn: CHAR, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromUI2(uiIn: USHORT, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromUI4(ulIn: ULONG, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromUI8(ui64In: ULONG64, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI4FromDec(pdecIn: *const DECIMAL, plOut: *mut LONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromUI1(bIn: BYTE, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromI2(sIn: SHORT, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromR4(fltIn: FLOAT, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromR8(dblIn: DOUBLE, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromCy(cyIn: CY, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromDate(dateIn: DATE, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316494,49 +169813,49 @@ extern "C" { pi64Out: *mut LONG64, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromBool(boolIn: VARIANT_BOOL, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromI1(cIn: CHAR, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromUI2(uiIn: USHORT, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromUI4(ulIn: ULONG, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromUI8(ui64In: ULONG64, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI8FromDec(pdecIn: *const DECIMAL, pi64Out: *mut LONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromUI1(bIn: BYTE, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromI2(sIn: SHORT, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromI4(lIn: LONG, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromI8(i64In: LONG64, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromR8(dblIn: DOUBLE, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromCy(cyIn: CY, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromDate(dateIn: DATE, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316544,49 +169863,49 @@ extern "C" { pfltOut: *mut FLOAT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromBool(boolIn: VARIANT_BOOL, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromI1(cIn: CHAR, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromUI2(uiIn: USHORT, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromUI4(ulIn: ULONG, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromUI8(ui64In: ULONG64, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4FromDec(pdecIn: *const DECIMAL, pfltOut: *mut FLOAT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromUI1(bIn: BYTE, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromI2(sIn: SHORT, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromI4(lIn: LONG, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromI8(i64In: LONG64, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromR4(fltIn: FLOAT, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromCy(cyIn: CY, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromDate(dateIn: DATE, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316594,49 +169913,49 @@ extern "C" { pdblOut: *mut DOUBLE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromBool(boolIn: VARIANT_BOOL, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromI1(cIn: CHAR, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromUI2(uiIn: USHORT, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromUI4(ulIn: ULONG, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromUI8(ui64In: ULONG64, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8FromDec(pdecIn: *const DECIMAL, pdblOut: *mut DOUBLE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromUI1(bIn: BYTE, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromI2(sIn: SHORT, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromI4(lIn: LONG, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromI8(i64In: LONG64, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromR4(fltIn: FLOAT, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromR8(dblIn: DOUBLE, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromCy(cyIn: CY, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316644,96 +169963,96 @@ extern "C" { pdateOut: *mut DATE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromDisp(pdispIn: *mut IDispatch, lcid: LCID, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromBool(boolIn: VARIANT_BOOL, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromI1(cIn: CHAR, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromUI2(uiIn: USHORT, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromUI4(ulIn: ULONG, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromUI8(ui64In: ULONG64, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromDec(pdecIn: *const DECIMAL, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromUI1(bIn: BYTE, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromI2(sIn: SHORT, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromI4(lIn: LONG, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromI8(i64In: LONG64, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromR4(fltIn: FLOAT, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromR8(dblIn: DOUBLE, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromDate(dateIn: DATE, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromStr(strIn: LPCOLESTR, lcid: LCID, dwFlags: ULONG, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromDisp(pdispIn: *mut IDispatch, lcid: LCID, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromBool(boolIn: VARIANT_BOOL, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromI1(cIn: CHAR, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromUI2(uiIn: USHORT, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromUI4(ulIn: ULONG, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromUI8(ui64In: ULONG64, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFromDec(pdecIn: *const DECIMAL, pcyOut: *mut CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromUI1(bVal: BYTE, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromI2(iVal: SHORT, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromI4(lIn: LONG, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromI8(i64In: LONG64, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromR4(fltIn: FLOAT, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromR8(dblIn: DOUBLE, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromCy(cyIn: CY, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromDate( dateIn: DATE, lcid: LCID, @@ -316741,7 +170060,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromDisp( pdispIn: *mut IDispatch, lcid: LCID, @@ -316749,7 +170068,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromBool( boolIn: VARIANT_BOOL, lcid: LCID, @@ -316757,17 +170076,17 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromI1(cIn: CHAR, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromUI2(uiIn: USHORT, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromUI4(ulIn: ULONG, lcid: LCID, dwFlags: ULONG, pbstrOut: *mut BSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromUI8( ui64In: ULONG64, lcid: LCID, @@ -316775,7 +170094,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrFromDec( pdecIn: *const DECIMAL, lcid: LCID, @@ -316783,31 +170102,31 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromUI1(bIn: BYTE, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromI2(sIn: SHORT, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromI4(lIn: LONG, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromI8(i64In: LONG64, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromR4(fltIn: FLOAT, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromR8(dblIn: DOUBLE, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromDate(dateIn: DATE, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromCy(cyIn: CY, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316815,98 +170134,98 @@ extern "C" { pboolOut: *mut VARIANT_BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromDisp( pdispIn: *mut IDispatch, lcid: LCID, pboolOut: *mut VARIANT_BOOL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromI1(cIn: CHAR, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromUI2(uiIn: USHORT, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromUI4(ulIn: ULONG, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromUI8(i64In: ULONG64, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBoolFromDec(pdecIn: *const DECIMAL, pboolOut: *mut VARIANT_BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromUI1(bIn: BYTE, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromI2(uiIn: SHORT, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromI4(lIn: LONG, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromI8(i64In: LONG64, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromR4(fltIn: FLOAT, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromR8(dblIn: DOUBLE, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromDate(dateIn: DATE, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromCy(cyIn: CY, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromStr(strIn: LPCOLESTR, lcid: LCID, dwFlags: ULONG, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromBool(boolIn: VARIANT_BOOL, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromUI2(uiIn: USHORT, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromUI4(ulIn: ULONG, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromUI8(i64In: ULONG64, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarI1FromDec(pdecIn: *const DECIMAL, pcOut: *mut CHAR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromUI1(bIn: BYTE, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromI2(uiIn: SHORT, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromI4(lIn: LONG, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromI8(i64In: LONG64, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromR4(fltIn: FLOAT, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromR8(dblIn: DOUBLE, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromDate(dateIn: DATE, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromCy(cyIn: CY, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316914,49 +170233,49 @@ extern "C" { puiOut: *mut USHORT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromDisp(pdispIn: *mut IDispatch, lcid: LCID, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromBool(boolIn: VARIANT_BOOL, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromI1(cIn: CHAR, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromUI4(ulIn: ULONG, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromUI8(i64In: ULONG64, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI2FromDec(pdecIn: *const DECIMAL, puiOut: *mut USHORT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromUI1(bIn: BYTE, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromI2(uiIn: SHORT, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromI4(lIn: LONG, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromI8(i64In: LONG64, plOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromR4(fltIn: FLOAT, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromR8(dblIn: DOUBLE, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromDate(dateIn: DATE, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromCy(cyIn: CY, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -316964,49 +170283,49 @@ extern "C" { pulOut: *mut ULONG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromBool(boolIn: VARIANT_BOOL, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromI1(cIn: CHAR, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromUI2(uiIn: USHORT, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromUI8(ui64In: ULONG64, plOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI4FromDec(pdecIn: *const DECIMAL, pulOut: *mut ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromUI1(bIn: BYTE, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromI2(sIn: SHORT, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromI4(lIn: LONG, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromI8(ui64In: LONG64, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromR4(fltIn: FLOAT, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromR8(dblIn: DOUBLE, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromCy(cyIn: CY, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromDate(dateIn: DATE, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromStr( strIn: LPCOLESTR, lcid: LCID, @@ -317014,49 +170333,49 @@ extern "C" { pi64Out: *mut ULONG64, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromDisp(pdispIn: *mut IDispatch, lcid: LCID, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromBool(boolIn: VARIANT_BOOL, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromI1(cIn: CHAR, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromUI2(uiIn: USHORT, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromUI4(ulIn: ULONG, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUI8FromDec(pdecIn: *const DECIMAL, pi64Out: *mut ULONG64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromUI1(bIn: BYTE, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromI2(uiIn: SHORT, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromI4(lIn: LONG, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromI8(i64In: LONG64, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromR4(fltIn: FLOAT, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromR8(dblIn: DOUBLE, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromDate(dateIn: DATE, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromCy(cyIn: CY, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromStr( strIn: LPCOLESTR, lcid: LCID, @@ -317064,22 +170383,22 @@ extern "C" { pdecOut: *mut DECIMAL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromDisp(pdispIn: *mut IDispatch, lcid: LCID, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromBool(boolIn: VARIANT_BOOL, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromI1(cIn: CHAR, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromUI2(uiIn: USHORT, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromUI4(ulIn: ULONG, pdecOut: *mut DECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFromUI8(ui64In: ULONG64, pdecOut: *mut DECIMAL) -> HRESULT; } #[repr(C)] @@ -317092,82 +170411,20 @@ pub struct NUMPARSE { pub nBaseShift: INT, pub nPwr10: INT, } -#[test] -fn bindgen_test_layout_NUMPARSE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(NUMPARSE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(NUMPARSE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDig) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(cDig) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInFlags) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(dwInFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOutFlags) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(dwOutFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cchUsed) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(cchUsed) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nBaseShift) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(nBaseShift) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPwr10) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(NUMPARSE), - "::", - stringify!(nPwr10) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of NUMPARSE"][::std::mem::size_of::() - 24usize]; + ["Alignment of NUMPARSE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: NUMPARSE::cDig"][::std::mem::offset_of!(NUMPARSE, cDig) - 0usize]; + ["Offset of field: NUMPARSE::dwInFlags"][::std::mem::offset_of!(NUMPARSE, dwInFlags) - 4usize]; + ["Offset of field: NUMPARSE::dwOutFlags"] + [::std::mem::offset_of!(NUMPARSE, dwOutFlags) - 8usize]; + ["Offset of field: NUMPARSE::cchUsed"][::std::mem::offset_of!(NUMPARSE, cchUsed) - 12usize]; + ["Offset of field: NUMPARSE::nBaseShift"] + [::std::mem::offset_of!(NUMPARSE, nBaseShift) - 16usize]; + ["Offset of field: NUMPARSE::nPwr10"][::std::mem::offset_of!(NUMPARSE, nPwr10) - 20usize]; +}; +unsafe extern "C" { pub fn VarParseNumFromStr( strIn: LPCOLESTR, lcid: LCID, @@ -317176,7 +170433,7 @@ extern "C" { rgbDig: *mut BYTE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarNumFromParseNum( pnumprs: *mut NUMPARSE, rgbDig: *mut BYTE, @@ -317184,157 +170441,157 @@ extern "C" { pvar: *mut VARIANT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarAdd(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarAnd(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCat(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDiv(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarEqv(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarIdiv(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarImp(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarMod(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarMul(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarOr(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarPow(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarSub(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarXor(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarAbs(pvarIn: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFix(pvarIn: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarInt(pvarIn: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarNeg(pvarIn: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarNot(pvarIn: LPVARIANT, pvarResult: LPVARIANT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarRound( pvarIn: LPVARIANT, cDecimals: ::std::os::raw::c_int, pvarResult: LPVARIANT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCmp(pvarLeft: LPVARIANT, pvarRight: LPVARIANT, lcid: LCID, dwFlags: ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecAdd(pdecLeft: LPDECIMAL, pdecRight: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecDiv(pdecLeft: LPDECIMAL, pdecRight: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecMul(pdecLeft: LPDECIMAL, pdecRight: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecSub(pdecLeft: LPDECIMAL, pdecRight: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecAbs(pdecIn: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecFix(pdecIn: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecInt(pdecIn: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecNeg(pdecIn: LPDECIMAL, pdecResult: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecRound( pdecIn: LPDECIMAL, cDecimals: ::std::os::raw::c_int, pdecResult: LPDECIMAL, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecCmp(pdecLeft: LPDECIMAL, pdecRight: LPDECIMAL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDecCmpR8(pdecLeft: LPDECIMAL, dblRight: f64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyAdd(cyLeft: CY, cyRight: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyMul(cyLeft: CY, cyRight: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyMulI4(cyLeft: CY, lRight: LONG, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyMulI8(cyLeft: CY, lRight: LONG64, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCySub(cyLeft: CY, cyRight: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyAbs(cyIn: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyFix(cyIn: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyInt(cyIn: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyNeg(cyIn: CY, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyRound(cyIn: CY, cDecimals: ::std::os::raw::c_int, pcyResult: LPCY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyCmp(cyLeft: CY, cyRight: CY) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarCyCmpR8(cyLeft: CY, dblRight: f64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrCat(bstrLeft: BSTR, bstrRight: BSTR, pbstrResult: LPBSTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarBstrCmp(bstrLeft: BSTR, bstrRight: BSTR, lcid: LCID, dwFlags: ULONG) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8Pow(dblLeft: f64, dblRight: f64, pdblResult: *mut f64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR4CmpR8(fltLeft: f32, dblRight: f64) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarR8Round( dblIn: f64, cDecimals: ::std::os::raw::c_int, @@ -317347,40 +170604,17 @@ pub struct UDATE { pub st: SYSTEMTIME, pub wDayOfYear: USHORT, } -#[test] -fn bindgen_test_layout_UDATE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 18usize, - concat!("Size of: ", stringify!(UDATE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(UDATE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).st) as usize - ptr as usize }, - 0usize, - concat!("Offset of field: ", stringify!(UDATE), "::", stringify!(st)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDayOfYear) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(UDATE), - "::", - stringify!(wDayOfYear) - ) - ); -} -extern "C" { +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of UDATE"][::std::mem::size_of::() - 18usize]; + ["Alignment of UDATE"][::std::mem::align_of::() - 2usize]; + ["Offset of field: UDATE::st"][::std::mem::offset_of!(UDATE, st) - 0usize]; + ["Offset of field: UDATE::wDayOfYear"][::std::mem::offset_of!(UDATE, wDayOfYear) - 16usize]; +}; +unsafe extern "C" { pub fn VarDateFromUdate(pudateIn: *mut UDATE, dwFlags: ULONG, pdateOut: *mut DATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarDateFromUdateEx( pudateIn: *mut UDATE, lcid: LCID, @@ -317388,13 +170622,13 @@ extern "C" { pdateOut: *mut DATE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarUdateFromDate(dateIn: DATE, dwFlags: ULONG, pudateOut: *mut UDATE) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetAltMonthNames(lcid: LCID, prgp: *mut *mut LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormat( pvarIn: LPVARIANT, pstrFormat: LPOLESTR, @@ -317404,7 +170638,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormatDateTime( pvarIn: LPVARIANT, iNamedFormat: ::std::os::raw::c_int, @@ -317412,7 +170646,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormatNumber( pvarIn: LPVARIANT, iNumDig: ::std::os::raw::c_int, @@ -317423,7 +170657,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormatPercent( pvarIn: LPVARIANT, iNumDig: ::std::os::raw::c_int, @@ -317434,7 +170668,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormatCurrency( pvarIn: LPVARIANT, iNumDig: ::std::os::raw::c_int, @@ -317445,7 +170679,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarWeekdayName( iWeekday: ::std::os::raw::c_int, fAbbrev: ::std::os::raw::c_int, @@ -317454,7 +170688,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarMonthName( iMonth: ::std::os::raw::c_int, fAbbrev: ::std::os::raw::c_int, @@ -317462,7 +170696,7 @@ extern "C" { pbstrOut: *mut BSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarFormatFromTokens( pvarIn: LPVARIANT, pstrFormat: LPOLESTR, @@ -317472,7 +170706,7 @@ extern "C" { lcid: LCID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn VarTokenizeFormatString( pstrFormat: LPOLESTR, rgbTok: LPBYTE, @@ -317483,13 +170717,13 @@ extern "C" { pcbActual: *mut ::std::os::raw::c_int, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn LHashValOfNameSysA(syskind: SYSKIND, lcid: LCID, szName: LPCSTR) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn LHashValOfNameSys(syskind: SYSKIND, lcid: LCID, szName: *const OLECHAR) -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn LoadTypeLib(szFile: LPCOLESTR, pptlib: *mut *mut ITypeLib) -> HRESULT; } pub const tagREGKIND_REGKIND_DEFAULT: tagREGKIND = 0; @@ -317497,14 +170731,14 @@ pub const tagREGKIND_REGKIND_REGISTER: tagREGKIND = 1; pub const tagREGKIND_REGKIND_NONE: tagREGKIND = 2; pub type tagREGKIND = ::std::os::raw::c_int; pub use self::tagREGKIND as REGKIND; -extern "C" { +unsafe extern "C" { pub fn LoadTypeLibEx( szFile: LPCOLESTR, regkind: REGKIND, pptlib: *mut *mut ITypeLib, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn LoadRegTypeLib( rguid: *const GUID, wVerMajor: WORD, @@ -317513,7 +170747,7 @@ extern "C" { pptlib: *mut *mut ITypeLib, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn QueryPathOfRegTypeLib( guid: *const GUID, wMaj: USHORT, @@ -317522,14 +170756,14 @@ extern "C" { lpbstrPathName: LPBSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterTypeLib( ptlib: *mut ITypeLib, szFullPath: LPCOLESTR, szHelpDir: LPCOLESTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UnRegisterTypeLib( libID: *const GUID, wVerMajor: WORD, @@ -317538,14 +170772,14 @@ extern "C" { syskind: SYSKIND, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterTypeLibForUser( ptlib: *mut ITypeLib, szFullPath: *mut OLECHAR, szHelpDir: *mut OLECHAR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn UnRegisterTypeLibForUser( libID: *const GUID, wMajorVerNum: WORD, @@ -317554,14 +170788,14 @@ extern "C" { syskind: SYSKIND, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateTypeLib( syskind: SYSKIND, szFile: LPCOLESTR, ppctlib: *mut *mut ICreateTypeLib, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateTypeLib2( syskind: SYSKIND, szFile: LPCOLESTR, @@ -317574,41 +170808,14 @@ pub struct tagPARAMDATA { pub szName: *mut OLECHAR, pub vt: VARTYPE, } -#[test] -fn bindgen_test_layout_tagPARAMDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagPARAMDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPARAMDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDATA), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPARAMDATA), - "::", - stringify!(vt) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPARAMDATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagPARAMDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPARAMDATA::szName"] + [::std::mem::offset_of!(tagPARAMDATA, szName) - 0usize]; + ["Offset of field: tagPARAMDATA::vt"][::std::mem::offset_of!(tagPARAMDATA, vt) - 8usize]; +}; pub type PARAMDATA = tagPARAMDATA; pub type LPPARAMDATA = *mut tagPARAMDATA; #[repr(C)] @@ -317623,101 +170830,26 @@ pub struct tagMETHODDATA { pub wFlags: WORD, pub vtReturn: VARTYPE, } -#[test] -fn bindgen_test_layout_tagMETHODDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 40usize, - concat!("Size of: ", stringify!(tagMETHODDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagMETHODDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(szName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ppdata) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(ppdata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dispid) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(dispid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iMeth) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(iMeth) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cc) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(cc) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cArgs) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(cArgs) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(wFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vtReturn) as usize - ptr as usize }, - 34usize, - concat!( - "Offset of field: ", - stringify!(tagMETHODDATA), - "::", - stringify!(vtReturn) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagMETHODDATA"][::std::mem::size_of::() - 40usize]; + ["Alignment of tagMETHODDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagMETHODDATA::szName"] + [::std::mem::offset_of!(tagMETHODDATA, szName) - 0usize]; + ["Offset of field: tagMETHODDATA::ppdata"] + [::std::mem::offset_of!(tagMETHODDATA, ppdata) - 8usize]; + ["Offset of field: tagMETHODDATA::dispid"] + [::std::mem::offset_of!(tagMETHODDATA, dispid) - 16usize]; + ["Offset of field: tagMETHODDATA::iMeth"] + [::std::mem::offset_of!(tagMETHODDATA, iMeth) - 20usize]; + ["Offset of field: tagMETHODDATA::cc"][::std::mem::offset_of!(tagMETHODDATA, cc) - 24usize]; + ["Offset of field: tagMETHODDATA::cArgs"] + [::std::mem::offset_of!(tagMETHODDATA, cArgs) - 28usize]; + ["Offset of field: tagMETHODDATA::wFlags"] + [::std::mem::offset_of!(tagMETHODDATA, wFlags) - 32usize]; + ["Offset of field: tagMETHODDATA::vtReturn"] + [::std::mem::offset_of!(tagMETHODDATA, vtReturn) - 34usize]; +}; pub type METHODDATA = tagMETHODDATA; pub type LPMETHODDATA = *mut tagMETHODDATA; #[repr(C)] @@ -317726,44 +170858,18 @@ pub struct tagINTERFACEDATA { pub pmethdata: *mut METHODDATA, pub cMembers: UINT, } -#[test] -fn bindgen_test_layout_tagINTERFACEDATA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagINTERFACEDATA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagINTERFACEDATA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pmethdata) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagINTERFACEDATA), - "::", - stringify!(pmethdata) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cMembers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagINTERFACEDATA), - "::", - stringify!(cMembers) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagINTERFACEDATA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagINTERFACEDATA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagINTERFACEDATA::pmethdata"] + [::std::mem::offset_of!(tagINTERFACEDATA, pmethdata) - 0usize]; + ["Offset of field: tagINTERFACEDATA::cMembers"] + [::std::mem::offset_of!(tagINTERFACEDATA, cMembers) - 8usize]; +}; pub type INTERFACEDATA = tagINTERFACEDATA; pub type LPINTERFACEDATA = *mut tagINTERFACEDATA; -extern "C" { +unsafe extern "C" { pub fn DispGetParam( pdispparams: *mut DISPPARAMS, position: UINT, @@ -317772,7 +170878,7 @@ extern "C" { puArgErr: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DispGetIDsOfNames( ptinfo: *mut ITypeInfo, rgszNames: *mut LPOLESTR, @@ -317780,7 +170886,7 @@ extern "C" { rgdispid: *mut DISPID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DispInvoke( _this: *mut ::std::os::raw::c_void, ptinfo: *mut ITypeInfo, @@ -317792,14 +170898,14 @@ extern "C" { puArgErr: *mut UINT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateDispTypeInfo( pidata: *mut INTERFACEDATA, lcid: LCID, pptinfo: *mut *mut ITypeInfo, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateStdDispatch( punkOuter: *mut IUnknown, pvThis: *mut ::std::os::raw::c_void, @@ -317807,7 +170913,7 @@ extern "C" { ppunkStdDisp: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DispCallFunc( pvInstance: *mut ::std::os::raw::c_void, oVft: ULONG_PTR, @@ -317819,7 +170925,7 @@ extern "C" { pvargResult: *mut VARIANT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterActiveObject( punk: *mut IUnknown, rclsid: *const IID, @@ -317827,35 +170933,35 @@ extern "C" { pdwRegister: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RevokeActiveObject( dwRegister: DWORD, pvReserved: *mut ::std::os::raw::c_void, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetActiveObject( rclsid: *const IID, pvReserved: *mut ::std::os::raw::c_void, ppunk: *mut *mut IUnknown, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetErrorInfo(dwReserved: ULONG, perrinfo: *mut IErrorInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetErrorInfo(dwReserved: ULONG, pperrinfo: *mut *mut IErrorInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn CreateErrorInfo(pperrinfo: *mut *mut ICreateErrorInfo) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetRecordInfoFromTypeInfo( pTypeInfo: *mut ITypeInfo, ppRecInfo: *mut *mut IRecordInfo, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn GetRecordInfoFromGuids( rGuidTypeLib: *const GUID, uVerMajor: ULONG, @@ -317865,41 +170971,41 @@ extern "C" { ppRecInfo: *mut *mut IRecordInfo, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OaBuildVersion() -> ULONG; } -extern "C" { +unsafe extern "C" { pub fn ClearCustData(pCustData: LPCUSTDATA); } -extern "C" { +unsafe extern "C" { pub fn OaEnablePerUserTLibRegistration(); } -extern "C" { +unsafe extern "C" { pub fn OleBuildVersion() -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn WriteFmtUserTypeStg(pstg: LPSTORAGE, cf: CLIPFORMAT, lpszUserType: LPOLESTR) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ReadFmtUserTypeStg( pstg: LPSTORAGE, pcf: *mut CLIPFORMAT, lplpszUserType: *mut LPOLESTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleInitialize(pvReserved: LPVOID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleUninitialize(); } -extern "C" { +unsafe extern "C" { pub fn OleQueryLinkFromData(pSrcDataObject: LPDATAOBJECT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleQueryCreateFromData(pSrcDataObject: LPDATAOBJECT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreate( rclsid: *const IID, riid: *const IID, @@ -317910,7 +171016,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateEx( rclsid: *const IID, riid: *const IID, @@ -317926,7 +171032,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateFromData( pSrcDataObj: LPDATAOBJECT, riid: *const IID, @@ -317937,7 +171043,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateFromDataEx( pSrcDataObj: LPDATAOBJECT, riid: *const IID, @@ -317953,7 +171059,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLinkFromData( pSrcDataObj: LPDATAOBJECT, riid: *const IID, @@ -317964,7 +171070,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLinkFromDataEx( pSrcDataObj: LPDATAOBJECT, riid: *const IID, @@ -317980,7 +171086,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateStaticFromData( pSrcDataObj: LPDATAOBJECT, iid: *const IID, @@ -317991,7 +171097,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLink( pmkLinkSrc: LPMONIKER, riid: *const IID, @@ -318002,7 +171108,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLinkEx( pmkLinkSrc: LPMONIKER, riid: *const IID, @@ -318018,7 +171124,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLinkToFile( lpszFileName: LPCOLESTR, riid: *const IID, @@ -318029,7 +171135,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateLinkToFileEx( lpszFileName: LPCOLESTR, riid: *const IID, @@ -318045,7 +171151,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateFromFile( rclsid: *const IID, lpszFileName: LPCOLESTR, @@ -318057,7 +171163,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateFromFileEx( rclsid: *const IID, lpszFileName: LPCOLESTR, @@ -318074,7 +171180,7 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleLoad( pStg: LPSTORAGE, riid: *const IID, @@ -318082,32 +171188,32 @@ extern "C" { ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleSave(pPS: LPPERSISTSTORAGE, pStg: LPSTORAGE, fSameAsLoad: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleLoadFromStream( pStm: LPSTREAM, iidInterface: *const IID, ppvObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleSaveToStream(pPStm: LPPERSISTSTREAM, pStm: LPSTREAM) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleSetContainedObject(pUnknown: LPUNKNOWN, fContained: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleNoteObjectVisible(pUnknown: LPUNKNOWN, fVisible: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RegisterDragDrop(hwnd: HWND, pDropTarget: LPDROPTARGET) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn RevokeDragDrop(hwnd: HWND) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn DoDragDrop( pDataObj: LPDATAOBJECT, pDropSource: LPDROPSOURCE, @@ -318115,13 +171221,13 @@ extern "C" { pdwEffect: LPDWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleSetClipboard(pDataObj: LPDATAOBJECT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleGetClipboard(ppDataObj: *mut LPDATAOBJECT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleGetClipboardWithEnterpriseInfo( dataObject: *mut *mut IDataObject, dataEnterpriseId: *mut PWSTR, @@ -318130,19 +171236,19 @@ extern "C" { dataDescription: *mut PWSTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleFlushClipboard() -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleIsCurrentClipboard(pDataObj: LPDATAOBJECT) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateMenuDescriptor( hmenuCombined: HMENU, lpMenuWidths: LPOLEMENUGROUPWIDTHS, ) -> HOLEMENU; } -extern "C" { +unsafe extern "C" { pub fn OleSetMenuDescriptor( holemenu: HOLEMENU, hwndFrame: HWND, @@ -318151,20 +171257,20 @@ extern "C" { lpActiveObj: LPOLEINPLACEACTIVEOBJECT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleDestroyMenuDescriptor(holemenu: HOLEMENU) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleTranslateAccelerator( lpFrame: LPOLEINPLACEFRAME, lpFrameInfo: LPOLEINPLACEFRAMEINFO, lpmsg: LPMSG, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleDuplicateData(hSrc: HANDLE, cfFormat: CLIPFORMAT, uiFlags: UINT) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OleDraw( pUnknown: LPUNKNOWN, dwAspect: DWORD, @@ -318172,22 +171278,22 @@ extern "C" { lprcBounds: LPCRECT, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleRun(pUnknown: LPUNKNOWN) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleIsRunning(pObject: LPOLEOBJECT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OleLockRunning(pUnknown: LPUNKNOWN, fLock: BOOL, fLastUnlockCloses: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn ReleaseStgMedium(arg1: LPSTGMEDIUM); } -extern "C" { +unsafe extern "C" { pub fn CreateOleAdviseHolder(ppOAHolder: *mut LPOLEADVISEHOLDER) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateDefaultHandler( clsid: *const IID, pUnkOuter: LPUNKNOWN, @@ -318195,7 +171301,7 @@ extern "C" { lplpObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleCreateEmbeddingHelper( clsid: *const IID, pUnkOuter: LPUNKNOWN, @@ -318205,7 +171311,7 @@ extern "C" { lplpObj: *mut LPVOID, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn IsAccelerator( hAccel: HACCEL, cAccelEntries: ::std::os::raw::c_int, @@ -318213,17 +171319,17 @@ extern "C" { lpwCmd: *mut WORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OleGetIconOfFile(lpszPath: LPOLESTR, fUseFileAsLabel: BOOL) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn OleGetIconOfClass( rclsid: *const IID, lpszLabel: LPOLESTR, fUseTypeAsLabel: BOOL, ) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn OleMetafilePictFromIconAndLabel( hIcon: HICON, lpszLabel: LPOLESTR, @@ -318231,28 +171337,28 @@ extern "C" { iIconIndex: UINT, ) -> HGLOBAL; } -extern "C" { +unsafe extern "C" { pub fn OleRegGetUserType( clsid: *const IID, dwFormOfType: DWORD, pszUserType: *mut LPOLESTR, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleRegGetMiscStatus( clsid: *const IID, dwAspect: DWORD, pdwStatus: *mut DWORD, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleRegEnumFormatEtc( clsid: *const IID, dwDirection: DWORD, ppenum: *mut LPENUMFORMATETC, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleRegEnumVerbs(clsid: *const IID, ppenum: *mut LPENUMOLEVERB) -> HRESULT; } pub type LPOLESTREAM = *mut _OLESTREAM; @@ -318274,41 +171380,13 @@ pub struct _OLESTREAMVTBL { ) -> DWORD, >, } -#[test] -fn bindgen_test_layout__OLESTREAMVTBL() { - const UNINIT: ::std::mem::MaybeUninit<_OLESTREAMVTBL> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OLESTREAMVTBL>(), - 16usize, - concat!("Size of: ", stringify!(_OLESTREAMVTBL)) - ); - assert_eq!( - ::std::mem::align_of::<_OLESTREAMVTBL>(), - 8usize, - concat!("Alignment of ", stringify!(_OLESTREAMVTBL)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Get) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OLESTREAMVTBL), - "::", - stringify!(Get) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Put) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_OLESTREAMVTBL), - "::", - stringify!(Put) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OLESTREAMVTBL"][::std::mem::size_of::<_OLESTREAMVTBL>() - 16usize]; + ["Alignment of _OLESTREAMVTBL"][::std::mem::align_of::<_OLESTREAMVTBL>() - 8usize]; + ["Offset of field: _OLESTREAMVTBL::Get"][::std::mem::offset_of!(_OLESTREAMVTBL, Get) - 0usize]; + ["Offset of field: _OLESTREAMVTBL::Put"][::std::mem::offset_of!(_OLESTREAMVTBL, Put) - 8usize]; +}; pub type OLESTREAMVTBL = _OLESTREAMVTBL; pub type LPOLESTREAMVTBL = *mut OLESTREAMVTBL; #[repr(C)] @@ -318316,55 +171394,36 @@ pub type LPOLESTREAMVTBL = *mut OLESTREAMVTBL; pub struct _OLESTREAM { pub lpstbl: LPOLESTREAMVTBL, } -#[test] -fn bindgen_test_layout__OLESTREAM() { - const UNINIT: ::std::mem::MaybeUninit<_OLESTREAM> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OLESTREAM>(), - 8usize, - concat!("Size of: ", stringify!(_OLESTREAM)) - ); - assert_eq!( - ::std::mem::align_of::<_OLESTREAM>(), - 8usize, - concat!("Alignment of ", stringify!(_OLESTREAM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OLESTREAM), - "::", - stringify!(lpstbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OLESTREAM"][::std::mem::size_of::<_OLESTREAM>() - 8usize]; + ["Alignment of _OLESTREAM"][::std::mem::align_of::<_OLESTREAM>() - 8usize]; + ["Offset of field: _OLESTREAM::lpstbl"][::std::mem::offset_of!(_OLESTREAM, lpstbl) - 0usize]; +}; pub type OLESTREAM = _OLESTREAM; -extern "C" { +unsafe extern "C" { pub fn OleConvertOLESTREAMToIStorage( lpolestream: LPOLESTREAM, pstg: LPSTORAGE, ptd: *const DVTARGETDEVICE, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleConvertIStorageToOLESTREAM(pstg: LPSTORAGE, lpolestream: LPOLESTREAM) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleDoAutoConvert(pStg: LPSTORAGE, pClsidNew: LPCLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleGetAutoConvert(clsidOld: *const IID, pClsidNew: LPCLSID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleSetAutoConvert(clsidOld: *const IID, clsidNew: *const IID) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn SetConvertStg(pStg: LPSTORAGE, fConvert: BOOL) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleConvertIStorageToOLESTREAMEx( pstg: LPSTORAGE, cfFormat: CLIPFORMAT, @@ -318375,7 +171434,7 @@ extern "C" { polestm: LPOLESTREAM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn OleConvertOLESTREAMToIStorageEx( polestm: LPOLESTREAM, pstg: LPSTORAGE, @@ -318386,10 +171445,10 @@ extern "C" { pmedium: LPSTGMEDIUM, ) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub static IID_IPrintDialogCallback: GUID; } -extern "C" { +unsafe extern "C" { pub static IID_IPrintDialogServices: GUID; } pub type LPOFNHOOKPROC = ::std::option::Option< @@ -318419,221 +171478,50 @@ pub struct tagOFN_NT4A { pub lpfnHook: LPOFNHOOKPROC, pub lpTemplateName: LPCSTR, } -#[test] -fn bindgen_test_layout_tagOFN_NT4A() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(tagOFN_NT4A)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOFN_NT4A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFilter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCustomFilter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrCustomFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCustFilter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nMaxCustFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFilterIndex) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nFilterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFile) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nMaxFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFileTitle) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFileTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nMaxFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrInitialDir) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrInitialDir) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileOffset) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileExtension) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(nFileExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDefExt) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpstrDefExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4A), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOFN_NT4A"][::std::mem::size_of::() - 136usize]; + ["Alignment of tagOFN_NT4A"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOFN_NT4A::lStructSize"] + [::std::mem::offset_of!(tagOFN_NT4A, lStructSize) - 0usize]; + ["Offset of field: tagOFN_NT4A::hwndOwner"] + [::std::mem::offset_of!(tagOFN_NT4A, hwndOwner) - 8usize]; + ["Offset of field: tagOFN_NT4A::hInstance"] + [::std::mem::offset_of!(tagOFN_NT4A, hInstance) - 16usize]; + ["Offset of field: tagOFN_NT4A::lpstrFilter"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrFilter) - 24usize]; + ["Offset of field: tagOFN_NT4A::lpstrCustomFilter"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrCustomFilter) - 32usize]; + ["Offset of field: tagOFN_NT4A::nMaxCustFilter"] + [::std::mem::offset_of!(tagOFN_NT4A, nMaxCustFilter) - 40usize]; + ["Offset of field: tagOFN_NT4A::nFilterIndex"] + [::std::mem::offset_of!(tagOFN_NT4A, nFilterIndex) - 44usize]; + ["Offset of field: tagOFN_NT4A::lpstrFile"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrFile) - 48usize]; + ["Offset of field: tagOFN_NT4A::nMaxFile"] + [::std::mem::offset_of!(tagOFN_NT4A, nMaxFile) - 56usize]; + ["Offset of field: tagOFN_NT4A::lpstrFileTitle"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrFileTitle) - 64usize]; + ["Offset of field: tagOFN_NT4A::nMaxFileTitle"] + [::std::mem::offset_of!(tagOFN_NT4A, nMaxFileTitle) - 72usize]; + ["Offset of field: tagOFN_NT4A::lpstrInitialDir"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrInitialDir) - 80usize]; + ["Offset of field: tagOFN_NT4A::lpstrTitle"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrTitle) - 88usize]; + ["Offset of field: tagOFN_NT4A::Flags"][::std::mem::offset_of!(tagOFN_NT4A, Flags) - 96usize]; + ["Offset of field: tagOFN_NT4A::nFileOffset"] + [::std::mem::offset_of!(tagOFN_NT4A, nFileOffset) - 100usize]; + ["Offset of field: tagOFN_NT4A::nFileExtension"] + [::std::mem::offset_of!(tagOFN_NT4A, nFileExtension) - 102usize]; + ["Offset of field: tagOFN_NT4A::lpstrDefExt"] + [::std::mem::offset_of!(tagOFN_NT4A, lpstrDefExt) - 104usize]; + ["Offset of field: tagOFN_NT4A::lCustData"] + [::std::mem::offset_of!(tagOFN_NT4A, lCustData) - 112usize]; + ["Offset of field: tagOFN_NT4A::lpfnHook"] + [::std::mem::offset_of!(tagOFN_NT4A, lpfnHook) - 120usize]; + ["Offset of field: tagOFN_NT4A::lpTemplateName"] + [::std::mem::offset_of!(tagOFN_NT4A, lpTemplateName) - 128usize]; +}; pub type OPENFILENAME_NT4A = tagOFN_NT4A; pub type LPOPENFILENAME_NT4A = *mut tagOFN_NT4A; #[repr(C)] @@ -318660,221 +171548,50 @@ pub struct tagOFN_NT4W { pub lpfnHook: LPOFNHOOKPROC, pub lpTemplateName: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagOFN_NT4W() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(tagOFN_NT4W)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOFN_NT4W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFilter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCustomFilter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrCustomFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCustFilter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nMaxCustFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFilterIndex) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nFilterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFile) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nMaxFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFileTitle) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFileTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nMaxFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrInitialDir) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrInitialDir) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileOffset) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileExtension) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(nFileExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDefExt) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpstrDefExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagOFN_NT4W), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOFN_NT4W"][::std::mem::size_of::() - 136usize]; + ["Alignment of tagOFN_NT4W"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOFN_NT4W::lStructSize"] + [::std::mem::offset_of!(tagOFN_NT4W, lStructSize) - 0usize]; + ["Offset of field: tagOFN_NT4W::hwndOwner"] + [::std::mem::offset_of!(tagOFN_NT4W, hwndOwner) - 8usize]; + ["Offset of field: tagOFN_NT4W::hInstance"] + [::std::mem::offset_of!(tagOFN_NT4W, hInstance) - 16usize]; + ["Offset of field: tagOFN_NT4W::lpstrFilter"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrFilter) - 24usize]; + ["Offset of field: tagOFN_NT4W::lpstrCustomFilter"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrCustomFilter) - 32usize]; + ["Offset of field: tagOFN_NT4W::nMaxCustFilter"] + [::std::mem::offset_of!(tagOFN_NT4W, nMaxCustFilter) - 40usize]; + ["Offset of field: tagOFN_NT4W::nFilterIndex"] + [::std::mem::offset_of!(tagOFN_NT4W, nFilterIndex) - 44usize]; + ["Offset of field: tagOFN_NT4W::lpstrFile"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrFile) - 48usize]; + ["Offset of field: tagOFN_NT4W::nMaxFile"] + [::std::mem::offset_of!(tagOFN_NT4W, nMaxFile) - 56usize]; + ["Offset of field: tagOFN_NT4W::lpstrFileTitle"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrFileTitle) - 64usize]; + ["Offset of field: tagOFN_NT4W::nMaxFileTitle"] + [::std::mem::offset_of!(tagOFN_NT4W, nMaxFileTitle) - 72usize]; + ["Offset of field: tagOFN_NT4W::lpstrInitialDir"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrInitialDir) - 80usize]; + ["Offset of field: tagOFN_NT4W::lpstrTitle"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrTitle) - 88usize]; + ["Offset of field: tagOFN_NT4W::Flags"][::std::mem::offset_of!(tagOFN_NT4W, Flags) - 96usize]; + ["Offset of field: tagOFN_NT4W::nFileOffset"] + [::std::mem::offset_of!(tagOFN_NT4W, nFileOffset) - 100usize]; + ["Offset of field: tagOFN_NT4W::nFileExtension"] + [::std::mem::offset_of!(tagOFN_NT4W, nFileExtension) - 102usize]; + ["Offset of field: tagOFN_NT4W::lpstrDefExt"] + [::std::mem::offset_of!(tagOFN_NT4W, lpstrDefExt) - 104usize]; + ["Offset of field: tagOFN_NT4W::lCustData"] + [::std::mem::offset_of!(tagOFN_NT4W, lCustData) - 112usize]; + ["Offset of field: tagOFN_NT4W::lpfnHook"] + [::std::mem::offset_of!(tagOFN_NT4W, lpfnHook) - 120usize]; + ["Offset of field: tagOFN_NT4W::lpTemplateName"] + [::std::mem::offset_of!(tagOFN_NT4W, lpTemplateName) - 128usize]; +}; pub type OPENFILENAME_NT4W = tagOFN_NT4W; pub type LPOPENFILENAME_NT4W = *mut tagOFN_NT4W; pub type OPENFILENAME_NT4 = OPENFILENAME_NT4A; @@ -318906,251 +171623,48 @@ pub struct tagOFNA { pub dwReserved: DWORD, pub FlagsEx: DWORD, } -#[test] -fn bindgen_test_layout_tagOFNA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(tagOFNA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOFNA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFilter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCustomFilter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrCustomFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCustFilter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nMaxCustFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFilterIndex) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nFilterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFile) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nMaxFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFileTitle) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFileTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nMaxFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrInitialDir) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrInitialDir) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileOffset) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileExtension) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(nFileExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDefExt) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpstrDefExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(lpTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvReserved) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(pvReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlagsEx) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(tagOFNA), - "::", - stringify!(FlagsEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOFNA"][::std::mem::size_of::() - 152usize]; + ["Alignment of tagOFNA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOFNA::lStructSize"] + [::std::mem::offset_of!(tagOFNA, lStructSize) - 0usize]; + ["Offset of field: tagOFNA::hwndOwner"][::std::mem::offset_of!(tagOFNA, hwndOwner) - 8usize]; + ["Offset of field: tagOFNA::hInstance"][::std::mem::offset_of!(tagOFNA, hInstance) - 16usize]; + ["Offset of field: tagOFNA::lpstrFilter"] + [::std::mem::offset_of!(tagOFNA, lpstrFilter) - 24usize]; + ["Offset of field: tagOFNA::lpstrCustomFilter"] + [::std::mem::offset_of!(tagOFNA, lpstrCustomFilter) - 32usize]; + ["Offset of field: tagOFNA::nMaxCustFilter"] + [::std::mem::offset_of!(tagOFNA, nMaxCustFilter) - 40usize]; + ["Offset of field: tagOFNA::nFilterIndex"] + [::std::mem::offset_of!(tagOFNA, nFilterIndex) - 44usize]; + ["Offset of field: tagOFNA::lpstrFile"][::std::mem::offset_of!(tagOFNA, lpstrFile) - 48usize]; + ["Offset of field: tagOFNA::nMaxFile"][::std::mem::offset_of!(tagOFNA, nMaxFile) - 56usize]; + ["Offset of field: tagOFNA::lpstrFileTitle"] + [::std::mem::offset_of!(tagOFNA, lpstrFileTitle) - 64usize]; + ["Offset of field: tagOFNA::nMaxFileTitle"] + [::std::mem::offset_of!(tagOFNA, nMaxFileTitle) - 72usize]; + ["Offset of field: tagOFNA::lpstrInitialDir"] + [::std::mem::offset_of!(tagOFNA, lpstrInitialDir) - 80usize]; + ["Offset of field: tagOFNA::lpstrTitle"][::std::mem::offset_of!(tagOFNA, lpstrTitle) - 88usize]; + ["Offset of field: tagOFNA::Flags"][::std::mem::offset_of!(tagOFNA, Flags) - 96usize]; + ["Offset of field: tagOFNA::nFileOffset"] + [::std::mem::offset_of!(tagOFNA, nFileOffset) - 100usize]; + ["Offset of field: tagOFNA::nFileExtension"] + [::std::mem::offset_of!(tagOFNA, nFileExtension) - 102usize]; + ["Offset of field: tagOFNA::lpstrDefExt"] + [::std::mem::offset_of!(tagOFNA, lpstrDefExt) - 104usize]; + ["Offset of field: tagOFNA::lCustData"][::std::mem::offset_of!(tagOFNA, lCustData) - 112usize]; + ["Offset of field: tagOFNA::lpfnHook"][::std::mem::offset_of!(tagOFNA, lpfnHook) - 120usize]; + ["Offset of field: tagOFNA::lpTemplateName"] + [::std::mem::offset_of!(tagOFNA, lpTemplateName) - 128usize]; + ["Offset of field: tagOFNA::pvReserved"] + [::std::mem::offset_of!(tagOFNA, pvReserved) - 136usize]; + ["Offset of field: tagOFNA::dwReserved"] + [::std::mem::offset_of!(tagOFNA, dwReserved) - 144usize]; + ["Offset of field: tagOFNA::FlagsEx"][::std::mem::offset_of!(tagOFNA, FlagsEx) - 148usize]; +}; pub type OPENFILENAMEA = tagOFNA; pub type LPOPENFILENAMEA = *mut tagOFNA; #[repr(C)] @@ -319180,271 +171694,68 @@ pub struct tagOFNW { pub dwReserved: DWORD, pub FlagsEx: DWORD, } -#[test] -fn bindgen_test_layout_tagOFNW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 152usize, - concat!("Size of: ", stringify!(tagOFNW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagOFNW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFilter) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrCustomFilter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrCustomFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxCustFilter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nMaxCustFilter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFilterIndex) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nFilterIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFile) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFile) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nMaxFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFileTitle) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxFileTitle) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nMaxFileTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrInitialDir) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrInitialDir) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrTitle) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrTitle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileOffset) as usize - ptr as usize }, - 100usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nFileOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFileExtension) as usize - ptr as usize }, - 102usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(nFileExtension) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrDefExt) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpstrDefExt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(lpTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pvReserved) as usize - ptr as usize }, - 136usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(pvReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReserved) as usize - ptr as usize }, - 144usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(dwReserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).FlagsEx) as usize - ptr as usize }, - 148usize, - concat!( - "Offset of field: ", - stringify!(tagOFNW), - "::", - stringify!(FlagsEx) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagOFNW"][::std::mem::size_of::() - 152usize]; + ["Alignment of tagOFNW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagOFNW::lStructSize"] + [::std::mem::offset_of!(tagOFNW, lStructSize) - 0usize]; + ["Offset of field: tagOFNW::hwndOwner"][::std::mem::offset_of!(tagOFNW, hwndOwner) - 8usize]; + ["Offset of field: tagOFNW::hInstance"][::std::mem::offset_of!(tagOFNW, hInstance) - 16usize]; + ["Offset of field: tagOFNW::lpstrFilter"] + [::std::mem::offset_of!(tagOFNW, lpstrFilter) - 24usize]; + ["Offset of field: tagOFNW::lpstrCustomFilter"] + [::std::mem::offset_of!(tagOFNW, lpstrCustomFilter) - 32usize]; + ["Offset of field: tagOFNW::nMaxCustFilter"] + [::std::mem::offset_of!(tagOFNW, nMaxCustFilter) - 40usize]; + ["Offset of field: tagOFNW::nFilterIndex"] + [::std::mem::offset_of!(tagOFNW, nFilterIndex) - 44usize]; + ["Offset of field: tagOFNW::lpstrFile"][::std::mem::offset_of!(tagOFNW, lpstrFile) - 48usize]; + ["Offset of field: tagOFNW::nMaxFile"][::std::mem::offset_of!(tagOFNW, nMaxFile) - 56usize]; + ["Offset of field: tagOFNW::lpstrFileTitle"] + [::std::mem::offset_of!(tagOFNW, lpstrFileTitle) - 64usize]; + ["Offset of field: tagOFNW::nMaxFileTitle"] + [::std::mem::offset_of!(tagOFNW, nMaxFileTitle) - 72usize]; + ["Offset of field: tagOFNW::lpstrInitialDir"] + [::std::mem::offset_of!(tagOFNW, lpstrInitialDir) - 80usize]; + ["Offset of field: tagOFNW::lpstrTitle"][::std::mem::offset_of!(tagOFNW, lpstrTitle) - 88usize]; + ["Offset of field: tagOFNW::Flags"][::std::mem::offset_of!(tagOFNW, Flags) - 96usize]; + ["Offset of field: tagOFNW::nFileOffset"] + [::std::mem::offset_of!(tagOFNW, nFileOffset) - 100usize]; + ["Offset of field: tagOFNW::nFileExtension"] + [::std::mem::offset_of!(tagOFNW, nFileExtension) - 102usize]; + ["Offset of field: tagOFNW::lpstrDefExt"] + [::std::mem::offset_of!(tagOFNW, lpstrDefExt) - 104usize]; + ["Offset of field: tagOFNW::lCustData"][::std::mem::offset_of!(tagOFNW, lCustData) - 112usize]; + ["Offset of field: tagOFNW::lpfnHook"][::std::mem::offset_of!(tagOFNW, lpfnHook) - 120usize]; + ["Offset of field: tagOFNW::lpTemplateName"] + [::std::mem::offset_of!(tagOFNW, lpTemplateName) - 128usize]; + ["Offset of field: tagOFNW::pvReserved"] + [::std::mem::offset_of!(tagOFNW, pvReserved) - 136usize]; + ["Offset of field: tagOFNW::dwReserved"] + [::std::mem::offset_of!(tagOFNW, dwReserved) - 144usize]; + ["Offset of field: tagOFNW::FlagsEx"][::std::mem::offset_of!(tagOFNW, FlagsEx) - 148usize]; +}; pub type OPENFILENAMEW = tagOFNW; pub type LPOPENFILENAMEW = *mut tagOFNW; pub type OPENFILENAME = OPENFILENAMEA; pub type LPOPENFILENAME = LPOPENFILENAMEA; -extern "C" { +unsafe extern "C" { pub fn GetOpenFileNameA(arg1: LPOPENFILENAMEA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetOpenFileNameW(arg1: LPOPENFILENAMEW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSaveFileNameA(arg1: LPOPENFILENAMEA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetSaveFileNameW(arg1: LPOPENFILENAMEW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetFileTitleA(arg1: LPCSTR, Buf: LPSTR, cchSize: WORD) -> ::std::os::raw::c_short; } -extern "C" { +unsafe extern "C" { pub fn GetFileTitleW(arg1: LPCWSTR, Buf: LPWSTR, cchSize: WORD) -> ::std::os::raw::c_short; } pub type LPCCHOOKPROC = ::std::option::Option< @@ -319457,51 +171768,14 @@ pub struct _OFNOTIFYA { pub lpOFN: LPOPENFILENAMEA, pub pszFile: LPSTR, } -#[test] -fn bindgen_test_layout__OFNOTIFYA() { - const UNINIT: ::std::mem::MaybeUninit<_OFNOTIFYA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OFNOTIFYA>(), - 40usize, - concat!("Size of: ", stringify!(_OFNOTIFYA)) - ); - assert_eq!( - ::std::mem::align_of::<_OFNOTIFYA>(), - 8usize, - concat!("Alignment of ", stringify!(_OFNOTIFYA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYA), - "::", - stringify!(hdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOFN) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYA), - "::", - stringify!(lpOFN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYA), - "::", - stringify!(pszFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OFNOTIFYA"][::std::mem::size_of::<_OFNOTIFYA>() - 40usize]; + ["Alignment of _OFNOTIFYA"][::std::mem::align_of::<_OFNOTIFYA>() - 8usize]; + ["Offset of field: _OFNOTIFYA::hdr"][::std::mem::offset_of!(_OFNOTIFYA, hdr) - 0usize]; + ["Offset of field: _OFNOTIFYA::lpOFN"][::std::mem::offset_of!(_OFNOTIFYA, lpOFN) - 24usize]; + ["Offset of field: _OFNOTIFYA::pszFile"][::std::mem::offset_of!(_OFNOTIFYA, pszFile) - 32usize]; +}; pub type OFNOTIFYA = _OFNOTIFYA; pub type LPOFNOTIFYA = *mut _OFNOTIFYA; #[repr(C)] @@ -319511,51 +171785,14 @@ pub struct _OFNOTIFYW { pub lpOFN: LPOPENFILENAMEW, pub pszFile: LPWSTR, } -#[test] -fn bindgen_test_layout__OFNOTIFYW() { - const UNINIT: ::std::mem::MaybeUninit<_OFNOTIFYW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OFNOTIFYW>(), - 40usize, - concat!("Size of: ", stringify!(_OFNOTIFYW)) - ); - assert_eq!( - ::std::mem::align_of::<_OFNOTIFYW>(), - 8usize, - concat!("Alignment of ", stringify!(_OFNOTIFYW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYW), - "::", - stringify!(hdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOFN) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYW), - "::", - stringify!(lpOFN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszFile) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYW), - "::", - stringify!(pszFile) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OFNOTIFYW"][::std::mem::size_of::<_OFNOTIFYW>() - 40usize]; + ["Alignment of _OFNOTIFYW"][::std::mem::align_of::<_OFNOTIFYW>() - 8usize]; + ["Offset of field: _OFNOTIFYW::hdr"][::std::mem::offset_of!(_OFNOTIFYW, hdr) - 0usize]; + ["Offset of field: _OFNOTIFYW::lpOFN"][::std::mem::offset_of!(_OFNOTIFYW, lpOFN) - 24usize]; + ["Offset of field: _OFNOTIFYW::pszFile"][::std::mem::offset_of!(_OFNOTIFYW, pszFile) - 32usize]; +}; pub type OFNOTIFYW = _OFNOTIFYW; pub type LPOFNOTIFYW = *mut _OFNOTIFYW; pub type OFNOTIFY = OFNOTIFYA; @@ -319568,61 +171805,15 @@ pub struct _OFNOTIFYEXA { pub psf: LPVOID, pub pidl: LPVOID, } -#[test] -fn bindgen_test_layout__OFNOTIFYEXA() { - const UNINIT: ::std::mem::MaybeUninit<_OFNOTIFYEXA> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OFNOTIFYEXA>(), - 48usize, - concat!("Size of: ", stringify!(_OFNOTIFYEXA)) - ); - assert_eq!( - ::std::mem::align_of::<_OFNOTIFYEXA>(), - 8usize, - concat!("Alignment of ", stringify!(_OFNOTIFYEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXA), - "::", - stringify!(hdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOFN) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXA), - "::", - stringify!(lpOFN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).psf) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXA), - "::", - stringify!(psf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pidl) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXA), - "::", - stringify!(pidl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OFNOTIFYEXA"][::std::mem::size_of::<_OFNOTIFYEXA>() - 48usize]; + ["Alignment of _OFNOTIFYEXA"][::std::mem::align_of::<_OFNOTIFYEXA>() - 8usize]; + ["Offset of field: _OFNOTIFYEXA::hdr"][::std::mem::offset_of!(_OFNOTIFYEXA, hdr) - 0usize]; + ["Offset of field: _OFNOTIFYEXA::lpOFN"][::std::mem::offset_of!(_OFNOTIFYEXA, lpOFN) - 24usize]; + ["Offset of field: _OFNOTIFYEXA::psf"][::std::mem::offset_of!(_OFNOTIFYEXA, psf) - 32usize]; + ["Offset of field: _OFNOTIFYEXA::pidl"][::std::mem::offset_of!(_OFNOTIFYEXA, pidl) - 40usize]; +}; pub type OFNOTIFYEXA = _OFNOTIFYEXA; pub type LPOFNOTIFYEXA = *mut _OFNOTIFYEXA; #[repr(C)] @@ -319633,61 +171824,15 @@ pub struct _OFNOTIFYEXW { pub psf: LPVOID, pub pidl: LPVOID, } -#[test] -fn bindgen_test_layout__OFNOTIFYEXW() { - const UNINIT: ::std::mem::MaybeUninit<_OFNOTIFYEXW> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_OFNOTIFYEXW>(), - 48usize, - concat!("Size of: ", stringify!(_OFNOTIFYEXW)) - ); - assert_eq!( - ::std::mem::align_of::<_OFNOTIFYEXW>(), - 8usize, - concat!("Alignment of ", stringify!(_OFNOTIFYEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hdr) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXW), - "::", - stringify!(hdr) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpOFN) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXW), - "::", - stringify!(lpOFN) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).psf) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXW), - "::", - stringify!(psf) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pidl) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_OFNOTIFYEXW), - "::", - stringify!(pidl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _OFNOTIFYEXW"][::std::mem::size_of::<_OFNOTIFYEXW>() - 48usize]; + ["Alignment of _OFNOTIFYEXW"][::std::mem::align_of::<_OFNOTIFYEXW>() - 8usize]; + ["Offset of field: _OFNOTIFYEXW::hdr"][::std::mem::offset_of!(_OFNOTIFYEXW, hdr) - 0usize]; + ["Offset of field: _OFNOTIFYEXW::lpOFN"][::std::mem::offset_of!(_OFNOTIFYEXW, lpOFN) - 24usize]; + ["Offset of field: _OFNOTIFYEXW::psf"][::std::mem::offset_of!(_OFNOTIFYEXW, psf) - 32usize]; + ["Offset of field: _OFNOTIFYEXW::pidl"][::std::mem::offset_of!(_OFNOTIFYEXW, pidl) - 40usize]; +}; pub type OFNOTIFYEXW = _OFNOTIFYEXW; pub type LPOFNOTIFYEXW = *mut _OFNOTIFYEXW; pub type OFNOTIFYEX = OFNOTIFYEXA; @@ -319705,111 +171850,29 @@ pub struct tagCHOOSECOLORA { pub lpfnHook: LPCCHOOKPROC, pub lpTemplateName: LPCSTR, } -#[test] -fn bindgen_test_layout_tagCHOOSECOLORA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagCHOOSECOLORA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCHOOSECOLORA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbResult) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(rgbResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCustColors) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(lpCustColors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORA), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHOOSECOLORA"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagCHOOSECOLORA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCHOOSECOLORA::lStructSize"] + [::std::mem::offset_of!(tagCHOOSECOLORA, lStructSize) - 0usize]; + ["Offset of field: tagCHOOSECOLORA::hwndOwner"] + [::std::mem::offset_of!(tagCHOOSECOLORA, hwndOwner) - 8usize]; + ["Offset of field: tagCHOOSECOLORA::hInstance"] + [::std::mem::offset_of!(tagCHOOSECOLORA, hInstance) - 16usize]; + ["Offset of field: tagCHOOSECOLORA::rgbResult"] + [::std::mem::offset_of!(tagCHOOSECOLORA, rgbResult) - 24usize]; + ["Offset of field: tagCHOOSECOLORA::lpCustColors"] + [::std::mem::offset_of!(tagCHOOSECOLORA, lpCustColors) - 32usize]; + ["Offset of field: tagCHOOSECOLORA::Flags"] + [::std::mem::offset_of!(tagCHOOSECOLORA, Flags) - 40usize]; + ["Offset of field: tagCHOOSECOLORA::lCustData"] + [::std::mem::offset_of!(tagCHOOSECOLORA, lCustData) - 48usize]; + ["Offset of field: tagCHOOSECOLORA::lpfnHook"] + [::std::mem::offset_of!(tagCHOOSECOLORA, lpfnHook) - 56usize]; + ["Offset of field: tagCHOOSECOLORA::lpTemplateName"] + [::std::mem::offset_of!(tagCHOOSECOLORA, lpTemplateName) - 64usize]; +}; pub type CHOOSECOLORA = tagCHOOSECOLORA; pub type LPCHOOSECOLORA = *mut tagCHOOSECOLORA; #[repr(C)] @@ -319825,119 +171888,37 @@ pub struct tagCHOOSECOLORW { pub lpfnHook: LPCCHOOKPROC, pub lpTemplateName: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagCHOOSECOLORW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 72usize, - concat!("Size of: ", stringify!(tagCHOOSECOLORW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCHOOSECOLORW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbResult) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(rgbResult) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCustColors) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(lpCustColors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSECOLORW), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHOOSECOLORW"][::std::mem::size_of::() - 72usize]; + ["Alignment of tagCHOOSECOLORW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCHOOSECOLORW::lStructSize"] + [::std::mem::offset_of!(tagCHOOSECOLORW, lStructSize) - 0usize]; + ["Offset of field: tagCHOOSECOLORW::hwndOwner"] + [::std::mem::offset_of!(tagCHOOSECOLORW, hwndOwner) - 8usize]; + ["Offset of field: tagCHOOSECOLORW::hInstance"] + [::std::mem::offset_of!(tagCHOOSECOLORW, hInstance) - 16usize]; + ["Offset of field: tagCHOOSECOLORW::rgbResult"] + [::std::mem::offset_of!(tagCHOOSECOLORW, rgbResult) - 24usize]; + ["Offset of field: tagCHOOSECOLORW::lpCustColors"] + [::std::mem::offset_of!(tagCHOOSECOLORW, lpCustColors) - 32usize]; + ["Offset of field: tagCHOOSECOLORW::Flags"] + [::std::mem::offset_of!(tagCHOOSECOLORW, Flags) - 40usize]; + ["Offset of field: tagCHOOSECOLORW::lCustData"] + [::std::mem::offset_of!(tagCHOOSECOLORW, lCustData) - 48usize]; + ["Offset of field: tagCHOOSECOLORW::lpfnHook"] + [::std::mem::offset_of!(tagCHOOSECOLORW, lpfnHook) - 56usize]; + ["Offset of field: tagCHOOSECOLORW::lpTemplateName"] + [::std::mem::offset_of!(tagCHOOSECOLORW, lpTemplateName) - 64usize]; +}; pub type CHOOSECOLORW = tagCHOOSECOLORW; pub type LPCHOOSECOLORW = *mut tagCHOOSECOLORW; pub type CHOOSECOLOR = CHOOSECOLORA; pub type LPCHOOSECOLOR = LPCHOOSECOLORA; -extern "C" { +unsafe extern "C" { pub fn ChooseColorA(arg1: LPCHOOSECOLORA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChooseColorW(arg1: LPCHOOSECOLORW) -> BOOL; } pub type LPFRHOOKPROC = ::std::option::Option< @@ -319958,131 +171939,33 @@ pub struct tagFINDREPLACEA { pub lpfnHook: LPFRHOOKPROC, pub lpTemplateName: LPCSTR, } -#[test] -fn bindgen_test_layout_tagFINDREPLACEA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagFINDREPLACEA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagFINDREPLACEA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFindWhat) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lpstrFindWhat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReplaceWith) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lpstrReplaceWith) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFindWhatLen) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(wFindWhatLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReplaceWithLen) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(wReplaceWithLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEA), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFINDREPLACEA"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagFINDREPLACEA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagFINDREPLACEA::lStructSize"] + [::std::mem::offset_of!(tagFINDREPLACEA, lStructSize) - 0usize]; + ["Offset of field: tagFINDREPLACEA::hwndOwner"] + [::std::mem::offset_of!(tagFINDREPLACEA, hwndOwner) - 8usize]; + ["Offset of field: tagFINDREPLACEA::hInstance"] + [::std::mem::offset_of!(tagFINDREPLACEA, hInstance) - 16usize]; + ["Offset of field: tagFINDREPLACEA::Flags"] + [::std::mem::offset_of!(tagFINDREPLACEA, Flags) - 24usize]; + ["Offset of field: tagFINDREPLACEA::lpstrFindWhat"] + [::std::mem::offset_of!(tagFINDREPLACEA, lpstrFindWhat) - 32usize]; + ["Offset of field: tagFINDREPLACEA::lpstrReplaceWith"] + [::std::mem::offset_of!(tagFINDREPLACEA, lpstrReplaceWith) - 40usize]; + ["Offset of field: tagFINDREPLACEA::wFindWhatLen"] + [::std::mem::offset_of!(tagFINDREPLACEA, wFindWhatLen) - 48usize]; + ["Offset of field: tagFINDREPLACEA::wReplaceWithLen"] + [::std::mem::offset_of!(tagFINDREPLACEA, wReplaceWithLen) - 50usize]; + ["Offset of field: tagFINDREPLACEA::lCustData"] + [::std::mem::offset_of!(tagFINDREPLACEA, lCustData) - 56usize]; + ["Offset of field: tagFINDREPLACEA::lpfnHook"] + [::std::mem::offset_of!(tagFINDREPLACEA, lpfnHook) - 64usize]; + ["Offset of field: tagFINDREPLACEA::lpTemplateName"] + [::std::mem::offset_of!(tagFINDREPLACEA, lpTemplateName) - 72usize]; +}; pub type FINDREPLACEA = tagFINDREPLACEA; pub type LPFINDREPLACEA = *mut tagFINDREPLACEA; #[repr(C)] @@ -320100,145 +171983,47 @@ pub struct tagFINDREPLACEW { pub lpfnHook: LPFRHOOKPROC, pub lpTemplateName: LPCWSTR, } -#[test] -fn bindgen_test_layout_tagFINDREPLACEW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tagFINDREPLACEW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagFINDREPLACEW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrFindWhat) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lpstrFindWhat) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpstrReplaceWith) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lpstrReplaceWith) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wFindWhatLen) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(wFindWhatLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wReplaceWithLen) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(wReplaceWithLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagFINDREPLACEW), - "::", - stringify!(lpTemplateName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagFINDREPLACEW"][::std::mem::size_of::() - 80usize]; + ["Alignment of tagFINDREPLACEW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagFINDREPLACEW::lStructSize"] + [::std::mem::offset_of!(tagFINDREPLACEW, lStructSize) - 0usize]; + ["Offset of field: tagFINDREPLACEW::hwndOwner"] + [::std::mem::offset_of!(tagFINDREPLACEW, hwndOwner) - 8usize]; + ["Offset of field: tagFINDREPLACEW::hInstance"] + [::std::mem::offset_of!(tagFINDREPLACEW, hInstance) - 16usize]; + ["Offset of field: tagFINDREPLACEW::Flags"] + [::std::mem::offset_of!(tagFINDREPLACEW, Flags) - 24usize]; + ["Offset of field: tagFINDREPLACEW::lpstrFindWhat"] + [::std::mem::offset_of!(tagFINDREPLACEW, lpstrFindWhat) - 32usize]; + ["Offset of field: tagFINDREPLACEW::lpstrReplaceWith"] + [::std::mem::offset_of!(tagFINDREPLACEW, lpstrReplaceWith) - 40usize]; + ["Offset of field: tagFINDREPLACEW::wFindWhatLen"] + [::std::mem::offset_of!(tagFINDREPLACEW, wFindWhatLen) - 48usize]; + ["Offset of field: tagFINDREPLACEW::wReplaceWithLen"] + [::std::mem::offset_of!(tagFINDREPLACEW, wReplaceWithLen) - 50usize]; + ["Offset of field: tagFINDREPLACEW::lCustData"] + [::std::mem::offset_of!(tagFINDREPLACEW, lCustData) - 56usize]; + ["Offset of field: tagFINDREPLACEW::lpfnHook"] + [::std::mem::offset_of!(tagFINDREPLACEW, lpfnHook) - 64usize]; + ["Offset of field: tagFINDREPLACEW::lpTemplateName"] + [::std::mem::offset_of!(tagFINDREPLACEW, lpTemplateName) - 72usize]; +}; pub type FINDREPLACEW = tagFINDREPLACEW; pub type LPFINDREPLACEW = *mut tagFINDREPLACEW; pub type FINDREPLACE = FINDREPLACEA; pub type LPFINDREPLACE = LPFINDREPLACEA; -extern "C" { +unsafe extern "C" { pub fn FindTextA(arg1: LPFINDREPLACEA) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn FindTextW(arg1: LPFINDREPLACEW) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ReplaceTextA(arg1: LPFINDREPLACEA) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ReplaceTextW(arg1: LPFINDREPLACEW) -> HWND; } pub type LPCFHOOKPROC = ::std::option::Option< @@ -320264,181 +172049,42 @@ pub struct tagCHOOSEFONTA { pub nSizeMin: INT, pub nSizeMax: INT, } -#[test] -fn bindgen_test_layout_tagCHOOSEFONTA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(tagCHOOSEFONTA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCHOOSEFONTA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLogFont) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lpLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPointSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(iPointSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbColors) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(rgbColors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lpTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszStyle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(lpszStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFontType) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(nFontType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).___MISSING_ALIGNMENT__) as usize - ptr as usize }, - 90usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(___MISSING_ALIGNMENT__) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSizeMin) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(nSizeMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSizeMax) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTA), - "::", - stringify!(nSizeMax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHOOSEFONTA"][::std::mem::size_of::() - 104usize]; + ["Alignment of tagCHOOSEFONTA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCHOOSEFONTA::lStructSize"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lStructSize) - 0usize]; + ["Offset of field: tagCHOOSEFONTA::hwndOwner"] + [::std::mem::offset_of!(tagCHOOSEFONTA, hwndOwner) - 8usize]; + ["Offset of field: tagCHOOSEFONTA::hDC"][::std::mem::offset_of!(tagCHOOSEFONTA, hDC) - 16usize]; + ["Offset of field: tagCHOOSEFONTA::lpLogFont"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lpLogFont) - 24usize]; + ["Offset of field: tagCHOOSEFONTA::iPointSize"] + [::std::mem::offset_of!(tagCHOOSEFONTA, iPointSize) - 32usize]; + ["Offset of field: tagCHOOSEFONTA::Flags"] + [::std::mem::offset_of!(tagCHOOSEFONTA, Flags) - 36usize]; + ["Offset of field: tagCHOOSEFONTA::rgbColors"] + [::std::mem::offset_of!(tagCHOOSEFONTA, rgbColors) - 40usize]; + ["Offset of field: tagCHOOSEFONTA::lCustData"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lCustData) - 48usize]; + ["Offset of field: tagCHOOSEFONTA::lpfnHook"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lpfnHook) - 56usize]; + ["Offset of field: tagCHOOSEFONTA::lpTemplateName"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lpTemplateName) - 64usize]; + ["Offset of field: tagCHOOSEFONTA::hInstance"] + [::std::mem::offset_of!(tagCHOOSEFONTA, hInstance) - 72usize]; + ["Offset of field: tagCHOOSEFONTA::lpszStyle"] + [::std::mem::offset_of!(tagCHOOSEFONTA, lpszStyle) - 80usize]; + ["Offset of field: tagCHOOSEFONTA::nFontType"] + [::std::mem::offset_of!(tagCHOOSEFONTA, nFontType) - 88usize]; + ["Offset of field: tagCHOOSEFONTA::___MISSING_ALIGNMENT__"] + [::std::mem::offset_of!(tagCHOOSEFONTA, ___MISSING_ALIGNMENT__) - 90usize]; + ["Offset of field: tagCHOOSEFONTA::nSizeMin"] + [::std::mem::offset_of!(tagCHOOSEFONTA, nSizeMin) - 92usize]; + ["Offset of field: tagCHOOSEFONTA::nSizeMax"] + [::std::mem::offset_of!(tagCHOOSEFONTA, nSizeMax) - 96usize]; +}; pub type CHOOSEFONTA = tagCHOOSEFONTA; #[repr(C)] #[derive(Debug, Copy, Clone)] @@ -320460,181 +172106,42 @@ pub struct tagCHOOSEFONTW { pub nSizeMin: INT, pub nSizeMax: INT, } -#[test] -fn bindgen_test_layout_tagCHOOSEFONTW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 104usize, - concat!("Size of: ", stringify!(tagCHOOSEFONTW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagCHOOSEFONTW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLogFont) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lpLogFont) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iPointSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(iPointSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rgbColors) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(rgbColors) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnHook) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lpfnHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpTemplateName) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lpTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpszStyle) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(lpszStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFontType) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(nFontType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).___MISSING_ALIGNMENT__) as usize - ptr as usize }, - 90usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(___MISSING_ALIGNMENT__) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSizeMin) as usize - ptr as usize }, - 92usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(nSizeMin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nSizeMax) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagCHOOSEFONTW), - "::", - stringify!(nSizeMax) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCHOOSEFONTW"][::std::mem::size_of::() - 104usize]; + ["Alignment of tagCHOOSEFONTW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagCHOOSEFONTW::lStructSize"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lStructSize) - 0usize]; + ["Offset of field: tagCHOOSEFONTW::hwndOwner"] + [::std::mem::offset_of!(tagCHOOSEFONTW, hwndOwner) - 8usize]; + ["Offset of field: tagCHOOSEFONTW::hDC"][::std::mem::offset_of!(tagCHOOSEFONTW, hDC) - 16usize]; + ["Offset of field: tagCHOOSEFONTW::lpLogFont"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lpLogFont) - 24usize]; + ["Offset of field: tagCHOOSEFONTW::iPointSize"] + [::std::mem::offset_of!(tagCHOOSEFONTW, iPointSize) - 32usize]; + ["Offset of field: tagCHOOSEFONTW::Flags"] + [::std::mem::offset_of!(tagCHOOSEFONTW, Flags) - 36usize]; + ["Offset of field: tagCHOOSEFONTW::rgbColors"] + [::std::mem::offset_of!(tagCHOOSEFONTW, rgbColors) - 40usize]; + ["Offset of field: tagCHOOSEFONTW::lCustData"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lCustData) - 48usize]; + ["Offset of field: tagCHOOSEFONTW::lpfnHook"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lpfnHook) - 56usize]; + ["Offset of field: tagCHOOSEFONTW::lpTemplateName"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lpTemplateName) - 64usize]; + ["Offset of field: tagCHOOSEFONTW::hInstance"] + [::std::mem::offset_of!(tagCHOOSEFONTW, hInstance) - 72usize]; + ["Offset of field: tagCHOOSEFONTW::lpszStyle"] + [::std::mem::offset_of!(tagCHOOSEFONTW, lpszStyle) - 80usize]; + ["Offset of field: tagCHOOSEFONTW::nFontType"] + [::std::mem::offset_of!(tagCHOOSEFONTW, nFontType) - 88usize]; + ["Offset of field: tagCHOOSEFONTW::___MISSING_ALIGNMENT__"] + [::std::mem::offset_of!(tagCHOOSEFONTW, ___MISSING_ALIGNMENT__) - 90usize]; + ["Offset of field: tagCHOOSEFONTW::nSizeMin"] + [::std::mem::offset_of!(tagCHOOSEFONTW, nSizeMin) - 92usize]; + ["Offset of field: tagCHOOSEFONTW::nSizeMax"] + [::std::mem::offset_of!(tagCHOOSEFONTW, nSizeMax) - 96usize]; +}; pub type CHOOSEFONTW = tagCHOOSEFONTW; pub type CHOOSEFONT = CHOOSEFONTA; pub type LPCHOOSEFONTA = *mut CHOOSEFONTA; @@ -320643,10 +172150,10 @@ pub type LPCHOOSEFONT = LPCHOOSEFONTA; pub type PCCHOOSEFONTA = *const CHOOSEFONTA; pub type PCCHOOSEFONTW = *const CHOOSEFONTW; pub type PCCHOOSEFONT = PCCHOOSEFONTA; -extern "C" { +unsafe extern "C" { pub fn ChooseFontA(arg1: LPCHOOSEFONTA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChooseFontW(arg1: LPCHOOSEFONTW) -> BOOL; } pub type LPPRINTHOOKPROC = ::std::option::Option< @@ -320678,211 +172185,36 @@ pub struct tagPDA { pub hPrintTemplate: HGLOBAL, pub hSetupTemplate: HGLOBAL, } -#[test] -fn bindgen_test_layout_tagPDA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(tagPDA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPDA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFromPage) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(nFromPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nToPage) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(nToPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMinPage) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(nMinPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPage) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(nMaxPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCopies) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(nCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPrintHook) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lpfnPrintHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnSetupHook) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lpfnSetupHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPrintTemplateName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lpPrintTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSetupTemplateName) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(lpSetupTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hPrintTemplate) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hPrintTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSetupTemplate) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPDA), - "::", - stringify!(hSetupTemplate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPDA"][::std::mem::size_of::() - 120usize]; + ["Alignment of tagPDA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPDA::lStructSize"][::std::mem::offset_of!(tagPDA, lStructSize) - 0usize]; + ["Offset of field: tagPDA::hwndOwner"][::std::mem::offset_of!(tagPDA, hwndOwner) - 8usize]; + ["Offset of field: tagPDA::hDevMode"][::std::mem::offset_of!(tagPDA, hDevMode) - 16usize]; + ["Offset of field: tagPDA::hDevNames"][::std::mem::offset_of!(tagPDA, hDevNames) - 24usize]; + ["Offset of field: tagPDA::hDC"][::std::mem::offset_of!(tagPDA, hDC) - 32usize]; + ["Offset of field: tagPDA::Flags"][::std::mem::offset_of!(tagPDA, Flags) - 40usize]; + ["Offset of field: tagPDA::nFromPage"][::std::mem::offset_of!(tagPDA, nFromPage) - 44usize]; + ["Offset of field: tagPDA::nToPage"][::std::mem::offset_of!(tagPDA, nToPage) - 46usize]; + ["Offset of field: tagPDA::nMinPage"][::std::mem::offset_of!(tagPDA, nMinPage) - 48usize]; + ["Offset of field: tagPDA::nMaxPage"][::std::mem::offset_of!(tagPDA, nMaxPage) - 50usize]; + ["Offset of field: tagPDA::nCopies"][::std::mem::offset_of!(tagPDA, nCopies) - 52usize]; + ["Offset of field: tagPDA::hInstance"][::std::mem::offset_of!(tagPDA, hInstance) - 56usize]; + ["Offset of field: tagPDA::lCustData"][::std::mem::offset_of!(tagPDA, lCustData) - 64usize]; + ["Offset of field: tagPDA::lpfnPrintHook"] + [::std::mem::offset_of!(tagPDA, lpfnPrintHook) - 72usize]; + ["Offset of field: tagPDA::lpfnSetupHook"] + [::std::mem::offset_of!(tagPDA, lpfnSetupHook) - 80usize]; + ["Offset of field: tagPDA::lpPrintTemplateName"] + [::std::mem::offset_of!(tagPDA, lpPrintTemplateName) - 88usize]; + ["Offset of field: tagPDA::lpSetupTemplateName"] + [::std::mem::offset_of!(tagPDA, lpSetupTemplateName) - 96usize]; + ["Offset of field: tagPDA::hPrintTemplate"] + [::std::mem::offset_of!(tagPDA, hPrintTemplate) - 104usize]; + ["Offset of field: tagPDA::hSetupTemplate"] + [::std::mem::offset_of!(tagPDA, hSetupTemplate) - 112usize]; +}; pub type PRINTDLGA = tagPDA; pub type LPPRINTDLGA = *mut tagPDA; #[repr(C)] @@ -320908,219 +172240,44 @@ pub struct tagPDW { pub hPrintTemplate: HGLOBAL, pub hSetupTemplate: HGLOBAL, } -#[test] -fn bindgen_test_layout_tagPDW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 120usize, - concat!("Size of: ", stringify!(tagPDW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPDW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFromPage) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(nFromPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nToPage) as usize - ptr as usize }, - 46usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(nToPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMinPage) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(nMinPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPage) as usize - ptr as usize }, - 50usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(nMaxPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCopies) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(nCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPrintHook) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lpfnPrintHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnSetupHook) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lpfnSetupHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPrintTemplateName) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lpPrintTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpSetupTemplateName) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(lpSetupTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hPrintTemplate) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hPrintTemplate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hSetupTemplate) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPDW), - "::", - stringify!(hSetupTemplate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPDW"][::std::mem::size_of::() - 120usize]; + ["Alignment of tagPDW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPDW::lStructSize"][::std::mem::offset_of!(tagPDW, lStructSize) - 0usize]; + ["Offset of field: tagPDW::hwndOwner"][::std::mem::offset_of!(tagPDW, hwndOwner) - 8usize]; + ["Offset of field: tagPDW::hDevMode"][::std::mem::offset_of!(tagPDW, hDevMode) - 16usize]; + ["Offset of field: tagPDW::hDevNames"][::std::mem::offset_of!(tagPDW, hDevNames) - 24usize]; + ["Offset of field: tagPDW::hDC"][::std::mem::offset_of!(tagPDW, hDC) - 32usize]; + ["Offset of field: tagPDW::Flags"][::std::mem::offset_of!(tagPDW, Flags) - 40usize]; + ["Offset of field: tagPDW::nFromPage"][::std::mem::offset_of!(tagPDW, nFromPage) - 44usize]; + ["Offset of field: tagPDW::nToPage"][::std::mem::offset_of!(tagPDW, nToPage) - 46usize]; + ["Offset of field: tagPDW::nMinPage"][::std::mem::offset_of!(tagPDW, nMinPage) - 48usize]; + ["Offset of field: tagPDW::nMaxPage"][::std::mem::offset_of!(tagPDW, nMaxPage) - 50usize]; + ["Offset of field: tagPDW::nCopies"][::std::mem::offset_of!(tagPDW, nCopies) - 52usize]; + ["Offset of field: tagPDW::hInstance"][::std::mem::offset_of!(tagPDW, hInstance) - 56usize]; + ["Offset of field: tagPDW::lCustData"][::std::mem::offset_of!(tagPDW, lCustData) - 64usize]; + ["Offset of field: tagPDW::lpfnPrintHook"] + [::std::mem::offset_of!(tagPDW, lpfnPrintHook) - 72usize]; + ["Offset of field: tagPDW::lpfnSetupHook"] + [::std::mem::offset_of!(tagPDW, lpfnSetupHook) - 80usize]; + ["Offset of field: tagPDW::lpPrintTemplateName"] + [::std::mem::offset_of!(tagPDW, lpPrintTemplateName) - 88usize]; + ["Offset of field: tagPDW::lpSetupTemplateName"] + [::std::mem::offset_of!(tagPDW, lpSetupTemplateName) - 96usize]; + ["Offset of field: tagPDW::hPrintTemplate"] + [::std::mem::offset_of!(tagPDW, hPrintTemplate) - 104usize]; + ["Offset of field: tagPDW::hSetupTemplate"] + [::std::mem::offset_of!(tagPDW, hSetupTemplate) - 112usize]; +}; pub type PRINTDLGW = tagPDW; pub type LPPRINTDLGW = *mut tagPDW; pub type PRINTDLG = PRINTDLGA; pub type LPPRINTDLG = LPPRINTDLGA; -extern "C" { +unsafe extern "C" { pub fn PrintDlgA(pPD: LPPRINTDLGA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PrintDlgW(pPD: LPPRINTDLGW) -> BOOL; } #[repr(C)] @@ -321128,31 +172285,13 @@ extern "C" { pub struct IPrintDialogCallback { pub lpVtbl: *mut IPrintDialogCallbackVtbl, } -#[test] -fn bindgen_test_layout_IPrintDialogCallback() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPrintDialogCallback)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPrintDialogCallback)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallback), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPrintDialogCallback"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPrintDialogCallback"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPrintDialogCallback::lpVtbl"] + [::std::mem::offset_of!(IPrintDialogCallback, lpVtbl) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPrintDialogCallbackVtbl { @@ -321182,112 +172321,37 @@ pub struct IPrintDialogCallbackVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPrintDialogCallbackVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IPrintDialogCallbackVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPrintDialogCallbackVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).InitDone) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(InitDone) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).SelectionChange) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(SelectionChange) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).HandleMessage) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogCallbackVtbl), - "::", - stringify!(HandleMessage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPrintDialogCallbackVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IPrintDialogCallbackVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IPrintDialogCallbackVtbl::QueryInterface"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPrintDialogCallbackVtbl::AddRef"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, AddRef) - 8usize]; + ["Offset of field: IPrintDialogCallbackVtbl::Release"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, Release) - 16usize]; + ["Offset of field: IPrintDialogCallbackVtbl::InitDone"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, InitDone) - 24usize]; + ["Offset of field: IPrintDialogCallbackVtbl::SelectionChange"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, SelectionChange) - 32usize]; + ["Offset of field: IPrintDialogCallbackVtbl::HandleMessage"] + [::std::mem::offset_of!(IPrintDialogCallbackVtbl, HandleMessage) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPrintDialogServices { pub lpVtbl: *mut IPrintDialogServicesVtbl, } -#[test] -fn bindgen_test_layout_IPrintDialogServices() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(IPrintDialogServices)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPrintDialogServices)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpVtbl) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServices), - "::", - stringify!(lpVtbl) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPrintDialogServices"][::std::mem::size_of::() - 8usize]; + ["Alignment of IPrintDialogServices"][::std::mem::align_of::() - 8usize]; + ["Offset of field: IPrintDialogServices::lpVtbl"] + [::std::mem::offset_of!(IPrintDialogServices, lpVtbl) - 0usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct IPrintDialogServicesVtbl { @@ -321324,123 +172388,40 @@ pub struct IPrintDialogServicesVtbl { ) -> HRESULT, >, } -#[test] -fn bindgen_test_layout_IPrintDialogServicesVtbl() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(IPrintDialogServicesVtbl)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(IPrintDialogServicesVtbl)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).QueryInterface) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(QueryInterface) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).AddRef) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(AddRef) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Release) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(Release) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentDevMode) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(GetCurrentDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentPrinterName) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(GetCurrentPrinterName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).GetCurrentPortName) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(IPrintDialogServicesVtbl), - "::", - stringify!(GetCurrentPortName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of IPrintDialogServicesVtbl"] + [::std::mem::size_of::() - 48usize]; + ["Alignment of IPrintDialogServicesVtbl"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: IPrintDialogServicesVtbl::QueryInterface"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, QueryInterface) - 0usize]; + ["Offset of field: IPrintDialogServicesVtbl::AddRef"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, AddRef) - 8usize]; + ["Offset of field: IPrintDialogServicesVtbl::Release"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, Release) - 16usize]; + ["Offset of field: IPrintDialogServicesVtbl::GetCurrentDevMode"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, GetCurrentDevMode) - 24usize]; + ["Offset of field: IPrintDialogServicesVtbl::GetCurrentPrinterName"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, GetCurrentPrinterName) - 32usize]; + ["Offset of field: IPrintDialogServicesVtbl::GetCurrentPortName"] + [::std::mem::offset_of!(IPrintDialogServicesVtbl, GetCurrentPortName) - 40usize]; +}; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct tagPRINTPAGERANGE { pub nFromPage: DWORD, pub nToPage: DWORD, } -#[test] -fn bindgen_test_layout_tagPRINTPAGERANGE() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagPRINTPAGERANGE)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagPRINTPAGERANGE)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nFromPage) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPRINTPAGERANGE), - "::", - stringify!(nFromPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nToPage) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagPRINTPAGERANGE), - "::", - stringify!(nToPage) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPRINTPAGERANGE"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagPRINTPAGERANGE"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagPRINTPAGERANGE::nFromPage"] + [::std::mem::offset_of!(tagPRINTPAGERANGE, nFromPage) - 0usize]; + ["Offset of field: tagPRINTPAGERANGE::nToPage"] + [::std::mem::offset_of!(tagPRINTPAGERANGE, nToPage) - 4usize]; +}; pub type PRINTPAGERANGE = tagPRINTPAGERANGE; pub type LPPRINTPAGERANGE = *mut PRINTPAGERANGE; pub type PCPRINTPAGERANGE = *const PRINTPAGERANGE; @@ -321469,231 +172450,43 @@ pub struct tagPDEXA { pub nStartPage: DWORD, pub dwResultAction: DWORD, } -#[test] -fn bindgen_test_layout_tagPDEXA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(tagPDEXA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPDEXA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags2) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(Flags2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExclusionFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(ExclusionFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPageRanges) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPageRanges) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nMaxPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPageRanges) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(lpPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMinPage) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nMinPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPage) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nMaxPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCopies) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPrintTemplateName) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(lpPrintTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCallback) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(lpCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPropertyPages) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nPropertyPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lphPropertyPages) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(lphPropertyPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResultAction) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXA), - "::", - stringify!(dwResultAction) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPDEXA"][::std::mem::size_of::() - 136usize]; + ["Alignment of tagPDEXA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPDEXA::lStructSize"] + [::std::mem::offset_of!(tagPDEXA, lStructSize) - 0usize]; + ["Offset of field: tagPDEXA::hwndOwner"][::std::mem::offset_of!(tagPDEXA, hwndOwner) - 8usize]; + ["Offset of field: tagPDEXA::hDevMode"][::std::mem::offset_of!(tagPDEXA, hDevMode) - 16usize]; + ["Offset of field: tagPDEXA::hDevNames"][::std::mem::offset_of!(tagPDEXA, hDevNames) - 24usize]; + ["Offset of field: tagPDEXA::hDC"][::std::mem::offset_of!(tagPDEXA, hDC) - 32usize]; + ["Offset of field: tagPDEXA::Flags"][::std::mem::offset_of!(tagPDEXA, Flags) - 40usize]; + ["Offset of field: tagPDEXA::Flags2"][::std::mem::offset_of!(tagPDEXA, Flags2) - 44usize]; + ["Offset of field: tagPDEXA::ExclusionFlags"] + [::std::mem::offset_of!(tagPDEXA, ExclusionFlags) - 48usize]; + ["Offset of field: tagPDEXA::nPageRanges"] + [::std::mem::offset_of!(tagPDEXA, nPageRanges) - 52usize]; + ["Offset of field: tagPDEXA::nMaxPageRanges"] + [::std::mem::offset_of!(tagPDEXA, nMaxPageRanges) - 56usize]; + ["Offset of field: tagPDEXA::lpPageRanges"] + [::std::mem::offset_of!(tagPDEXA, lpPageRanges) - 64usize]; + ["Offset of field: tagPDEXA::nMinPage"][::std::mem::offset_of!(tagPDEXA, nMinPage) - 72usize]; + ["Offset of field: tagPDEXA::nMaxPage"][::std::mem::offset_of!(tagPDEXA, nMaxPage) - 76usize]; + ["Offset of field: tagPDEXA::nCopies"][::std::mem::offset_of!(tagPDEXA, nCopies) - 80usize]; + ["Offset of field: tagPDEXA::hInstance"][::std::mem::offset_of!(tagPDEXA, hInstance) - 88usize]; + ["Offset of field: tagPDEXA::lpPrintTemplateName"] + [::std::mem::offset_of!(tagPDEXA, lpPrintTemplateName) - 96usize]; + ["Offset of field: tagPDEXA::lpCallback"] + [::std::mem::offset_of!(tagPDEXA, lpCallback) - 104usize]; + ["Offset of field: tagPDEXA::nPropertyPages"] + [::std::mem::offset_of!(tagPDEXA, nPropertyPages) - 112usize]; + ["Offset of field: tagPDEXA::lphPropertyPages"] + [::std::mem::offset_of!(tagPDEXA, lphPropertyPages) - 120usize]; + ["Offset of field: tagPDEXA::nStartPage"] + [::std::mem::offset_of!(tagPDEXA, nStartPage) - 128usize]; + ["Offset of field: tagPDEXA::dwResultAction"] + [::std::mem::offset_of!(tagPDEXA, dwResultAction) - 132usize]; +}; pub type PRINTDLGEXA = tagPDEXA; pub type LPPRINTDLGEXA = *mut tagPDEXA; #[repr(C)] @@ -321721,239 +172514,51 @@ pub struct tagPDEXW { pub nStartPage: DWORD, pub dwResultAction: DWORD, } -#[test] -fn bindgen_test_layout_tagPDEXW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 136usize, - concat!("Size of: ", stringify!(tagPDEXW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPDEXW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDC) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(hDC) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags2) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(Flags2) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ExclusionFlags) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(ExclusionFlags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPageRanges) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPageRanges) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nMaxPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPageRanges) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(lpPageRanges) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMinPage) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nMinPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nMaxPage) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nMaxPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nCopies) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nCopies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPrintTemplateName) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(lpPrintTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCallback) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(lpCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nPropertyPages) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nPropertyPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lphPropertyPages) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(lphPropertyPages) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).nStartPage) as usize - ptr as usize }, - 128usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(nStartPage) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResultAction) as usize - ptr as usize }, - 132usize, - concat!( - "Offset of field: ", - stringify!(tagPDEXW), - "::", - stringify!(dwResultAction) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPDEXW"][::std::mem::size_of::() - 136usize]; + ["Alignment of tagPDEXW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPDEXW::lStructSize"] + [::std::mem::offset_of!(tagPDEXW, lStructSize) - 0usize]; + ["Offset of field: tagPDEXW::hwndOwner"][::std::mem::offset_of!(tagPDEXW, hwndOwner) - 8usize]; + ["Offset of field: tagPDEXW::hDevMode"][::std::mem::offset_of!(tagPDEXW, hDevMode) - 16usize]; + ["Offset of field: tagPDEXW::hDevNames"][::std::mem::offset_of!(tagPDEXW, hDevNames) - 24usize]; + ["Offset of field: tagPDEXW::hDC"][::std::mem::offset_of!(tagPDEXW, hDC) - 32usize]; + ["Offset of field: tagPDEXW::Flags"][::std::mem::offset_of!(tagPDEXW, Flags) - 40usize]; + ["Offset of field: tagPDEXW::Flags2"][::std::mem::offset_of!(tagPDEXW, Flags2) - 44usize]; + ["Offset of field: tagPDEXW::ExclusionFlags"] + [::std::mem::offset_of!(tagPDEXW, ExclusionFlags) - 48usize]; + ["Offset of field: tagPDEXW::nPageRanges"] + [::std::mem::offset_of!(tagPDEXW, nPageRanges) - 52usize]; + ["Offset of field: tagPDEXW::nMaxPageRanges"] + [::std::mem::offset_of!(tagPDEXW, nMaxPageRanges) - 56usize]; + ["Offset of field: tagPDEXW::lpPageRanges"] + [::std::mem::offset_of!(tagPDEXW, lpPageRanges) - 64usize]; + ["Offset of field: tagPDEXW::nMinPage"][::std::mem::offset_of!(tagPDEXW, nMinPage) - 72usize]; + ["Offset of field: tagPDEXW::nMaxPage"][::std::mem::offset_of!(tagPDEXW, nMaxPage) - 76usize]; + ["Offset of field: tagPDEXW::nCopies"][::std::mem::offset_of!(tagPDEXW, nCopies) - 80usize]; + ["Offset of field: tagPDEXW::hInstance"][::std::mem::offset_of!(tagPDEXW, hInstance) - 88usize]; + ["Offset of field: tagPDEXW::lpPrintTemplateName"] + [::std::mem::offset_of!(tagPDEXW, lpPrintTemplateName) - 96usize]; + ["Offset of field: tagPDEXW::lpCallback"] + [::std::mem::offset_of!(tagPDEXW, lpCallback) - 104usize]; + ["Offset of field: tagPDEXW::nPropertyPages"] + [::std::mem::offset_of!(tagPDEXW, nPropertyPages) - 112usize]; + ["Offset of field: tagPDEXW::lphPropertyPages"] + [::std::mem::offset_of!(tagPDEXW, lphPropertyPages) - 120usize]; + ["Offset of field: tagPDEXW::nStartPage"] + [::std::mem::offset_of!(tagPDEXW, nStartPage) - 128usize]; + ["Offset of field: tagPDEXW::dwResultAction"] + [::std::mem::offset_of!(tagPDEXW, dwResultAction) - 132usize]; +}; pub type PRINTDLGEXW = tagPDEXW; pub type LPPRINTDLGEXW = *mut tagPDEXW; pub type PRINTDLGEX = PRINTDLGEXA; pub type LPPRINTDLGEX = LPPRINTDLGEXA; -extern "C" { +unsafe extern "C" { pub fn PrintDlgExA(pPD: LPPRINTDLGEXA) -> HRESULT; } -extern "C" { +unsafe extern "C" { pub fn PrintDlgExW(pPD: LPPRINTDLGEXW) -> HRESULT; } #[repr(C)] @@ -321964,65 +172569,23 @@ pub struct tagDEVNAMES { pub wOutputOffset: WORD, pub wDefault: WORD, } -#[test] -fn bindgen_test_layout_tagDEVNAMES() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tagDEVNAMES)) - ); - assert_eq!( - ::std::mem::align_of::(), - 2usize, - concat!("Alignment of ", stringify!(tagDEVNAMES)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDriverOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagDEVNAMES), - "::", - stringify!(wDriverOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDeviceOffset) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(tagDEVNAMES), - "::", - stringify!(wDeviceOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wOutputOffset) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagDEVNAMES), - "::", - stringify!(wOutputOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wDefault) as usize - ptr as usize }, - 6usize, - concat!( - "Offset of field: ", - stringify!(tagDEVNAMES), - "::", - stringify!(wDefault) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagDEVNAMES"][::std::mem::size_of::() - 8usize]; + ["Alignment of tagDEVNAMES"][::std::mem::align_of::() - 2usize]; + ["Offset of field: tagDEVNAMES::wDriverOffset"] + [::std::mem::offset_of!(tagDEVNAMES, wDriverOffset) - 0usize]; + ["Offset of field: tagDEVNAMES::wDeviceOffset"] + [::std::mem::offset_of!(tagDEVNAMES, wDeviceOffset) - 2usize]; + ["Offset of field: tagDEVNAMES::wOutputOffset"] + [::std::mem::offset_of!(tagDEVNAMES, wOutputOffset) - 4usize]; + ["Offset of field: tagDEVNAMES::wDefault"] + [::std::mem::offset_of!(tagDEVNAMES, wDefault) - 6usize]; +}; pub type DEVNAMES = tagDEVNAMES; pub type LPDEVNAMES = *mut DEVNAMES; pub type PCDEVNAMES = *const DEVNAMES; -extern "C" { +unsafe extern "C" { pub fn CommDlgExtendedError() -> DWORD; } pub type LPPAGEPAINTHOOK = ::std::option::Option< @@ -322049,161 +172612,32 @@ pub struct tagPSDA { pub lpPageSetupTemplateName: LPCSTR, pub hPageSetupTemplate: HGLOBAL, } -#[test] -fn bindgen_test_layout_tagPSDA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagPSDA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPSDA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptPaperSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(ptPaperSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rtMinMargin) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(rtMinMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rtMargin) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(rtMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPageSetupHook) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(lpfnPageSetupHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPagePaintHook) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(lpfnPagePaintHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPageSetupTemplateName) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(lpPageSetupTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hPageSetupTemplate) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagPSDA), - "::", - stringify!(hPageSetupTemplate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPSDA"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagPSDA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPSDA::lStructSize"] + [::std::mem::offset_of!(tagPSDA, lStructSize) - 0usize]; + ["Offset of field: tagPSDA::hwndOwner"][::std::mem::offset_of!(tagPSDA, hwndOwner) - 8usize]; + ["Offset of field: tagPSDA::hDevMode"][::std::mem::offset_of!(tagPSDA, hDevMode) - 16usize]; + ["Offset of field: tagPSDA::hDevNames"][::std::mem::offset_of!(tagPSDA, hDevNames) - 24usize]; + ["Offset of field: tagPSDA::Flags"][::std::mem::offset_of!(tagPSDA, Flags) - 32usize]; + ["Offset of field: tagPSDA::ptPaperSize"] + [::std::mem::offset_of!(tagPSDA, ptPaperSize) - 36usize]; + ["Offset of field: tagPSDA::rtMinMargin"] + [::std::mem::offset_of!(tagPSDA, rtMinMargin) - 44usize]; + ["Offset of field: tagPSDA::rtMargin"][::std::mem::offset_of!(tagPSDA, rtMargin) - 60usize]; + ["Offset of field: tagPSDA::hInstance"][::std::mem::offset_of!(tagPSDA, hInstance) - 80usize]; + ["Offset of field: tagPSDA::lCustData"][::std::mem::offset_of!(tagPSDA, lCustData) - 88usize]; + ["Offset of field: tagPSDA::lpfnPageSetupHook"] + [::std::mem::offset_of!(tagPSDA, lpfnPageSetupHook) - 96usize]; + ["Offset of field: tagPSDA::lpfnPagePaintHook"] + [::std::mem::offset_of!(tagPSDA, lpfnPagePaintHook) - 104usize]; + ["Offset of field: tagPSDA::lpPageSetupTemplateName"] + [::std::mem::offset_of!(tagPSDA, lpPageSetupTemplateName) - 112usize]; + ["Offset of field: tagPSDA::hPageSetupTemplate"] + [::std::mem::offset_of!(tagPSDA, hPageSetupTemplate) - 120usize]; +}; pub type PAGESETUPDLGA = tagPSDA; pub type LPPAGESETUPDLGA = *mut tagPSDA; #[repr(C)] @@ -322224,230 +172658,101 @@ pub struct tagPSDW { pub lpPageSetupTemplateName: LPCWSTR, pub hPageSetupTemplate: HGLOBAL, } -#[test] -fn bindgen_test_layout_tagPSDW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagPSDW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagPSDW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lStructSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(lStructSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hwndOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(hwndOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevMode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(hDevMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hDevNames) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(hDevNames) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Flags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(Flags) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptPaperSize) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(ptPaperSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rtMinMargin) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(rtMinMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rtMargin) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(rtMargin) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hInstance) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(hInstance) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lCustData) as usize - ptr as usize }, - 88usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(lCustData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPageSetupHook) as usize - ptr as usize }, - 96usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(lpfnPageSetupHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpfnPagePaintHook) as usize - ptr as usize }, - 104usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(lpfnPagePaintHook) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpPageSetupTemplateName) as usize - ptr as usize }, - 112usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(lpPageSetupTemplateName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hPageSetupTemplate) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagPSDW), - "::", - stringify!(hPageSetupTemplate) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagPSDW"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagPSDW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagPSDW::lStructSize"] + [::std::mem::offset_of!(tagPSDW, lStructSize) - 0usize]; + ["Offset of field: tagPSDW::hwndOwner"][::std::mem::offset_of!(tagPSDW, hwndOwner) - 8usize]; + ["Offset of field: tagPSDW::hDevMode"][::std::mem::offset_of!(tagPSDW, hDevMode) - 16usize]; + ["Offset of field: tagPSDW::hDevNames"][::std::mem::offset_of!(tagPSDW, hDevNames) - 24usize]; + ["Offset of field: tagPSDW::Flags"][::std::mem::offset_of!(tagPSDW, Flags) - 32usize]; + ["Offset of field: tagPSDW::ptPaperSize"] + [::std::mem::offset_of!(tagPSDW, ptPaperSize) - 36usize]; + ["Offset of field: tagPSDW::rtMinMargin"] + [::std::mem::offset_of!(tagPSDW, rtMinMargin) - 44usize]; + ["Offset of field: tagPSDW::rtMargin"][::std::mem::offset_of!(tagPSDW, rtMargin) - 60usize]; + ["Offset of field: tagPSDW::hInstance"][::std::mem::offset_of!(tagPSDW, hInstance) - 80usize]; + ["Offset of field: tagPSDW::lCustData"][::std::mem::offset_of!(tagPSDW, lCustData) - 88usize]; + ["Offset of field: tagPSDW::lpfnPageSetupHook"] + [::std::mem::offset_of!(tagPSDW, lpfnPageSetupHook) - 96usize]; + ["Offset of field: tagPSDW::lpfnPagePaintHook"] + [::std::mem::offset_of!(tagPSDW, lpfnPagePaintHook) - 104usize]; + ["Offset of field: tagPSDW::lpPageSetupTemplateName"] + [::std::mem::offset_of!(tagPSDW, lpPageSetupTemplateName) - 112usize]; + ["Offset of field: tagPSDW::hPageSetupTemplate"] + [::std::mem::offset_of!(tagPSDW, hPageSetupTemplate) - 120usize]; +}; pub type PAGESETUPDLGW = tagPSDW; pub type LPPAGESETUPDLGW = *mut tagPSDW; pub type PAGESETUPDLG = PAGESETUPDLGA; pub type LPPAGESETUPDLG = LPPAGESETUPDLGA; -extern "C" { +unsafe extern "C" { pub fn PageSetupDlgA(arg1: LPPAGESETUPDLGA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn PageSetupDlgW(arg1: LPPAGESETUPDLGW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn uaw_CharUpperW(String: LPUWSTR) -> LPUWSTR; } -extern "C" { +unsafe extern "C" { pub fn uaw_lstrcmpW(String1: PCUWSTR, String2: PCUWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn uaw_lstrcmpiW(String1: PCUWSTR, String2: PCUWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn uaw_lstrlenW(String: LPCUWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn uaw_wcschr(String: PCUWSTR, Character: WCHAR) -> PUWSTR; } -extern "C" { +unsafe extern "C" { pub fn uaw_wcscpy(Destination: PUWSTR, Source: PCUWSTR) -> PUWSTR; } -extern "C" { +unsafe extern "C" { pub fn uaw_wcsicmp(String1: PCUWSTR, String2: PCUWSTR) -> ::std::os::raw::c_int; } -extern "C" { +unsafe extern "C" { pub fn uaw_wcslen(String: PCUWSTR) -> usize; } -extern "C" { +unsafe extern "C" { pub fn uaw_wcsrchr(String: PCUWSTR, Character: WCHAR) -> PUWSTR; } pub type PUWSTR_C = *mut WCHAR; -extern "C" { +unsafe extern "C" { pub static NETWORK_MANAGER_FIRST_IP_ADDRESS_ARRIVAL_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static NETWORK_MANAGER_LAST_IP_ADDRESS_REMOVAL_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static DOMAIN_JOIN_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static DOMAIN_LEAVE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static FIREWALL_PORT_OPEN_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static FIREWALL_PORT_CLOSE_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static MACHINE_POLICY_PRESENT_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static USER_POLICY_PRESENT_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static RPC_INTERFACE_EVENT_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static NAMED_PIPE_EVENT_GUID: GUID; } -extern "C" { +unsafe extern "C" { pub static CUSTOM_SYSTEM_STATE_CHANGE_EVENT_GUID: GUID; } #[repr(C)] @@ -322455,32 +172760,15 @@ extern "C" { pub struct SERVICE_TRIGGER_CUSTOM_STATE_ID { pub Data: [DWORD; 2usize], } -#[test] -fn bindgen_test_layout_SERVICE_TRIGGER_CUSTOM_STATE_ID() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(SERVICE_TRIGGER_CUSTOM_STATE_ID)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SERVICE_TRIGGER_CUSTOM_STATE_ID)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SERVICE_TRIGGER_CUSTOM_STATE_ID), - "::", - stringify!(Data) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SERVICE_TRIGGER_CUSTOM_STATE_ID"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of SERVICE_TRIGGER_CUSTOM_STATE_ID"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: SERVICE_TRIGGER_CUSTOM_STATE_ID::Data"] + [::std::mem::offset_of!(SERVICE_TRIGGER_CUSTOM_STATE_ID, Data) - 0usize]; +}; #[repr(C)] #[derive(Copy, Clone)] pub struct _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM { @@ -322498,128 +172786,42 @@ pub struct _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ pub DataOffset: DWORD, pub Data: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< - _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::< +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::size_of::< _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1, - >(), - 8usize, - concat!( - "Size of: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::< + >() - 8usize]; + ["Alignment of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1"] + [::std::mem::align_of::< _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1, - >(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).DataOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(DataOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Data) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1), - "::", - stringify!(Data) - ) - ); -} -#[test] -fn bindgen_test_layout__SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit< + >() - 4usize]; + ["Offset of field: _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1::DataOffset"] [:: std :: mem :: offset_of ! (_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1 , DataOffset) - 0usize] ; + ["Offset of field: _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1::Data"] [:: std :: mem :: offset_of ! (_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1__bindgen_ty_1 , Data) - 4usize] ; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1"][::std::mem::size_of::< _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1, - > = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1>(), - 8usize, - concat!( - "Size of: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).CustomStateId) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1), - "::", - stringify!(CustomStateId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).s) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1), - "::", - stringify!(s) - ) - ); -} -#[test] -fn bindgen_test_layout__SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM>(), - 8usize, - concat!( - "Size of: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).u) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM), - "::", - stringify!(u) - ) - ); -} + >() - 8usize]; + ["Alignment of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1"] + [::std::mem::align_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1>() + - 4usize]; + ["Offset of field: _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1::CustomStateId"] [:: std :: mem :: offset_of ! (_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1 , CustomStateId) - 0usize] ; + ["Offset of field: _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1::s"][::std::mem::offset_of!( + _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM__bindgen_ty_1, + s + ) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM"] + [::std::mem::size_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM>() - 8usize]; + ["Alignment of _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM"] + [::std::mem::align_of::<_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM>() - 4usize]; + ["Offset of field: _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM::u"] + [::std::mem::offset_of!(_SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM, u) - 0usize]; +}; pub type SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM = _SERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM; pub type LPSERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM = @@ -322629,32 +172831,14 @@ pub type LPSERVICE_CUSTOM_SYSTEM_STATE_CHANGE_DATA_ITEM = pub struct _SERVICE_DESCRIPTIONA { pub lpDescription: LPSTR, } -#[test] -fn bindgen_test_layout__SERVICE_DESCRIPTIONA() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_DESCRIPTIONA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_DESCRIPTIONA>(), - 8usize, - concat!("Size of: ", stringify!(_SERVICE_DESCRIPTIONA)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_DESCRIPTIONA>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_DESCRIPTIONA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDescription) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_DESCRIPTIONA), - "::", - stringify!(lpDescription) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_DESCRIPTIONA"][::std::mem::size_of::<_SERVICE_DESCRIPTIONA>() - 8usize]; + ["Alignment of _SERVICE_DESCRIPTIONA"] + [::std::mem::align_of::<_SERVICE_DESCRIPTIONA>() - 8usize]; + ["Offset of field: _SERVICE_DESCRIPTIONA::lpDescription"] + [::std::mem::offset_of!(_SERVICE_DESCRIPTIONA, lpDescription) - 0usize]; +}; pub type SERVICE_DESCRIPTIONA = _SERVICE_DESCRIPTIONA; pub type LPSERVICE_DESCRIPTIONA = *mut _SERVICE_DESCRIPTIONA; #[repr(C)] @@ -322662,32 +172846,14 @@ pub type LPSERVICE_DESCRIPTIONA = *mut _SERVICE_DESCRIPTIONA; pub struct _SERVICE_DESCRIPTIONW { pub lpDescription: LPWSTR, } -#[test] -fn bindgen_test_layout__SERVICE_DESCRIPTIONW() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_DESCRIPTIONW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_DESCRIPTIONW>(), - 8usize, - concat!("Size of: ", stringify!(_SERVICE_DESCRIPTIONW)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_DESCRIPTIONW>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_DESCRIPTIONW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDescription) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_DESCRIPTIONW), - "::", - stringify!(lpDescription) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_DESCRIPTIONW"][::std::mem::size_of::<_SERVICE_DESCRIPTIONW>() - 8usize]; + ["Alignment of _SERVICE_DESCRIPTIONW"] + [::std::mem::align_of::<_SERVICE_DESCRIPTIONW>() - 8usize]; + ["Offset of field: _SERVICE_DESCRIPTIONW::lpDescription"] + [::std::mem::offset_of!(_SERVICE_DESCRIPTIONW, lpDescription) - 0usize]; +}; pub type SERVICE_DESCRIPTIONW = _SERVICE_DESCRIPTIONW; pub type LPSERVICE_DESCRIPTIONW = *mut _SERVICE_DESCRIPTIONW; pub type SERVICE_DESCRIPTION = SERVICE_DESCRIPTIONA; @@ -322705,41 +172871,13 @@ pub struct _SC_ACTION { pub Type: SC_ACTION_TYPE, pub Delay: DWORD, } -#[test] -fn bindgen_test_layout__SC_ACTION() { - const UNINIT: ::std::mem::MaybeUninit<_SC_ACTION> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SC_ACTION>(), - 8usize, - concat!("Size of: ", stringify!(_SC_ACTION)) - ); - assert_eq!( - ::std::mem::align_of::<_SC_ACTION>(), - 4usize, - concat!("Alignment of ", stringify!(_SC_ACTION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Type) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SC_ACTION), - "::", - stringify!(Type) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Delay) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SC_ACTION), - "::", - stringify!(Delay) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SC_ACTION"][::std::mem::size_of::<_SC_ACTION>() - 8usize]; + ["Alignment of _SC_ACTION"][::std::mem::align_of::<_SC_ACTION>() - 4usize]; + ["Offset of field: _SC_ACTION::Type"][::std::mem::offset_of!(_SC_ACTION, Type) - 0usize]; + ["Offset of field: _SC_ACTION::Delay"][::std::mem::offset_of!(_SC_ACTION, Delay) - 4usize]; +}; pub type SC_ACTION = _SC_ACTION; pub type LPSC_ACTION = *mut _SC_ACTION; #[repr(C)] @@ -322751,72 +172889,23 @@ pub struct _SERVICE_FAILURE_ACTIONSA { pub cActions: DWORD, pub lpsaActions: *mut SC_ACTION, } -#[test] -fn bindgen_test_layout__SERVICE_FAILURE_ACTIONSA() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_FAILURE_ACTIONSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_FAILURE_ACTIONSA>(), - 40usize, - concat!("Size of: ", stringify!(_SERVICE_FAILURE_ACTIONSA)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_FAILURE_ACTIONSA>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_FAILURE_ACTIONSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResetPeriod) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSA), - "::", - stringify!(dwResetPeriod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRebootMsg) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSA), - "::", - stringify!(lpRebootMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCommand) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSA), - "::", - stringify!(lpCommand) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cActions) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSA), - "::", - stringify!(cActions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpsaActions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSA), - "::", - stringify!(lpsaActions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_FAILURE_ACTIONSA"] + [::std::mem::size_of::<_SERVICE_FAILURE_ACTIONSA>() - 40usize]; + ["Alignment of _SERVICE_FAILURE_ACTIONSA"] + [::std::mem::align_of::<_SERVICE_FAILURE_ACTIONSA>() - 8usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSA::dwResetPeriod"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSA, dwResetPeriod) - 0usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSA::lpRebootMsg"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSA, lpRebootMsg) - 8usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSA::lpCommand"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSA, lpCommand) - 16usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSA::cActions"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSA, cActions) - 24usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSA::lpsaActions"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSA, lpsaActions) - 32usize]; +}; pub type SERVICE_FAILURE_ACTIONSA = _SERVICE_FAILURE_ACTIONSA; pub type LPSERVICE_FAILURE_ACTIONSA = *mut _SERVICE_FAILURE_ACTIONSA; #[repr(C)] @@ -322828,72 +172917,23 @@ pub struct _SERVICE_FAILURE_ACTIONSW { pub cActions: DWORD, pub lpsaActions: *mut SC_ACTION, } -#[test] -fn bindgen_test_layout__SERVICE_FAILURE_ACTIONSW() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_FAILURE_ACTIONSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_FAILURE_ACTIONSW>(), - 40usize, - concat!("Size of: ", stringify!(_SERVICE_FAILURE_ACTIONSW)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_FAILURE_ACTIONSW>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_FAILURE_ACTIONSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwResetPeriod) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSW), - "::", - stringify!(dwResetPeriod) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpRebootMsg) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSW), - "::", - stringify!(lpRebootMsg) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpCommand) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSW), - "::", - stringify!(lpCommand) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cActions) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSW), - "::", - stringify!(cActions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpsaActions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONSW), - "::", - stringify!(lpsaActions) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_FAILURE_ACTIONSW"] + [::std::mem::size_of::<_SERVICE_FAILURE_ACTIONSW>() - 40usize]; + ["Alignment of _SERVICE_FAILURE_ACTIONSW"] + [::std::mem::align_of::<_SERVICE_FAILURE_ACTIONSW>() - 8usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSW::dwResetPeriod"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSW, dwResetPeriod) - 0usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSW::lpRebootMsg"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSW, lpRebootMsg) - 8usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSW::lpCommand"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSW, lpCommand) - 16usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSW::cActions"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSW, cActions) - 24usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONSW::lpsaActions"] + [::std::mem::offset_of!(_SERVICE_FAILURE_ACTIONSW, lpsaActions) - 32usize]; +}; pub type SERVICE_FAILURE_ACTIONSW = _SERVICE_FAILURE_ACTIONSW; pub type LPSERVICE_FAILURE_ACTIONSW = *mut _SERVICE_FAILURE_ACTIONSW; pub type SERVICE_FAILURE_ACTIONS = SERVICE_FAILURE_ACTIONSA; @@ -322903,35 +172943,15 @@ pub type LPSERVICE_FAILURE_ACTIONS = LPSERVICE_FAILURE_ACTIONSA; pub struct _SERVICE_DELAYED_AUTO_START_INFO { pub fDelayedAutostart: BOOL, } -#[test] -fn bindgen_test_layout__SERVICE_DELAYED_AUTO_START_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_DELAYED_AUTO_START_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_DELAYED_AUTO_START_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_DELAYED_AUTO_START_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_DELAYED_AUTO_START_INFO>(), - 4usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_DELAYED_AUTO_START_INFO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fDelayedAutostart) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_DELAYED_AUTO_START_INFO), - "::", - stringify!(fDelayedAutostart) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_DELAYED_AUTO_START_INFO"] + [::std::mem::size_of::<_SERVICE_DELAYED_AUTO_START_INFO>() - 4usize]; + ["Alignment of _SERVICE_DELAYED_AUTO_START_INFO"] + [::std::mem::align_of::<_SERVICE_DELAYED_AUTO_START_INFO>() - 4usize]; + ["Offset of field: _SERVICE_DELAYED_AUTO_START_INFO::fDelayedAutostart"] + [::std::mem::offset_of!(_SERVICE_DELAYED_AUTO_START_INFO, fDelayedAutostart) - 0usize]; +}; pub type SERVICE_DELAYED_AUTO_START_INFO = _SERVICE_DELAYED_AUTO_START_INFO; pub type LPSERVICE_DELAYED_AUTO_START_INFO = *mut _SERVICE_DELAYED_AUTO_START_INFO; #[repr(C)] @@ -322939,34 +172959,18 @@ pub type LPSERVICE_DELAYED_AUTO_START_INFO = *mut _SERVICE_DELAYED_AUTO_START_IN pub struct _SERVICE_FAILURE_ACTIONS_FLAG { pub fFailureActionsOnNonCrashFailures: BOOL, } -#[test] -fn bindgen_test_layout__SERVICE_FAILURE_ACTIONS_FLAG() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_FAILURE_ACTIONS_FLAG> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_FAILURE_ACTIONS_FLAG>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_FAILURE_ACTIONS_FLAG)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_FAILURE_ACTIONS_FLAG>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_FAILURE_ACTIONS_FLAG)) - ); - assert_eq!( - unsafe { - ::std::ptr::addr_of!((*ptr).fFailureActionsOnNonCrashFailures) as usize - ptr as usize - }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_FAILURE_ACTIONS_FLAG), - "::", - stringify!(fFailureActionsOnNonCrashFailures) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_FAILURE_ACTIONS_FLAG"] + [::std::mem::size_of::<_SERVICE_FAILURE_ACTIONS_FLAG>() - 4usize]; + ["Alignment of _SERVICE_FAILURE_ACTIONS_FLAG"] + [::std::mem::align_of::<_SERVICE_FAILURE_ACTIONS_FLAG>() - 4usize]; + ["Offset of field: _SERVICE_FAILURE_ACTIONS_FLAG::fFailureActionsOnNonCrashFailures"][::std::mem::offset_of!( + _SERVICE_FAILURE_ACTIONS_FLAG, + fFailureActionsOnNonCrashFailures + ) + - 0usize]; +}; pub type SERVICE_FAILURE_ACTIONS_FLAG = _SERVICE_FAILURE_ACTIONS_FLAG; pub type LPSERVICE_FAILURE_ACTIONS_FLAG = *mut _SERVICE_FAILURE_ACTIONS_FLAG; #[repr(C)] @@ -322974,31 +172978,13 @@ pub type LPSERVICE_FAILURE_ACTIONS_FLAG = *mut _SERVICE_FAILURE_ACTIONS_FLAG; pub struct _SERVICE_SID_INFO { pub dwServiceSidType: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_SID_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_SID_INFO> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_SID_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_SID_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_SID_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_SID_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceSidType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_SID_INFO), - "::", - stringify!(dwServiceSidType) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_SID_INFO"][::std::mem::size_of::<_SERVICE_SID_INFO>() - 4usize]; + ["Alignment of _SERVICE_SID_INFO"][::std::mem::align_of::<_SERVICE_SID_INFO>() - 4usize]; + ["Offset of field: _SERVICE_SID_INFO::dwServiceSidType"] + [::std::mem::offset_of!(_SERVICE_SID_INFO, dwServiceSidType) - 0usize]; +}; pub type SERVICE_SID_INFO = _SERVICE_SID_INFO; pub type LPSERVICE_SID_INFO = *mut _SERVICE_SID_INFO; #[repr(C)] @@ -323006,35 +172992,17 @@ pub type LPSERVICE_SID_INFO = *mut _SERVICE_SID_INFO; pub struct _SERVICE_REQUIRED_PRIVILEGES_INFOA { pub pmszRequiredPrivileges: LPSTR, } -#[test] -fn bindgen_test_layout__SERVICE_REQUIRED_PRIVILEGES_INFOA() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_REQUIRED_PRIVILEGES_INFOA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOA>(), - 8usize, - concat!("Size of: ", stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOA)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pmszRequiredPrivileges) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOA), - "::", - stringify!(pmszRequiredPrivileges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_REQUIRED_PRIVILEGES_INFOA"] + [::std::mem::size_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOA>() - 8usize]; + ["Alignment of _SERVICE_REQUIRED_PRIVILEGES_INFOA"] + [::std::mem::align_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOA>() - 8usize]; + ["Offset of field: _SERVICE_REQUIRED_PRIVILEGES_INFOA::pmszRequiredPrivileges"][::std::mem::offset_of!( + _SERVICE_REQUIRED_PRIVILEGES_INFOA, + pmszRequiredPrivileges + ) - 0usize]; +}; pub type SERVICE_REQUIRED_PRIVILEGES_INFOA = _SERVICE_REQUIRED_PRIVILEGES_INFOA; pub type LPSERVICE_REQUIRED_PRIVILEGES_INFOA = *mut _SERVICE_REQUIRED_PRIVILEGES_INFOA; #[repr(C)] @@ -323042,35 +173010,17 @@ pub type LPSERVICE_REQUIRED_PRIVILEGES_INFOA = *mut _SERVICE_REQUIRED_PRIVILEGES pub struct _SERVICE_REQUIRED_PRIVILEGES_INFOW { pub pmszRequiredPrivileges: LPWSTR, } -#[test] -fn bindgen_test_layout__SERVICE_REQUIRED_PRIVILEGES_INFOW() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_REQUIRED_PRIVILEGES_INFOW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOW>(), - 8usize, - concat!("Size of: ", stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOW)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOW>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOW) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pmszRequiredPrivileges) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_REQUIRED_PRIVILEGES_INFOW), - "::", - stringify!(pmszRequiredPrivileges) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_REQUIRED_PRIVILEGES_INFOW"] + [::std::mem::size_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOW>() - 8usize]; + ["Alignment of _SERVICE_REQUIRED_PRIVILEGES_INFOW"] + [::std::mem::align_of::<_SERVICE_REQUIRED_PRIVILEGES_INFOW>() - 8usize]; + ["Offset of field: _SERVICE_REQUIRED_PRIVILEGES_INFOW::pmszRequiredPrivileges"][::std::mem::offset_of!( + _SERVICE_REQUIRED_PRIVILEGES_INFOW, + pmszRequiredPrivileges + ) - 0usize]; +}; pub type SERVICE_REQUIRED_PRIVILEGES_INFOW = _SERVICE_REQUIRED_PRIVILEGES_INFOW; pub type LPSERVICE_REQUIRED_PRIVILEGES_INFOW = *mut _SERVICE_REQUIRED_PRIVILEGES_INFOW; pub type SERVICE_REQUIRED_PRIVILEGES_INFO = SERVICE_REQUIRED_PRIVILEGES_INFOA; @@ -323080,32 +173030,15 @@ pub type LPSERVICE_REQUIRED_PRIVILEGES_INFO = LPSERVICE_REQUIRED_PRIVILEGES_INFO pub struct _SERVICE_PRESHUTDOWN_INFO { pub dwPreshutdownTimeout: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_PRESHUTDOWN_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_PRESHUTDOWN_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_PRESHUTDOWN_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_PRESHUTDOWN_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_PRESHUTDOWN_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_PRESHUTDOWN_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreshutdownTimeout) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_PRESHUTDOWN_INFO), - "::", - stringify!(dwPreshutdownTimeout) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_PRESHUTDOWN_INFO"] + [::std::mem::size_of::<_SERVICE_PRESHUTDOWN_INFO>() - 4usize]; + ["Alignment of _SERVICE_PRESHUTDOWN_INFO"] + [::std::mem::align_of::<_SERVICE_PRESHUTDOWN_INFO>() - 4usize]; + ["Offset of field: _SERVICE_PRESHUTDOWN_INFO::dwPreshutdownTimeout"] + [::std::mem::offset_of!(_SERVICE_PRESHUTDOWN_INFO, dwPreshutdownTimeout) - 0usize]; +}; pub type SERVICE_PRESHUTDOWN_INFO = _SERVICE_PRESHUTDOWN_INFO; pub type LPSERVICE_PRESHUTDOWN_INFO = *mut _SERVICE_PRESHUTDOWN_INFO; #[repr(C)] @@ -323115,55 +173048,19 @@ pub struct _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM { pub cbData: DWORD, pub pData: PBYTE, } -#[test] -fn bindgen_test_layout__SERVICE_TRIGGER_SPECIFIC_DATA_ITEM() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM>(), - 16usize, - concat!("Size of: ", stringify!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDataType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM), - "::", - stringify!(dwDataType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pData) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM), - "::", - stringify!(pData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM"] + [::std::mem::size_of::<_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM>() - 16usize]; + ["Alignment of _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM"] + [::std::mem::align_of::<_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM>() - 8usize]; + ["Offset of field: _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM::dwDataType"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, dwDataType) - 0usize]; + ["Offset of field: _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM::cbData"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, cbData) - 4usize]; + ["Offset of field: _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM::pData"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, pData) - 8usize]; +}; pub type SERVICE_TRIGGER_SPECIFIC_DATA_ITEM = _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM; pub type PSERVICE_TRIGGER_SPECIFIC_DATA_ITEM = *mut _SERVICE_TRIGGER_SPECIFIC_DATA_ITEM; #[repr(C)] @@ -323175,71 +173072,21 @@ pub struct _SERVICE_TRIGGER { pub cDataItems: DWORD, pub pDataItems: PSERVICE_TRIGGER_SPECIFIC_DATA_ITEM, } -#[test] -fn bindgen_test_layout__SERVICE_TRIGGER() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TRIGGER> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TRIGGER>(), - 32usize, - concat!("Size of: ", stringify!(_SERVICE_TRIGGER)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TRIGGER>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_TRIGGER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTriggerType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER), - "::", - stringify!(dwTriggerType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwAction) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER), - "::", - stringify!(dwAction) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTriggerSubtype) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER), - "::", - stringify!(pTriggerSubtype) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cDataItems) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER), - "::", - stringify!(cDataItems) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pDataItems) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER), - "::", - stringify!(pDataItems) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TRIGGER"][::std::mem::size_of::<_SERVICE_TRIGGER>() - 32usize]; + ["Alignment of _SERVICE_TRIGGER"][::std::mem::align_of::<_SERVICE_TRIGGER>() - 8usize]; + ["Offset of field: _SERVICE_TRIGGER::dwTriggerType"] + [::std::mem::offset_of!(_SERVICE_TRIGGER, dwTriggerType) - 0usize]; + ["Offset of field: _SERVICE_TRIGGER::dwAction"] + [::std::mem::offset_of!(_SERVICE_TRIGGER, dwAction) - 4usize]; + ["Offset of field: _SERVICE_TRIGGER::pTriggerSubtype"] + [::std::mem::offset_of!(_SERVICE_TRIGGER, pTriggerSubtype) - 8usize]; + ["Offset of field: _SERVICE_TRIGGER::cDataItems"] + [::std::mem::offset_of!(_SERVICE_TRIGGER, cDataItems) - 16usize]; + ["Offset of field: _SERVICE_TRIGGER::pDataItems"] + [::std::mem::offset_of!(_SERVICE_TRIGGER, pDataItems) - 24usize]; +}; pub type SERVICE_TRIGGER = _SERVICE_TRIGGER; pub type PSERVICE_TRIGGER = *mut _SERVICE_TRIGGER; #[repr(C)] @@ -323249,52 +173096,18 @@ pub struct _SERVICE_TRIGGER_INFO { pub pTriggers: PSERVICE_TRIGGER, pub pReserved: PBYTE, } -#[test] -fn bindgen_test_layout__SERVICE_TRIGGER_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TRIGGER_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TRIGGER_INFO>(), - 24usize, - concat!("Size of: ", stringify!(_SERVICE_TRIGGER_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TRIGGER_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_TRIGGER_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cTriggers) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_INFO), - "::", - stringify!(cTriggers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pTriggers) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_INFO), - "::", - stringify!(pTriggers) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pReserved) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TRIGGER_INFO), - "::", - stringify!(pReserved) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TRIGGER_INFO"][::std::mem::size_of::<_SERVICE_TRIGGER_INFO>() - 24usize]; + ["Alignment of _SERVICE_TRIGGER_INFO"] + [::std::mem::align_of::<_SERVICE_TRIGGER_INFO>() - 8usize]; + ["Offset of field: _SERVICE_TRIGGER_INFO::cTriggers"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_INFO, cTriggers) - 0usize]; + ["Offset of field: _SERVICE_TRIGGER_INFO::pTriggers"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_INFO, pTriggers) - 8usize]; + ["Offset of field: _SERVICE_TRIGGER_INFO::pReserved"] + [::std::mem::offset_of!(_SERVICE_TRIGGER_INFO, pReserved) - 16usize]; +}; pub type SERVICE_TRIGGER_INFO = _SERVICE_TRIGGER_INFO; pub type PSERVICE_TRIGGER_INFO = *mut _SERVICE_TRIGGER_INFO; #[repr(C)] @@ -323303,42 +173116,17 @@ pub struct _SERVICE_PREFERRED_NODE_INFO { pub usPreferredNode: USHORT, pub fDelete: BOOLEAN, } -#[test] -fn bindgen_test_layout__SERVICE_PREFERRED_NODE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_PREFERRED_NODE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_PREFERRED_NODE_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_PREFERRED_NODE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_PREFERRED_NODE_INFO>(), - 2usize, - concat!("Alignment of ", stringify!(_SERVICE_PREFERRED_NODE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).usPreferredNode) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_PREFERRED_NODE_INFO), - "::", - stringify!(usPreferredNode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fDelete) as usize - ptr as usize }, - 2usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_PREFERRED_NODE_INFO), - "::", - stringify!(fDelete) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_PREFERRED_NODE_INFO"] + [::std::mem::size_of::<_SERVICE_PREFERRED_NODE_INFO>() - 4usize]; + ["Alignment of _SERVICE_PREFERRED_NODE_INFO"] + [::std::mem::align_of::<_SERVICE_PREFERRED_NODE_INFO>() - 2usize]; + ["Offset of field: _SERVICE_PREFERRED_NODE_INFO::usPreferredNode"] + [::std::mem::offset_of!(_SERVICE_PREFERRED_NODE_INFO, usPreferredNode) - 0usize]; + ["Offset of field: _SERVICE_PREFERRED_NODE_INFO::fDelete"] + [::std::mem::offset_of!(_SERVICE_PREFERRED_NODE_INFO, fDelete) - 2usize]; +}; pub type SERVICE_PREFERRED_NODE_INFO = _SERVICE_PREFERRED_NODE_INFO; pub type LPSERVICE_PREFERRED_NODE_INFO = *mut _SERVICE_PREFERRED_NODE_INFO; #[repr(C)] @@ -323347,42 +173135,17 @@ pub struct _SERVICE_TIMECHANGE_INFO { pub liNewTime: LARGE_INTEGER, pub liOldTime: LARGE_INTEGER, } -#[test] -fn bindgen_test_layout__SERVICE_TIMECHANGE_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TIMECHANGE_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TIMECHANGE_INFO>(), - 16usize, - concat!("Size of: ", stringify!(_SERVICE_TIMECHANGE_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TIMECHANGE_INFO>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_TIMECHANGE_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).liNewTime) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TIMECHANGE_INFO), - "::", - stringify!(liNewTime) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).liOldTime) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TIMECHANGE_INFO), - "::", - stringify!(liOldTime) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TIMECHANGE_INFO"] + [::std::mem::size_of::<_SERVICE_TIMECHANGE_INFO>() - 16usize]; + ["Alignment of _SERVICE_TIMECHANGE_INFO"] + [::std::mem::align_of::<_SERVICE_TIMECHANGE_INFO>() - 8usize]; + ["Offset of field: _SERVICE_TIMECHANGE_INFO::liNewTime"] + [::std::mem::offset_of!(_SERVICE_TIMECHANGE_INFO, liNewTime) - 0usize]; + ["Offset of field: _SERVICE_TIMECHANGE_INFO::liOldTime"] + [::std::mem::offset_of!(_SERVICE_TIMECHANGE_INFO, liOldTime) - 8usize]; +}; pub type SERVICE_TIMECHANGE_INFO = _SERVICE_TIMECHANGE_INFO; pub type PSERVICE_TIMECHANGE_INFO = *mut _SERVICE_TIMECHANGE_INFO; #[repr(C)] @@ -323390,32 +173153,15 @@ pub type PSERVICE_TIMECHANGE_INFO = *mut _SERVICE_TIMECHANGE_INFO; pub struct _SERVICE_LAUNCH_PROTECTED_INFO { pub dwLaunchProtected: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_LAUNCH_PROTECTED_INFO() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_LAUNCH_PROTECTED_INFO> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_LAUNCH_PROTECTED_INFO>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_LAUNCH_PROTECTED_INFO)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_LAUNCH_PROTECTED_INFO>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_LAUNCH_PROTECTED_INFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLaunchProtected) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_LAUNCH_PROTECTED_INFO), - "::", - stringify!(dwLaunchProtected) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_LAUNCH_PROTECTED_INFO"] + [::std::mem::size_of::<_SERVICE_LAUNCH_PROTECTED_INFO>() - 4usize]; + ["Alignment of _SERVICE_LAUNCH_PROTECTED_INFO"] + [::std::mem::align_of::<_SERVICE_LAUNCH_PROTECTED_INFO>() - 4usize]; + ["Offset of field: _SERVICE_LAUNCH_PROTECTED_INFO::dwLaunchProtected"] + [::std::mem::offset_of!(_SERVICE_LAUNCH_PROTECTED_INFO, dwLaunchProtected) - 0usize]; +}; pub type SERVICE_LAUNCH_PROTECTED_INFO = _SERVICE_LAUNCH_PROTECTED_INFO; pub type PSERVICE_LAUNCH_PROTECTED_INFO = *mut _SERVICE_LAUNCH_PROTECTED_INFO; #[repr(C)] @@ -323423,31 +173169,12 @@ pub type PSERVICE_LAUNCH_PROTECTED_INFO = *mut _SERVICE_LAUNCH_PROTECTED_INFO; pub struct SC_HANDLE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_SC_HANDLE__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(SC_HANDLE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SC_HANDLE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SC_HANDLE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SC_HANDLE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of SC_HANDLE__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: SC_HANDLE__::unused"][::std::mem::offset_of!(SC_HANDLE__, unused) - 0usize]; +}; pub type SC_HANDLE = *mut SC_HANDLE__; pub type LPSC_HANDLE = *mut SC_HANDLE; #[repr(C)] @@ -323455,32 +173182,14 @@ pub type LPSC_HANDLE = *mut SC_HANDLE; pub struct SERVICE_STATUS_HANDLE__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_SERVICE_STATUS_HANDLE__() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(SERVICE_STATUS_HANDLE__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(SERVICE_STATUS_HANDLE__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(SERVICE_STATUS_HANDLE__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of SERVICE_STATUS_HANDLE__"][::std::mem::size_of::() - 4usize]; + ["Alignment of SERVICE_STATUS_HANDLE__"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: SERVICE_STATUS_HANDLE__::unused"] + [::std::mem::offset_of!(SERVICE_STATUS_HANDLE__, unused) - 0usize]; +}; pub type SERVICE_STATUS_HANDLE = *mut SERVICE_STATUS_HANDLE__; pub const _SC_STATUS_TYPE_SC_STATUS_PROCESS_INFO: _SC_STATUS_TYPE = 0; pub type _SC_STATUS_TYPE = ::std::os::raw::c_int; @@ -323499,91 +173208,25 @@ pub struct _SERVICE_STATUS { pub dwCheckPoint: DWORD, pub dwWaitHint: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_STATUS() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_STATUS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_STATUS>(), - 28usize, - concat!("Size of: ", stringify!(_SERVICE_STATUS)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_STATUS>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_STATUS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwServiceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwCurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlsAccepted) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwControlsAccepted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWin32ExitCode) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwWin32ExitCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceSpecificExitCode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwServiceSpecificExitCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCheckPoint) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwCheckPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWaitHint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS), - "::", - stringify!(dwWaitHint) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_STATUS"][::std::mem::size_of::<_SERVICE_STATUS>() - 28usize]; + ["Alignment of _SERVICE_STATUS"][::std::mem::align_of::<_SERVICE_STATUS>() - 4usize]; + ["Offset of field: _SERVICE_STATUS::dwServiceType"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwServiceType) - 0usize]; + ["Offset of field: _SERVICE_STATUS::dwCurrentState"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwCurrentState) - 4usize]; + ["Offset of field: _SERVICE_STATUS::dwControlsAccepted"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwControlsAccepted) - 8usize]; + ["Offset of field: _SERVICE_STATUS::dwWin32ExitCode"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwWin32ExitCode) - 12usize]; + ["Offset of field: _SERVICE_STATUS::dwServiceSpecificExitCode"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwServiceSpecificExitCode) - 16usize]; + ["Offset of field: _SERVICE_STATUS::dwCheckPoint"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwCheckPoint) - 20usize]; + ["Offset of field: _SERVICE_STATUS::dwWaitHint"] + [::std::mem::offset_of!(_SERVICE_STATUS, dwWaitHint) - 24usize]; +}; pub type SERVICE_STATUS = _SERVICE_STATUS; pub type LPSERVICE_STATUS = *mut _SERVICE_STATUS; #[repr(C)] @@ -323599,112 +173242,30 @@ pub struct _SERVICE_STATUS_PROCESS { pub dwProcessId: DWORD, pub dwServiceFlags: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_STATUS_PROCESS() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_STATUS_PROCESS> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_STATUS_PROCESS>(), - 36usize, - concat!("Size of: ", stringify!(_SERVICE_STATUS_PROCESS)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_STATUS_PROCESS>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_STATUS_PROCESS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwServiceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCurrentState) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwCurrentState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwControlsAccepted) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwControlsAccepted) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWin32ExitCode) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwWin32ExitCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceSpecificExitCode) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwServiceSpecificExitCode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCheckPoint) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwCheckPoint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwWaitHint) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwWaitHint) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwProcessId) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwProcessId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceFlags) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_STATUS_PROCESS), - "::", - stringify!(dwServiceFlags) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_STATUS_PROCESS"][::std::mem::size_of::<_SERVICE_STATUS_PROCESS>() - 36usize]; + ["Alignment of _SERVICE_STATUS_PROCESS"] + [::std::mem::align_of::<_SERVICE_STATUS_PROCESS>() - 4usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwServiceType"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwServiceType) - 0usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwCurrentState"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwCurrentState) - 4usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwControlsAccepted"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwControlsAccepted) - 8usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwWin32ExitCode"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwWin32ExitCode) - 12usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwServiceSpecificExitCode"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwServiceSpecificExitCode) - 16usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwCheckPoint"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwCheckPoint) - 20usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwWaitHint"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwWaitHint) - 24usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwProcessId"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwProcessId) - 28usize]; + ["Offset of field: _SERVICE_STATUS_PROCESS::dwServiceFlags"] + [::std::mem::offset_of!(_SERVICE_STATUS_PROCESS, dwServiceFlags) - 32usize]; +}; pub type SERVICE_STATUS_PROCESS = _SERVICE_STATUS_PROCESS; pub type LPSERVICE_STATUS_PROCESS = *mut _SERVICE_STATUS_PROCESS; #[repr(C)] @@ -323714,52 +173275,18 @@ pub struct _ENUM_SERVICE_STATUSA { pub lpDisplayName: LPSTR, pub ServiceStatus: SERVICE_STATUS, } -#[test] -fn bindgen_test_layout__ENUM_SERVICE_STATUSA() { - const UNINIT: ::std::mem::MaybeUninit<_ENUM_SERVICE_STATUSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENUM_SERVICE_STATUSA>(), - 48usize, - concat!("Size of: ", stringify!(_ENUM_SERVICE_STATUSA)) - ); - assert_eq!( - ::std::mem::align_of::<_ENUM_SERVICE_STATUSA>(), - 8usize, - concat!("Alignment of ", stringify!(_ENUM_SERVICE_STATUSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSA), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSA), - "::", - stringify!(lpDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSA), - "::", - stringify!(ServiceStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENUM_SERVICE_STATUSA"][::std::mem::size_of::<_ENUM_SERVICE_STATUSA>() - 48usize]; + ["Alignment of _ENUM_SERVICE_STATUSA"] + [::std::mem::align_of::<_ENUM_SERVICE_STATUSA>() - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUSA::lpServiceName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSA, lpServiceName) - 0usize]; + ["Offset of field: _ENUM_SERVICE_STATUSA::lpDisplayName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSA, lpDisplayName) - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUSA::ServiceStatus"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSA, ServiceStatus) - 16usize]; +}; pub type ENUM_SERVICE_STATUSA = _ENUM_SERVICE_STATUSA; pub type LPENUM_SERVICE_STATUSA = *mut _ENUM_SERVICE_STATUSA; #[repr(C)] @@ -323769,52 +173296,18 @@ pub struct _ENUM_SERVICE_STATUSW { pub lpDisplayName: LPWSTR, pub ServiceStatus: SERVICE_STATUS, } -#[test] -fn bindgen_test_layout__ENUM_SERVICE_STATUSW() { - const UNINIT: ::std::mem::MaybeUninit<_ENUM_SERVICE_STATUSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENUM_SERVICE_STATUSW>(), - 48usize, - concat!("Size of: ", stringify!(_ENUM_SERVICE_STATUSW)) - ); - assert_eq!( - ::std::mem::align_of::<_ENUM_SERVICE_STATUSW>(), - 8usize, - concat!("Alignment of ", stringify!(_ENUM_SERVICE_STATUSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSW), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSW), - "::", - stringify!(lpDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUSW), - "::", - stringify!(ServiceStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENUM_SERVICE_STATUSW"][::std::mem::size_of::<_ENUM_SERVICE_STATUSW>() - 48usize]; + ["Alignment of _ENUM_SERVICE_STATUSW"] + [::std::mem::align_of::<_ENUM_SERVICE_STATUSW>() - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUSW::lpServiceName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSW, lpServiceName) - 0usize]; + ["Offset of field: _ENUM_SERVICE_STATUSW::lpDisplayName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSW, lpDisplayName) - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUSW::ServiceStatus"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUSW, ServiceStatus) - 16usize]; +}; pub type ENUM_SERVICE_STATUSW = _ENUM_SERVICE_STATUSW; pub type LPENUM_SERVICE_STATUSW = *mut _ENUM_SERVICE_STATUSW; pub type ENUM_SERVICE_STATUS = ENUM_SERVICE_STATUSA; @@ -323826,52 +173319,19 @@ pub struct _ENUM_SERVICE_STATUS_PROCESSA { pub lpDisplayName: LPSTR, pub ServiceStatusProcess: SERVICE_STATUS_PROCESS, } -#[test] -fn bindgen_test_layout__ENUM_SERVICE_STATUS_PROCESSA() { - const UNINIT: ::std::mem::MaybeUninit<_ENUM_SERVICE_STATUS_PROCESSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENUM_SERVICE_STATUS_PROCESSA>(), - 56usize, - concat!("Size of: ", stringify!(_ENUM_SERVICE_STATUS_PROCESSA)) - ); - assert_eq!( - ::std::mem::align_of::<_ENUM_SERVICE_STATUS_PROCESSA>(), - 8usize, - concat!("Alignment of ", stringify!(_ENUM_SERVICE_STATUS_PROCESSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSA), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSA), - "::", - stringify!(lpDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatusProcess) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSA), - "::", - stringify!(ServiceStatusProcess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENUM_SERVICE_STATUS_PROCESSA"] + [::std::mem::size_of::<_ENUM_SERVICE_STATUS_PROCESSA>() - 56usize]; + ["Alignment of _ENUM_SERVICE_STATUS_PROCESSA"] + [::std::mem::align_of::<_ENUM_SERVICE_STATUS_PROCESSA>() - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSA::lpServiceName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSA, lpServiceName) - 0usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSA::lpDisplayName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSA, lpDisplayName) - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSA::ServiceStatusProcess"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSA, ServiceStatusProcess) - 16usize]; +}; pub type ENUM_SERVICE_STATUS_PROCESSA = _ENUM_SERVICE_STATUS_PROCESSA; pub type LPENUM_SERVICE_STATUS_PROCESSA = *mut _ENUM_SERVICE_STATUS_PROCESSA; #[repr(C)] @@ -323881,52 +173341,19 @@ pub struct _ENUM_SERVICE_STATUS_PROCESSW { pub lpDisplayName: LPWSTR, pub ServiceStatusProcess: SERVICE_STATUS_PROCESS, } -#[test] -fn bindgen_test_layout__ENUM_SERVICE_STATUS_PROCESSW() { - const UNINIT: ::std::mem::MaybeUninit<_ENUM_SERVICE_STATUS_PROCESSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_ENUM_SERVICE_STATUS_PROCESSW>(), - 56usize, - concat!("Size of: ", stringify!(_ENUM_SERVICE_STATUS_PROCESSW)) - ); - assert_eq!( - ::std::mem::align_of::<_ENUM_SERVICE_STATUS_PROCESSW>(), - 8usize, - concat!("Alignment of ", stringify!(_ENUM_SERVICE_STATUS_PROCESSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSW), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSW), - "::", - stringify!(lpDisplayName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatusProcess) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_ENUM_SERVICE_STATUS_PROCESSW), - "::", - stringify!(ServiceStatusProcess) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _ENUM_SERVICE_STATUS_PROCESSW"] + [::std::mem::size_of::<_ENUM_SERVICE_STATUS_PROCESSW>() - 56usize]; + ["Alignment of _ENUM_SERVICE_STATUS_PROCESSW"] + [::std::mem::align_of::<_ENUM_SERVICE_STATUS_PROCESSW>() - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSW::lpServiceName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSW, lpServiceName) - 0usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSW::lpDisplayName"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSW, lpDisplayName) - 8usize]; + ["Offset of field: _ENUM_SERVICE_STATUS_PROCESSW::ServiceStatusProcess"] + [::std::mem::offset_of!(_ENUM_SERVICE_STATUS_PROCESSW, ServiceStatusProcess) - 16usize]; +}; pub type ENUM_SERVICE_STATUS_PROCESSW = _ENUM_SERVICE_STATUS_PROCESSW; pub type LPENUM_SERVICE_STATUS_PROCESSW = *mut _ENUM_SERVICE_STATUS_PROCESSW; pub type ENUM_SERVICE_STATUS_PROCESS = ENUM_SERVICE_STATUS_PROCESSA; @@ -323939,52 +173366,19 @@ pub struct _QUERY_SERVICE_LOCK_STATUSA { pub lpLockOwner: LPSTR, pub dwLockDuration: DWORD, } -#[test] -fn bindgen_test_layout__QUERY_SERVICE_LOCK_STATUSA() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_SERVICE_LOCK_STATUSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_SERVICE_LOCK_STATUSA>(), - 24usize, - concat!("Size of: ", stringify!(_QUERY_SERVICE_LOCK_STATUSA)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_SERVICE_LOCK_STATUSA>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_SERVICE_LOCK_STATUSA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIsLocked) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSA), - "::", - stringify!(fIsLocked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLockOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSA), - "::", - stringify!(lpLockOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLockDuration) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSA), - "::", - stringify!(dwLockDuration) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_SERVICE_LOCK_STATUSA"] + [::std::mem::size_of::<_QUERY_SERVICE_LOCK_STATUSA>() - 24usize]; + ["Alignment of _QUERY_SERVICE_LOCK_STATUSA"] + [::std::mem::align_of::<_QUERY_SERVICE_LOCK_STATUSA>() - 8usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSA::fIsLocked"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSA, fIsLocked) - 0usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSA::lpLockOwner"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSA, lpLockOwner) - 8usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSA::dwLockDuration"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSA, dwLockDuration) - 16usize]; +}; pub type QUERY_SERVICE_LOCK_STATUSA = _QUERY_SERVICE_LOCK_STATUSA; pub type LPQUERY_SERVICE_LOCK_STATUSA = *mut _QUERY_SERVICE_LOCK_STATUSA; #[repr(C)] @@ -323994,52 +173388,19 @@ pub struct _QUERY_SERVICE_LOCK_STATUSW { pub lpLockOwner: LPWSTR, pub dwLockDuration: DWORD, } -#[test] -fn bindgen_test_layout__QUERY_SERVICE_LOCK_STATUSW() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_SERVICE_LOCK_STATUSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_SERVICE_LOCK_STATUSW>(), - 24usize, - concat!("Size of: ", stringify!(_QUERY_SERVICE_LOCK_STATUSW)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_SERVICE_LOCK_STATUSW>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_SERVICE_LOCK_STATUSW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIsLocked) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSW), - "::", - stringify!(fIsLocked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLockOwner) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSW), - "::", - stringify!(lpLockOwner) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLockDuration) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_LOCK_STATUSW), - "::", - stringify!(dwLockDuration) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_SERVICE_LOCK_STATUSW"] + [::std::mem::size_of::<_QUERY_SERVICE_LOCK_STATUSW>() - 24usize]; + ["Alignment of _QUERY_SERVICE_LOCK_STATUSW"] + [::std::mem::align_of::<_QUERY_SERVICE_LOCK_STATUSW>() - 8usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSW::fIsLocked"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSW, fIsLocked) - 0usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSW::lpLockOwner"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSW, lpLockOwner) - 8usize]; + ["Offset of field: _QUERY_SERVICE_LOCK_STATUSW::dwLockDuration"] + [::std::mem::offset_of!(_QUERY_SERVICE_LOCK_STATUSW, dwLockDuration) - 16usize]; +}; pub type QUERY_SERVICE_LOCK_STATUSW = _QUERY_SERVICE_LOCK_STATUSW; pub type LPQUERY_SERVICE_LOCK_STATUSW = *mut _QUERY_SERVICE_LOCK_STATUSW; pub type QUERY_SERVICE_LOCK_STATUS = QUERY_SERVICE_LOCK_STATUSA; @@ -324057,112 +173418,30 @@ pub struct _QUERY_SERVICE_CONFIGA { pub lpServiceStartName: LPSTR, pub lpDisplayName: LPSTR, } -#[test] -fn bindgen_test_layout__QUERY_SERVICE_CONFIGA() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_SERVICE_CONFIGA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_SERVICE_CONFIGA>(), - 64usize, - concat!("Size of: ", stringify!(_QUERY_SERVICE_CONFIGA)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_SERVICE_CONFIGA>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_SERVICE_CONFIGA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(dwServiceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStartType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(dwStartType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwErrorControl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(dwErrorControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpBinaryPathName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(lpBinaryPathName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLoadOrderGroup) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(lpLoadOrderGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTagId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(dwTagId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDependencies) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(lpDependencies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceStartName) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(lpServiceStartName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGA), - "::", - stringify!(lpDisplayName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_SERVICE_CONFIGA"][::std::mem::size_of::<_QUERY_SERVICE_CONFIGA>() - 64usize]; + ["Alignment of _QUERY_SERVICE_CONFIGA"] + [::std::mem::align_of::<_QUERY_SERVICE_CONFIGA>() - 8usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::dwServiceType"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, dwServiceType) - 0usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::dwStartType"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, dwStartType) - 4usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::dwErrorControl"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, dwErrorControl) - 8usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::lpBinaryPathName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, lpBinaryPathName) - 16usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::lpLoadOrderGroup"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, lpLoadOrderGroup) - 24usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::dwTagId"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, dwTagId) - 32usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::lpDependencies"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, lpDependencies) - 40usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::lpServiceStartName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, lpServiceStartName) - 48usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGA::lpDisplayName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGA, lpDisplayName) - 56usize]; +}; pub type QUERY_SERVICE_CONFIGA = _QUERY_SERVICE_CONFIGA; pub type LPQUERY_SERVICE_CONFIGA = *mut _QUERY_SERVICE_CONFIGA; #[repr(C)] @@ -324178,112 +173457,30 @@ pub struct _QUERY_SERVICE_CONFIGW { pub lpServiceStartName: LPWSTR, pub lpDisplayName: LPWSTR, } -#[test] -fn bindgen_test_layout__QUERY_SERVICE_CONFIGW() { - const UNINIT: ::std::mem::MaybeUninit<_QUERY_SERVICE_CONFIGW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_QUERY_SERVICE_CONFIGW>(), - 64usize, - concat!("Size of: ", stringify!(_QUERY_SERVICE_CONFIGW)) - ); - assert_eq!( - ::std::mem::align_of::<_QUERY_SERVICE_CONFIGW>(), - 8usize, - concat!("Alignment of ", stringify!(_QUERY_SERVICE_CONFIGW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwServiceType) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(dwServiceType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStartType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(dwStartType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwErrorControl) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(dwErrorControl) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpBinaryPathName) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(lpBinaryPathName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpLoadOrderGroup) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(lpLoadOrderGroup) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTagId) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(dwTagId) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDependencies) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(lpDependencies) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceStartName) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(lpServiceStartName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpDisplayName) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_QUERY_SERVICE_CONFIGW), - "::", - stringify!(lpDisplayName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _QUERY_SERVICE_CONFIGW"][::std::mem::size_of::<_QUERY_SERVICE_CONFIGW>() - 64usize]; + ["Alignment of _QUERY_SERVICE_CONFIGW"] + [::std::mem::align_of::<_QUERY_SERVICE_CONFIGW>() - 8usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::dwServiceType"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, dwServiceType) - 0usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::dwStartType"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, dwStartType) - 4usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::dwErrorControl"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, dwErrorControl) - 8usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::lpBinaryPathName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, lpBinaryPathName) - 16usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::lpLoadOrderGroup"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, lpLoadOrderGroup) - 24usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::dwTagId"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, dwTagId) - 32usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::lpDependencies"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, lpDependencies) - 40usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::lpServiceStartName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, lpServiceStartName) - 48usize]; + ["Offset of field: _QUERY_SERVICE_CONFIGW::lpDisplayName"] + [::std::mem::offset_of!(_QUERY_SERVICE_CONFIGW, lpDisplayName) - 56usize]; +}; pub type QUERY_SERVICE_CONFIGW = _QUERY_SERVICE_CONFIGW; pub type LPQUERY_SERVICE_CONFIGW = *mut _QUERY_SERVICE_CONFIGW; pub type QUERY_SERVICE_CONFIG = QUERY_SERVICE_CONFIGA; @@ -324300,42 +173497,16 @@ pub struct _SERVICE_TABLE_ENTRYA { pub lpServiceName: LPSTR, pub lpServiceProc: LPSERVICE_MAIN_FUNCTIONA, } -#[test] -fn bindgen_test_layout__SERVICE_TABLE_ENTRYA() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TABLE_ENTRYA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TABLE_ENTRYA>(), - 16usize, - concat!("Size of: ", stringify!(_SERVICE_TABLE_ENTRYA)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TABLE_ENTRYA>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_TABLE_ENTRYA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TABLE_ENTRYA), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TABLE_ENTRYA), - "::", - stringify!(lpServiceProc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TABLE_ENTRYA"][::std::mem::size_of::<_SERVICE_TABLE_ENTRYA>() - 16usize]; + ["Alignment of _SERVICE_TABLE_ENTRYA"] + [::std::mem::align_of::<_SERVICE_TABLE_ENTRYA>() - 8usize]; + ["Offset of field: _SERVICE_TABLE_ENTRYA::lpServiceName"] + [::std::mem::offset_of!(_SERVICE_TABLE_ENTRYA, lpServiceName) - 0usize]; + ["Offset of field: _SERVICE_TABLE_ENTRYA::lpServiceProc"] + [::std::mem::offset_of!(_SERVICE_TABLE_ENTRYA, lpServiceProc) - 8usize]; +}; pub type SERVICE_TABLE_ENTRYA = _SERVICE_TABLE_ENTRYA; pub type LPSERVICE_TABLE_ENTRYA = *mut _SERVICE_TABLE_ENTRYA; #[repr(C)] @@ -324344,42 +173515,16 @@ pub struct _SERVICE_TABLE_ENTRYW { pub lpServiceName: LPWSTR, pub lpServiceProc: LPSERVICE_MAIN_FUNCTIONW, } -#[test] -fn bindgen_test_layout__SERVICE_TABLE_ENTRYW() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_TABLE_ENTRYW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_TABLE_ENTRYW>(), - 16usize, - concat!("Size of: ", stringify!(_SERVICE_TABLE_ENTRYW)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_TABLE_ENTRYW>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_TABLE_ENTRYW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceName) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TABLE_ENTRYW), - "::", - stringify!(lpServiceName) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpServiceProc) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_TABLE_ENTRYW), - "::", - stringify!(lpServiceProc) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_TABLE_ENTRYW"][::std::mem::size_of::<_SERVICE_TABLE_ENTRYW>() - 16usize]; + ["Alignment of _SERVICE_TABLE_ENTRYW"] + [::std::mem::align_of::<_SERVICE_TABLE_ENTRYW>() - 8usize]; + ["Offset of field: _SERVICE_TABLE_ENTRYW::lpServiceName"] + [::std::mem::offset_of!(_SERVICE_TABLE_ENTRYW, lpServiceName) - 0usize]; + ["Offset of field: _SERVICE_TABLE_ENTRYW::lpServiceProc"] + [::std::mem::offset_of!(_SERVICE_TABLE_ENTRYW, lpServiceProc) - 8usize]; +}; pub type SERVICE_TABLE_ENTRYW = _SERVICE_TABLE_ENTRYW; pub type LPSERVICE_TABLE_ENTRYW = *mut _SERVICE_TABLE_ENTRYW; pub type SERVICE_TABLE_ENTRY = SERVICE_TABLE_ENTRYA; @@ -324403,71 +173548,21 @@ pub struct _SERVICE_NOTIFY_1 { pub dwNotificationStatus: DWORD, pub ServiceStatus: SERVICE_STATUS_PROCESS, } -#[test] -fn bindgen_test_layout__SERVICE_NOTIFY_1() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_NOTIFY_1> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_NOTIFY_1>(), - 64usize, - concat!("Size of: ", stringify!(_SERVICE_NOTIFY_1)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_NOTIFY_1>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_NOTIFY_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_1), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnNotifyCallback) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_1), - "::", - stringify!(pfnNotifyCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_1), - "::", - stringify!(pContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNotificationStatus) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_1), - "::", - stringify!(dwNotificationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_1), - "::", - stringify!(ServiceStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_NOTIFY_1"][::std::mem::size_of::<_SERVICE_NOTIFY_1>() - 64usize]; + ["Alignment of _SERVICE_NOTIFY_1"][::std::mem::align_of::<_SERVICE_NOTIFY_1>() - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_1::dwVersion"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_1, dwVersion) - 0usize]; + ["Offset of field: _SERVICE_NOTIFY_1::pfnNotifyCallback"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_1, pfnNotifyCallback) - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_1::pContext"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_1, pContext) - 16usize]; + ["Offset of field: _SERVICE_NOTIFY_1::dwNotificationStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_1, dwNotificationStatus) - 24usize]; + ["Offset of field: _SERVICE_NOTIFY_1::ServiceStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_1, ServiceStatus) - 28usize]; +}; pub type SERVICE_NOTIFY_1 = _SERVICE_NOTIFY_1; pub type PSERVICE_NOTIFY_1 = *mut _SERVICE_NOTIFY_1; #[repr(C)] @@ -324481,91 +173576,25 @@ pub struct _SERVICE_NOTIFY_2A { pub dwNotificationTriggered: DWORD, pub pszServiceNames: LPSTR, } -#[test] -fn bindgen_test_layout__SERVICE_NOTIFY_2A() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_NOTIFY_2A> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_NOTIFY_2A>(), - 80usize, - concat!("Size of: ", stringify!(_SERVICE_NOTIFY_2A)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_NOTIFY_2A>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_NOTIFY_2A)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnNotifyCallback) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(pfnNotifyCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(pContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNotificationStatus) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(dwNotificationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(ServiceStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNotificationTriggered) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(dwNotificationTriggered) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszServiceNames) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2A), - "::", - stringify!(pszServiceNames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_NOTIFY_2A"][::std::mem::size_of::<_SERVICE_NOTIFY_2A>() - 80usize]; + ["Alignment of _SERVICE_NOTIFY_2A"][::std::mem::align_of::<_SERVICE_NOTIFY_2A>() - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::dwVersion"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, dwVersion) - 0usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::pfnNotifyCallback"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, pfnNotifyCallback) - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::pContext"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, pContext) - 16usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::dwNotificationStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, dwNotificationStatus) - 24usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::ServiceStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, ServiceStatus) - 28usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::dwNotificationTriggered"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, dwNotificationTriggered) - 64usize]; + ["Offset of field: _SERVICE_NOTIFY_2A::pszServiceNames"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2A, pszServiceNames) - 72usize]; +}; pub type SERVICE_NOTIFY_2A = _SERVICE_NOTIFY_2A; pub type PSERVICE_NOTIFY_2A = *mut _SERVICE_NOTIFY_2A; #[repr(C)] @@ -324579,91 +173608,25 @@ pub struct _SERVICE_NOTIFY_2W { pub dwNotificationTriggered: DWORD, pub pszServiceNames: LPWSTR, } -#[test] -fn bindgen_test_layout__SERVICE_NOTIFY_2W() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_NOTIFY_2W> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_NOTIFY_2W>(), - 80usize, - concat!("Size of: ", stringify!(_SERVICE_NOTIFY_2W)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_NOTIFY_2W>(), - 8usize, - concat!("Alignment of ", stringify!(_SERVICE_NOTIFY_2W)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnNotifyCallback) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(pfnNotifyCallback) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pContext) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(pContext) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNotificationStatus) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(dwNotificationStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(ServiceStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNotificationTriggered) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(dwNotificationTriggered) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszServiceNames) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_NOTIFY_2W), - "::", - stringify!(pszServiceNames) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_NOTIFY_2W"][::std::mem::size_of::<_SERVICE_NOTIFY_2W>() - 80usize]; + ["Alignment of _SERVICE_NOTIFY_2W"][::std::mem::align_of::<_SERVICE_NOTIFY_2W>() - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::dwVersion"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, dwVersion) - 0usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::pfnNotifyCallback"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, pfnNotifyCallback) - 8usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::pContext"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, pContext) - 16usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::dwNotificationStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, dwNotificationStatus) - 24usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::ServiceStatus"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, ServiceStatus) - 28usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::dwNotificationTriggered"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, dwNotificationTriggered) - 64usize]; + ["Offset of field: _SERVICE_NOTIFY_2W::pszServiceNames"] + [::std::mem::offset_of!(_SERVICE_NOTIFY_2W, pszServiceNames) - 72usize]; +}; pub type SERVICE_NOTIFY_2W = _SERVICE_NOTIFY_2W; pub type PSERVICE_NOTIFY_2W = *mut _SERVICE_NOTIFY_2W; pub type SERVICE_NOTIFY_2 = SERVICE_NOTIFY_2A; @@ -324681,58 +173644,19 @@ pub struct _SERVICE_CONTROL_STATUS_REASON_PARAMSA { pub pszComment: LPSTR, pub ServiceStatus: SERVICE_STATUS_PROCESS, } -#[test] -fn bindgen_test_layout__SERVICE_CONTROL_STATUS_REASON_PARAMSA() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_CONTROL_STATUS_REASON_PARAMSA> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSA>(), - 56usize, - concat!( - "Size of: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSA>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReason) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA), - "::", - stringify!(dwReason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszComment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA), - "::", - stringify!(pszComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA), - "::", - stringify!(ServiceStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_CONTROL_STATUS_REASON_PARAMSA"] + [::std::mem::size_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSA>() - 56usize]; + ["Alignment of _SERVICE_CONTROL_STATUS_REASON_PARAMSA"] + [::std::mem::align_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSA>() - 8usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSA::dwReason"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA, dwReason) - 0usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSA::pszComment"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA, pszComment) - 8usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSA::ServiceStatus"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSA, ServiceStatus) - 16usize]; +}; pub type SERVICE_CONTROL_STATUS_REASON_PARAMSA = _SERVICE_CONTROL_STATUS_REASON_PARAMSA; pub type PSERVICE_CONTROL_STATUS_REASON_PARAMSA = *mut _SERVICE_CONTROL_STATUS_REASON_PARAMSA; #[repr(C)] @@ -324742,58 +173666,19 @@ pub struct _SERVICE_CONTROL_STATUS_REASON_PARAMSW { pub pszComment: LPWSTR, pub ServiceStatus: SERVICE_STATUS_PROCESS, } -#[test] -fn bindgen_test_layout__SERVICE_CONTROL_STATUS_REASON_PARAMSW() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_CONTROL_STATUS_REASON_PARAMSW> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSW>(), - 56usize, - concat!( - "Size of: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW) - ) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSW>(), - 8usize, - concat!( - "Alignment of ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReason) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW), - "::", - stringify!(dwReason) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pszComment) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW), - "::", - stringify!(pszComment) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ServiceStatus) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW), - "::", - stringify!(ServiceStatus) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_CONTROL_STATUS_REASON_PARAMSW"] + [::std::mem::size_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSW>() - 56usize]; + ["Alignment of _SERVICE_CONTROL_STATUS_REASON_PARAMSW"] + [::std::mem::align_of::<_SERVICE_CONTROL_STATUS_REASON_PARAMSW>() - 8usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSW::dwReason"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW, dwReason) - 0usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSW::pszComment"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW, pszComment) - 8usize]; + ["Offset of field: _SERVICE_CONTROL_STATUS_REASON_PARAMSW::ServiceStatus"] + [::std::mem::offset_of!(_SERVICE_CONTROL_STATUS_REASON_PARAMSW, ServiceStatus) - 16usize]; +}; pub type SERVICE_CONTROL_STATUS_REASON_PARAMSW = _SERVICE_CONTROL_STATUS_REASON_PARAMSW; pub type PSERVICE_CONTROL_STATUS_REASON_PARAMSW = *mut _SERVICE_CONTROL_STATUS_REASON_PARAMSW; pub type SERVICE_CONTROL_STATUS_REASON_PARAMS = SERVICE_CONTROL_STATUS_REASON_PARAMSA; @@ -324803,35 +173688,17 @@ pub type PSERVICE_CONTROL_STATUS_REASON_PARAMS = PSERVICE_CONTROL_STATUS_REASON_ pub struct _SERVICE_START_REASON { pub dwReason: DWORD, } -#[test] -fn bindgen_test_layout__SERVICE_START_REASON() { - const UNINIT: ::std::mem::MaybeUninit<_SERVICE_START_REASON> = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_SERVICE_START_REASON>(), - 4usize, - concat!("Size of: ", stringify!(_SERVICE_START_REASON)) - ); - assert_eq!( - ::std::mem::align_of::<_SERVICE_START_REASON>(), - 4usize, - concat!("Alignment of ", stringify!(_SERVICE_START_REASON)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwReason) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_SERVICE_START_REASON), - "::", - stringify!(dwReason) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _SERVICE_START_REASON"][::std::mem::size_of::<_SERVICE_START_REASON>() - 4usize]; + ["Alignment of _SERVICE_START_REASON"] + [::std::mem::align_of::<_SERVICE_START_REASON>() - 4usize]; + ["Offset of field: _SERVICE_START_REASON::dwReason"] + [::std::mem::offset_of!(_SERVICE_START_REASON, dwReason) - 0usize]; +}; pub type SERVICE_START_REASON = _SERVICE_START_REASON; pub type PSERVICE_START_REASON = *mut _SERVICE_START_REASON; -extern "C" { +unsafe extern "C" { pub fn ChangeServiceConfigA( hService: SC_HANDLE, dwServiceType: DWORD, @@ -324846,7 +173713,7 @@ extern "C" { lpDisplayName: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeServiceConfigW( hService: SC_HANDLE, dwServiceType: DWORD, @@ -324861,23 +173728,23 @@ extern "C" { lpDisplayName: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeServiceConfig2A(hService: SC_HANDLE, dwInfoLevel: DWORD, lpInfo: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ChangeServiceConfig2W(hService: SC_HANDLE, dwInfoLevel: DWORD, lpInfo: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CloseServiceHandle(hSCObject: SC_HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ControlService( hService: SC_HANDLE, dwControl: DWORD, lpServiceStatus: LPSERVICE_STATUS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn CreateServiceA( hSCManager: SC_HANDLE, lpServiceName: LPCSTR, @@ -324894,7 +173761,7 @@ extern "C" { lpPassword: LPCSTR, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn CreateServiceW( hSCManager: SC_HANDLE, lpServiceName: LPCWSTR, @@ -324911,10 +173778,10 @@ extern "C" { lpPassword: LPCWSTR, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn DeleteService(hService: SC_HANDLE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDependentServicesA( hService: SC_HANDLE, dwServiceState: DWORD, @@ -324924,7 +173791,7 @@ extern "C" { lpServicesReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumDependentServicesW( hService: SC_HANDLE, dwServiceState: DWORD, @@ -324934,7 +173801,7 @@ extern "C" { lpServicesReturned: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumServicesStatusA( hSCManager: SC_HANDLE, dwServiceType: DWORD, @@ -324946,7 +173813,7 @@ extern "C" { lpResumeHandle: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumServicesStatusW( hSCManager: SC_HANDLE, dwServiceType: DWORD, @@ -324958,7 +173825,7 @@ extern "C" { lpResumeHandle: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumServicesStatusExA( hSCManager: SC_HANDLE, InfoLevel: SC_ENUM_TYPE, @@ -324972,7 +173839,7 @@ extern "C" { pszGroupName: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn EnumServicesStatusExW( hSCManager: SC_HANDLE, InfoLevel: SC_ENUM_TYPE, @@ -324986,7 +173853,7 @@ extern "C" { pszGroupName: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetServiceKeyNameA( hSCManager: SC_HANDLE, lpDisplayName: LPCSTR, @@ -324994,7 +173861,7 @@ extern "C" { lpcchBuffer: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetServiceKeyNameW( hSCManager: SC_HANDLE, lpDisplayName: LPCWSTR, @@ -325002,7 +173869,7 @@ extern "C" { lpcchBuffer: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetServiceDisplayNameA( hSCManager: SC_HANDLE, lpServiceName: LPCSTR, @@ -325010,7 +173877,7 @@ extern "C" { lpcchBuffer: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn GetServiceDisplayNameW( hSCManager: SC_HANDLE, lpServiceName: LPCWSTR, @@ -325018,41 +173885,41 @@ extern "C" { lpcchBuffer: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LockServiceDatabase(hSCManager: SC_HANDLE) -> SC_LOCK; } -extern "C" { +unsafe extern "C" { pub fn NotifyBootConfigStatus(BootAcceptable: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn OpenSCManagerA( lpMachineName: LPCSTR, lpDatabaseName: LPCSTR, dwDesiredAccess: DWORD, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenSCManagerW( lpMachineName: LPCWSTR, lpDatabaseName: LPCWSTR, dwDesiredAccess: DWORD, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenServiceA( hSCManager: SC_HANDLE, lpServiceName: LPCSTR, dwDesiredAccess: DWORD, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn OpenServiceW( hSCManager: SC_HANDLE, lpServiceName: LPCWSTR, dwDesiredAccess: DWORD, ) -> SC_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceConfigA( hService: SC_HANDLE, lpServiceConfig: LPQUERY_SERVICE_CONFIGA, @@ -325060,7 +173927,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceConfigW( hService: SC_HANDLE, lpServiceConfig: LPQUERY_SERVICE_CONFIGW, @@ -325068,7 +173935,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceConfig2A( hService: SC_HANDLE, dwInfoLevel: DWORD, @@ -325077,7 +173944,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceConfig2W( hService: SC_HANDLE, dwInfoLevel: DWORD, @@ -325086,7 +173953,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceLockStatusA( hSCManager: SC_HANDLE, lpLockStatus: LPQUERY_SERVICE_LOCK_STATUSA, @@ -325094,7 +173961,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceLockStatusW( hSCManager: SC_HANDLE, lpLockStatus: LPQUERY_SERVICE_LOCK_STATUSW, @@ -325102,7 +173969,7 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceObjectSecurity( hService: SC_HANDLE, dwSecurityInformation: SECURITY_INFORMATION, @@ -325111,10 +173978,10 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceStatus(hService: SC_HANDLE, lpServiceStatus: LPSERVICE_STATUS) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceStatusEx( hService: SC_HANDLE, InfoLevel: SC_STATUS_TYPE, @@ -325123,83 +173990,83 @@ extern "C" { pcbBytesNeeded: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn RegisterServiceCtrlHandlerA( lpServiceName: LPCSTR, lpHandlerProc: LPHANDLER_FUNCTION, ) -> SERVICE_STATUS_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterServiceCtrlHandlerW( lpServiceName: LPCWSTR, lpHandlerProc: LPHANDLER_FUNCTION, ) -> SERVICE_STATUS_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterServiceCtrlHandlerExA( lpServiceName: LPCSTR, lpHandlerProc: LPHANDLER_FUNCTION_EX, lpContext: LPVOID, ) -> SERVICE_STATUS_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn RegisterServiceCtrlHandlerExW( lpServiceName: LPCWSTR, lpHandlerProc: LPHANDLER_FUNCTION_EX, lpContext: LPVOID, ) -> SERVICE_STATUS_HANDLE; } -extern "C" { +unsafe extern "C" { pub fn SetServiceObjectSecurity( hService: SC_HANDLE, dwSecurityInformation: SECURITY_INFORMATION, lpSecurityDescriptor: PSECURITY_DESCRIPTOR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn SetServiceStatus( hServiceStatus: SERVICE_STATUS_HANDLE, lpServiceStatus: LPSERVICE_STATUS, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StartServiceCtrlDispatcherA(lpServiceStartTable: *const SERVICE_TABLE_ENTRYA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StartServiceCtrlDispatcherW(lpServiceStartTable: *const SERVICE_TABLE_ENTRYW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StartServiceA( hService: SC_HANDLE, dwNumServiceArgs: DWORD, lpServiceArgVectors: *mut LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn StartServiceW( hService: SC_HANDLE, dwNumServiceArgs: DWORD, lpServiceArgVectors: *mut LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn UnlockServiceDatabase(ScLock: SC_LOCK) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn NotifyServiceStatusChangeA( hService: SC_HANDLE, dwNotifyMask: DWORD, pNotifyBuffer: PSERVICE_NOTIFYA, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn NotifyServiceStatusChangeW( hService: SC_HANDLE, dwNotifyMask: DWORD, pNotifyBuffer: PSERVICE_NOTIFYW, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ControlServiceExA( hService: SC_HANDLE, dwControl: DWORD, @@ -325207,7 +174074,7 @@ extern "C" { pControlParams: PVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ControlServiceExW( hService: SC_HANDLE, dwControl: DWORD, @@ -325215,7 +174082,7 @@ extern "C" { pControlParams: PVOID, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn QueryServiceDynamicInformation( hServiceStatus: SERVICE_STATUS_HANDLE, dwInfoLevel: DWORD, @@ -325236,7 +174103,7 @@ pub struct _SC_NOTIFICATION_REGISTRATION { _unused: [u8; 0], } pub type PSC_NOTIFICATION_REGISTRATION = *mut _SC_NOTIFICATION_REGISTRATION; -extern "C" { +unsafe extern "C" { pub fn SubscribeServiceChangeNotifications( hService: SC_HANDLE, eEventType: SC_EVENT_TYPE, @@ -325245,10 +174112,10 @@ extern "C" { pSubscription: *mut PSC_NOTIFICATION_REGISTRATION, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn UnsubscribeServiceChangeNotifications(pSubscription: PSC_NOTIFICATION_REGISTRATION); } -extern "C" { +unsafe extern "C" { pub fn WaitServiceState( hService: SC_HANDLE, dwNotify: DWORD, @@ -325262,7 +174129,7 @@ pub const SERVICE_REGISTRY_STATE_TYPE_ServiceRegistryStatePersistent: SERVICE_RE 1; pub const SERVICE_REGISTRY_STATE_TYPE_MaxServiceRegistryStateType: SERVICE_REGISTRY_STATE_TYPE = 2; pub type SERVICE_REGISTRY_STATE_TYPE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn GetServiceRegistryStateKey( ServiceStatusHandle: SERVICE_STATUS_HANDLE, StateType: SERVICE_REGISTRY_STATE_TYPE, @@ -325273,7 +174140,7 @@ extern "C" { pub const SERVICE_DIRECTORY_TYPE_ServiceDirectoryPersistentState: SERVICE_DIRECTORY_TYPE = 0; pub const SERVICE_DIRECTORY_TYPE_ServiceDirectoryTypeMax: SERVICE_DIRECTORY_TYPE = 1; pub type SERVICE_DIRECTORY_TYPE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn GetServiceDirectory( hServiceStatus: SERVICE_STATUS_HANDLE, eDirectoryType: SERVICE_DIRECTORY_TYPE, @@ -325285,7 +174152,7 @@ extern "C" { pub const SERVICE_SHARED_REGISTRY_STATE_TYPE_ServiceSharedRegistryPersistentState: SERVICE_SHARED_REGISTRY_STATE_TYPE = 0; pub type SERVICE_SHARED_REGISTRY_STATE_TYPE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn GetSharedServiceRegistryStateKey( ServiceHandle: SC_HANDLE, StateType: SERVICE_SHARED_REGISTRY_STATE_TYPE, @@ -325296,7 +174163,7 @@ extern "C" { pub const SERVICE_SHARED_DIRECTORY_TYPE_ServiceSharedDirectoryPersistentState: SERVICE_SHARED_DIRECTORY_TYPE = 0; pub type SERVICE_SHARED_DIRECTORY_TYPE = ::std::os::raw::c_int; -extern "C" { +unsafe extern "C" { pub fn GetSharedServiceDirectory( ServiceHandle: SC_HANDLE, DirectoryType: SERVICE_SHARED_DIRECTORY_TYPE, @@ -325329,221 +174196,51 @@ pub struct _MODEMDEVCAPS { pub dwMaxDCERate: DWORD, pub abVariablePortion: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__MODEMDEVCAPS() { - const UNINIT: ::std::mem::MaybeUninit<_MODEMDEVCAPS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MODEMDEVCAPS>(), - 80usize, - concat!("Size of: ", stringify!(_MODEMDEVCAPS)) - ); - assert_eq!( - ::std::mem::align_of::<_MODEMDEVCAPS>(), - 4usize, - concat!("Alignment of ", stringify!(_MODEMDEVCAPS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActualSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwActualSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRequiredSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwRequiredSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevSpecificOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwDevSpecificOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevSpecificSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwDevSpecificSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemProviderVersion) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemProviderVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemManufacturerOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemManufacturerOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemManufacturerSize) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemManufacturerSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemModelOffset) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemModelOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemModelSize) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemModelSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemVersionOffset) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemVersionOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemVersionSize) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemVersionSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDialOptions) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwDialOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallSetupFailTimer) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwCallSetupFailTimer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInactivityTimeout) as usize - ptr as usize }, - 52usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwInactivityTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeakerVolume) as usize - ptr as usize }, - 56usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwSpeakerVolume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeakerMode) as usize - ptr as usize }, - 60usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwSpeakerMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwModemOptions) as usize - ptr as usize }, - 64usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwModemOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxDTERate) as usize - ptr as usize }, - 68usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwMaxDTERate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwMaxDCERate) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(dwMaxDCERate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abVariablePortion) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(_MODEMDEVCAPS), - "::", - stringify!(abVariablePortion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MODEMDEVCAPS"][::std::mem::size_of::<_MODEMDEVCAPS>() - 80usize]; + ["Alignment of _MODEMDEVCAPS"][::std::mem::align_of::<_MODEMDEVCAPS>() - 4usize]; + ["Offset of field: _MODEMDEVCAPS::dwActualSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwActualSize) - 0usize]; + ["Offset of field: _MODEMDEVCAPS::dwRequiredSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwRequiredSize) - 4usize]; + ["Offset of field: _MODEMDEVCAPS::dwDevSpecificOffset"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwDevSpecificOffset) - 8usize]; + ["Offset of field: _MODEMDEVCAPS::dwDevSpecificSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwDevSpecificSize) - 12usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemProviderVersion"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemProviderVersion) - 16usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemManufacturerOffset"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemManufacturerOffset) - 20usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemManufacturerSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemManufacturerSize) - 24usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemModelOffset"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemModelOffset) - 28usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemModelSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemModelSize) - 32usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemVersionOffset"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemVersionOffset) - 36usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemVersionSize"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemVersionSize) - 40usize]; + ["Offset of field: _MODEMDEVCAPS::dwDialOptions"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwDialOptions) - 44usize]; + ["Offset of field: _MODEMDEVCAPS::dwCallSetupFailTimer"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwCallSetupFailTimer) - 48usize]; + ["Offset of field: _MODEMDEVCAPS::dwInactivityTimeout"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwInactivityTimeout) - 52usize]; + ["Offset of field: _MODEMDEVCAPS::dwSpeakerVolume"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwSpeakerVolume) - 56usize]; + ["Offset of field: _MODEMDEVCAPS::dwSpeakerMode"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwSpeakerMode) - 60usize]; + ["Offset of field: _MODEMDEVCAPS::dwModemOptions"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwModemOptions) - 64usize]; + ["Offset of field: _MODEMDEVCAPS::dwMaxDTERate"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwMaxDTERate) - 68usize]; + ["Offset of field: _MODEMDEVCAPS::dwMaxDCERate"] + [::std::mem::offset_of!(_MODEMDEVCAPS, dwMaxDCERate) - 72usize]; + ["Offset of field: _MODEMDEVCAPS::abVariablePortion"] + [::std::mem::offset_of!(_MODEMDEVCAPS, abVariablePortion) - 76usize]; +}; pub type MODEMDEVCAPS = _MODEMDEVCAPS; pub type PMODEMDEVCAPS = *mut _MODEMDEVCAPS; pub type LPMODEMDEVCAPS = *mut _MODEMDEVCAPS; @@ -325563,141 +174260,35 @@ pub struct _MODEMSETTINGS { pub dwNegotiatedDCERate: DWORD, pub abVariablePortion: [BYTE; 1usize], } -#[test] -fn bindgen_test_layout__MODEMSETTINGS() { - const UNINIT: ::std::mem::MaybeUninit<_MODEMSETTINGS> = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::<_MODEMSETTINGS>(), - 48usize, - concat!("Size of: ", stringify!(_MODEMSETTINGS)) - ); - assert_eq!( - ::std::mem::align_of::<_MODEMSETTINGS>(), - 4usize, - concat!("Alignment of ", stringify!(_MODEMSETTINGS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwActualSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwActualSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwRequiredSize) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwRequiredSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevSpecificOffset) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwDevSpecificOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwDevSpecificSize) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwDevSpecificSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCallSetupFailTimer) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwCallSetupFailTimer) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwInactivityTimeout) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwInactivityTimeout) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeakerVolume) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwSpeakerVolume) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSpeakerMode) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwSpeakerMode) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPreferredModemOptions) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwPreferredModemOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNegotiatedModemOptions) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwNegotiatedModemOptions) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwNegotiatedDCERate) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(dwNegotiatedDCERate) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).abVariablePortion) as usize - ptr as usize }, - 44usize, - concat!( - "Offset of field: ", - stringify!(_MODEMSETTINGS), - "::", - stringify!(abVariablePortion) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of _MODEMSETTINGS"][::std::mem::size_of::<_MODEMSETTINGS>() - 48usize]; + ["Alignment of _MODEMSETTINGS"][::std::mem::align_of::<_MODEMSETTINGS>() - 4usize]; + ["Offset of field: _MODEMSETTINGS::dwActualSize"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwActualSize) - 0usize]; + ["Offset of field: _MODEMSETTINGS::dwRequiredSize"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwRequiredSize) - 4usize]; + ["Offset of field: _MODEMSETTINGS::dwDevSpecificOffset"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwDevSpecificOffset) - 8usize]; + ["Offset of field: _MODEMSETTINGS::dwDevSpecificSize"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwDevSpecificSize) - 12usize]; + ["Offset of field: _MODEMSETTINGS::dwCallSetupFailTimer"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwCallSetupFailTimer) - 16usize]; + ["Offset of field: _MODEMSETTINGS::dwInactivityTimeout"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwInactivityTimeout) - 20usize]; + ["Offset of field: _MODEMSETTINGS::dwSpeakerVolume"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwSpeakerVolume) - 24usize]; + ["Offset of field: _MODEMSETTINGS::dwSpeakerMode"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwSpeakerMode) - 28usize]; + ["Offset of field: _MODEMSETTINGS::dwPreferredModemOptions"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwPreferredModemOptions) - 32usize]; + ["Offset of field: _MODEMSETTINGS::dwNegotiatedModemOptions"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwNegotiatedModemOptions) - 36usize]; + ["Offset of field: _MODEMSETTINGS::dwNegotiatedDCERate"] + [::std::mem::offset_of!(_MODEMSETTINGS, dwNegotiatedDCERate) - 40usize]; + ["Offset of field: _MODEMSETTINGS::abVariablePortion"] + [::std::mem::offset_of!(_MODEMSETTINGS, abVariablePortion) - 44usize]; +}; pub type MODEMSETTINGS = _MODEMSETTINGS; pub type PMODEMSETTINGS = *mut _MODEMSETTINGS; pub type LPMODEMSETTINGS = *mut _MODEMSETTINGS; @@ -325706,62 +174297,24 @@ pub type LPMODEMSETTINGS = *mut _MODEMSETTINGS; pub struct HIMC__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HIMC__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HIMC__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HIMC__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HIMC__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HIMC__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HIMC__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HIMC__::unused"][::std::mem::offset_of!(HIMC__, unused) - 0usize]; +}; pub type HIMC = *mut HIMC__; #[repr(C)] #[derive(Debug, Copy, Clone)] pub struct HIMCC__ { pub unused: ::std::os::raw::c_int, } -#[test] -fn bindgen_test_layout_HIMCC__() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4usize, - concat!("Size of: ", stringify!(HIMCC__)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(HIMCC__)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).unused) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(HIMCC__), - "::", - stringify!(unused) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of HIMCC__"][::std::mem::size_of::() - 4usize]; + ["Alignment of HIMCC__"][::std::mem::align_of::() - 4usize]; + ["Offset of field: HIMCC__::unused"][::std::mem::offset_of!(HIMCC__, unused) - 0usize]; +}; pub type HIMCC = *mut HIMCC__; pub type LPHKL = *mut HKL; #[repr(C)] @@ -325771,51 +174324,17 @@ pub struct tagCOMPOSITIONFORM { pub ptCurrentPos: POINT, pub rcArea: RECT, } -#[test] -fn bindgen_test_layout_tagCOMPOSITIONFORM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagCOMPOSITIONFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCOMPOSITIONFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPOSITIONFORM), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptCurrentPos) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPOSITIONFORM), - "::", - stringify!(ptCurrentPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcArea) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCOMPOSITIONFORM), - "::", - stringify!(rcArea) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCOMPOSITIONFORM"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagCOMPOSITIONFORM"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCOMPOSITIONFORM::dwStyle"] + [::std::mem::offset_of!(tagCOMPOSITIONFORM, dwStyle) - 0usize]; + ["Offset of field: tagCOMPOSITIONFORM::ptCurrentPos"] + [::std::mem::offset_of!(tagCOMPOSITIONFORM, ptCurrentPos) - 4usize]; + ["Offset of field: tagCOMPOSITIONFORM::rcArea"] + [::std::mem::offset_of!(tagCOMPOSITIONFORM, rcArea) - 12usize]; +}; pub type COMPOSITIONFORM = tagCOMPOSITIONFORM; pub type PCOMPOSITIONFORM = *mut tagCOMPOSITIONFORM; pub type NPCOMPOSITIONFORM = *mut tagCOMPOSITIONFORM; @@ -325828,61 +174347,19 @@ pub struct tagCANDIDATEFORM { pub ptCurrentPos: POINT, pub rcArea: RECT, } -#[test] -fn bindgen_test_layout_tagCANDIDATEFORM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagCANDIDATEFORM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCANDIDATEFORM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwIndex) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATEFORM), - "::", - stringify!(dwIndex) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATEFORM), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ptCurrentPos) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATEFORM), - "::", - stringify!(ptCurrentPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcArea) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATEFORM), - "::", - stringify!(rcArea) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCANDIDATEFORM"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagCANDIDATEFORM"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCANDIDATEFORM::dwIndex"] + [::std::mem::offset_of!(tagCANDIDATEFORM, dwIndex) - 0usize]; + ["Offset of field: tagCANDIDATEFORM::dwStyle"] + [::std::mem::offset_of!(tagCANDIDATEFORM, dwStyle) - 4usize]; + ["Offset of field: tagCANDIDATEFORM::ptCurrentPos"] + [::std::mem::offset_of!(tagCANDIDATEFORM, ptCurrentPos) - 8usize]; + ["Offset of field: tagCANDIDATEFORM::rcArea"] + [::std::mem::offset_of!(tagCANDIDATEFORM, rcArea) - 16usize]; +}; pub type CANDIDATEFORM = tagCANDIDATEFORM; pub type PCANDIDATEFORM = *mut tagCANDIDATEFORM; pub type NPCANDIDATEFORM = *mut tagCANDIDATEFORM; @@ -325898,91 +174375,25 @@ pub struct tagCANDIDATELIST { pub dwPageSize: DWORD, pub dwOffset: [DWORD; 1usize], } -#[test] -fn bindgen_test_layout_tagCANDIDATELIST() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 28usize, - concat!("Size of: ", stringify!(tagCANDIDATELIST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagCANDIDATELIST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCount) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwCount) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSelection) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwSelection) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPageStart) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwPageStart) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPageSize) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwPageSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwOffset) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagCANDIDATELIST), - "::", - stringify!(dwOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagCANDIDATELIST"][::std::mem::size_of::() - 28usize]; + ["Alignment of tagCANDIDATELIST"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagCANDIDATELIST::dwSize"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwSize) - 0usize]; + ["Offset of field: tagCANDIDATELIST::dwStyle"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwStyle) - 4usize]; + ["Offset of field: tagCANDIDATELIST::dwCount"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwCount) - 8usize]; + ["Offset of field: tagCANDIDATELIST::dwSelection"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwSelection) - 12usize]; + ["Offset of field: tagCANDIDATELIST::dwPageStart"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwPageStart) - 16usize]; + ["Offset of field: tagCANDIDATELIST::dwPageSize"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwPageSize) - 20usize]; + ["Offset of field: tagCANDIDATELIST::dwOffset"] + [::std::mem::offset_of!(tagCANDIDATELIST, dwOffset) - 24usize]; +}; pub type CANDIDATELIST = tagCANDIDATELIST; pub type PCANDIDATELIST = *mut tagCANDIDATELIST; pub type NPCANDIDATELIST = *mut tagCANDIDATELIST; @@ -325993,41 +174404,15 @@ pub struct tagREGISTERWORDA { pub lpReading: LPSTR, pub lpWord: LPSTR, } -#[test] -fn bindgen_test_layout_tagREGISTERWORDA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagREGISTERWORDA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagREGISTERWORDA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReading) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagREGISTERWORDA), - "::", - stringify!(lpReading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpWord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagREGISTERWORDA), - "::", - stringify!(lpWord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagREGISTERWORDA"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagREGISTERWORDA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagREGISTERWORDA::lpReading"] + [::std::mem::offset_of!(tagREGISTERWORDA, lpReading) - 0usize]; + ["Offset of field: tagREGISTERWORDA::lpWord"] + [::std::mem::offset_of!(tagREGISTERWORDA, lpWord) - 8usize]; +}; pub type REGISTERWORDA = tagREGISTERWORDA; pub type PREGISTERWORDA = *mut tagREGISTERWORDA; pub type NPREGISTERWORDA = *mut tagREGISTERWORDA; @@ -326038,41 +174423,15 @@ pub struct tagREGISTERWORDW { pub lpReading: LPWSTR, pub lpWord: LPWSTR, } -#[test] -fn bindgen_test_layout_tagREGISTERWORDW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tagREGISTERWORDW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagREGISTERWORDW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpReading) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagREGISTERWORDW), - "::", - stringify!(lpReading) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).lpWord) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagREGISTERWORDW), - "::", - stringify!(lpWord) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagREGISTERWORDW"][::std::mem::size_of::() - 16usize]; + ["Alignment of tagREGISTERWORDW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagREGISTERWORDW::lpReading"] + [::std::mem::offset_of!(tagREGISTERWORDW, lpReading) - 0usize]; + ["Offset of field: tagREGISTERWORDW::lpWord"] + [::std::mem::offset_of!(tagREGISTERWORDW, lpWord) - 8usize]; +}; pub type REGISTERWORDW = tagREGISTERWORDW; pub type PREGISTERWORDW = *mut tagREGISTERWORDW; pub type NPREGISTERWORDW = *mut tagREGISTERWORDW; @@ -326093,101 +174452,27 @@ pub struct tagRECONVERTSTRING { pub dwTargetStrLen: DWORD, pub dwTargetStrOffset: DWORD, } -#[test] -fn bindgen_test_layout_tagRECONVERTSTRING() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 32usize, - concat!("Size of: ", stringify!(tagRECONVERTSTRING)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagRECONVERTSTRING)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStrLen) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwStrLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStrOffset) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwStrOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCompStrLen) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwCompStrLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCompStrOffset) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwCompStrOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTargetStrLen) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwTargetStrLen) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwTargetStrOffset) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tagRECONVERTSTRING), - "::", - stringify!(dwTargetStrOffset) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagRECONVERTSTRING"][::std::mem::size_of::() - 32usize]; + ["Alignment of tagRECONVERTSTRING"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagRECONVERTSTRING::dwSize"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwSize) - 0usize]; + ["Offset of field: tagRECONVERTSTRING::dwVersion"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwVersion) - 4usize]; + ["Offset of field: tagRECONVERTSTRING::dwStrLen"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwStrLen) - 8usize]; + ["Offset of field: tagRECONVERTSTRING::dwStrOffset"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwStrOffset) - 12usize]; + ["Offset of field: tagRECONVERTSTRING::dwCompStrLen"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwCompStrLen) - 16usize]; + ["Offset of field: tagRECONVERTSTRING::dwCompStrOffset"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwCompStrOffset) - 20usize]; + ["Offset of field: tagRECONVERTSTRING::dwTargetStrLen"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwTargetStrLen) - 24usize]; + ["Offset of field: tagRECONVERTSTRING::dwTargetStrOffset"] + [::std::mem::offset_of!(tagRECONVERTSTRING, dwTargetStrOffset) - 28usize]; +}; pub type RECONVERTSTRING = tagRECONVERTSTRING; pub type PRECONVERTSTRING = *mut tagRECONVERTSTRING; pub type NPRECONVERTSTRING = *mut tagRECONVERTSTRING; @@ -326198,41 +174483,15 @@ pub struct tagSTYLEBUFA { pub dwStyle: DWORD, pub szDescription: [CHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagSTYLEBUFA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagSTYLEBUFA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSTYLEBUFA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLEBUFA), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDescription) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLEBUFA), - "::", - stringify!(szDescription) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTYLEBUFA"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagSTYLEBUFA"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSTYLEBUFA::dwStyle"] + [::std::mem::offset_of!(tagSTYLEBUFA, dwStyle) - 0usize]; + ["Offset of field: tagSTYLEBUFA::szDescription"] + [::std::mem::offset_of!(tagSTYLEBUFA, szDescription) - 4usize]; +}; pub type STYLEBUFA = tagSTYLEBUFA; pub type PSTYLEBUFA = *mut tagSTYLEBUFA; pub type NPSTYLEBUFA = *mut tagSTYLEBUFA; @@ -326243,41 +174502,15 @@ pub struct tagSTYLEBUFW { pub dwStyle: DWORD, pub szDescription: [WCHAR; 32usize], } -#[test] -fn bindgen_test_layout_tagSTYLEBUFW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 68usize, - concat!("Size of: ", stringify!(tagSTYLEBUFW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagSTYLEBUFW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStyle) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLEBUFW), - "::", - stringify!(dwStyle) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDescription) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagSTYLEBUFW), - "::", - stringify!(szDescription) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagSTYLEBUFW"][::std::mem::size_of::() - 68usize]; + ["Alignment of tagSTYLEBUFW"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagSTYLEBUFW::dwStyle"] + [::std::mem::offset_of!(tagSTYLEBUFW, dwStyle) - 0usize]; + ["Offset of field: tagSTYLEBUFW::szDescription"] + [::std::mem::offset_of!(tagSTYLEBUFW, szDescription) - 4usize]; +}; pub type STYLEBUFW = tagSTYLEBUFW; pub type PSTYLEBUFW = *mut tagSTYLEBUFW; pub type NPSTYLEBUFW = *mut tagSTYLEBUFW; @@ -326299,111 +174532,29 @@ pub struct tagIMEMENUITEMINFOA { pub szString: [CHAR; 80usize], pub hbmpItem: HBITMAP, } -#[test] -fn bindgen_test_layout_tagIMEMENUITEMINFOA() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tagIMEMENUITEMINFOA)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagIMEMENUITEMINFOA)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(fType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(fState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(wID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpChecked) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(hbmpChecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpUnchecked) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(hbmpUnchecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItemData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(dwItemData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szString) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(szString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpItem) as usize - ptr as usize }, - 120usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOA), - "::", - stringify!(hbmpItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagIMEMENUITEMINFOA"][::std::mem::size_of::() - 128usize]; + ["Alignment of tagIMEMENUITEMINFOA"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagIMEMENUITEMINFOA::cbSize"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, cbSize) - 0usize]; + ["Offset of field: tagIMEMENUITEMINFOA::fType"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, fType) - 4usize]; + ["Offset of field: tagIMEMENUITEMINFOA::fState"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, fState) - 8usize]; + ["Offset of field: tagIMEMENUITEMINFOA::wID"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, wID) - 12usize]; + ["Offset of field: tagIMEMENUITEMINFOA::hbmpChecked"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, hbmpChecked) - 16usize]; + ["Offset of field: tagIMEMENUITEMINFOA::hbmpUnchecked"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, hbmpUnchecked) - 24usize]; + ["Offset of field: tagIMEMENUITEMINFOA::dwItemData"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, dwItemData) - 32usize]; + ["Offset of field: tagIMEMENUITEMINFOA::szString"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, szString) - 36usize]; + ["Offset of field: tagIMEMENUITEMINFOA::hbmpItem"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOA, hbmpItem) - 120usize]; +}; pub type IMEMENUITEMINFOA = tagIMEMENUITEMINFOA; pub type PIMEMENUITEMINFOA = *mut tagIMEMENUITEMINFOA; pub type NPIMEMENUITEMINFOA = *mut tagIMEMENUITEMINFOA; @@ -326421,111 +174572,29 @@ pub struct tagIMEMENUITEMINFOW { pub szString: [WCHAR; 80usize], pub hbmpItem: HBITMAP, } -#[test] -fn bindgen_test_layout_tagIMEMENUITEMINFOW() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 208usize, - concat!("Size of: ", stringify!(tagIMEMENUITEMINFOW)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tagIMEMENUITEMINFOW)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(cbSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fType) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(fType) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fState) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(fState) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wID) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(wID) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpChecked) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(hbmpChecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpUnchecked) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(hbmpUnchecked) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwItemData) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(dwItemData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szString) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(szString) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hbmpItem) as usize - ptr as usize }, - 200usize, - concat!( - "Offset of field: ", - stringify!(tagIMEMENUITEMINFOW), - "::", - stringify!(hbmpItem) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagIMEMENUITEMINFOW"][::std::mem::size_of::() - 208usize]; + ["Alignment of tagIMEMENUITEMINFOW"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tagIMEMENUITEMINFOW::cbSize"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, cbSize) - 0usize]; + ["Offset of field: tagIMEMENUITEMINFOW::fType"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, fType) - 4usize]; + ["Offset of field: tagIMEMENUITEMINFOW::fState"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, fState) - 8usize]; + ["Offset of field: tagIMEMENUITEMINFOW::wID"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, wID) - 12usize]; + ["Offset of field: tagIMEMENUITEMINFOW::hbmpChecked"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, hbmpChecked) - 16usize]; + ["Offset of field: tagIMEMENUITEMINFOW::hbmpUnchecked"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, hbmpUnchecked) - 24usize]; + ["Offset of field: tagIMEMENUITEMINFOW::dwItemData"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, dwItemData) - 32usize]; + ["Offset of field: tagIMEMENUITEMINFOW::szString"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, szString) - 36usize]; + ["Offset of field: tagIMEMENUITEMINFOW::hbmpItem"] + [::std::mem::offset_of!(tagIMEMENUITEMINFOW, hbmpItem) - 200usize]; +}; pub type IMEMENUITEMINFOW = tagIMEMENUITEMINFOW; pub type PIMEMENUITEMINFOW = *mut tagIMEMENUITEMINFOW; pub type NPIMEMENUITEMINFOW = *mut tagIMEMENUITEMINFOW; @@ -326543,126 +174612,76 @@ pub struct tagIMECHARPOSITION { pub cLineHeight: UINT, pub rcDocument: RECT, } -#[test] -fn bindgen_test_layout_tagIMECHARPOSITION() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 36usize, - concat!("Size of: ", stringify!(tagIMECHARPOSITION)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tagIMECHARPOSITION)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwSize) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tagIMECHARPOSITION), - "::", - stringify!(dwSize) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwCharPos) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tagIMECHARPOSITION), - "::", - stringify!(dwCharPos) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pt) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tagIMECHARPOSITION), - "::", - stringify!(pt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cLineHeight) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tagIMECHARPOSITION), - "::", - stringify!(cLineHeight) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).rcDocument) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tagIMECHARPOSITION), - "::", - stringify!(rcDocument) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tagIMECHARPOSITION"][::std::mem::size_of::() - 36usize]; + ["Alignment of tagIMECHARPOSITION"][::std::mem::align_of::() - 4usize]; + ["Offset of field: tagIMECHARPOSITION::dwSize"] + [::std::mem::offset_of!(tagIMECHARPOSITION, dwSize) - 0usize]; + ["Offset of field: tagIMECHARPOSITION::dwCharPos"] + [::std::mem::offset_of!(tagIMECHARPOSITION, dwCharPos) - 4usize]; + ["Offset of field: tagIMECHARPOSITION::pt"] + [::std::mem::offset_of!(tagIMECHARPOSITION, pt) - 8usize]; + ["Offset of field: tagIMECHARPOSITION::cLineHeight"] + [::std::mem::offset_of!(tagIMECHARPOSITION, cLineHeight) - 16usize]; + ["Offset of field: tagIMECHARPOSITION::rcDocument"] + [::std::mem::offset_of!(tagIMECHARPOSITION, rcDocument) - 20usize]; +}; pub type IMECHARPOSITION = tagIMECHARPOSITION; pub type PIMECHARPOSITION = *mut tagIMECHARPOSITION; pub type NPIMECHARPOSITION = *mut tagIMECHARPOSITION; pub type LPIMECHARPOSITION = *mut tagIMECHARPOSITION; pub type IMCENUMPROC = ::std::option::Option BOOL>; -extern "C" { +unsafe extern "C" { pub fn ImmInstallIMEA(lpszIMEFileName: LPCSTR, lpszLayoutText: LPCSTR) -> HKL; } -extern "C" { +unsafe extern "C" { pub fn ImmInstallIMEW(lpszIMEFileName: LPCWSTR, lpszLayoutText: LPCWSTR) -> HKL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetDefaultIMEWnd(arg1: HWND) -> HWND; } -extern "C" { +unsafe extern "C" { pub fn ImmGetDescriptionA(arg1: HKL, lpszDescription: LPSTR, uBufLen: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetDescriptionW(arg1: HKL, lpszDescription: LPWSTR, uBufLen: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetIMEFileNameA(arg1: HKL, lpszFileName: LPSTR, uBufLen: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetIMEFileNameW(arg1: HKL, lpszFileName: LPWSTR, uBufLen: UINT) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetProperty(arg1: HKL, arg2: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmIsIME(arg1: HKL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSimulateHotKey(arg1: HWND, arg2: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmCreateContext() -> HIMC; } -extern "C" { +unsafe extern "C" { pub fn ImmDestroyContext(arg1: HIMC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetContext(arg1: HWND) -> HIMC; } -extern "C" { +unsafe extern "C" { pub fn ImmReleaseContext(arg1: HWND, arg2: HIMC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmAssociateContext(arg1: HWND, arg2: HIMC) -> HIMC; } -extern "C" { +unsafe extern "C" { pub fn ImmAssociateContextEx(arg1: HWND, arg2: HIMC, arg3: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCompositionStringA( arg1: HIMC, arg2: DWORD, @@ -326670,7 +174689,7 @@ extern "C" { dwBufLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCompositionStringW( arg1: HIMC, arg2: DWORD, @@ -326678,7 +174697,7 @@ extern "C" { dwBufLen: DWORD, ) -> LONG; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCompositionStringA( arg1: HIMC, dwIndex: DWORD, @@ -326688,7 +174707,7 @@ extern "C" { dwReadLen: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCompositionStringW( arg1: HIMC, dwIndex: DWORD, @@ -326698,13 +174717,13 @@ extern "C" { dwReadLen: DWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCandidateListCountA(arg1: HIMC, lpdwListCount: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCandidateListCountW(arg1: HIMC, lpdwListCount: LPDWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCandidateListA( arg1: HIMC, deIndex: DWORD, @@ -326712,7 +174731,7 @@ extern "C" { dwBufLen: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCandidateListW( arg1: HIMC, deIndex: DWORD, @@ -326720,53 +174739,53 @@ extern "C" { dwBufLen: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetGuideLineA(arg1: HIMC, dwIndex: DWORD, lpBuf: LPSTR, dwBufLen: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetGuideLineW(arg1: HIMC, dwIndex: DWORD, lpBuf: LPWSTR, dwBufLen: DWORD) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetConversionStatus( arg1: HIMC, lpfdwConversion: LPDWORD, lpfdwSentence: LPDWORD, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetConversionStatus(arg1: HIMC, arg2: DWORD, arg3: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetOpenStatus(arg1: HIMC) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetOpenStatus(arg1: HIMC, arg2: BOOL) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCompositionFontA(arg1: HIMC, lplf: LPLOGFONTA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCompositionFontW(arg1: HIMC, lplf: LPLOGFONTW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCompositionFontA(arg1: HIMC, lplf: LPLOGFONTA) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCompositionFontW(arg1: HIMC, lplf: LPLOGFONTW) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmConfigureIMEA(arg1: HKL, arg2: HWND, arg3: DWORD, arg4: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmConfigureIMEW(arg1: HKL, arg2: HWND, arg3: DWORD, arg4: LPVOID) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmEscapeA(arg1: HKL, arg2: HIMC, arg3: UINT, arg4: LPVOID) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn ImmEscapeW(arg1: HKL, arg2: HIMC, arg3: UINT, arg4: LPVOID) -> LRESULT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetConversionListA( arg1: HKL, arg2: HIMC, @@ -326776,7 +174795,7 @@ extern "C" { uFlag: UINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetConversionListW( arg1: HKL, arg2: HIMC, @@ -326786,34 +174805,34 @@ extern "C" { uFlag: UINT, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmNotifyIME(arg1: HIMC, dwAction: DWORD, dwIndex: DWORD, dwValue: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetStatusWindowPos(arg1: HIMC, lpptPos: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetStatusWindowPos(arg1: HIMC, lpptPos: LPPOINT) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCompositionWindow(arg1: HIMC, lpCompForm: LPCOMPOSITIONFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCompositionWindow(arg1: HIMC, lpCompForm: LPCOMPOSITIONFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetCandidateWindow(arg1: HIMC, arg2: DWORD, lpCandidate: LPCANDIDATEFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmSetCandidateWindow(arg1: HIMC, lpCandidate: LPCANDIDATEFORM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmIsUIMessageA(arg1: HWND, arg2: UINT, arg3: WPARAM, arg4: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmIsUIMessageW(arg1: HWND, arg2: UINT, arg3: WPARAM, arg4: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetVirtualKey(arg1: HWND) -> UINT; } pub type REGISTERWORDENUMPROCA = ::std::option::Option< @@ -326832,7 +174851,7 @@ pub type REGISTERWORDENUMPROCW = ::std::option::Option< arg2: LPVOID, ) -> ::std::os::raw::c_int, >; -extern "C" { +unsafe extern "C" { pub fn ImmRegisterWordA( arg1: HKL, lpszReading: LPCSTR, @@ -326840,7 +174859,7 @@ extern "C" { lpszRegister: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmRegisterWordW( arg1: HKL, lpszReading: LPCWSTR, @@ -326848,7 +174867,7 @@ extern "C" { lpszRegister: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmUnregisterWordA( arg1: HKL, lpszReading: LPCSTR, @@ -326856,7 +174875,7 @@ extern "C" { lpszUnregister: LPCSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmUnregisterWordW( arg1: HKL, lpszReading: LPCWSTR, @@ -326864,13 +174883,13 @@ extern "C" { lpszUnregister: LPCWSTR, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetRegisterWordStyleA(arg1: HKL, nItem: UINT, lpStyleBuf: LPSTYLEBUFA) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmGetRegisterWordStyleW(arg1: HKL, nItem: UINT, lpStyleBuf: LPSTYLEBUFW) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmEnumRegisterWordA( arg1: HKL, arg2: REGISTERWORDENUMPROCA, @@ -326880,7 +174899,7 @@ extern "C" { arg4: LPVOID, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmEnumRegisterWordW( arg1: HKL, arg2: REGISTERWORDENUMPROCW, @@ -326890,13 +174909,13 @@ extern "C" { arg4: LPVOID, ) -> UINT; } -extern "C" { +unsafe extern "C" { pub fn ImmDisableIME(arg1: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmEnumInputContext(idThread: DWORD, lpfn: IMCENUMPROC, lParam: LPARAM) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmGetImeMenuItemsA( arg1: HIMC, arg2: DWORD, @@ -326906,7 +174925,7 @@ extern "C" { dwSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmGetImeMenuItemsW( arg1: HIMC, arg2: DWORD, @@ -326916,10 +174935,10 @@ extern "C" { dwSize: DWORD, ) -> DWORD; } -extern "C" { +unsafe extern "C" { pub fn ImmDisableTextFrameService(idThread: DWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn ImmDisableLegacyIME() -> BOOL; } pub type QWORD = ::std::os::raw::c_ulonglong; @@ -326941,131 +174960,30 @@ pub struct LC_CONFIG { pub fRemoteDisableCompress: BOOL, pub szDeviceName: [CHAR; 260usize], } -#[test] -fn bindgen_test_layout_LC_CONFIG() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 824usize, - concat!("Size of: ", stringify!(LC_CONFIG)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(LC_CONFIG)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwPrintfVerbosity) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(dwPrintfVerbosity) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDevice) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(szDevice) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szRemote) as usize - ptr as usize }, - 268usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(szRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfn_printf_opt) as usize - ptr as usize }, - 528usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(pfn_printf_opt) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paMax) as usize - ptr as usize }, - 536usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(paMax) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fVolatile) as usize - ptr as usize }, - 544usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(fVolatile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fWritable) as usize - ptr as usize }, - 548usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(fWritable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRemote) as usize - ptr as usize }, - 552usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(fRemote) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRemoteDisableCompress) as usize - ptr as usize }, - 556usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(fRemoteDisableCompress) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).szDeviceName) as usize - ptr as usize }, - 560usize, - concat!( - "Offset of field: ", - stringify!(LC_CONFIG), - "::", - stringify!(szDeviceName) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of LC_CONFIG"][::std::mem::size_of::() - 824usize]; + ["Alignment of LC_CONFIG"][::std::mem::align_of::() - 8usize]; + ["Offset of field: LC_CONFIG::dwVersion"] + [::std::mem::offset_of!(LC_CONFIG, dwVersion) - 0usize]; + ["Offset of field: LC_CONFIG::dwPrintfVerbosity"] + [::std::mem::offset_of!(LC_CONFIG, dwPrintfVerbosity) - 4usize]; + ["Offset of field: LC_CONFIG::szDevice"][::std::mem::offset_of!(LC_CONFIG, szDevice) - 8usize]; + ["Offset of field: LC_CONFIG::szRemote"] + [::std::mem::offset_of!(LC_CONFIG, szRemote) - 268usize]; + ["Offset of field: LC_CONFIG::pfn_printf_opt"] + [::std::mem::offset_of!(LC_CONFIG, pfn_printf_opt) - 528usize]; + ["Offset of field: LC_CONFIG::paMax"][::std::mem::offset_of!(LC_CONFIG, paMax) - 536usize]; + ["Offset of field: LC_CONFIG::fVolatile"] + [::std::mem::offset_of!(LC_CONFIG, fVolatile) - 544usize]; + ["Offset of field: LC_CONFIG::fWritable"] + [::std::mem::offset_of!(LC_CONFIG, fWritable) - 548usize]; + ["Offset of field: LC_CONFIG::fRemote"][::std::mem::offset_of!(LC_CONFIG, fRemote) - 552usize]; + ["Offset of field: LC_CONFIG::fRemoteDisableCompress"] + [::std::mem::offset_of!(LC_CONFIG, fRemoteDisableCompress) - 556usize]; + ["Offset of field: LC_CONFIG::szDeviceName"] + [::std::mem::offset_of!(LC_CONFIG, szDeviceName) - 560usize]; +}; pub type PLC_CONFIG = *mut LC_CONFIG; #[repr(C)] #[derive(Debug)] @@ -327077,95 +174995,37 @@ pub struct tdLC_CONFIG_ERRORINFO { pub cwszUserText: DWORD, pub wszUserText: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout_tdLC_CONFIG_ERRORINFO() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 80usize, - concat!("Size of: ", stringify!(tdLC_CONFIG_ERRORINFO)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tdLC_CONFIG_ERRORINFO)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbStruct) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(cbStruct) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._FutureUse) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(_FutureUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fUserInputRequest) as usize - ptr as usize }, - 72usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(fUserInputRequest) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cwszUserText) as usize - ptr as usize }, - 76usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(cwszUserText) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).wszUserText) as usize - ptr as usize }, - 80usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CONFIG_ERRORINFO), - "::", - stringify!(wszUserText) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_CONFIG_ERRORINFO"][::std::mem::size_of::() - 80usize]; + ["Alignment of tdLC_CONFIG_ERRORINFO"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::dwVersion"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, dwVersion) - 0usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::cbStruct"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, cbStruct) - 4usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::_FutureUse"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, _FutureUse) - 8usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::fUserInputRequest"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, fUserInputRequest) - 72usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::cwszUserText"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, cwszUserText) - 76usize]; + ["Offset of field: tdLC_CONFIG_ERRORINFO::wszUserText"] + [::std::mem::offset_of!(tdLC_CONFIG_ERRORINFO, wszUserText) - 80usize]; +}; pub type LC_CONFIG_ERRORINFO = tdLC_CONFIG_ERRORINFO; pub type PLC_CONFIG_ERRORINFO = *mut tdLC_CONFIG_ERRORINFO; pub type PPLC_CONFIG_ERRORINFO = *mut *mut tdLC_CONFIG_ERRORINFO; -extern "C" { +unsafe extern "C" { pub fn LcCreate(pLcCreateConfig: PLC_CONFIG) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn LcCreateEx( pLcCreateConfig: PLC_CONFIG, ppLcCreateErrorInfo: PPLC_CONFIG_ERRORINFO, ) -> HANDLE; } -extern "C" { +unsafe extern "C" { pub fn LcClose(hLC: HANDLE); } #[repr(C)] @@ -327185,127 +175045,41 @@ pub union tdMEM_SCATTER__bindgen_ty_1 { pub pb: PBYTE, pub _Filler: QWORD, } -#[test] -fn bindgen_test_layout_tdMEM_SCATTER__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!("Size of: ", stringify!(tdMEM_SCATTER__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdMEM_SCATTER__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER__bindgen_ty_1), - "::", - stringify!(pb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Filler) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER__bindgen_ty_1), - "::", - stringify!(_Filler) - ) - ); -} -#[test] -fn bindgen_test_layout_tdMEM_SCATTER() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 128usize, - concat!("Size of: ", stringify!(tdMEM_SCATTER)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdMEM_SCATTER)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).version) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(version) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).f) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(f) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).qwA) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(qwA) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iStack) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(iStack) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).vStack) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tdMEM_SCATTER), - "::", - stringify!(vStack) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdMEM_SCATTER__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tdMEM_SCATTER__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tdMEM_SCATTER__bindgen_ty_1::pb"] + [::std::mem::offset_of!(tdMEM_SCATTER__bindgen_ty_1, pb) - 0usize]; + ["Offset of field: tdMEM_SCATTER__bindgen_ty_1::_Filler"] + [::std::mem::offset_of!(tdMEM_SCATTER__bindgen_ty_1, _Filler) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdMEM_SCATTER"][::std::mem::size_of::() - 128usize]; + ["Alignment of tdMEM_SCATTER"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdMEM_SCATTER::version"] + [::std::mem::offset_of!(tdMEM_SCATTER, version) - 0usize]; + ["Offset of field: tdMEM_SCATTER::f"][::std::mem::offset_of!(tdMEM_SCATTER, f) - 4usize]; + ["Offset of field: tdMEM_SCATTER::qwA"][::std::mem::offset_of!(tdMEM_SCATTER, qwA) - 8usize]; + ["Offset of field: tdMEM_SCATTER::cb"][::std::mem::offset_of!(tdMEM_SCATTER, cb) - 24usize]; + ["Offset of field: tdMEM_SCATTER::iStack"] + [::std::mem::offset_of!(tdMEM_SCATTER, iStack) - 28usize]; + ["Offset of field: tdMEM_SCATTER::vStack"] + [::std::mem::offset_of!(tdMEM_SCATTER, vStack) - 32usize]; +}; pub type MEM_SCATTER = tdMEM_SCATTER; pub type PMEM_SCATTER = *mut tdMEM_SCATTER; pub type PPMEM_SCATTER = *mut *mut tdMEM_SCATTER; -extern "C" { +unsafe extern "C" { pub fn LcMemFree(pv: PVOID); } -extern "C" { +unsafe extern "C" { pub fn LcAllocScatter1(cMEMs: DWORD, pppMEMs: *mut PPMEM_SCATTER) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcAllocScatter2( cbData: DWORD, pbData: PBYTE, @@ -327313,7 +175087,7 @@ extern "C" { pppMEMs: *mut PPMEM_SCATTER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcAllocScatter3( pbDataFirstPage: PBYTE, pbDataLastPage: PBYTE, @@ -327323,25 +175097,25 @@ extern "C" { pppMEMs: *mut PPMEM_SCATTER, ) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcReadScatter(hLC: HANDLE, cMEMs: DWORD, ppMEMs: PPMEM_SCATTER); } -extern "C" { +unsafe extern "C" { pub fn LcRead(hLC: HANDLE, pa: QWORD, cb: DWORD, pb: PBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcWriteScatter(hLC: HANDLE, cMEMs: DWORD, ppMEMs: PPMEM_SCATTER); } -extern "C" { +unsafe extern "C" { pub fn LcWrite(hLC: HANDLE, pa: QWORD, cb: DWORD, pb: PBYTE) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcGetOption(hLC: HANDLE, fOption: QWORD, pqwValue: PQWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcSetOption(hLC: HANDLE, fOption: QWORD, qwValue: QWORD) -> BOOL; } -extern "C" { +unsafe extern "C" { pub fn LcCommand( hLC: HANDLE, fCommand: QWORD, @@ -327367,124 +175141,35 @@ pub union tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1 { pub qwOffset: QWORD, pub fOption: QWORD, } -#[test] -fn bindgen_test_layout_tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 8usize, - concat!( - "Size of: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1) - ) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!( - "Alignment of ", - stringify!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).qwOffset) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1), - "::", - stringify!(qwOffset) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fOption) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1), - "::", - stringify!(fOption) - ) - ); -} -#[test] -fn bindgen_test_layout_tdLC_CMD_AGENT_VFS_REQ() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 544usize, - concat!("Size of: ", stringify!(tdLC_CMD_AGENT_VFS_REQ)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_CMD_AGENT_VFS_REQ)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._FutureUse) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(_FutureUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).uszPathFile) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(uszPathFile) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwLength) as usize - ptr as usize }, - 536usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(dwLength) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 540usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pb) as usize - ptr as usize }, - 544usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_REQ), - "::", - stringify!(pb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1"] + [::std::mem::size_of::() - 8usize]; + ["Alignment of tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1::qwOffset"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1, qwOffset) - 0usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1::fOption"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ__bindgen_ty_1, fOption) - 0usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_CMD_AGENT_VFS_REQ"][::std::mem::size_of::() - 544usize]; + ["Alignment of tdLC_CMD_AGENT_VFS_REQ"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::dwVersion"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, dwVersion) - 0usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::_FutureUse"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, _FutureUse) - 4usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::uszPathFile"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, uszPathFile) - 8usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::dwLength"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, dwLength) - 536usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::cb"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, cb) - 540usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_REQ::pb"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_REQ, pb) - 544usize]; +}; pub type LC_CMD_AGENT_VFS_REQ = tdLC_CMD_AGENT_VFS_REQ; pub type PLC_CMD_AGENT_VFS_REQ = *mut tdLC_CMD_AGENT_VFS_REQ; #[repr(C)] @@ -327497,85 +175182,27 @@ pub struct tdLC_CMD_AGENT_VFS_RSP { pub cb: DWORD, pub pb: __IncompleteArrayField, } -#[test] -fn bindgen_test_layout_tdLC_CMD_AGENT_VFS_RSP() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tdLC_CMD_AGENT_VFS_RSP)) - ); - assert_eq!( - ::std::mem::align_of::(), - 4usize, - concat!("Alignment of ", stringify!(tdLC_CMD_AGENT_VFS_RSP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwStatus) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(dwStatus) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbReadWrite) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(cbReadWrite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._FutureUse) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(_FutureUse) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pb) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tdLC_CMD_AGENT_VFS_RSP), - "::", - stringify!(pb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_CMD_AGENT_VFS_RSP"][::std::mem::size_of::() - 24usize]; + ["Alignment of tdLC_CMD_AGENT_VFS_RSP"] + [::std::mem::align_of::() - 4usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::dwVersion"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, dwVersion) - 0usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::dwStatus"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, dwStatus) - 4usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::cbReadWrite"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, cbReadWrite) - 8usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::_FutureUse"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, _FutureUse) - 12usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::cb"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, cb) - 20usize]; + ["Offset of field: tdLC_CMD_AGENT_VFS_RSP::pb"] + [::std::mem::offset_of!(tdLC_CMD_AGENT_VFS_RSP, pb) - 24usize]; +}; pub type LC_CMD_AGENT_VFS_RSP = tdLC_CMD_AGENT_VFS_RSP; pub type PLC_CMD_AGENT_VFS_RSP = *mut tdLC_CMD_AGENT_VFS_RSP; -extern "C" { +unsafe extern "C" { pub static mut LC_STATISTICS_NAME: [LPCSTR; 8usize]; } #[repr(C)] @@ -327592,97 +175219,30 @@ pub struct tdLC_STATISTICS__bindgen_ty_1 { pub c: QWORD, pub tm: QWORD, } -#[test] -fn bindgen_test_layout_tdLC_STATISTICS__bindgen_ty_1() { - const UNINIT: ::std::mem::MaybeUninit = - ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tdLC_STATISTICS__bindgen_ty_1)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_STATISTICS__bindgen_ty_1)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).c) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS__bindgen_ty_1), - "::", - stringify!(c) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).tm) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS__bindgen_ty_1), - "::", - stringify!(tm) - ) - ); -} -#[test] -fn bindgen_test_layout_tdLC_STATISTICS() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 144usize, - concat!("Size of: ", stringify!(tdLC_STATISTICS)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_STATISTICS)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Reserved) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS), - "::", - stringify!(_Reserved) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).qwFreq) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS), - "::", - stringify!(qwFreq) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).Call) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tdLC_STATISTICS), - "::", - stringify!(Call) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_STATISTICS__bindgen_ty_1"] + [::std::mem::size_of::() - 16usize]; + ["Alignment of tdLC_STATISTICS__bindgen_ty_1"] + [::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_STATISTICS__bindgen_ty_1::c"] + [::std::mem::offset_of!(tdLC_STATISTICS__bindgen_ty_1, c) - 0usize]; + ["Offset of field: tdLC_STATISTICS__bindgen_ty_1::tm"] + [::std::mem::offset_of!(tdLC_STATISTICS__bindgen_ty_1, tm) - 8usize]; +}; +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_STATISTICS"][::std::mem::size_of::() - 144usize]; + ["Alignment of tdLC_STATISTICS"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_STATISTICS::dwVersion"] + [::std::mem::offset_of!(tdLC_STATISTICS, dwVersion) - 0usize]; + ["Offset of field: tdLC_STATISTICS::_Reserved"] + [::std::mem::offset_of!(tdLC_STATISTICS, _Reserved) - 4usize]; + ["Offset of field: tdLC_STATISTICS::qwFreq"] + [::std::mem::offset_of!(tdLC_STATISTICS, qwFreq) - 8usize]; + ["Offset of field: tdLC_STATISTICS::Call"] + [::std::mem::offset_of!(tdLC_STATISTICS, Call) - 16usize]; +}; pub type LC_STATISTICS = tdLC_STATISTICS; pub type PLC_STATISTICS = *mut tdLC_STATISTICS; #[repr(C)] @@ -327692,51 +175252,17 @@ pub struct tdLC_MEMMAP_ENTRY { pub cb: QWORD, pub paRemap: QWORD, } -#[test] -fn bindgen_test_layout_tdLC_MEMMAP_ENTRY() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 24usize, - concat!("Size of: ", stringify!(tdLC_MEMMAP_ENTRY)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_MEMMAP_ENTRY)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pa) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_MEMMAP_ENTRY), - "::", - stringify!(pa) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_MEMMAP_ENTRY), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).paRemap) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tdLC_MEMMAP_ENTRY), - "::", - stringify!(paRemap) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_MEMMAP_ENTRY"][::std::mem::size_of::() - 24usize]; + ["Alignment of tdLC_MEMMAP_ENTRY"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_MEMMAP_ENTRY::pa"] + [::std::mem::offset_of!(tdLC_MEMMAP_ENTRY, pa) - 0usize]; + ["Offset of field: tdLC_MEMMAP_ENTRY::cb"] + [::std::mem::offset_of!(tdLC_MEMMAP_ENTRY, cb) - 8usize]; + ["Offset of field: tdLC_MEMMAP_ENTRY::paRemap"] + [::std::mem::offset_of!(tdLC_MEMMAP_ENTRY, paRemap) - 16usize]; +}; pub type LC_MEMMAP_ENTRY = tdLC_MEMMAP_ENTRY; pub type PLC_MEMMAP_ENTRY = *mut tdLC_MEMMAP_ENTRY; pub const tdLC_ARCH_TP_LC_ARCH_NA: tdLC_ARCH_TP = 0; @@ -327753,51 +175279,15 @@ pub struct tdLC_TLP { pub _Reserved1: DWORD, pub pb: PBYTE, } -#[test] -fn bindgen_test_layout_tdLC_TLP() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 16usize, - concat!("Size of: ", stringify!(tdLC_TLP)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_TLP)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_TLP), - "::", - stringify!(cb) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Reserved1) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_TLP), - "::", - stringify!(_Reserved1) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pb) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_TLP), - "::", - stringify!(pb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_TLP"][::std::mem::size_of::() - 16usize]; + ["Alignment of tdLC_TLP"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_TLP::cb"][::std::mem::offset_of!(tdLC_TLP, cb) - 0usize]; + ["Offset of field: tdLC_TLP::_Reserved1"] + [::std::mem::offset_of!(tdLC_TLP, _Reserved1) - 4usize]; + ["Offset of field: tdLC_TLP::pb"][::std::mem::offset_of!(tdLC_TLP, pb) - 8usize]; +}; pub type LC_TLP = tdLC_TLP; pub type PLC_TLP = *mut tdLC_TLP; pub type PLC_TLP_FUNCTION_CALLBACK = ::std::option::Option< @@ -327813,81 +175303,20 @@ pub struct tdLC_VMM { pub pfnVMMDLL_VmMemReadScatter: PVOID, pub pfnVMMDLL_VmMemWriteScatter: PVOID, } -#[test] -fn bindgen_test_layout_tdLC_VMM() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tdLC_VMM)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_VMM)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).dwVersion) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(dwVersion) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hVMM) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(hVMM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).hVMMVM) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(hVMMVM) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnVMMDLL_ConfigGet) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(pfnVMMDLL_ConfigGet) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnVMMDLL_VmMemReadScatter) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(pfnVMMDLL_VmMemReadScatter) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pfnVMMDLL_VmMemWriteScatter) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tdLC_VMM), - "::", - stringify!(pfnVMMDLL_VmMemWriteScatter) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_VMM"][::std::mem::size_of::() - 48usize]; + ["Alignment of tdLC_VMM"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_VMM::dwVersion"][::std::mem::offset_of!(tdLC_VMM, dwVersion) - 0usize]; + ["Offset of field: tdLC_VMM::hVMM"][::std::mem::offset_of!(tdLC_VMM, hVMM) - 8usize]; + ["Offset of field: tdLC_VMM::hVMMVM"][::std::mem::offset_of!(tdLC_VMM, hVMMVM) - 16usize]; + ["Offset of field: tdLC_VMM::pfnVMMDLL_ConfigGet"] + [::std::mem::offset_of!(tdLC_VMM, pfnVMMDLL_ConfigGet) - 24usize]; + ["Offset of field: tdLC_VMM::pfnVMMDLL_VmMemReadScatter"] + [::std::mem::offset_of!(tdLC_VMM, pfnVMMDLL_VmMemReadScatter) - 32usize]; + ["Offset of field: tdLC_VMM::pfnVMMDLL_VmMemWriteScatter"] + [::std::mem::offset_of!(tdLC_VMM, pfnVMMDLL_VmMemWriteScatter) - 40usize]; +}; pub type LC_VMM = tdLC_VMM; pub type PLC_VMM = *mut tdLC_VMM; #[repr(C)] @@ -327902,101 +175331,20 @@ pub struct tdLC_BAR { pub pa: QWORD, pub cb: QWORD, } -#[test] -fn bindgen_test_layout_tdLC_BAR() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 48usize, - concat!("Size of: ", stringify!(tdLC_BAR)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_BAR)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fValid) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(fValid) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fIO) as usize - ptr as usize }, - 4usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(fIO) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).f64Bit) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(f64Bit) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fPrefetchable) as usize - ptr as usize }, - 12usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(fPrefetchable) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Filler) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(_Filler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).iBar) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(iBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pa) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(pa) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cb) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR), - "::", - stringify!(cb) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_BAR"][::std::mem::size_of::() - 48usize]; + ["Alignment of tdLC_BAR"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_BAR::fValid"][::std::mem::offset_of!(tdLC_BAR, fValid) - 0usize]; + ["Offset of field: tdLC_BAR::fIO"][::std::mem::offset_of!(tdLC_BAR, fIO) - 4usize]; + ["Offset of field: tdLC_BAR::f64Bit"][::std::mem::offset_of!(tdLC_BAR, f64Bit) - 8usize]; + ["Offset of field: tdLC_BAR::fPrefetchable"] + [::std::mem::offset_of!(tdLC_BAR, fPrefetchable) - 12usize]; + ["Offset of field: tdLC_BAR::_Filler"][::std::mem::offset_of!(tdLC_BAR, _Filler) - 16usize]; + ["Offset of field: tdLC_BAR::iBar"][::std::mem::offset_of!(tdLC_BAR, iBar) - 28usize]; + ["Offset of field: tdLC_BAR::pa"][::std::mem::offset_of!(tdLC_BAR, pa) - 32usize]; + ["Offset of field: tdLC_BAR::cb"][::std::mem::offset_of!(tdLC_BAR, cb) - 40usize]; +}; pub type LC_BAR = tdLC_BAR; pub type PLC_BAR = *mut tdLC_BAR; #[repr(C)] @@ -328016,151 +175364,37 @@ pub struct tdLC_BAR_REQUEST { pub oData: QWORD, pub pbData: [BYTE; 4096usize], } -#[test] -fn bindgen_test_layout_tdLC_BAR_REQUEST() { - const UNINIT: ::std::mem::MaybeUninit = ::std::mem::MaybeUninit::uninit(); - let ptr = UNINIT.as_ptr(); - assert_eq!( - ::std::mem::size_of::(), - 4144usize, - concat!("Size of: ", stringify!(tdLC_BAR_REQUEST)) - ); - assert_eq!( - ::std::mem::align_of::(), - 8usize, - concat!("Alignment of ", stringify!(tdLC_BAR_REQUEST)) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).ctx) as usize - ptr as usize }, - 0usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(ctx) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pBar) as usize - ptr as usize }, - 8usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(pBar) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bTag) as usize - ptr as usize }, - 16usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(bTag) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bFirstBE) as usize - ptr as usize }, - 17usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(bFirstBE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).bLastBE) as usize - ptr as usize }, - 18usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(bLastBE) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr)._Filler) as usize - ptr as usize }, - 19usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(_Filler) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).f64_) as usize - ptr as usize }, - 20usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(f64_) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fRead) as usize - ptr as usize }, - 24usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(fRead) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fReadReply) as usize - ptr as usize }, - 28usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(fReadReply) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).fWrite) as usize - ptr as usize }, - 32usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(fWrite) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).cbData) as usize - ptr as usize }, - 36usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(cbData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).oData) as usize - ptr as usize }, - 40usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(oData) - ) - ); - assert_eq!( - unsafe { ::std::ptr::addr_of!((*ptr).pbData) as usize - ptr as usize }, - 48usize, - concat!( - "Offset of field: ", - stringify!(tdLC_BAR_REQUEST), - "::", - stringify!(pbData) - ) - ); -} +#[allow(clippy::unnecessary_operation, clippy::identity_op)] +const _: () = { + ["Size of tdLC_BAR_REQUEST"][::std::mem::size_of::() - 4144usize]; + ["Alignment of tdLC_BAR_REQUEST"][::std::mem::align_of::() - 8usize]; + ["Offset of field: tdLC_BAR_REQUEST::ctx"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, ctx) - 0usize]; + ["Offset of field: tdLC_BAR_REQUEST::pBar"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, pBar) - 8usize]; + ["Offset of field: tdLC_BAR_REQUEST::bTag"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, bTag) - 16usize]; + ["Offset of field: tdLC_BAR_REQUEST::bFirstBE"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, bFirstBE) - 17usize]; + ["Offset of field: tdLC_BAR_REQUEST::bLastBE"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, bLastBE) - 18usize]; + ["Offset of field: tdLC_BAR_REQUEST::_Filler"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, _Filler) - 19usize]; + ["Offset of field: tdLC_BAR_REQUEST::f64_"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, f64_) - 20usize]; + ["Offset of field: tdLC_BAR_REQUEST::fRead"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, fRead) - 24usize]; + ["Offset of field: tdLC_BAR_REQUEST::fReadReply"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, fReadReply) - 28usize]; + ["Offset of field: tdLC_BAR_REQUEST::fWrite"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, fWrite) - 32usize]; + ["Offset of field: tdLC_BAR_REQUEST::cbData"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, cbData) - 36usize]; + ["Offset of field: tdLC_BAR_REQUEST::oData"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, oData) - 40usize]; + ["Offset of field: tdLC_BAR_REQUEST::pbData"] + [::std::mem::offset_of!(tdLC_BAR_REQUEST, pbData) - 48usize]; +}; pub type LC_BAR_REQUEST = tdLC_BAR_REQUEST; pub type PLC_BAR_REQUEST = *mut tdLC_BAR_REQUEST; pub type PLC_BAR_FUNCTION_CALLBACK = diff --git a/memflow-pcileech/src/lib.rs b/memflow-pcileech/src/lib.rs index 5306b8c..843e35f 100644 --- a/memflow-pcileech/src/lib.rs +++ b/memflow-pcileech/src/lib.rs @@ -125,7 +125,8 @@ impl PciLeech { // open device let mut conf = build_lc_config(device, remote, mem_map.is_some()); let p_lc_config_error_info = std::ptr::null_mut::(); - let pp_lc_config_error_info = &raw const p_lc_config_error_info as *mut PLC_CONFIG_ERRORINFO; + let pp_lc_config_error_info = + &raw const p_lc_config_error_info as *mut PLC_CONFIG_ERRORINFO; let handle = unsafe { LcCreateEx(&mut conf, pp_lc_config_error_info) }; if handle.is_null() { error!("Unable to create leechcore context: {conf:?} ppErr: {pp_lc_config_error_info:?} pErr: {p_lc_config_error_info:?}"); @@ -139,7 +140,7 @@ impl PciLeech { }; return Err(Error(ErrorOrigin::Connector, ErrorKind::Configuration) - .log_error(format!("unable to create leechcore context: {err:?}", ))); + .log_error(format!("unable to create leechcore context: {err:?}",))); } // TODO: allow handling these errors properly